]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/14 13:40:10
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 109 - markus@cvs.openbsd.org 2002/01/09 17:26:35
110 [channels.c nchan.c]
111 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
112 ok provos@
99416ceb 113 - markus@cvs.openbsd.org 2002/01/10 11:13:29
114 [serverloop.c]
115 skip client_alive_check until there are channels; ok beck@
3d209bbe 116 - markus@cvs.openbsd.org 2002/01/10 11:24:04
117 [clientloop.c]
118 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 119 - markus@cvs.openbsd.org 2002/01/10 12:38:26
120 [nchan.c]
121 remove dead code (skip drain)
6d566d33 122 - markus@cvs.openbsd.org 2002/01/10 12:47:59
123 [nchan.c]
124 more unused code (with channels.c:1.156)
5a5f4c37 125 - markus@cvs.openbsd.org 2002/01/11 10:31:05
126 [packet.c]
127 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 128 - markus@cvs.openbsd.org 2002/01/11 13:36:43
129 [ssh2.h]
130 add defines for msg type ranges
6367063f 131 - markus@cvs.openbsd.org 2002/01/11 13:39:36
132 [auth2.c dispatch.c dispatch.h kex.c]
133 a single dispatch_protocol_error() that sends a message of
134 type 'UNIMPLEMENTED'
135 dispatch_range(): set handler for a ranges message types
136 use dispatch_protocol_ignore() for authentication requests after
137 successful authentication (the drafts requirement).
138 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
139 of exiting.
70499440 140 - markus@cvs.openbsd.org 2002/01/11 20:14:11
141 [auth2-chall.c auth-skey.c]
142 use strlcpy not strlcat; mouring@
a62ebe1f 143 - markus@cvs.openbsd.org 2002/01/11 23:02:18
144 [readpass.c]
145 use _PATH_TTY
bd2d2ac4 146 - markus@cvs.openbsd.org 2002/01/11 23:02:51
147 [auth2-chall.c]
148 use snprintf; mouring@
7ef24c8c 149 - markus@cvs.openbsd.org 2002/01/11 23:26:30
150 [auth-skey.c]
151 use snprintf; mouring@
68a7e648 152 - markus@cvs.openbsd.org 2002/01/12 13:10:29
153 [auth-skey.c]
154 undo local change
95f0a918 155 - provos@cvs.openbsd.org 2002/01/13 17:27:07
156 [ssh-agent.c]
157 change to use queue.h macros; okay markus@
3469eac4 158 - markus@cvs.openbsd.org 2002/01/13 17:57:37
159 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
160 use buffer API and avoid static strings of fixed size;
161 ok provos@/mouring@
368e9dfc 162 - markus@cvs.openbsd.org 2002/01/13 21:31:20
163 [channels.h nchan.c]
164 add chan_set_[io]state(), order states, state is now an u_int,
165 simplifies debugging messages; ok provos@
3057c23b 166 - markus@cvs.openbsd.org 2002/01/14 13:22:35
167 [nchan.c]
168 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
169 - markus@cvs.openbsd.org 2002/01/14 13:34:07
170 [nchan.c]
171 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 172 - markus@cvs.openbsd.org 2002/01/14 13:40:10
173 [nchan.c]
174 correct fn names for ssh2, do not switch from closed to closed;
175 ok provos@
f1b0ecc3 176
40f64e6f 17720020121
178 - (djm) Rework ssh-rand-helper:
179 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
180 - Always seed from system calls, even when doing PRNGd seeding
181 - Tidy and comment #define knobs
182 - Remove unused facility for multiple runs through command list
183 - KNF, cleanup, update copyright
184
088cdc23 18520020114
186 - (djm) Bug #50 - make autoconf entropy path checks more robust
187
760b35a6 18820020108
189 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
190 fixed env var size limit in the process. Report from Corinna Vinschen
191 <vinschen@redhat.com>
5cbceb3f 192 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
193 not depend on transition links. from Lutz Jaenicke.
760b35a6 194
1d2a4613 19520020106
196 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
197 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
198
d93656c9 19920020105
200 - (bal) NCR requies use_pipes to operate correctly.
29525240 201 - (stevesk) fix spurious ; from NCR change.
d93656c9 202
554e28b2 20320020103
204 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
205 Roger Cornelius <rac@tenzing.org>
206
e9571a2c 20720011229
208 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
209 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 210 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
211 <vinschen@redhat.com>
e9571a2c 212
760edf28 21320011228
214 - (djm) Remove recommendation to use GNU make, we should support most
215 make programs.
216
7bec72bc 21720011225
218 - (stevesk) [Makefile.in ssh-rand-helper.c]
219 portable lib and __progname support for ssh-rand-helper; ok djm@
220
b8291fa0 22120011223
222 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
223 was not being maintained.
224
46058ce2 22520011222
226 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
227 solar@openwall.com
228 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
229 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
230 some entropy for us. Rewrite the old in-process entropy collecter as
231 an example ssh-rand-helper.
232 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
233 we don't end up using ssh_prng_cmds (so we always get a valid file)
234
5fb9865a 23520011221
236 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
237 server. I have found this necessary to avoid server hangs with X input
238 extensions (e.g. kinput2). Enable by setting the environment variable
239 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 240 - OpenBSD CVS Sync
241 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
242 [channels.c pathnames.h]
243 use only one path to X11 UNIX domain socket vs. an array of paths
244 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 245 - markus@cvs.openbsd.org 2001/12/09 18:45:56
246 [auth2.c auth2-chall.c auth.h]
247 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
248 fixes memleak.
5e8948af 249 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
250 [sshd.c]
251 possible fd leak on error; ok markus@
cdc95d6e 252 - markus@cvs.openbsd.org 2001/12/10 20:34:31
253 [ssh-keyscan.c]
254 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 255 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
256 [auth.h hostfile.c hostfile.h]
257 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 258 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
259 [auth2.c]
260 log fingerprint on successful public key authentication; ok markus@
46df736f 261 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
262 [auth-rsa.c]
263 log fingerprint on successful public key authentication, simplify
264 usage of key structs; ok markus@
184eed6a 265 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
266 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
267 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
268 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
269 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
270 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
271 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
272 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
273 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
274 basic KNF done while i was looking for something else
a10be357 275 - markus@cvs.openbsd.org 2001/12/19 16:09:39
276 [serverloop.c]
277 fix race between SIGCHLD and select with an additional pipe. writing
278 to the pipe on SIGCHLD wakes up select(). using pselect() is not
279 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
280 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 281 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
282 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
283 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 284 - markus@cvs.openbsd.org 2001/12/20 16:37:29
285 [channels.c channels.h session.c]
286 setup x11 listen socket for just one connect if the client requests so.
287 (v2 only, but the openssh client does not support this feature).
24ca6821 288 - djm@cvs.openbsd.org 2001/12/20 22:50:24
289 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
290 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
291 [sshconnect2.c]
292 Conformance fix: we should send failing packet sequence number when
293 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
294 yakk@yakk.dot.net; ok markus@
5fb9865a 295
c9d0ad9b 29620011219
297 - (stevesk) OpenBSD CVS sync X11 localhost display
298 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
299 [channels.h channels.c session.c]
300 sshd X11 fake server will now listen on localhost by default:
301 $ echo $DISPLAY
302 localhost:12.0
303 $ netstat -an|grep 6012
304 tcp 0 0 127.0.0.1.6012 *.* LISTEN
305 tcp6 0 0 ::1.6012 *.* LISTEN
306 sshd_config gatewayports=yes can be used to revert back to the old
307 behavior. will control this with another option later. ok markus@
308 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
309 [includes.h session.c]
310 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
311
3f3ac025 31220011207
313 - (bal) PCRE no longer required. Banished from the source along with
314 fake-regex.h
c20f63d3 315 - (bal) OpenBSD CVS Sync
316 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
317 [channels.c sshconnect.c]
318 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 319 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
320 [channels.c session.c]
321 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 322 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
323 [channels.c]
324 disable nagle for X11 fake server and client TCPs. from netbsd.
325 ok markus@
3f3ac025 326
32720011206
6056eb35 328 - (bal) OpenBSD CVS Sync
329 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
330 [sshd.c]
331 errno saving wrapping in a signal handler
0408c978 332 - markus@cvs.openbsd.org 2001/11/16 12:46:13
333 [ssh-keyscan.c]
334 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 335 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
336 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
337 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 338 - markus@cvs.openbsd.org 2001/11/19 11:20:21
339 [sshd.c]
340 fd leak on HUP; ok stevesk@
8666316a 341 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
342 [ssh-agent.1]
343 clarify/state that private keys are not exposed to clients using the
344 agent; ok markus@
44c2ab73 345 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
346 [deattack.c radix.c]
347 kill more registers
348 millert@ ok
2f98d223 349 - markus@cvs.openbsd.org 2001/11/21 15:51:24
350 [key.c]
351 mem leak
c840d0ad 352 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
353 [ssh-keygen.1]
354 more on passphrase construction; ok markus@
f48e63c8 355 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
356 [ssh-keyscan.c]
357 don't use "\n" in fatal()
7a934d1b 358 - markus@cvs.openbsd.org 2001/11/22 12:34:22
359 [clientloop.c serverloop.c sshd.c]
360 volatile sig_atomic_t
58d94604 361 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
362 [channels.h]
363 remove dead function prototype; ok markus@
2975f58d 364 - markus@cvs.openbsd.org 2001/11/29 22:08:48
365 [auth-rsa.c]
366 fix protocol error: send 'failed' message instead of a 2nd challenge
367 (happens if the same key is in authorized_keys twice).
368 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 369 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
370 [ssh.c]
371 sscanf() length dependencies are clearer now; can also shrink proto
372 and data if desired, but i have not done that. ok markus@
2548961d 373 - markus@cvs.openbsd.org 2001/12/01 21:41:48
374 [session.c sshd.8]
375 don't pass user defined variables to /usr/bin/login
947b64c7 376 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
377 [sftp-common.c]
378 zap };
010f9726 379 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
380 [clientloop.c serverloop.c sshd.c]
381 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 382 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
383 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
384 sshconnect2.c]
385 make it compile with more strict prototype checking
6aacefa7 386 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
387 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
388 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
389 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
390 minor KNF
663ebb32 391 - markus@cvs.openbsd.org 2001/12/05 15:04:48
392 [version.h]
393 post 3.0.2
6a92533a 394 - markus@cvs.openbsd.org 2001/12/05 16:54:51
395 [compat.c match.c match.h]
396 make theo and djm happy: bye bye regexp
2717fa0f 397 - markus@cvs.openbsd.org 2001/12/06 13:30:06
398 [servconf.c servconf.h sshd.8 sshd.c]
399 add -o to sshd, too. ok deraadt@
400 - (bal) Minor white space fix up in servconf.c
6056eb35 401
ffb8d130 40220011126
403 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
404 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
405 Allow SSHD to install as service under WIndows 9x/Me
406 [configure.ac] Fix to allow linking against PCRE on Cygwin
407 Patches by Corinna Vinschen <vinschen@redhat.com>
408
20716479 40920011115
410 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
411 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 412 - (djm) Release 3.0.1p1
20716479 413
9aba5a4d 41420011113
415 - (djm) Fix early (and double) free of remote user when using Kerberos.
416 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 417 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
418 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
419 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
420 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 421 - (djm) OpenBSD CVS Sync
422 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
423 [auth-krb5.c]
424 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
425 art@, deraadt@ ok
b0248360 426 - markus@cvs.openbsd.org 2001/11/12 11:17:07
427 [servconf.c]
428 enable authorized_keys2 again. tested by fries@
0bbf2240 429 - markus@cvs.openbsd.org 2001/11/13 02:03:57
430 [version.h]
431 enter 3.0.1
86b164b3 432 - (djm) Bump RPM package versions
9aba5a4d 433
3e4e3bc8 43420011112
435 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 436 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 437 - OpenBSD CVS Sync
438 - markus@cvs.openbsd.org 2001/10/24 08:41:41
439 [sshd.c]
440 mention remote port in debug message
f103187f 441 - markus@cvs.openbsd.org 2001/10/24 08:41:20
442 [ssh.c]
443 remove unused
67b75437 444 - markus@cvs.openbsd.org 2001/10/24 08:51:35
445 [clientloop.c ssh.c]
446 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 447 - markus@cvs.openbsd.org 2001/10/24 19:57:40
448 [clientloop.c]
449 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 450 - markus@cvs.openbsd.org 2001/10/25 21:14:32
451 [ssh-keygen.1 ssh-keygen.c]
452 better docu for fingerprinting, ok deraadt@
e8d59b4d 453 - markus@cvs.openbsd.org 2001/10/29 19:27:15
454 [sshconnect2.c]
455 hostbased: check for client hostkey before building chost
03cf595c 456 - markus@cvs.openbsd.org 2001/10/30 20:29:09
457 [ssh.1]
458 ssh.1
b4b701be 459 - markus@cvs.openbsd.org 2001/11/07 16:03:17
460 [packet.c packet.h sshconnect2.c]
461 pad using the padding field from the ssh2 packet instead of sending
462 extra ignore messages. tested against several other ssh servers.
10f22cd7 463 - markus@cvs.openbsd.org 2001/11/07 21:40:21
464 [ssh-rsa.c]
465 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 466 - markus@cvs.openbsd.org 2001/11/07 22:10:28
467 [ssh-dss.c ssh-rsa.c]
468 missing free and sync dss/rsa code.
713d61f7 469 - markus@cvs.openbsd.org 2001/11/07 22:12:01
470 [sshd.8]
471 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 472 - markus@cvs.openbsd.org 2001/11/07 22:41:51
473 [auth2.c auth-rh-rsa.c]
474 unused includes
27c47c0a 475 - markus@cvs.openbsd.org 2001/11/07 22:53:21
476 [channels.h]
477 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 478 - markus@cvs.openbsd.org 2001/11/08 10:51:08
479 [readpass.c]
480 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 481 - markus@cvs.openbsd.org 2001/11/08 17:49:53
482 [ssh.1]
483 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 484 - markus@cvs.openbsd.org 2001/11/08 20:02:24
485 [auth.c]
486 don't print ROOT in CAPS for the authentication messages, i.e.
487 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
488 becomes
489 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 490 - markus@cvs.openbsd.org 2001/11/09 18:59:23
491 [clientloop.c serverloop.c]
492 don't memset too much memory, ok millert@
493 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 494 - markus@cvs.openbsd.org 2001/11/10 13:19:45
495 [sshd.c]
e15895cd 496 cleanup libwrap support (remove bogus comment, bogus close(), add
497 debug, etc).
5d4446bf 498 - markus@cvs.openbsd.org 2001/11/10 13:22:42
499 [ssh-rsa.c]
500 KNF (unexpand)
ec413a68 501 - markus@cvs.openbsd.org 2001/11/10 13:37:20
502 [packet.c]
503 remove extra debug()
5df83e07 504 - markus@cvs.openbsd.org 2001/11/11 13:02:31
505 [servconf.c]
e15895cd 506 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
507 AuthorizedKeysFile is specified.
508 - (djm) Reorder portable-specific server options so that they come first.
509 This should help reduce diff collisions for new server options (as they
510 will appear at the end)
3e4e3bc8 511
78afd1dc 51220011109
513 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
514 if permit_empty_passwd == 0 so null password check cannot be bypassed.
515 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 516 - markus@cvs.openbsd.org 2001/11/09 19:08:35
517 [sshd.c]
518 remove extra trailing dot from log message; pilot@naughty.monkey.org
519
7c6d759d 52020011103
521 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
522 from Raymund Will <ray@caldera.de>
523 [acconfig.h configure.in] Clean up login checks.
524 Problem reported by Jim Knoble <jmknoble@pobox.com>
525
52620011101
58389b85 527 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
528
548fd014 52920011031
530 - (djm) Unsmoke drugs: config files should be noreplace.
531
b013a983 53220011030
533 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
534 by default (can force IPv4 using --define "noipv6 1")
535
40d0f6b9 53620011029
537 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
538 to configure.ac
539
9f214051 54020011028
541 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 542 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 543 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 544 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 545 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 546
c8c15bcb 54720011027
548 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
549 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
550
9e127e27 55120011026
552 - (bal) Set the correct current time in login_utmp_only(). Patch by
553 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 554 - (tim) [scard/Makefile.in] Fix install: when building outside of source
555 tree and using --src=/full_path/to/openssh
556 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 557
d321c94b 55820011025
559 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
560 by todd@
5a162955 561 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
562 tcp-wrappers precedence over system libraries and includes.
563 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 564
95c88805 56520011024
566 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 567 - (tim) configure.in -> configure.ac
95c88805 568
bc86d864 56920011023
570 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 571 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 572 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
573 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
574 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
575 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 576
ce49121d 57720011022
578 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
579 Report from Michal Zalewski <lcamtuf@coredump.cx>
580
98a7c37b 58120011021
582 - (tim) [configure.in] Clean up library testing. Add optional PATH to
583 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
584 patch by albert chin (china@thewrittenword.com)
585 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
586 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
587 with AC_CHECK_MEMBERS. Add test for broken dirname() on
588 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
589 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
590 patch by albert chin (china@thewrittenword.com)
591 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
592 HAVE_STRUCT_STAT_ST_BLKSIZE.
593 [Makefile.in] When running make in top level, always do make
594 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
595
09a3bd6d 59620011019
597 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
598 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
599
418e724c 60020011012
601 - (djm) OpenBSD CVS Sync
602 - markus@cvs.openbsd.org 2001/10/10 22:18:47
603 [channels.c channels.h clientloop.c nchan.c serverloop.c]
604 [session.c session.h]
605 try to keep channels open until an exit-status message is sent.
606 don't kill the login shells if the shells stdin/out/err is closed.
607 this should now work:
608 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 609 - markus@cvs.openbsd.org 2001/10/11 13:45:21
610 [session.c]
611 delay detach of session if a channel gets closed but the child is
612 still alive. however, release pty, since the fd's to the child are
613 already closed.
fd6cfbaf 614 - markus@cvs.openbsd.org 2001/10/11 15:24:00
615 [clientloop.c]
616 clear select masks if we return before calling select().
b0454d44 617 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 618 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 619 - (djm) Cleanup sshpty.c a little
6e464960 620 - (bal) First wave of contrib/solaris/ package upgrades. Still more
621 work needs to be done, but it is a 190% better then the stuff we
622 had before!
78c84f13 623 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
624 set right.
418e724c 625
c48c32c1 62620011010
627 - (djm) OpenBSD CVS Sync
628 - markus@cvs.openbsd.org 2001/10/04 14:34:16
629 [key.c]
630 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 631 - markus@cvs.openbsd.org 2001/10/04 15:05:40
632 [channels.c serverloop.c]
633 comment out bogus conditions for selecting on connection_in
72176c0e 634 - markus@cvs.openbsd.org 2001/10/04 15:12:37
635 [serverloop.c]
636 client_alive_check cleanup
a2c92c4a 637 - markus@cvs.openbsd.org 2001/10/06 00:14:50
638 [sshconnect.c]
639 remove unused argument
05fd093c 640 - markus@cvs.openbsd.org 2001/10/06 00:36:42
641 [session.c]
642 fix typo in error message, sync with do_exec_nopty
01e9ef57 643 - markus@cvs.openbsd.org 2001/10/06 11:18:19
644 [sshconnect1.c sshconnect2.c sshconnect.c]
645 unify hostkey check error messages, simplify prompt.
2cdccb44 646 - markus@cvs.openbsd.org 2001/10/07 10:29:52
647 [authfile.c]
648 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 649 - markus@cvs.openbsd.org 2001/10/07 17:49:40
650 [channels.c channels.h]
651 avoid possible FD_ISSET overflow for channels established
652 during channnel_after_select() (used for dynamic channels).
f3964cb9 653 - markus@cvs.openbsd.org 2001/10/08 11:48:57
654 [channels.c]
655 better debug
32af6a3f 656 - markus@cvs.openbsd.org 2001/10/08 16:15:47
657 [sshconnect.c]
658 use correct family for -b option
dab89049 659 - markus@cvs.openbsd.org 2001/10/08 19:05:05
660 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
661 some more IPv4or6 cleanup
662 - markus@cvs.openbsd.org 2001/10/09 10:12:08
663 [session.c]
664 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 665 - markus@cvs.openbsd.org 2001/10/09 19:32:49
666 [session.c]
667 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 668 - markus@cvs.openbsd.org 2001/10/09 19:51:18
669 [serverloop.c]
670 close all channels if the connection to the remote host has been closed,
671 should fix sshd's hanging with WCHAN==wait
d5f24f94 672 - markus@cvs.openbsd.org 2001/10/09 21:59:41
673 [channels.c channels.h serverloop.c session.c session.h]
674 simplify session close: no more delayed session_close, no more
675 blocking wait() calls.
b6a71cd2 676 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 677 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 678
46dfe5ef 67920011007
680 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
681 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
682
822593d4 68320011005
684 - (bal) AES works under Cray, no more hack.
685
63fa6b6c 68620011004
687 - (bal) nchan2.ms resync. BSD License applied.
688
c8a62153 68920011003
690 - (bal) CVS ID fix up in version.h
b6350327 691 - (bal) OpenBSD CVS Sync:
692 - markus@cvs.openbsd.org 2001/09/27 11:58:16
693 [compress.c]
694 mem leak; chombier@mac.com
695 - markus@cvs.openbsd.org 2001/09/27 11:59:37
696 [packet.c]
697 missing called=1; chombier@mac.com
aa8003d6 698 - markus@cvs.openbsd.org 2001/09/27 15:31:17
699 [auth2.c auth2-chall.c sshconnect1.c]
700 typos; from solar
5b263aae 701 - camield@cvs.openbsd.org 2001/09/27 17:53:24
702 [sshd.8]
703 don't talk about compile-time options
704 ok markus@
e99a518a 705 - djm@cvs.openbsd.org 2001/09/28 12:07:09
706 [ssh-keygen.c]
707 bzero private key after loading to smartcard; ok markus@
f67792f2 708 - markus@cvs.openbsd.org 2001/09/28 15:46:29
709 [ssh.c]
710 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 711 - markus@cvs.openbsd.org 2001/10/01 08:06:28
712 [scp.c]
713 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
714 and matthew@debian.org
5e4a7219 715 - markus@cvs.openbsd.org 2001/10/01 21:38:53
716 [channels.c channels.h ssh.c sshd.c]
717 remove ugliness; vp@drexel.edu via angelos
8bbc048a 718 - markus@cvs.openbsd.org 2001/10/01 21:51:16
719 [readconf.c readconf.h ssh.1 sshconnect.c]
720 add NoHostAuthenticationForLocalhost; note that the hostkey is
721 now check for localhost, too.
e0543e42 722 - djm@cvs.openbsd.org 2001/10/02 08:38:50
723 [ssh-add.c]
724 return non-zero exit code on error; ok markus@
e4d7f734 725 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
726 [sshd.c]
727 #include "channels.h" for channel_set_af()
76fbdd47 728 - markus@cvs.openbsd.org 2001/10/03 10:01:20
729 [auth.c]
730 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 731
d9d47a26 73220011001
733 - (stevesk) loginrec.c: fix type conversion problems exposed when using
734 64-bit off_t.
735
d8d6c87e 73620010929
737 - (bal) move reading 'config.h' up higher. Patch by albert chin
738 <china@thewrittenword.com)
739
fc1fc39e 74020010928
741 - (djm) OpenBSD CVS sync:
742 - djm@cvs.openbsd.org 2001/09/28 09:49:31
743 [scard.c]
744 Fix segv when smartcard communication error occurs during key load.
745 ok markus@
e3d5570b 746 - (djm) Update spec files for new x11-askpass
fc1fc39e 747
8a9ac95d 74820010927
749 - (stevesk) session.c: declare do_pre_login() before use
750 wayned@users.sourceforge.net
751
aa9f6a6e 75220010925
753 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 754 - (djm) Sync $sysconfdir/moduli
948fd8b9 755 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 756 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 757
57dade33 75820010923
759 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
760 by stevesk@
927c3e15 761 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 762 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 763
8ab12eb4 76420010923
765 - (bal) OpenBSD CVS Sync
766 - markus@cvs.openbsd.org 2001/09/23 11:09:13
767 [authfile.c]
768 relax permission check for private key files.
157fc8e1 769 - markus@cvs.openbsd.org 2001/09/23 09:58:13
770 [LICENCE]
771 new rijndael implementation
8ab12eb4 772
64bdafe1 77320010920
774 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 775 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 776 - (bal) OpenBSD CVS Sync
777 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
778 [sshd.8]
779 fix ClientAliveCountMax
ddcfed57 780 - markus@cvs.openbsd.org 2001/09/20 13:46:48
781 [auth2.c]
782 key_read returns now -1 or 1
bcdb96c2 783 - markus@cvs.openbsd.org 2001/09/20 13:50:40
784 [compat.c compat.h ssh.c]
785 bug compat: request a dummy channel for -N (no shell) sessions +
786 cleanup; vinschen@redhat.com
4a778de1 787 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
788 [sshd_config]
789 CheckMail removed. OKed stevesk@
64bdafe1 790
4cdbc654 79120010919
35c69348 792 - (bal) OpenBSD Sync
4cdbc654 793 - markus@cvs.openbsd.org 2001/09/19 10:08:51
794 [sshd.8]
795 command=xxx applies to subsystem now, too
cb8c7bad 796 - markus@cvs.openbsd.org 2001/09/19 13:23:29
797 [key.c]
798 key_read() now returns -1 on type mismatch, too
e1c5bfaf 799 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
800 [readconf.c readconf.h scp.c sftp.c ssh.1]
801 add ClearAllForwardings ssh option and set it in scp and sftp; ok
802 markus@
f34f05d5 803 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
804 [authfd.c]
805 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
806 blesses this and we do it this way elsewhere. this helps in
807 portable because not all systems have SUN_LEN() and
808 sockaddr_un.sun_len. ok markus@
2043936f 809 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
810 [sshd.8]
811 missing -t in usage
368bae7d 812 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
813 [sshd.8]
814 don't advertise -V in usage; ok markus@
35c69348 815 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 816
d0b19c95 81720010918
46a831dd 818 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 819 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 820 - (djm) Avoid warning on BSDgetopt
93816ec8 821 - (djm) More makefile infrastructre for smartcard support, also based
822 on Ben's work
4b255446 823 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
824 put somewhere sane. Add Ssh.bin to manifest.
69c94072 825 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 826 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 827 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
828 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
829 check. ok Lutz Jaenicke
35c69348 830 - (bal) OpenBSD CVS Sync
f1278af7 831 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
832 [scp.1 scp.c sftp.1 sftp.c]
833 add -Fssh_config option; ok markus@
cf54363d 834 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
835 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
836 u_char*/char* cleanup; ok markus
4e842b5e 837 - markus@cvs.openbsd.org 2001/09/17 20:22:14
838 [scard.c]
839 never keep a connection to the smartcard open.
840 allows ssh-keygen -D U while the agent is running; report from
841 jakob@
e3c1c3e6 842 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
843 [sftp.1 sftp.c]
844 cleanup and document -1, -s and -S; ok markus@
f7436b8c 845 - markus@cvs.openbsd.org 2001/09/17 20:50:22
846 [key.c ssh-keygen.c]
847 better error handling if you try to export a bad key to ssh.com
a5f82435 848 - markus@cvs.openbsd.org 2001/09/17 20:52:47
849 [channels.c channels.h clientloop.c]
850 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
851 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 852 - markus@cvs.openbsd.org 2001/09/17 21:04:02
853 [channels.c serverloop.c]
854 don't send fake dummy packets on CR (\r)
855 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 856 - markus@cvs.openbsd.org 2001/09/17 21:09:47
857 [compat.c]
858 more versions suffering the SSH_BUG_DEBUG bug;
859 3.0.x reported by dbutts@maddog.storability.com
edaeb835 860 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
861 [scp.1]
862 missing -B in usage string
d0b19c95 863
d31a32a4 86420010917
865 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 866 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
867 rename getopt() to BSDgetopt() to keep form conflicting with
868 system getopt().
869 [Makefile.in configure.in] disable filepriv until I can add
870 missing procpriv calls.
d31a32a4 871
95d00a03 87220010916
873 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 874 - (bal) OpenBSD CVS Sync
875 - markus@cvs.openbsd.org 2001/09/16 14:46:54
876 [session.c]
877 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
878 pr 1943b
95d00a03 879
0e0144b7 88020010915
881 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 882 - (djm) Sync scard/ stuff
23c098ba 883 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
884 Redhat
94a29edc 885 - (djm) Redhat initscript config sanity checking from Pekka Savola
886 <pekkas@netcore.fi>
e72ff812 887 - (djm) Clear supplemental groups at sshd start to prevent them from
888 being propogated to random PAM modules. Based on patch from Redhat via
889 Pekka Savola <pekkas@netcore.fi>
a2cb4268 890 - (djm) Make sure rijndael.c picks config.h
891 - (djm) Ensure that u_char gets defined
0e0144b7 892
dcf29cf8 89320010914
894 - (bal) OpenBSD CVS Sync
895 - markus@cvs.openbsd.org 2001/09/13
896 [rijndael.c rijndael.h]
897 missing $OpenBSD
fd022eed 898 - markus@cvs.openbsd.org 2001/09/14
899 [session.c]
900 command=xxx overwrites subsystems, too
9658ecbc 901 - markus@cvs.openbsd.org 2001/09/14
902 [sshd.c]
903 typo
fd022eed 904
88c3bfe0 90520010913
906 - (bal) OpenBSD CVS Sync
907 - markus@cvs.openbsd.org 2001/08/23 11:31:59
908 [cipher.c cipher.h]
909 switch to the optimised AES reference code from
910 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
911
5c53a31e 91220010912
913 - (bal) OpenBSD CVS Sync
914 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
915 [servconf.c servconf.h session.c sshd.8]
916 deprecate CheckMail. ok markus@
54bf768d 917 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
918 [ssh.1 sshd.8]
919 document case sensitivity for ssh, sshd and key file
920 options and arguments; ok markus@
6d7b3036 921 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
922 [servconf.h]
923 typo in comment
ae897d7c 924 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
925 [ssh.1 sshd.8]
926 minor typos and cleanup
c78e5800 927 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
928 [ssh.1]
929 hostname not optional; ok markus@
9495bfc5 930 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
931 [sshd.8]
932 no rexd; ok markus@
29999e54 933 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
934 [ssh.1]
935 document cipher des for protocol 1; ok deraadt@
8fbc356d 936 - camield@cvs.openbsd.org 2001/08/23 17:59:31
937 [sshd.c]
938 end request with 0, not NULL
939 ok markus@
d866473d 940 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
941 [ssh-agent.1]
942 fix usage; ok markus@
75304f85 943 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
944 [ssh-add.1 ssh-keyscan.1]
945 minor cleanup
b7f79e7a 946 - danh@cvs.openbsd.org 2001/08/27 22:02:13
947 [ssh-keyscan.c]
948 fix memory fault if non-existent filename is given to the -f option
949 ok markus@
14e4a15f 950 - markus@cvs.openbsd.org 2001/08/28 09:51:26
951 [readconf.c]
952 don't set DynamicForward unless Host matches
e591b98a 953 - markus@cvs.openbsd.org 2001/08/28 15:39:48
954 [ssh.1 ssh.c]
955 allow: ssh -F configfile host
46660a9e 956 - markus@cvs.openbsd.org 2001/08/29 20:44:03
957 [scp.c]
958 clear the malloc'd buffer, otherwise source() will leak malloc'd
959 memory; ok theo@
e675b851 960 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
961 [sshd.8]
962 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 963 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
964 [ssh.1 ssh.c]
965 document -D and DynamicForward; ok markus@
d2e3df16 966 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
967 [ssh.c]
968 validate ports for -L/-R; ok markus@
70068acc 969 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
970 [ssh.1 sshd.8]
971 additional documentation for GatewayPorts; ok markus@
ad3e169f 972 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
973 [ssh.1]
974 add -D to synopsis line; ok markus@
3a8aabf0 975 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
976 [readconf.c ssh.1]
977 validate ports for LocalForward/RemoteForward.
978 add host/port alternative syntax for IPv6 (like -L/-R).
979 ok markus@
ed787d14 980 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
981 [auth-options.c sshd.8]
982 validate ports for permitopen key file option. add host/port
983 alternative syntax for IPv6. ok markus@
4278ff63 984 - markus@cvs.openbsd.org 2001/08/30 22:22:32
985 [ssh-keyscan.c]
986 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 987 - markus@cvs.openbsd.org 2001/08/31 11:46:39
988 [sshconnect2.c]
93111dfa 989 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
990 messages
991 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
992 [readconf.c readconf.h ssh.c]
993 fatal() for nonexistent -Fssh_config. ok markus@
91789042 994 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
995 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
996 avoid first person in manual pages
3a222388 997 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
998 [scp.c]
999 don't forward agent for non third-party copies; ok markus@
5c53a31e 1000
c6ed03bd 100120010815
1002 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1003 - OpenBSD CVS Sync
1004 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1005 [authfd.c authfd.h]
1006 extended failure messages from galb@vandyke.com
c7f89f1f 1007 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1008 [scp.1]
1009 when describing the -o option, give -o Protocol=1 as the specific example
1010 since we are SICK AND TIRED of clueless people who cannot have difficulty
1011 thinking on their own.
f2f1bedd 1012 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1013 [uidswap.c]
1014 permanently_set_uid is a noop if user is not privilegued;
1015 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1016 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1017 [uidswap.c]
1018 undo last change; does not work for sshd
c3abff07 1019 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1020 [ssh.c tildexpand.c]
1021 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1022 ok markus@
4fa5a4db 1023 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1024 [scp.c]
1025 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1026 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1027 [sftp.1 sftp-int.c]
1028 "bye"; hk63a@netscape.net
38539909 1029 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1030 [scp.1 sftp.1 ssh.1]
1031 consistent documentation and example of ``-o ssh_option'' for sftp and
1032 scp; document keyword=argument for ssh.
41cb4569 1033 - (bal) QNX resync. OK tim@
c6ed03bd 1034
3454ff55 103520010814
1036 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1037 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1038 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1039 ok wendyp@cray.com
4809bc4c 1040 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1041 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1042
d89a02d4 104320010812
1044 - (djm) Fix detection of long long int support. Based on patch from
1045 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1046
7ef909d3 104720010808
1048 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1049 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1050
a704dd54 105120010807
1052 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1053 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1054 in. Needed for sshconnect.c
1055 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1056 [configure.in] make tests with missing libraries fail
1057 patch by Wendy Palm <wendyp@cray.com>
1058 Added openbsd-compat/bsd-cray.h. Selective patches from
1059 William L. Jones <jones@mail.utexas.edu>
1060
4f7893dc 106120010806
1062 - OpenBSD CVS Sync
1063 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1064 [sshpty.c]
1065 update comment
0aea6c59 1066 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1067 [ssh.1]
1068 There is no option "Compress", point to "Compression" instead; ok
1069 markus
10a2cbef 1070 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1071 [readconf.c ssh.1]
1072 enable challenge-response auth by default; ok millert@
248bad82 1073 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1074 [sshd.8]
1075 Xr login.conf
9f37c0af 1076 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1077 [sshconnect2.c]
1078 reorder default sequence of userauth methods to match ssh behaviour:
1079 hostbased,publickey,keyboard-interactive,password
29c440a0 1080 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1081 [ssh.1]
1082 sync PreferredAuthentications
7fd9477e 1083 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1084 [ssh-keygen.1]
1085 Fix typo.
1bdee08c 1086 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1087 [auth2.c auth-rsa.c]
1088 use %lu; ok markus@
bac2ef55 1089 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1090 [xmalloc.c]
1091 no zero size xstrdup() error; ok markus@
55684f0c 1092 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1093 [scard.c]
1094 typo in comment
ce773142 1095 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1096 [readconf.c ssh.1 ssh.c sshconnect.c]
1097 cleanup connect(); connection_attempts 4 -> 1; from
1098 eivind@freebsd.org
f87f09aa 1099 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1100 [sshd.8 sshd.c]
1101 add -t option to test configuration file and keys; pekkas@netcore.fi
1102 ok markus@
c42158fe 1103 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1104 [scard.c ssh-keygen.c]
1105 Inquire Cyberflex class for 0xf0 cards
1106 change aid to conform to 7816-5
1107 remove gratuitous fid selects
2e23cde0 1108 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1109 [ssh.c]
1110 If smart card support is compiled in and a smart card is being used
1111 for authentication, make it the first method used. markus@ OK
0b2988ca 1112 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1113 [scp.c]
1114 shorten lines
7f19f8bb 1115 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1116 [sshd.8]
1117 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1118 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1119 [scp.1]
1120 Clarified -o option in scp.1 OKed by Markus@
0b595937 1121 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1122 [scard.c scard.h]
1123 better errorcodes from sc_*; ok markus@
d6192346 1124 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1125 [rijndael.c rijndael.h]
1126 new BSD-style license:
1127 Brian Gladman <brg@gladman.plus.com>:
1128 >I have updated my code at:
1129 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1130 >with a copyright notice as follows:
1131 >[...]
1132 >I am not sure which version of my old code you are using but I am
1133 >happy for the notice above to be substituted for my existing copyright
1134 >intent if this meets your purpose.
71b7a18e 1135 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1136 [scard.c]
1137 do not complain about missing smartcards. ok markus@
eea098a3 1138 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1139 [readconf.c readconf.h ssh.1 ssh.c]
1140 add 'SmartcardDevice' client option to specify which smartcard device
1141 is used to access a smartcard used for storing the user's private RSA
1142 key. ok markus@.
88690211 1143 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1144 [sftp-int.c sftp-server.c]
1145 avoid paths beginning with "//"; <vinschen@redhat.com>
1146 ok markus@
2251e099 1147 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1148 [scard.c]
1149 close smartcard connection if card is missing
9ff6f66f 1150 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1151 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1152 ssh-agent.c ssh.c]
1153 use strings instead of ints for smartcard reader ids
1930af48 1154 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1155 [ssh.1 sshd.8]
1156 refer to current ietf drafts for protocol v2
4f831fd7 1157 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1158 [ssh-keygen.c]
1159 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1160 like sectok).
1a23ac2c 1161 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1162 [scard.c ssh.c]
1163 support finish rsa keys.
1164 free public keys after login -> call finish -> close smartcard.
93a56445 1165 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1166 [ssh-keygen.c]
1167 add -D readerid option (download, i.e. print public RSA key to stdout).
1168 check for card present when uploading keys.
1169 use strings instead of ints for smartcard reader ids, too.
285d2b15 1170 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1171 [ssh-keygen.c]
1172 change -u (upload smartcard key) to -U. ok markus@
58153e34 1173 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1174 [ssh-keygen.c]
1175 more verbose usage(). ok markus@
f0d6bdcf 1176 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1177 [ssh-keygen.1]
1178 document smartcard upload/download. ok markus@
315dfb04 1179 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1180 [ssh.c]
1181 add smartcard to usage(). ok markus@
3e984472 1182 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1183 [ssh-agent.c ssh.c ssh-keygen.c]
1184 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1185 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1186 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1187 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1188 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1189 [ssh-keyscan.1]
1190 o) .Sh AUTHOR -> .Sh AUTHORS;
1191 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1192 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1193
1194 millert@ ok
5a26334c 1195 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1196 [ssh-add.1]
1197 document smartcard options. ok markus@
33e766d2 1198 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1199 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1200 improve usage(). ok markus@
5061072f 1201 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1202 [ssh-keyscan.1 ssh-keyscan.c]
1203 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1204 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1205 [ssh-keyscan.c]
1206 make -t dsa work with commercial servers, too
cddb9003 1207 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1208 [scp.c]
1209 use alarm vs. setitimer for portable; ok markus@
94796c10 1210 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1211 - (bal) Second around of UNICOS patches. A few other things left.
1212 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1213
29a47408 121420010803
1215 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1216 a fast UltraSPARC.
1217
42ad0eec 121820010726
1219 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1220 handler has converged.
1221
aa7dbcdd 122220010725
1223 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1224
0b7d19eb 122520010724
1226 - (bal) 4711 not 04711 for ssh binary.
1227
ca5c7d6a 122820010722
1229 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1230 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1231 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1232 approval. Selective patches from William L. Jones
1233 <jones@mail.utexas.edu>
7458aff1 1234 - OpenBSD CVS Sync
1235 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1236 [sshpty.c]
1237 pr #1946, allow sshd if /dev is readonly
ec9f3450 1238 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1239 [ssh-agent.c]
1240 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1241 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1242 [ssh.1]
1243 escape chars are below now
7efa8482 1244 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1245 [ssh-agent.c]
1246 do not exit() from signal handlers; ok deraadt@
491f5f7b 1247 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1248 [ssh.1]
1249 "the" command line
ca5c7d6a 1250
979b0a64 125120010719
1252 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1253 report from Mark Miller <markm@swoon.net>
1254
6e69a45d 125520010718
1256 - OpenBSD CVS Sync
2c5b1791 1257 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1258 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1259 delete spurious #includes; ok deraadt@ markus@
68fa858a 1260 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1261 [serverloop.c]
1262 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1263 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1264 [ssh-agent.1]
1265 -d will not fork; ok markus@
d1fc1b88 1266 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1267 [ssh-agent.c]
d1fc1b88 1268 typo in usage; ok markus@
68fa858a 1269 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1270 [ssh-agent.c]
e364646f 1271 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1272 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1273 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1274 keep track of both maxfd and the size of the malloc'ed fdsets.
1275 update maxfd if maxfd gets closed.
c3941fa6 1276 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1277 [scp.c]
1278 Missing -o in scp usage()
68fa858a 1279 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1280 - (bal) Allow sshd to switch user context without password for Cygwin.
1281 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1282 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1283 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1284
39c98ef7 128520010715
1286 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1287 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1288 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1289 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1290
6800f427 129120010714
1292 - (stevesk) change getopt() declaration
763a1a18 1293 - (stevesk) configure.in: use ll suffix for long long constant
1294 in snprintf() test
6800f427 1295
453b4bd0 129620010713
68fa858a 1297 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1298 pam_nologin module. Report from William Yodlowsky
453b4bd0 1299 <bsd@openbsd.rutgers.edu>
9912296f 1300 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1301 - OpenBSD CVS Sync
1302 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1303 [ssh-agent.c]
1304 ignore SIGPIPE when debugging, too
878b5225 1305 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1306 [scard.c scard.h ssh-agent.c]
1307 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1308 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1309 [ssh-agent.c]
1310 for smartcards remove both RSA1/2 keys
a0e0f486 1311 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1312 [ssh-agent.c]
1313 handle mutiple adds of the same smartcard key
62bb2c8f 1314 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1315 [sftp-glob.c]
1316 Directly cast to the right type. Ok markus@
1317 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1318 [sshconnect1.c]
1319 statement after label; ok dugsong@
97de229c 1320 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1321 [servconf.c]
1322 fix ``MaxStartups max''; ok markus@
f5a1a01a 1323 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1324 [ssh.c]
1325 Use getopt(3); markus@ ok.
ed916b28 1326 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1327 [session.c sftp-int.c]
1328 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1329 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1330 [readpass.c]
1331 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1332 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1333 [servconf.c]
68fa858a 1334 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1335 dugsong ok
1336 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1337 -I/usr/include/kerberosV?
afd501f9 1338 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1339 [ssh.c]
1340 sort options string, fix -p, add -k
1341 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1342 [auth.c]
1343 no need to call dirname(pw->pw_dir).
1344 note that dirname(3) modifies its argument on some systems.
82d95536 1345 - (djm) Reorder Makefile.in so clean targets work a little better when
1346 run directly from Makefile.in
1812a662 1347 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1348
85b08d98 134920010711
68fa858a 1350 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1351 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1352
a96070d4 135320010704
1354 - OpenBSD CVS Sync
1355 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1356 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1357 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1358 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1359 update copyright for 2001
8a497b11 1360 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1361 [ssh-keygen.1]
68fa858a 1362 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1363 hugh@mimosa.com
6978866a 1364 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1365 [auth.c auth.h auth-rsa.c]
68fa858a 1366 terminate secure_filename checking after checking homedir. that way
ffb215be 1367 it works on AFS. okay markus@
1368 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1369 [auth2.c sshconnect2.c]
1370 prototype cleanup; ok markus@
2b30154a 1371 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1372 [ssh-keygen.c]
1373 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1374 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1375 [ssh-agent.1 ssh-agent.c]
1376 add debug flag
983def13 1377 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1378 [authfd.c authfd.h ssh-add.c]
1379 initial support for smartcards in the agent
f7e5ac7b 1380 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1381 [ssh-agent.c]
1382 update usage
2b5fe3b8 1383 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1384 [ssh-agent.c]
1385 more smartcard support.
543baeea 1386 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1387 [sshd.8]
1388 remove unnecessary .Pp between .It;
1389 millert@ ok
0c9664c2 1390 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1391 [auth2.c]
1392 new interface for secure_filename()
2a1e4639 1393 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1394 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1395 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1396 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1397 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1398 radix.h readconf.h readpass.h rsa.h]
1399 prototype pedant. not very creative...
1400 - () -> (void)
1401 - no variable names
1c06a9ca 1402 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1403 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1404 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1405 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1406 prototype pedant. not very creative...
1407 - () -> (void)
1408 - no variable names
ced49be2 1409 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1410 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1411 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1412 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1413 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1414 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1415 [ssh.1]
1416 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1417 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1418 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1419 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1420 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1421 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1422 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1423 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1424 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1425 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1426 remove comments from .h, since they are cut&paste from the .c files
1427 and out of sync
83f46621 1428 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1429 [servconf.c]
1430 #include <kafs.h>
57156994 1431 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1432 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1433 add smartcard support to the client, too (now you can use both
1434 the agent and the client).
1435 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1436 [serverloop.c serverloop.h session.c session.h]
1437 quick hack to make ssh2 work again.
80f8f24f 1438 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1439 [auth.c match.c sshd.8]
1440 tridge@samba.org
d0bfe096 1441 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1442 [ssh-keygen.c]
1443 use cyberflex_inq_class to inquire class.
2b63e803 1444 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1445 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1446 s/generate_additional_parameters/rsa_generate_additional_parameters/
1447 http://www.humppa.com/
34e02b83 1448 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1449 [ssh-add.c]
1450 convert to getopt(3)
d3260e12 1451 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1452 [ssh-keygen.c]
1453 '\0' terminated data[] is ok; ok markus@
49ccba9c 1454 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1455 [ssh-keygen.c]
1456 new error handling for cyberflex_*
542d70b8 1457 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1458 [ssh-keygen.c]
1459 initialize early
eea46d13 1460 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1461 [clientloop.c]
1462 sync function definition with declaration; ok markus@
8ab2cb35 1463 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1464 [channels.c]
1465 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1466 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1467 [channels.c channels.h clientloop.c]
1468 adress -> address; ok markus@
5b5d170c 1469 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1470 [serverloop.c session.c session.h]
68fa858a 1471 wait until !session_have_children(); bugreport from
5b5d170c 1472 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1473 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1474 [readpass.c]
1475 do not return NULL, use "" instead.
666248da 1476 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1477 [ssh-keygen.c]
1478 update for sectok.h interface changes.
3cf2be58 1479 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1480 [channels.c channels.h serverloop.c]
1481 improve cleanup/exit logic in ssh2:
1482 stop listening to channels, detach channel users (e.g. sessions).
1483 wait for children (i.e. dying sessions), send exit messages,
1484 cleanup all channels.
637b033d 1485 - (bal) forget a few new files in sync up.
06be7c3b 1486 - (bal) Makefile fix up requires scard.c
ac96ca42 1487 - (stevesk) sync misc.h
9c328529 1488 - (stevesk) more sync for session.c
4f1f4d8d 1489 - (stevesk) sync servconf.h (comments)
afb9165e 1490 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1491 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1492 issue warning (line 1: tokens ignored at end of directive line)
1493 - (tim) [sshconnect1.c] give the compiler something to do for success:
1494 if KRB5 and AFS are not defined
1495 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1496
aa8d09da 149720010629
1498 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1499 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1500 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1501 - (stevesk) remove _REENTRANT #define
16995a2c 1502 - (stevesk) session.c: use u_int for envsize
6a26f353 1503 - (stevesk) remove cli.[ch]
aa8d09da 1504
f11065cb 150520010628
1506 - (djm) Sync openbsd-compat with -current libc
68fa858a 1507 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1508 broken makefile
07608451 1509 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1510 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1511
78220944 151220010627
1513 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1514 - (djm) Remove redundant and incorrect test for max auth attempts in
1515 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1516 <matthewm@webcentral.com.au>
f0194608 1517 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1518 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1519 existing primes->moduli if it exists.
0eb1a22d 1520 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1521 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1522 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1523 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1524 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1525 pulls in modern socket prototypes and eliminates a number of compiler
1526 warnings. see xopen_networking(7).
fef01705 1527 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1528 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1529
e16f4ac8 153020010625
0cd000dd 1531 - OpenBSD CVS Sync
bc233fdf 1532 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1533 [session.c]
1534 don't reset forced_command (we allow multiple login shells in
1535 ssh2); dwd@bell-labs.com
a5a2da3b 1536 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1537 [ssh.1 sshd.8 ssh-keyscan.1]
1538 o) .Sh AUTHOR -> .Sh AUTHORS;
1539 o) remove unnecessary .Pp;
1540 o) better -mdoc style;
1541 o) typo;
1542 o) sort SEE ALSO;
a5a2da3b 1543 aaron@ ok
e2854364 1544 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1545 [dh.c pathnames.h]
1546 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1547 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1548 [sshd.8]
1549 document /etc/moduli
96a7b0cc 1550 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1551 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1552 ssh-keygen.1]
1553 merge authorized_keys2 into authorized_keys.
1554 authorized_keys2 is used for backward compat.
1555 (just append authorized_keys2 to authorized_keys).
826676b3 1556 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1557 [dh.c]
1558 increase linebuffer to deal with larger moduli; use rewind instead of
1559 close/open
bc233fdf 1560 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1561 [sftp-server.c]
1562 allow long usernames/groups in readdir
a599bd06 1563 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1564 [ssh.c]
1565 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1566 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1567 [scp.c]
1568 slightly better care
d0c8ca5c 1569 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1570 [auth2.c auth.c auth.h auth-rh-rsa.c]
1571 *known_hosts2 is obsolete for hostbased authentication and
1572 only used for backward compat. merge ssh1/2 hostkey check
1573 and move it to auth.c
e16f4ac8 1574 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1575 [sftp.1 sftp-server.8 ssh-keygen.1]
1576 join .%A entries; most by bk@rt.fm
f49bc4f7 1577 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1578 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1579 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1580 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1581 modify.
7d747e89 1582 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1583 [sshd.8]
1584 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1585 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1586 [auth2.c auth-rh-rsa.c]
1587 restore correct ignore_user_known_hosts logic.
c10d042a 1588 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1589 [key.c]
1590 handle sigature of size 0 (some broken clients send this).
7b518233 1591 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1592 [sftp.1 sftp-server.8 ssh-keygen.1]
1593 ok, tmac is now fixed
2e0becb6 1594 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1595 [ssh-keygen.c]
1596 try to decode ssh-3.0.0 private rsa keys
1597 (allow migration to openssh, not vice versa), #910
396c147e 1598 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1599 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1600 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1601 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1602 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1603 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1604 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1605 ssh-keygen.c ssh-keyscan.c]
68fa858a 1606 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1607 markus ok'ed
1608 TODO; cleanup headers
a599bd06 1609 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1610 [ssh-keygen.c]
1611 fix import for (broken?) ssh.com/f-secure private keys
1612 (i tested > 1000 RSA keys)
3730bb22 1613 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1614 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1615 kill whitespace at EOL.
3aca00a3 1616 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1617 [sshd.c]
1618 pidfile/sigterm race; bbraun@synack.net
ce404659 1619 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1620 [sshconnect1.c]
1621 consistent with ssh2: skip key if empty passphrase is entered,
1622 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1623 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1624 [auth-options.c match.c match.h]
1625 move ip+hostname check to match.c
1843a425 1626 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1627 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1628 switch to readpassphrase(3)
1629 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1630 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1631 [sshconnect2.c]
1632 oops, missing format string
b4e7177c 1633 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1634 [ttymodes.c]
1635 passing modes works fine: debug2->3
ab88181c 1636 - (djm) -Wall fix for session.c
3159d49a 1637 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1638 Solaris
0cd000dd 1639
7751d4eb 164020010622
1641 - (stevesk) handle systems without pw_expire and pw_change.
1642
e04e7a19 164320010621
1644 - OpenBSD CVS Sync
1645 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1646 [misc.c]
1647 typo; dunlap@apl.washington.edu
c03175c6 1648 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1649 [channels.h]
1650 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1651 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1652 [scp.c]
1653 no stdio or exit() in signal handlers.
c4d49b85 1654 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1655 [misc.c]
1656 copy pw_expire and pw_change, too.
dac6753b 1657 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1658 [session.c]
1659 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1660 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1661 [session.c sshd.8]
1662 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1663 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1664 [session.c]
1665 allocate and free at the same level.
d6746a0b 1666 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1667 [channels.c channels.h clientloop.c packet.c serverloop.c]
1668 move from channel_stop_listening to channel_free_all,
1669 call channel_free_all before calling waitpid() in serverloop.
1670 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1671
5ad9f968 167220010615
1673 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1674 around grantpt().
f7940aa9 1675 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1676
eb26141e 167720010614
1678 - OpenBSD CVS Sync
1679 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1680 [session.c]
1681 typo, use pid not s->pid, mstone@cs.loyola.edu
1682
86066315 168320010613
eb26141e 1684 - OpenBSD CVS Sync
86066315 1685 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1686 [session.c]
1687 merge session_free into session_close()
1688 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1689 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1690 [session.c]
1691 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1692 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1693 [packet.c]
1694 do not log() packet_set_maxsize
b44de2b1 1695 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1696 [session.c]
1697 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1698 we do already trust $HOME/.ssh
1699 you can use .ssh/sshrc and .ssh/environment if you want to customize
1700 the location of the xauth cookies
7a313633 1701 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1702 [session.c]
1703 unused
86066315 1704
2c9d881a 170520010612
38296b32 1706 - scp.c ID update (upstream synced vfsprintf() from us)
1707 - OpenBSD CVS Sync
2c9d881a 1708 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1709 [dispatch.c]
1710 we support rekeying
1711 protocol errors are fatal.
1500bcdd 1712 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1713 [session.c]
1714 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1715 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1716 [sshd.8]
1717 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1718
b4d02860 171920010611
68fa858a 1720 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1721 <markm@swoon.net>
224cbdcc 1722 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1723 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1724 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1725
bf093080 172620010610
1727 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1728
e697bda7 172920010609
1730 - OpenBSD CVS Sync
1731 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1732 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1733 packet.c serverloop.c session.c ssh.c ssh1.h]
1734 channel layer cleanup: merge header files and split .c files
36e1f6a1 1735 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1736 [ssh.c]
1737 merge functions, simplify.
a5efa1bb 1738 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1739 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1740 packet.c serverloop.c session.c ssh.c]
68fa858a 1741 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1742 history
68fa858a 1743 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1744 out of ssh Attic)
68fa858a 1745 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1746 Attic.
1747 - OpenBSD CVS Sync
1748 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1749 [sshd_config]
1750 group options and add some more comments
e4f7282d 1751 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1752 [channels.c channels.h session.c]
68fa858a 1753 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1754 handling
e5b71e99 1755 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1756 [ssh-keygen.1]
1757 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1758 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1759 [scp.c]
1760 pass -v to ssh; from slade@shore.net
f5e69c65 1761 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1762 [auth2-chall.c]
68fa858a 1763 the challenge response device decides how to handle non-existing
f5e69c65 1764 users.
1765 -> fake challenges for skey and cryptocard
f0f32b8e 1766 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1767 [channels.c channels.h session.c]
68fa858a 1768 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1769 zen-parse@gmx.net on bugtraq
c9130033 1770 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1771 [clientloop.c serverloop.c sshd.c]
68fa858a 1772 set flags in the signal handlers, do real work in the main loop,
c9130033 1773 ok provos@
8dcd9d5c 1774 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1775 [session.c]
1776 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1777 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1778 [ssh-keyscan.1 ssh-keyscan.c]
1779 License clarification from David Mazieres, ok deraadt@
750c256a 1780 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1781 [channels.c]
1782 don't delete the auth socket in channel_stop_listening()
1783 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1784 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1785 [session.c]
1786 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1787 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1788 [ssh-dss.c ssh-rsa.c]
1789 cleanup, remove old code
edf9ae81 1790 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1791 [ssh-add.c]
1792 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1793 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1794 [auth2.c]
1795 style is used for bsdauth.
1796 disconnect on user/service change (ietf-drafts)
449c5ba5 1797 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1798 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1799 sshconnect.c sshconnect1.c]
1800 use xxx_put_cstring()
e6abba31 1801 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1802 [session.c]
1803 don't overwrite errno
1804 delay deletion of the xauth cookie
fd9ede94 1805 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1806 [includes.h pathnames.h readconf.c servconf.c]
1807 move the path for xauth to pathnames.h
0abe778b 1808 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1809 - (bal) ANSIify strmode()
68fa858a 1810 - (bal) --with-catman should be --with-mantype patch by Dave
1811 Dykstra <dwd@bell-labs.com>
fd9ede94 1812
4869a96f 181320010606
e697bda7 1814 - OpenBSD CVS Sync
68fa858a 1815 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1816 [ssh.1]
68fa858a 1817 no spaces in PreferredAuthentications;
5ba55ada 1818 meixner@rbg.informatik.tu-darmstadt.de
1819 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1820 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1821 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1822 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1823 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1824 [session.c]
1825 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1826 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1827 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1828 [scp.c]
3e4fc5f9 1829 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1830 allows scp /path/to/file localhost:/path/to/file
1831 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1832 [sshd.8]
a18395da 1833 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1834 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1835 [ssh.1 sshconnect2.c]
1836 change preferredauthentication order to
1837 publickey,hostbased,password,keyboard-interactive
3398dda9 1838 document that hostbased defaults to no, document order
47bf6266 1839 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1840 [ssh.1 sshd.8]
1841 document MACs defaults with .Dq
1842 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1843 [misc.c misc.h servconf.c sshd.8 sshd.c]
1844 sshd command-line arguments and configuration file options that
1845 specify time may be expressed using a sequence of the form:
e2b1fb42 1846 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1847 is one of the following:
1848 <none>,s,m,h,d,w
1849 Examples:
1850 600 600 seconds (10 minutes)
1851 10m 10 minutes
1852 1h30m 1 hour 30 minutes (90 minutes)
1853 ok markus@
7e8c18e9 1854 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1855 [channels.c]
1856 typo in error message
e697bda7 1857 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1858 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1859 sshd_config]
68fa858a 1860 configurable authorized_keys{,2} location; originally from peter@;
1861 ok djm@
1ddf764b 1862 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1863 [auth.c]
1864 fix comment; from jakob@
1865 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1866 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1867 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1868 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1869 [ssh-keygen.c]
1870 use -P for -e and -y, too.
63cd7dd0 1871 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1872 [ssh.c]
1873 fix usage()
1874 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1875 [authfile.c]
eb2e1595 1876 key_load_private: set comment to filename for PEM keys
2cf27bc4 1877 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1878 [cipher.c cipher.h]
1879 simpler 3des for ssh1
1880 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1881 [channels.c channels.h nchan.c]
6fd8622b 1882 undo broken channel fix and try a different one. there
68fa858a 1883 should be still some select errors...
1884 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1885 [channels.c]
1886 cleanup, typo
08dcb5d7 1887 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1888 [packet.c packet.h sshconnect.c sshd.c]
1889 remove some lines, simplify.
a10bdd7c 1890 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1891 [authfile.c]
1892 typo
5ba55ada 1893
5cde8062 189420010528
1895 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1896 Patch by Corinna Vinschen <vinschen@redhat.com>
1897
362df52e 189820010517
1899 - OpenBSD CVS Sync
1900 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1901 [sftp-server.c]
1902 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1903 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1904 [ssh.1]
1905 X11 forwarding details improved
70ea8327 1906 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1907 [authfile.c]
1908 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1909 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1910 [clientloop.c]
1911 check for open sessions before we call select(); fixes the x11 client
1912 bug reported by bowman@math.ualberta.ca
7231bd47 1913 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1914 [channels.c nchan.c]
1915 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1916 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1917 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1918
89aa792b 191920010512
1920 - OpenBSD CVS Sync
1921 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1922 [clientloop.c misc.c misc.h]
1923 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1924 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1925 Patch by pete <ninjaz@webexpress.com>
89aa792b 1926
97430469 192720010511
1928 - OpenBSD CVS Sync
1929 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1930 [channels.c]
1931 fix -R for protocol 2, noticed by greg@nest.cx.
1932 bug was introduced with experimental dynamic forwarding.
a16092bb 1933 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1934 [rijndael.h]
1935 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1936
588f4ed0 193720010509
1938 - OpenBSD CVS Sync
1939 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1940 [cli.c]
1941 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1942 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1943 [channels.c serverloop.c clientloop.c]
d18e0850 1944 adds correct error reporting to async connect()s
68fa858a 1945 fixes the server-discards-data-before-connected-bug found by
d18e0850 1946 onoe@sm.sony.co.jp
8a624ebf 1947 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1948 [misc.c misc.h scp.c sftp.c]
1949 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1950 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1951 [clientloop.c]
68fa858a 1952 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1953 jbw@izanami.cee.hw.ac.uk
010980f6 1954 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1955 [atomicio.c]
1956 no need for xmalloc.h, thanks to espie@
68fa858a 1957 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1958 <wayne@blorf.net>
99c8ddac 1959 - (bal) ./configure support to disable SIA on OSF1. Patch by
1960 Chris Adams <cmadams@hiwaay.net>
68fa858a 1961 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1962 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1963
7b22534a 196420010508
68fa858a 1965 - (bal) Fixed configure test for USE_SIA.
7b22534a 1966
94539b2a 196720010506
1968 - (djm) Update config.guess and config.sub with latest versions (from
1969 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1970 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1971 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1972 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1973 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1974 - OpenBSD CVS Sync
1975 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1976 [sftp.1 ssh-add.1 ssh-keygen.1]
1977 typos, grammar
94539b2a 1978
98143cfc 197920010505
1980 - OpenBSD CVS Sync
1981 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1982 [ssh.1 sshd.8]
1983 typos
5b9601c8 1984 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1985 [channels.c]
94539b2a 1986 channel_new() reallocs channels[], we cannot use Channel *c after
1987 calling channel_new(), XXX fix this in the future...
719fc62f 1988 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1989 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1990 move to Channel **channels (instead of Channel *channels), fixes realloc
1991 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1992 channel id. remove old channel_allocate interface.
98143cfc 1993
f92fee1f 199420010504
1995 - OpenBSD CVS Sync
1996 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1997 [channels.c]
1998 typo in debug() string
503e7e5b 1999 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2000 [session.c]
2001 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2002 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2003 [servconf.c]
2004 remove "\n" from fatal()
1fcde3fe 2005 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2006 [misc.c misc.h scp.c sftp.c]
2007 Move colon() and cleanhost() to misc.c where I should I have put it in
2008 the first place
044aa419 2009 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2010 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2011 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2012
065604bb 201320010503
2014 - OpenBSD CVS Sync
2015 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2016 [ssh-add.c]
2017 fix prompt for ssh-add.
2018
742ee8f2 201920010502
2020 - OpenBSD CVS Sync
2021 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2022 [readpass.c]
2023 Put the 'const' back into ssh_askpass() function. Pointed out
2024 by Mark Miller <markm@swoon.net>. OK Markus
2025
3435f5a6 202620010501
2027 - OpenBSD CVS Sync
2028 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2029 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2030 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2031 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2032 [compat.c compat.h kex.c]
2033 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2034 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2035 [compat.c]
2036 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2037 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2038
e8171bff 203920010430
39aefe7b 2040 - OpenBSD CVS Sync
2041 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2042 [serverloop.c]
2043 fix whitespace
fbe90f7b 2044 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2045 [channels.c clientloop.c compat.c compat.h serverloop.c]
2046 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2047 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2048 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2049
baf8c81a 205020010429
2051 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2052 - (djm) Release OpenSSH-2.9p1
baf8c81a 2053
0096ac62 205420010427
2055 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2056 patch based on 2.5.2 version by djm.
95595a77 2057 - (bal) Build manpages and config files once unless changed. Patch by
2058 Carson Gaspar <carson@taltos.org>
68fa858a 2059 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2060 Vinschen <vinschen@redhat.com>
5ef815d7 2061 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2062 Pekka Savola <pekkas@netcore.fi>
68fa858a 2063 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2064 <vinschen@redhat.com>
cc3ccfdc 2065 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2066 - (tim) update contrib/caldera files with what Caldera is using.
2067 <sps@caldera.de>
0096ac62 2068
b587c165 206920010425
2070 - OpenBSD CVS Sync
2071 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2072 [ssh-keygen.1 ssh-keygen.c]
2073 allow public key for -e, too
012bc0e1 2074 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2075 [ssh-keygen.c]
2076 remove debug
f8252c48 2077 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2078 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2079 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2080 markus@
c2d059b5 2081 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2082 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2083 man page detection fixes for SCO
b587c165 2084
da89cf4d 208520010424
2086 - OpenBSD CVS Sync
2087 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2088 [ssh-keygen.1 ssh.1 sshd.8]
2089 document hostbased and other cleanup
5e29aeaf 2090 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2091 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2092 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2093 <dan@mesastate.edu>
3644dc25 2094 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2095
a3626e12 209620010422
2097 - OpenBSD CVS Sync
2098 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2099 [uidswap.c]
2100 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2101 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2102 [sftp.1]
2103 Spelling
67b964a1 2104 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2105 [ssh.1]
2106 typos spotted by stevesk@; ok deraadt@
ba917921 2107 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2108 [scp.c]
2109 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2110 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2111 [ssh-keygen.1 ssh-keygen.c]
2112 rename arguments -x -> -e (export key), -X -> -i (import key)
2113 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2114 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2115 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2116 xref draft-ietf-secsh-*
bcaa828e 2117 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2118 [ssh-keygen.1 ssh-keygen.c]
2119 style, noted by stevesk; sort flags in usage
a3626e12 2120
df841692 212120010421
2122 - OpenBSD CVS Sync
2123 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2124 [clientloop.c ssh.1]
2125 Split out and improve escape character documentation, mention ~R in
2126 ~? help text; ok markus@
0e7e0abe 2127 - Update RPM spec files for CVS version.h
1ddee76b 2128 - (stevesk) set the default PAM service name to __progname instead
2129 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2130 - (stevesk) document PAM service name change in INSTALL
13dd877b 2131 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2132 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2133
05cc0c99 213420010420
68fa858a 2135 - OpenBSD CVS Sync
05cc0c99 2136 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2137 [ssh-keyscan.1]
2138 Fix typo reported in PR/1779
2139 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2140 [readpass.c ssh-add.c]
561e5254 2141 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2142 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2143 [auth2.c sshconnect2.c]
f98c3421 2144 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2145 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2146 [auth2.c]
2147 no longer const
2148 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2149 [auth2.c compat.c sshconnect2.c]
2150 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2151 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2152 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2153 [authfile.c]
2154 error->debug; noted by fries@
2155 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2156 [auth2.c]
2157 use local variable, no function call needed.
5cf13595 2158 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2159 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2160 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2161
e78e738a 216220010418
68fa858a 2163 - OpenBSD CVS Sync
e78e738a 2164 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2165 [session.c]
2166 move auth_approval to do_authenticated().
2167 do_child(): nuke hostkeys from memory
2168 don't source .ssh/rc for subsystems.
2169 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2170 [canohost.c]
2171 debug->debug3
ce2af031 2172 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2173 be working again.
e0c4d3ac 2174 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2175 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2176
8c6b78e4 217720010417
2178 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2179 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2180 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2181 - OpenBSD CVS Sync
53b8fe68 2182 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2183 [key.c]
2184 better safe than sorry in later mods; yongari@kt-is.co.kr
2185 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2186 [sshconnect1.c]
2187 check for key!=NULL, thanks to costa
2188 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2189 [clientloop.c]
cf6bc93c 2190 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2191 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2192 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2193 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2194 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2195 [channels.c ssh.c]
2196 undo socks5 and https support since they are not really used and
2197 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2198
e4664c3e 219920010416
2200 - OpenBSD CVS Sync
2201 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2202 [ttymodes.c]
2203 fix comments
ec1f12d3 2204 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2205 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2206 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2207 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2208 [authfile.c ssh-keygen.c sshd.c]
2209 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2210 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2211 [clientloop.c]
2212 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2213 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2214 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2215 [sshd.8]
2216 some ClientAlive cleanup; ok markus@
b7c70970 2217 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2218 [readconf.c servconf.c]
2219 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2220 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2221 Roth <roth+openssh@feep.net>
6023325e 2222 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2223 - (djm) OpenBSD CVS Sync
2224 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2225 [scp.c sftp.c]
2226 IPv6 support for sftp (which I bungled in my last patch) which is
2227 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2228 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2229 [xmalloc.c]
2230 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2231 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2232 [session.c]
68fa858a 2233 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2234 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2235 - Fix OSF SIA support displaying too much information for quiet
2236 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2237 <cmadams@hiwaay.net>
e4664c3e 2238
f03228b1 223920010415
2240 - OpenBSD CVS Sync
2241 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2242 [ssh-add.c]
2243 do not double free
9cf972fa 2244 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2245 [channels.c]
2246 remove some channels that are not appropriate for keepalive.
eae942e2 2247 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2248 [ssh-add.c]
2249 use clear_pass instead of xfree()
30dcc918 2250 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2251 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2252 protocol 2 tty modes support; ok markus@
36967a16 2253 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2254 [scp.c]
2255 'T' handling rcp/scp sync; ok markus@
e4664c3e 2256 - Missed sshtty.[ch] in Sync.
f03228b1 2257
e400a640 225820010414
2259 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2260 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2261 <vinschen@redhat.com>
3ffc6336 2262 - OpenBSD CVS Sync
2263 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2264 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2265 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2266 This gives the ability to do a "keepalive" via the encrypted channel
2267 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2268 to use ssh connections to authenticate people for something, and know
2269 relatively quickly when they are no longer authenticated. Disabled
2270 by default (of course). ok markus@
e400a640 2271
cc44f691 227220010413
68fa858a 2273 - OpenBSD CVS Sync
2274 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2275 [ssh.c]
2276 show debug output during option processing, report from
cc44f691 2277 pekkas@netcore.fi
8002af61 2278 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2279 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2280 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2281 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2282 sshconnect2.c sshd_config]
2283 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2284 similar to RhostRSAAuthentication unless you enable (the experimental)
2285 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2286 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2287 [readconf.c]
2288 typo
2d2a2c65 2289 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2290 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2291 robust port validation; ok markus@ jakob@
edeeab1e 2292 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2293 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2294 Add support for:
2295 sftp [user@]host[:file [file]] - Fetch remote file(s)
2296 sftp [user@]host[:dir[/]] - Start in remote dir/
2297 OK deraadt@
57aa8961 2298 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2299 [ssh.c]
2300 missing \n in error message
96f8b59f 2301 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2302 lack it.
cc44f691 2303
28b9cb4d 230420010412
68fa858a 2305 - OpenBSD CVS Sync
28b9cb4d 2306 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2307 [channels.c]
2308 cleanup socks4 handling
2309 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2310 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2311 document id_rsa{.pub,}. markus ok
070adba2 2312 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2313 [channels.c]
2314 debug cleanup
45a2e669 2315 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2316 [sftp-int.c]
2317 'mget' and 'mput' aliases; ok markus@
6031af8d 2318 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2319 [ssh.c]
2320 use strtol() for ports, thanks jakob@
6683b40f 2321 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2322 [channels.c ssh.c]
2323 https-connect and socks5 support. i feel so bad.
ff14faf1 2324 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2325 [sshd.8 sshd.c]
2326 implement the -e option into sshd:
2327 -e When this option is specified, sshd will send the output to the
2328 standard error instead of the system log.
2329 markus@ OK.
28b9cb4d 2330
0a85ab61 233120010410
2332 - OpenBSD CVS Sync
2333 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2334 [sftp.c]
2335 do not modify an actual argv[] entry
b2ae83b8 2336 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2337 [sshd.8]
2338 spelling
317611b5 2339 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2340 [sftp.1]
2341 spelling
a8666d84 2342 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2343 [ssh-add.c]
2344 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2345 not successful and after last try.
2346 based on discussions with espie@, jakob@, ... and code from jakob@ and
2347 wolfgang@wsrcc.com
49ae4185 2348 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2349 [ssh-add.1]
2350 ssh-add retries the last passphrase...
b8a297f1 2351 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2352 [sshd.8]
2353 ListenAddress mandoc from aaron@
0a85ab61 2354
6e9944b8 235520010409
febd3f8e 2356 - (stevesk) use setresgid() for setegid() if needed
26de7942 2357 - (stevesk) configure.in: typo
6e9944b8 2358 - OpenBSD CVS Sync
2359 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2360 [sshd.8]
2361 document ListenAddress addr:port
d64050ef 2362 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2363 [ssh-add.c]
2364 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2365 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2366 [clientloop.c]
2367 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2368 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2369 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2370 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2371 do gid/groups-swap in addition to uid-swap, should help if /home/group
2372 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2373 to olar@openwall.com is comments. we had many requests for this.
0490e609 2374 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2375 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2376 allow the ssh client act as a SOCKS4 proxy (dynamic local
2377 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2378 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2379 netscape use localhost:1080 as a socks proxy.
d98d029a 2380 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2381 [uidswap.c]
2382 KNF
6e9944b8 2383
d9d49fdb 238420010408
2385 - OpenBSD CVS Sync
2386 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2387 [hostfile.c]
2388 unused; typo in comment
d11c1288 2389 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2390 [servconf.c]
2391 in addition to:
2392 ListenAddress host|ipv4_addr|ipv6_addr
2393 permit:
2394 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2395 ListenAddress host|ipv4_addr:port
2396 sshd.8 updates coming. ok markus@
d9d49fdb 2397
613fc910 239820010407
2399 - (bal) CVS ID Resync of version.h
cc94bd38 2400 - OpenBSD CVS Sync
2401 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2402 [serverloop.c]
2403 keep the ssh session even if there is no active channel.
2404 this is more in line with the protocol spec and makes
2405 ssh -N -L 1234:server:110 host
2406 more useful.
2407 based on discussion with <mats@mindbright.se> long time ago
2408 and recent mail from <res@shore.net>
0fc791ba 2409 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2410 [scp.c]
2411 remove trailing / from source paths; fixes pr#1756
68fa858a 2412
63f7e231 241320010406
2414 - (stevesk) logintest.c: fix for systems without __progname
72170131 2415 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2416 - OpenBSD CVS Sync
2417 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2418 [compat.c]
2419 2.3.x does old GEX, too; report jakob@
6ba22c93 2420 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2421 [compress.c compress.h packet.c]
2422 reset compress state per direction when rekeying.
3667ba79 2423 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2424 [version.h]
2425 temporary version 2.5.4 (supports rekeying).
2426 this is not an official release.
cd332296 2427 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2428 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2429 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2430 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2431 sshconnect2.c sshd.c]
2432 fix whitespace: unexpand + trailing spaces.
255cfda1 2433 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2434 [clientloop.c compat.c compat.h]
2435 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2436 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2437 [ssh.1]
2438 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2439 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2440 [canohost.c canohost.h session.c]
2441 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2442 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2443 [clientloop.c]
2444 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2445 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2446 [buffer.c]
2447 better error message
eb0dd41f 2448 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2449 [clientloop.c ssh.c]
2450 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2451
d8ee838b 245220010405
68fa858a 2453 - OpenBSD CVS Sync
2454 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2455 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2456 don't sent multiple kexinit-requests.
2457 send newkeys, block while waiting for newkeys.
2458 fix comments.
2459 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2460 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2461 enable server side rekeying + some rekey related clientup.
7a37c112 2462 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2463 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2464 [compat.c]
2465 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2466 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2467 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2468 sshconnect2.c sshd.c]
2469 more robust rekeying
2470 don't send channel data after rekeying is started.
0715ec6c 2471 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2472 [auth2.c]
2473 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2474 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2475 [kex.c kexgex.c serverloop.c]
2476 parse full kexinit packet.
2477 make server-side more robust, too.
a7ca6275 2478 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2479 [dh.c kex.c packet.c]
2480 clear+free keys,iv for rekeying.
2481 + fix DH mem leaks. ok niels@
86c9e193 2482 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2483 BROKEN_VHANGUP
d8ee838b 2484
9d451c5a 248520010404
2486 - OpenBSD CVS Sync
2487 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2488 [ssh-agent.1]
2489 grammar; slade@shore.net
894c5fa6 2490 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2491 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2492 free() -> xfree()
a5c9ffdb 2493 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2494 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2495 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2496 make rekeying easier.
3463ff28 2497 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2498 [ssh_config]
2499 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2500 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2501 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2502 undo parts of recent my changes: main part of keyexchange does not
2503 need dispatch-callbacks, since application data is delayed until
2504 the keyexchange completes (if i understand the drafts correctly).
2505 add some infrastructure for re-keying.
e092ce67 2506 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2507 [clientloop.c sshconnect2.c]
2508 enable client rekeying
2509 (1) force rekeying with ~R, or
2510 (2) if the server requests rekeying.
2511 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2512 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2513
672f212f 251420010403
2515 - OpenBSD CVS Sync
2516 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2517 [sshd.8]
2518 typo; ok markus@
6be9a5e8 2519 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2520 [readconf.c servconf.c]
2521 correct comment; ok markus@
fe39c3df 2522 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2523 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2524
0be033ea 252520010402
2526 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2527 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2528
b7a2a476 252920010330
2530 - (djm) Another openbsd-compat/glob.c sync
4047d868 2531 - (djm) OpenBSD CVS Sync
2532 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2533 [kex.c kex.h sshconnect2.c sshd.c]
2534 forgot to include min and max params in hash, okay markus@
c8682232 2535 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2536 [dh.c]
2537 more sanity checking on primes file
d9cd3575 2538 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2539 [auth.h auth2.c auth2-chall.c]
2540 check auth_root_allowed for kbd-int auth, too.
86b878d5 2541 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2542 [sshconnect2.c]
2543 use recommended defaults
1ad64a93 2544 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2545 [sshconnect2.c sshd.c]
2546 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2547 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2548 [dh.c dh.h kex.c kex.h]
2549 prepare for rekeying: move DH code to dh.c
76ca7b01 2550 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2551 [sshd.c]
2552 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2553
01ce749f 255420010329
2555 - OpenBSD CVS Sync
2556 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2557 [ssh.1]
2558 document more defaults; misc. cleanup. ok markus@
569807fb 2559 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2560 [authfile.c]
2561 KNF
457fc0c6 2562 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2563 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2564 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2565 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2566 [ssh-rsa.c sshd.c]
2567 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2568 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2569 [compat.c compat.h ssh-rsa.c]
2570 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2571 signatures in SSH protocol 2, ok djm@
db1cd2f3 2572 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2573 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2574 make dh group exchange more flexible, allow min and max group size,
2575 okay markus@, deraadt@
e5ff6ecf 2576 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2577 [scp.c]
2578 start to sync scp closer to rcp; ok markus@
03cb2621 2579 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2580 [scp.c]
2581 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2582 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2583 [sshd.c]
2584 call refuse() before close(); from olemx@ans.pl
01ce749f 2585
b5b68128 258620010328
68fa858a 2587 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2588 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2589 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2590 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2591 fix from Philippe Levan <levan@epix.net>
cccfea16 2592 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2593 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2594 - (djm) Sync openbsd-compat/glob.c
b5b68128 2595
0c90b590 259620010327
2597 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2598 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2599 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2600 - OpenBSD CVS Sync
2601 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2602 [session.c]
2603 shorten; ok markus@
4f4648f9 2604 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2605 [servconf.c servconf.h session.c sshd.8 sshd_config]
2606 PrintLastLog option; from chip@valinux.com with some minor
2607 changes by me. ok markus@
9afbfcfa 2608 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2609 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2610 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2611 simpler key load/save interface, see authfile.h
68fa858a 2612 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2613 memberships) after initgroups() blows them away. Report and suggested
2614 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2615
b567a40c 261620010324
2617 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2618 - OpenBSD CVS Sync
2619 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2620 [compat.c compat.h sshconnect2.c sshd.c]
2621 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2622 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2623 [auth1.c]
2624 authctxt is now passed to do_authenticated
e285053e 2625 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2626 [sftp-int.c]
2627 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2628 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2629 [session.c sshd.c]
2630 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2631 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2632
8a169574 263320010323
68fa858a 2634 - OpenBSD CVS Sync
8a169574 2635 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2636 [sshd.c]
2637 do not place linefeeds in buffer
8a169574 2638
ee110bfb 263920010322
2640 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2641 - (bal) version.c CVS ID resync
a5b09902 2642 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2643 resync
ae7242ef 2644 - (bal) scp.c CVS ID resync
3e587cc3 2645 - OpenBSD CVS Sync
2646 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2647 [readconf.c]
2648 default to SSH protocol version 2
e5d7a405 2649 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2650 [session.c]
2651 remove unused arg
39f7530f 2652 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2653 [session.c]
2654 remove unused arg
bb5639fe 2655 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2656 [auth1.c auth2.c session.c session.h]
2657 merge common ssh v1/2 code
5e7cb456 2658 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2659 [ssh-keygen.c]
2660 add -B flag to usage
ca4df544 2661 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2662 [session.c]
2663 missing init; from mib@unimelb.edu.au
ee110bfb 2664
f5f6020e 266520010321
68fa858a 2666 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2667 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2668 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2669 from Solar Designer <solar@openwall.com>
0a3700ee 2670 - (djm) Don't loop forever when changing password via PAM. Patch
2671 from Solar Designer <solar@openwall.com>
0c13ffa2 2672 - (djm) Generate config files before build
7a7101ec 2673 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2674 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2675
8d539493 267620010320
01022caf 2677 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2678 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2679 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2680 - (djm) OpenBSD CVS Sync
2681 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2682 [auth.c readconf.c]
2683 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2684 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2685 [version.h]
2686 version 2.5.2
ea44783f 2687 - (djm) Update RPM spec version
2688 - (djm) Release 2.5.2p1
3743cc2f 2689- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2690 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2691- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2692 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2693
e339aa53 269420010319
68fa858a 2695 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2696 do it implicitly.
7cdb79d4 2697 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2698 - OpenBSD CVS Sync
2699 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2700 [auth-options.c]
2701 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2702 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2703 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2704 move HAVE_LONG_LONG_INT where it works
d1581d5f 2705 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2706 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2707 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2708 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2709 - (djm) OpenBSD CVS Sync
2710 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2711 [sftp-client.c]
2712 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2713 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2714 [compat.c compat.h sshd.c]
68fa858a 2715 specifically version match on ssh scanners. do not log scan
3a1c54d4 2716 information to the console
dc504afd 2717 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2718 [sshd.8]
dc504afd 2719 Document permitopen authorized_keys option; ok markus@
babd91d4 2720 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2721 [ssh.1]
2722 document PreferredAuthentications option; ok markus@
05c64611 2723 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2724
ec0ad9c2 272520010318
68fa858a 2726 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2727 size not delimited" fatal errors when tranfering.
5cc8d4ad 2728 - OpenBSD CVS Sync
2729 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2730 [auth.c]
2731 check /etc/shells, too
7411201c 2732 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2733 openbsd-compat/fake-regex.h
ec0ad9c2 2734
8a968c25 273520010317
68fa858a 2736 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2737 <gert@greenie.muc.de>
bf1d27bd 2738 - OpenBSD CVS Sync
2739 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2740 [scp.c]
2741 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2742 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2743 [session.c]
2744 pass Session to do_child + KNF
d50d9b63 2745 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2746 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2747 Revise globbing for get/put to be more shell-like. In particular,
2748 "get/put file* directory/" now works. ok markus@
f55d1b5f 2749 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2750 [sftp-int.c]
2751 fix memset and whitespace
6a8496e4 2752 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2753 [sftp-int.c]
2754 discourage strcat/strcpy
01794848 2755 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2756 [auth-options.c channels.c channels.h serverloop.c session.c]
2757 implement "permitopen" key option, restricts -L style forwarding to
2758 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2759 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2760 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2761
4cb5d598 276220010315
2763 - OpenBSD CVS Sync
2764 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2765 [sftp-client.c]
2766 Wall
85cf5827 2767 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2768 [sftp-int.c]
2769 add version command
61b3a2bc 2770 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2771 [sftp-server.c]
2772 note no getopt()
51e2fc8f 2773 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2774 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2775
acc9d6d7 277620010314
2777 - OpenBSD CVS Sync
85cf5827 2778 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2779 [auth-options.c]
2780 missing xfree, deny key on parse error; ok stevesk@
2781 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2782 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2783 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2784 - (bal) Fix strerror() in bsd-misc.c
2785 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2786 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2787 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2788 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2789
22138a36 279020010313
2791 - OpenBSD CVS Sync
2792 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2793 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2794 remove old key_fingerprint interface, s/_ex//
2795
539af7f5 279620010312
2797 - OpenBSD CVS Sync
2798 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2799 [auth2.c key.c]
2800 debug
301e8e5b 2801 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2802 [key.c key.h]
2803 add improved fingerprint functions. based on work by Carsten
2804 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2805 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2806 [ssh-keygen.1 ssh-keygen.c]
2807 print both md5, sha1 and bubblebabble fingerprints when using
2808 ssh-keygen -l -v. ok markus@.
08345971 2809 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2810 [key.c]
2811 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2812 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2813 [ssh-keygen.c]
2814 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2815 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2816 test if snprintf() supports %ll
2817 add /dev to search path for PRNGD/EGD socket
2818 fix my mistake in USER_PATH test program
79c9ac1b 2819 - OpenBSD CVS Sync
2820 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2821 [key.c]
2822 style+cleanup
aaf45d87 2823 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2824 [ssh-keygen.1 ssh-keygen.c]
2825 remove -v again. use -B instead for bubblebabble. make -B consistent
2826 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2827 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2828 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2829 - (bal) Reorder includes in Makefile.
539af7f5 2830
d156519a 283120010311
2832 - OpenBSD CVS Sync
2833 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2834 [sshconnect2.c]
2835 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2836 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2837 [readconf.c ssh_config]
2838 default to SSH2, now that m68k runs fast
2f778758 2839 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2840 [ttymodes.c ttymodes.h]
2841 remove unused sgtty macros; ok markus@
99c415db 2842 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2843 [compat.c compat.h sshconnect.c]
2844 all known netscreen ssh versions, and older versions of OSU ssh cannot
2845 handle password padding (newer OSU is fixed)
456fce50 2846 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2847 make sure $bindir is in USER_PATH so scp will work
cab80f75 2848 - OpenBSD CVS Sync
2849 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2850 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2851 add PreferredAuthentications
d156519a 2852
1c9a907f 285320010310
2854 - OpenBSD CVS Sync
2855 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2856 [ssh-keygen.c]
68fa858a 2857 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2858 authorized_keys
cb7bd922 2859 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2860 [sshd.c]
2861 typo; slade@shore.net
61cf0e38 2862 - Removed log.o from sftp client. Not needed.
1c9a907f 2863
385590e4 286420010309
2865 - OpenBSD CVS Sync
2866 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2867 [auth1.c]
2868 unused; ok markus@
acf06a60 2869 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2870 [sftp.1]
2871 spelling, cleanup; ok deraadt@
fee56204 2872 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2873 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2874 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2875 no need to do enter passphrase or do expensive sign operations if the
2876 server does not accept key).
385590e4 2877
3a7fe5ba 287820010308
2879 - OpenBSD CVS Sync
d5ebca2b 2880 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2881 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2882 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2883 functions and small protocol change.
2884 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2885 [readconf.c ssh.1]
2886 turn off useprivilegedports by default. only rhost-auth needs
2887 this. older sshd's may need this, too.
097ca118 2888 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2889 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2890
3251b439 289120010307
2892 - (bal) OpenBSD CVS Sync
2893 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2894 [ssh-keyscan.c]
2895 appease gcc
a5ec8a3d 2896 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2897 [sftp-int.c sftp.1 sftp.c]
2898 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2899 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2900 [sftp.1]
2901 order things
2c86906e 2902 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2903 [ssh.1 sshd.8]
2904 the name "secure shell" is boring, noone ever uses it
7daf8515 2905 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2906 [ssh.1]
2907 removed dated comment
f52798a4 2908 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2909
657297ff 291020010306
2911 - (bal) OpenBSD CVS Sync
2912 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2913 [sshd.8]
2914 alpha order; jcs@rt.fm
7c8f2a26 2915 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2916 [servconf.c]
2917 sync error message; ok markus@
f2ba0775 2918 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2919 [myproposal.h ssh.1]
2920 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2921 provos & markus ok
7a6c39a3 2922 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2923 [sshd.8]
2924 detail default hmac setup too
7de5b06b 2925 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2926 [kex.c kex.h sshconnect2.c sshd.c]
2927 generate a 2*need size (~300 instead of 1024/2048) random private
2928 exponent during the DH key agreement. according to Niels (the great
2929 german advisor) this is safe since /etc/primes contains strong
2930 primes only.
2931
2932 References:
2933 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2934 agreement with short exponents, In Advances in Cryptology
2935 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2936 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2937 [ssh.1]
2938 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2939 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2940 [dh.c]
2941 spelling
bbc62e59 2942 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2943 [authfd.c cli.c ssh-agent.c]
2944 EINTR/EAGAIN handling is required in more cases
c16c7f20 2945 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2946 [ssh-keyscan.c]
2947 Don't assume we wil get the version string all in one read().
2948 deraadt@ OK'd
09cb311c 2949 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2950 [clientloop.c]
2951 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2952
1a2936c4 295320010305
2954 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2955 - (bal) CVS ID touch up on sftp-int.c
e77df335 2956 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2957 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2958 - (bal) OpenBSD CVS Sync
dcb971e1 2959 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2960 [sshd.8]
2961 it's the OpenSSH one
778f6940 2962 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2963 [ssh-keyscan.c]
2964 inline -> __inline__, and some indent
81333640 2965 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2966 [authfile.c]
2967 improve fd handling
79ddf6db 2968 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2969 [sftp-server.c]
2970 careful with & and &&; markus ok
96ee8386 2971 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2972 [ssh.c]
2973 -i supports DSA identities now; ok markus@
0c126dc9 2974 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2975 [servconf.c]
2976 grammar; slade@shore.net
ed2166d8 2977 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2978 [ssh-keygen.1 ssh-keygen.c]
2979 document -d, and -t defaults to rsa1
b07ae1e9 2980 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2981 [ssh-keygen.1 ssh-keygen.c]
2982 bye bye -d
e2fccec3 2983 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2984 [sshd_config]
2985 activate RSA 2 key
e91c60f2 2986 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2987 [ssh.1 sshd.8]
2988 typos/grammar from matt@anzen.com
3b1a83df 2989 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2990 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2991 use pwcopy in ssh.c, too
19d57054 2992 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2993 [serverloop.c]
2994 debug2->3
00be5382 2995 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2996 [sshd.c]
2997 the random session key depends now on the session_key_int
2998 sent by the 'attacker'
2999 dig1 = md5(cookie|session_key_int);
3000 dig2 = md5(dig1|cookie|session_key_int);
3001 fake_session_key = dig1|dig2;
3002 this change is caused by a mail from anakin@pobox.com
3003 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3004 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3005 [readconf.c]
3006 look for id_rsa by default, before id_dsa
582038fb 3007 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3008 [sshd_config]
3009 ssh2 rsa key before dsa key
6e18cb71 3010 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3011 [packet.c]
3012 fix random padding
1b5dfeb2 3013 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3014 [compat.c]
3015 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3016 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3017 [misc.c]
3018 pull in protos
167b3512 3019 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3020 [sftp.c]
3021 do not kill the subprocess on termination (we will see if this helps
3022 things or hurts things)
7e8911cd 3023 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3024 [clientloop.c]
3025 fix byte counts for ssh protocol v1
ee55dacf 3026 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3027 [channels.c nchan.c nchan.h]
3028 make sure remote stderr does not get truncated.
3029 remove closed fd's from the select mask.
a6215e53 3030 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3031 [packet.c packet.h sshconnect2.c]
3032 in ssh protocol v2 use ignore messages for padding (instead of
3033 trailing \0).
94dfb550 3034 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3035 [channels.c]
3036 unify debug messages
5649fbbe 3037 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3038 [misc.c]
3039 for completeness, copy pw_gecos too
0572fe75 3040 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3041 [sshd.c]
3042 generate a fake session id, too
95ce5599 3043 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3044 [channels.c packet.c packet.h serverloop.c]
3045 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3046 use random content in ignore messages.
355724fc 3047 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3048 [channels.c]
3049 typo
c3f7d267 3050 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3051 [authfd.c]
3052 split line so that p will have an easier time next time around
a01a5f30 3053 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3054 [ssh.c]
3055 shorten usage by a line
12bf85ed 3056 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3057 [auth-rsa.c auth2.c deattack.c packet.c]
3058 KNF
4371658c 3059 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3060 [cli.c cli.h rijndael.h ssh-keyscan.1]
3061 copyright notices on all source files
ce91d6f8 3062 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3063 [ssh.c]
3064 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3065 use min, not max for logging, fixes overflow.
409edaba 3066 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3067 [sshd.8]
3068 explain SIGHUP better
b8dc87d3 3069 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3070 [sshd.8]
3071 doc the dsa/rsa key pair files
f3c7c613 3072 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3073 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3074 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3075 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3076 make copyright lines the same format
2671b47f 3077 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3078 [ssh-keyscan.c]
3079 standard theo sweep
ff7fee59 3080 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3081 [ssh-keyscan.c]
3082 Dynamically allocate read_wait and its copies. Since maxfd is
3083 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3084 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3085 [sftp-server.c]
3086 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3087 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3088 [packet.c]
3089 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3090 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3091 [sftp-server.c]
3092 KNF
c630ce76 3093 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3094 [sftp.c]
3095 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3096 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3097 [log.c ssh.c]
3098 log*.c -> log.c
61f8a1d1 3099 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3100 [channels.c]
3101 debug1->2
38967add 3102 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3103 [ssh.c]
3104 add -m to usage; ok markus@
46f23b8d 3105 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3106 [sshd.8]
3107 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3108 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3109 [servconf.c sshd.8]
3110 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3111 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3112 [sshd.8]
3113 spelling
54b974dc 3114 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3115 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3116 ssh.c sshconnect.c sshd.c]
3117 log functions should not be passed strings that end in newline as they
3118 get passed on to syslog() and when logging to stderr, do_log() appends
3119 its own newline.
51c251f0 3120 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3121 [sshd.8]
3122 list SSH2 ciphers
2605addd 3123 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3124 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3125 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3126 - (stevesk) OpenBSD sync:
3127 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3128 [ssh-keyscan.c]
3129 skip inlining, why bother
5152d46f 3130 - (stevesk) sftp.c: handle __progname
1a2936c4 3131
40edd7ef 313220010304
3133 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3134 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3135 give Mark Roth credit for mdoc2man.pl
40edd7ef 3136
9817de5f 313720010303
40edd7ef 3138 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3139 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3140 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3141 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3142 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3143 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3144 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3145
20cad736 314620010301
68fa858a 3147 - (djm) Properly add -lcrypt if needed.
5f404be3 3148 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3149 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3150 <nalin@redhat.com>
68fa858a 3151 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3152 <vinschen@redhat.com>
ad1f4a20 3153 - (djm) Released 2.5.1p2
20cad736 3154
cf0c5df5 315520010228
3156 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3157 "Bad packet length" bugs.
68fa858a 3158 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3159 now done before the final fork().
065ef9b1 3160 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3161 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3162
86b416a7 316320010227
68fa858a 3164 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3165 <vinschen@redhat.com>
2af09193 3166 - (bal) OpenBSD Sync
3167 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3168 [session.c]
3169 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3170 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3171 <jmknoble@jmknoble.cx>
68fa858a 3172 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3173 <markm@swoon.net>
3174 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3175 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3176 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3177 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3178 <markm@swoon.net>
4bc6dd70 3179 - (djm) Fix PAM fix
4236bde4 3180 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3181 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3182 2.3.x.
3183 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3184 <markm@swoon.net>
68fa858a 3185 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3186 <tim@multitalents.net>
68fa858a 3187 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3188 <tim@multitalents.net>
51fb577a 3189
4925395f 319020010226
3191 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3192 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3193 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3194
1eb4ec64 319520010225
3196 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3197 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3198 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3199 platform defines u_int64_t as being that.
1eb4ec64 3200
a738c3b0 320120010224
68fa858a 3202 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3203 Vinschen <vinschen@redhat.com>
3204 - (bal) Reorder where 'strftime' is detected to resolve linking
3205 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3206
8fd97cc4 320720010224
3208 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3209 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3210 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3211 some platforms.
3d114925 3212 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3213 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3214
14a49e44 321520010223
3216 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3217 <tell@telltronics.org>
cb291102 3218 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3219 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3220 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3221 <tim@multitalents.net>
14a49e44 3222
68fa858a 322320010222
73d6d7fa 3224 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3225 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3226 - (bal) Removed reference to liblogin from contrib/README. It was
3227 integrated into OpenSSH a long while ago.
2a81eb9f 3228 - (stevesk) remove erroneous #ifdef sgi code.
3229 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3230
fbf305f1 323120010221
3232 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3233 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3234 <tim@multitalents.net>
1fe61b2e 3235 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3236 breaks Solaris.
3237 - (djm) Move PAM session setup back to before setuid to user.
3238 fixes problems on Solaris-drived PAMs.
266140a8 3239 - (stevesk) session.c: back out to where we were before:
68fa858a 3240 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3241 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3242
8b3319f4 324320010220
3244 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3245 getcwd.c.
c2b544a5 3246 - (bal) OpenBSD CVS Sync:
3247 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3248 [sshd.c]
3249 clarify message to make it not mention "ident"
8b3319f4 3250
1729c161 325120010219
3252 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3253 pty.[ch] -> sshpty.[ch]
d6f13fbb 3254 - (djm) Rework search for OpenSSL location. Skip directories which don't
3255 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3256 with its limit of 6 -L options.
0476625f 3257 - OpenBSD CVS Sync:
3258 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3259 [sftp.1]
3260 typo
3261 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3262 [ssh.c]
3263 cleanup -V output; noted by millert
3264 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3265 [sshd.8]
3266 it's the OpenSSH one
3267 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3268 [dispatch.c]
3269 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3270 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3271 [compat.c compat.h serverloop.c]
3272 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3273 itojun@
3274 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3275 [version.h]
3276 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3277 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3278 [scp.c]
3279 np is changed by recursion; vinschen@redhat.com
3280 - Update versions in RPM spec files
3281 - Release 2.5.1p1
1729c161 3282
663fd560 328320010218
68fa858a 3284 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3285 <tim@multitalents.net>
25cd3375 3286 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3287 stevesk
68fa858a 3288 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3289 <vinschen@redhat.com> and myself.
32ced054 3290 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3291 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3292 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3293 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3294 - (djm) Use ttyname() to determine name of tty returned by openpty()
3295 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3296 <marekm@amelek.gda.pl>
68fa858a 3297 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3298 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3299 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3300 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3301 SunOS)
68fa858a 3302 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3303 <tim@multitalents.net>
dfef7e7e 3304 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3305 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3306 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3307 SIGALRM.
e1a023df 3308 - (djm) Move entropy.c over to mysignal()
68fa858a 3309 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3310 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3311 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3312 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3313 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3314 enable with --with-bsd-auth.
2adddc78 3315 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3316
0b1728c5 331720010217
3318 - (bal) OpenBSD Sync:
3319 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3320 [channel.c]
3321 remove debug
c8b058b4 3322 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3323 [session.c]
3324 proper payload-length check for x11 w/o screen-number
0b1728c5 3325
b41d8d4d 332620010216
3327 - (bal) added '--with-prce' to allow overriding of system regex when
3328 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3329 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3330 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3331 Fixes linking on SCO.
68fa858a 3332 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3333 Nalin Dahyabhai <nalin@redhat.com>
3334 - (djm) BSD license for gnome-ssh-askpass (was X11)
3335 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3336 - (djm) USE_PIPES for a few more sysv platforms
3337 - (djm) Cleanup configure.in a little
3338 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3339 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3340 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3341 - (djm) OpenBSD CVS:
3342 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3343 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3344 [sshconnect1.c sshconnect2.c]
3345 genericize password padding function for SSH1 and SSH2.
3346 add stylized echo to 2, too.
3347 - (djm) Add roundup() macro to defines.h
9535dddf 3348 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3349 needed on Unixware 2.x.
b41d8d4d 3350
0086bfaf 335120010215
68fa858a 3352 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3353 problems on Solaris-derived PAMs.
e11aab29 3354 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3355 <Darren.Moffat@eng.sun.com>
9e3c31f7 3356 - (bal) Sync w/ OpenSSH for new release
3357 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3358 [sshconnect1.c]
3359 fix xmalloc(0), ok dugsong@
b2552997 3360 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3361 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3362 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3363 1) clean up the MAC support for SSH-2
3364 2) allow you to specify the MAC with 'ssh -m'
3365 3) or the 'MACs' keyword in ssh(d)_config
3366 4) add hmac-{md5,sha1}-96
3367 ok stevesk@, provos@
15853e93 3368 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3369 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3370 ssh-keygen.c sshd.8]
3371 PermitRootLogin={yes,without-password,forced-commands-only,no}
3372 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3373 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3374 [clientloop.c packet.c ssh-keyscan.c]
3375 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3376 - markus@cvs.openssh.org 2001/02/13 22:49:40
3377 [auth1.c auth2.c]
3378 setproctitle(user) only if getpwnam succeeds
3379 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3380 [sshd.c]
3381 missing memset; from solar@openwall.com
3382 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3383 [sftp-int.c]
3384 lumask now works with 1 numeric arg; ok markus@, djm@
3385 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3386 [sftp-client.c sftp-int.c sftp.1]
3387 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3388 ok markus@
0b16bb01 3389 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3390 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3391 - (stevesk) OpenBSD sync:
3392 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3393 [serverloop.c]
3394 indent
0b16bb01 3395
1c2d0a13 339620010214
3397 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3398 session has not been open or credentials not set. Based on patch from
1c2d0a13 3399 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3400 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3401 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3402 - (bal) Missing function prototype in bsd-snprintf.c patch by
3403 Mark Miller <markm@swoon.net>
b7ccb051 3404 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3405 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3406 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3407
0610439b 340820010213
84eb157c 3409 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3410 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3411 I did a base KNF over the whe whole file to make it more acceptable.
3412 (backed out of original patch and removed it from ChangeLog)
01f13020 3413 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3414 Tim Rice <tim@multitalents.net>
8d60e965 3415 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3416
894a4851 341720010212
68fa858a 3418 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3419 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3420 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3421 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3422 - (djm) Clean up PCRE text in INSTALL
68fa858a 3423 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3424 <mib@unimelb.edu.au>
6f68f28a 3425 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3426 - (stevesk) session.c: remove debugging code.
894a4851 3427
abf1f107 342820010211
3429 - (bal) OpenBSD Sync
3430 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3431 [auth1.c auth2.c sshd.c]
3432 move k_setpag() to a central place; ok dugsong@
c845316f 3433 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3434 [auth2.c]
3435 offer passwd before s/key
e6fa162e 3436 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3437 [canohost.c]
3438 remove last call to sprintf; ok deraadt@
0ab4b0f0 3439 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3440 [canohost.c]
3441 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3442 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3443 [cli.c]
3444 don't call vis() for \r
5c470997 3445 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3446 [scp.c]
3447 revert a small change to allow -r option to work again; ok deraadt@
3448 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3449 [scp.c]
3450 fix memory leak; ok markus@
a0e6fead 3451 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3452 [scp.1]
3453 Mention that you can quote pathnames with spaces in them
b3106440 3454 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3455 [ssh.c]
3456 remove mapping of argv[0] -> hostname
f72e01a5 3457 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3458 [sshconnect2.c]
3459 do not ask for passphrase in batch mode; report from ejb@ql.org
3460 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3461 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3462 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3463 markus ok
3464 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3465 [sshconnect2.c]
3466 do not free twice, thanks to /etc/malloc.conf
3467 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3468 [sshconnect2.c]
3469 partial success: debug->log; "Permission denied" if no more auth methods
3470 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3471 [sshconnect2.c]
3472 remove some lines
e0b2cf6b 3473 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3474 [auth-options.c]
3475 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3476 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3477 [channels.c]
3478 nuke sprintf, ok deraadt@
3479 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3480 [channels.c]
3481 nuke sprintf, ok deraadt@
affa8be4 3482 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3483 [clientloop.h]
3484 remove confusing callback code
d2c46e77 3485 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3486 [readconf.c]
3487 snprintf
cc8aca8a 3488 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3489 sync with netbsd tree changes.
3490 - more strict prototypes, include necessary headers
3491 - use paths.h/pathnames.h decls
3492 - size_t typecase to int -> u_long
5be2ec5e 3493 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3494 [ssh-keyscan.c]
3495 fix size_t -> int cast (use u_long). markus ok
3496 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3497 [ssh-keyscan.c]
3498 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3499 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3500 [ssh-keyscan.c]
68fa858a 3501 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3502 malloc.conf=AJ.
f21032a6 3503 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3504 [sshconnect.c]
68fa858a 3505 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3506 'ask'
7bbcc167 3507 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3508 [sshd_config]
3509 type: ok markus@
3510 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3511 [sshd_config]
3512 enable sftp-server by default
a2e6d17d 3513 - deraadt 2001/02/07 8:57:26
3514 [xmalloc.c]
3515 deal with new ANSI malloc stuff
3516 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3517 [xmalloc.c]
3518 typo in fatal()
3519 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3520 [xmalloc.c]
3521 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3522 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3523 [serverloop.c sshconnect1.c]
68fa858a 3524 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3525 <solar@openwall.com>, ok provos@
68fa858a 3526 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3527 (from the OpenBSD tree)
6b442913 3528 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3529 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3530 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3531 - (bal) A bit more whitespace cleanup
68fa858a 3532 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3533 <abartlet@pcug.org.au>
b27e97b1 3534 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3535 - (stevesk) compat.c: more friendly cpp error
94f38e16 3536 - (stevesk) OpenBSD sync:
3537 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3538 [LICENSE]
3539 typos and small cleanup; ok deraadt@
abf1f107 3540
0426a3b4 354120010210
3542 - (djm) Sync sftp and scp stuff from OpenBSD:
3543 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3544 [sftp-client.c]
3545 Don't free handles before we are done with them. Based on work from
3546 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3547 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3548 [sftp.1]
3549 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3550 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3551 [sftp.1]
3552 pretty up significantly
3553 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3554 [sftp.1]
3555 .Bl-.El mismatch. markus ok
3556 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3557 [sftp-int.c]
3558 Check that target is a directory before doing ls; ok markus@
3559 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3560 [scp.c sftp-client.c sftp-server.c]
3561 unsigned long long -> %llu, not %qu. markus ok
3562 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3563 [sftp.1 sftp-int.c]
3564 more man page cleanup and sync of help text with man page; ok markus@
3565 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3566 [sftp-client.c]
3567 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3568 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3569 [sftp.c]
3570 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3571 <roumen.petrov@skalasoft.com>
3572 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3573 [sftp-int.c]
3574 portable; ok markus@
3575 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3576 [sftp-int.c]
3577 lowercase cmds[].c also; ok markus@
3578 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3579 [pathnames.h sftp.c]
3580 allow sftp over ssh protocol 1; ok djm@
3581 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3582 [scp.c]
3583 memory leak fix, and snprintf throughout
3584 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3585 [sftp-int.c]
3586 plug a memory leak
3587 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3588 [session.c sftp-client.c]
3589 %i -> %d
3590 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3591 [sftp-int.c]
3592 typo
3593 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3594 [sftp-int.c pathnames.h]
3595 _PATH_LS; ok markus@
3596 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3597 [sftp-int.c]
3598 Check for NULL attribs for chown, chmod & chgrp operations, only send
3599 relevant attribs back to server; ok markus@
96b64eb0 3600 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3601 [sftp.c]
3602 Use getopt to process commandline arguments
3603 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3604 [sftp.c ]
3605 Wait for ssh subprocess at exit
3606 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3607 [sftp-int.c]
3608 stat target for remote chdir before doing chdir
3609 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3610 [sftp.1]
3611 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3612 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3613 [sftp-int.c]
3614 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3615 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3616 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3617
6d1e1d2b 361820010209
68fa858a 3619 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3620 <rjmooney@mediaone.net>
bb0c1991 3621 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3622 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3623 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3624 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3625 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3626 - (stevesk) OpenBSD sync:
3627 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3628 [auth2.c]
3629 strict checking
3630 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3631 [version.h]
3632 update to 2.3.2
3633 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3634 [auth2.c]
3635 fix typo
72b3f75d 3636 - (djm) Update spec files
0ed28836 3637 - (bal) OpenBSD sync:
3638 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3639 [scp.c]
3640 memory leak fix, and snprintf throughout
1fc8ccdf 3641 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3642 [clientloop.c]
3643 remove confusing callback code
0b202697 3644 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3645 - (bal) OpenBSD Sync (more):
3646 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3647 sync with netbsd tree changes.
3648 - more strict prototypes, include necessary headers
3649 - use paths.h/pathnames.h decls
3650 - size_t typecase to int -> u_long
1f3bf5aa 3651 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3652 [ssh.c]
3653 fatal() if subsystem fails
3654 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3655 [ssh.c]
3656 remove confusing callback code
3657 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3658 [ssh.c]
3659 add -1 option (force protocol version 1). ok markus@
3660 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3661 [ssh.c]
3662 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3663 - (bal) Missing 'const' in readpass.h
9c5a8165 3664 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3665 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3666 [sftp-client.c]
3667 replace arc4random with counter for request ids; ok markus@
68fa858a 3668 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3669 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3670
6a25c04c 367120010208
3672 - (djm) Don't delete external askpass program in make uninstall target.
3673 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3674 - (djm) Fix linking of sftp, don't need arc4random any more.
3675 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3676 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3677
547519f0 367820010207
bee0a37e 3679 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3680 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3681 - (djm) Much KNF on PAM code
547519f0 3682 - (djm) Revise auth-pam.c conversation function to be a little more
3683 readable.
5c377b3b 3684 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3685 to before first prompt. Fixes hangs if last pam_message did not require
3686 a reply.
3687 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3688
547519f0 368920010205
2b87da3b 3690 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3691 that don't have NGROUPS_MAX.
57559587 3692 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3693 - (stevesk) OpenBSD sync:
3694 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3695 [many files; did this manually to our top-level source dir]
3696 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3697 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3698 [sftp-server.c]
3699 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3700 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3701 [sftp-int.c]
3702 ? == help
3703 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3704 [sftp-int.c]
3705 sort commands, so that abbreviations work as expected
3706 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3707 [sftp-int.c]
3708 debugging sftp: precedence and missing break. chmod, chown, chgrp
3709 seem to be working now.
3710 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3711 [sftp-int.c]
3712 use base 8 for umask/chmod
3713 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3714 [sftp-int.c]
3715 fix LCD
c44559d2 3716 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3717 [ssh.1]
3718 typo; dpo@club-internet.fr
a5930351 3719 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3720 [auth2.c authfd.c packet.c]
3721 remove duplicate #include's; ok markus@
6a416424 3722 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3723 [scp.c sshd.c]
3724 alpha happiness
3725 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3726 [sshd.c]
3727 precedence; ok markus@
02a024dd 3728 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3729 [ssh.c sshd.c]
3730 make the alpha happy
02a024dd 3731 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3732 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3733 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3734 already in use
02a024dd 3735 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3736 [channels.c]
3737 use ipaddr in channel messages, ietf-secsh wants this
3738 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3739 [channels.c]
68fa858a 3740 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3741 messages; bug report from edmundo@rano.org
a741554f 3742 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3743 [sshconnect2.c]
3744 unused
9378f292 3745 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3746 [sftp-client.c sftp-server.c]
3747 make gcc on the alpha even happier
1fc243d1 3748
547519f0 374920010204
781a0585 3750 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3751 - (bal) Minor Makefile fix
f0f14bea 3752 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3753 right.
78987b57 3754 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3755 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3756 - (djm) OpenBSD CVS sync:
3757 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3758 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3759 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3760 [sshd_config]
3761 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3762 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3763 [ssh.1 sshd.8 sshd_config]
3764 Skey is now called ChallengeResponse
3765 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3766 [sshd.8]
3767 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3768 channel. note from Erik.Anggard@cygate.se (pr/1659)
3769 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3770 [ssh.1]
3771 typos; ok markus@
3772 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3773 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3774 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3775 Basic interactive sftp client; ok theo@
3776 - (djm) Update RPM specs for new sftp binary
68fa858a 3777 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3778 think I got them all.
8b061486 3779 - (djm) Makefile.in fixes
1aa00dcb 3780 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3781 SIGCHLD handler.
408ba72f 3782 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3783
547519f0 378420010203
63fe0529 3785 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3786 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3787 based file) to ensure #include space does not get confused.
f78888c7 3788 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3789 platforms so builds fail. (NeXT being a well known one)
63fe0529 3790
547519f0 379120010202
61e96248 3792 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3793 <vinschen@redhat.com>
71301416 3794 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3795 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3796
547519f0 379720010201
ad5075bd 3798 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3799 changes have occured to any of the supporting code. Patch by
3800 Roumen Petrov <roumen.petrov@skalasoft.com>
3801
9c8dbb1b 380220010131
37845585 3803 - (djm) OpenBSD CVS Sync:
3804 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3805 [sshconnect.c]
3806 Make warning message a little more consistent. ok markus@
8c89dd2b 3807 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3808 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3809 respectively.
c59dc6bd 3810 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3811 passwords.
9c8dbb1b 3812 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3813 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3814 assocated.
37845585 3815
9c8dbb1b 381620010130
39929cdb 3817 - (djm) OpenBSD CVS Sync:
3818 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3819 [channels.c channels.h clientloop.c serverloop.c]
3820 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3821 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3822 [canohost.c canohost.h channels.c clientloop.c]
3823 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3824 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3825 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3826 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3827 pkcs#1 attack
ae810de7 3828 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3829 [ssh.1 ssh.c]
3830 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3831 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3832
9c8dbb1b 383320010129
f29ef605 3834 - (stevesk) sftp-server.c: use %lld vs. %qd
3835
cb9da0fc 383620010128
3837 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3838 - (bal) OpenBSD Sync
9bd5b720 3839 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3840 [dispatch.c]
3841 re-keying is not supported; ok deraadt@
5fb622e4 3842 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3843 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3844 cleanup AUTHORS sections
9bd5b720 3845 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3846 [sshd.c sshd.8]
9bd5b720 3847 remove -Q, no longer needed
3848 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3849 [readconf.c ssh.1]
9bd5b720 3850 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3851 ok markus@
6f37606e 3852 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3853 [sshd.8]
6f37606e 3854 spelling. ok markus@
95f4ccfb 3855 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3856 [xmalloc.c]
3857 use size_t for strlen() return. ok markus@
6f37606e 3858 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3859 [authfile.c]
3860 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3861 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3862 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3863 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3864 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3865 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3866 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3867 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3868 $OpenBSD$
b0e305c9 3869 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3870
c9606e03 387120010126
61e96248 3872 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3873 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3874 - (bal) OpenBSD Sync
3875 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3876 [ssh-agent.c]
3877 call _exit() in signal handler
c9606e03 3878
d7d5f0b2 387920010125
3880 - (djm) Sync bsd-* support files:
3881 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3882 [rresvport.c bindresvport.c]
61e96248 3883 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3884 agreed on, which will be happy for the future. bindresvport_sa() for
3885 sockaddr *, too. docs later..
3886 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3887 [bindresvport.c]
61e96248 3888 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3889 the actual family being processed
e1dd3a7a 3890 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3891 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3892 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3893 - (bal) OpenBSD Resync
3894 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3895 [channels.c]
3896 missing freeaddrinfo(); ok markus@
d7d5f0b2 3897
556eb464 389820010124
3899 - (bal) OpenBSD Resync
3900 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3901 [ssh.h]
61e96248 3902 nuke comment
1aecda34 3903 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3904 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3905 patch by Tim Rice <tim@multitalents.net>
3906 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3907 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3908
effa6591 390920010123
3910 - (bal) regexp.h typo in configure.in. Should have been regex.h
3911 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3912 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3913 - (bal) OpenBSD Resync
3914 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3915 [auth-krb4.c sshconnect1.c]
3916 only AFS needs radix.[ch]
3917 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3918 [auth2.c]
3919 no need to include; from mouring@etoh.eviladmin.org
3920 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3921 [key.c]
3922 free() -> xfree(); ok markus@
3923 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3924 [sshconnect2.c sshd.c]
3925 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3926 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3927 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3928 sshconnect1.c sshconnect2.c sshd.c]
3929 rename skey -> challenge response.
3930 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3931
effa6591 3932
42f11eb2 393320010122
3934 - (bal) OpenBSD Resync
3935 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3936 [servconf.c ssh.h sshd.c]
3937 only auth-chall.c needs #ifdef SKEY
3938 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3939 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3940 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3941 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3942 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3943 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3944 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3945 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3946 [sshd.8]
3947 fix typo; from stevesk@
3948 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3949 [ssh-dss.c]
61e96248 3950 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3951 stevesk@
3952 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3953 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3954 pass the filename to auth_parse_options()
61e96248 3955 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3956 [readconf.c]
3957 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3958 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3959 [sshconnect2.c]
3960 dh_new_group() does not return NULL. ok markus@
3961 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3962 [ssh-add.c]
61e96248 3963 do not loop forever if askpass does not exist; from
42f11eb2 3964 andrew@pimlott.ne.mediaone.net
3965 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3966 [servconf.c]
3967 Check for NULL return from strdelim; ok markus
3968 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3969 [readconf.c]
3970 KNF; ok markus
3971 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3972 [ssh-keygen.1]
3973 remove -R flag; ok markus@
3974 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3975 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3976 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3977 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3978 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3979 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3980 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3981 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3982 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3983 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3984 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3985 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3986 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3987 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3988 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3989 #includes. rename util.[ch] -> misc.[ch]
3990 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3991 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3992 conflict when compiling for non-kerb install
3993 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3994 on 1/19.
3995
6005a40c 399620010120
3997 - (bal) OpenBSD Resync
3998 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3999 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4000 only auth-chall.c needs #ifdef SKEY
47af6577 4001 - (bal) Slight auth2-pam.c clean up.
4002 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4003 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4004
922e6493 400520010119
4006 - (djm) Update versions in RPM specfiles
59c97189 4007 - (bal) OpenBSD Resync
4008 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4009 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4010 sshd.8 sshd.c]
61e96248 4011 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4012 systems
4013 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4014 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4015 session.h sshconnect1.c]
4016 1) removes fake skey from sshd, since this will be much
4017 harder with /usr/libexec/auth/login_XXX
4018 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4019 3) make addition of BSD_AUTH and other challenge reponse methods
4020 easier.
4021 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4022 [auth-chall.c auth2-chall.c]
4023 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4024 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4025 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4026 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4027 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4028
b5c334cc 402920010118
4030 - (bal) Super Sized OpenBSD Resync
4031 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4032 [sshd.c]
4033 maxfd+1
4034 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4035 [ssh-keygen.1]
4036 small ssh-keygen manpage cleanup; stevesk@pobox.com
4037 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4038 [scp.c ssh-keygen.c sshd.c]
4039 getopt() returns -1 not EOF; stevesk@pobox.com
4040 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4041 [ssh-keyscan.c]
4042 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4043 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4044 [ssh-keyscan.c]
4045 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4046 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4047 [ssh-add.c]
4048 typo, from stevesk@sweden.hp.com
4049 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4050 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4051 split out keepalive from packet_interactive (from dale@accentre.com)
4052 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4053 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4054 [packet.c packet.h]
4055 reorder, typo
4056 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4057 [auth-options.c]
4058 fix comment
4059 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4060 [session.c]
4061 Wall
61e96248 4062 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4063 [clientloop.h clientloop.c ssh.c]
4064 move callback to headerfile
4065 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4066 [ssh.c]
4067 use log() instead of stderr
4068 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4069 [dh.c]
4070 use error() not stderr!
4071 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4072 [sftp-server.c]
4073 rename must fail if newpath exists, debug off by default
4074 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4075 [sftp-server.c]
4076 readable long listing for sftp-server, ok deraadt@
4077 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4078 [key.c ssh-rsa.c]
61e96248 4079 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4080 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4081 since they are in the wrong format, too. they must be removed from
b5c334cc 4082 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4083 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4084 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4085 BN_num_bits(rsa->n) >= 768.
4086 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4087 [sftp-server.c]
4088 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4089 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4090 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4091 indent
4092 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4093 be missing such feature.
4094
61e96248 4095
52ce34a2 409620010117
4097 - (djm) Only write random seed file at exit
717057b6 4098 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4099 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4100 provides a crypt() of its own)
4101 - (djm) Avoid a warning in bsd-bindresvport.c
4102 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4103 can cause weird segfaults errors on Solaris
8694a1ce 4104 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4105 - (djm) Add --with-pam to RPM spec files
52ce34a2 4106
2fd3c144 410720010115
4108 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4109 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4110
63b68889 411120010114
4112 - (stevesk) initial work for OpenBSD "support supplementary group in
4113 {Allow,Deny}Groups" patch:
4114 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4115 - add bsd-getgrouplist.h
4116 - new files groupaccess.[ch]
4117 - build but don't use yet (need to merge auth.c changes)
c6a69271 4118 - (stevesk) complete:
4119 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4120 [auth.c sshd.8]
4121 support supplementary group in {Allow,Deny}Groups
4122 from stevesk@pobox.com
61e96248 4123
f546c780 412420010112
4125 - (bal) OpenBSD Sync
4126 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4127 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4128 cleanup sftp-server implementation:
547519f0 4129 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4130 parse SSH2_FILEXFER_ATTR_EXTENDED
4131 send SSH2_FX_EOF if readdir returns no more entries
4132 reply to SSH2_FXP_EXTENDED message
4133 use #defines from the draft
4134 move #definations to sftp.h
f546c780 4135 more info:
61e96248 4136 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4137 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4138 [sshd.c]
4139 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4140 because it calls log()
f546c780 4141 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4142 [packet.c]
4143 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4144
9548d6c8 414520010110
4146 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4147 Bladt Norbert <Norbert.Bladt@adi.ch>
4148
af972861 414920010109
4150 - (bal) Resync CVS ID of cli.c
4b80e97b 4151 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4152 code.
eea39c02 4153 - (bal) OpenBSD Sync
4154 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4155 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4156 sshd_config version.h]
4157 implement option 'Banner /etc/issue.net' for ssh2, move version to
4158 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4159 is enabled).
4160 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4161 [channels.c ssh-keyscan.c]
4162 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4163 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4164 [sshconnect1.c]
4165 more cleanups and fixes from stevesk@pobox.com:
4166 1) try_agent_authentication() for loop will overwrite key just
4167 allocated with key_new(); don't alloc
4168 2) call ssh_close_authentication_connection() before exit
4169 try_agent_authentication()
4170 3) free mem on bad passphrase in try_rsa_authentication()
4171 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4172 [kex.c]
4173 missing free; thanks stevesk@pobox.com
f1c4659d 4174 - (bal) Detect if clock_t structure exists, if not define it.
4175 - (bal) Detect if O_NONBLOCK exists, if not define it.
4176 - (bal) removed news4-posix.h (now empty)
4177 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4178 instead of 'int'
adc83ebf 4179 - (stevesk) sshd_config: sync
4f771a33 4180 - (stevesk) defines.h: remove spurious ``;''
af972861 4181
bbcf899f 418220010108
4183 - (bal) Fixed another typo in cli.c
4184 - (bal) OpenBSD Sync
4185 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4186 [cli.c]
4187 typo
4188 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4189 [cli.c]
4190 missing free, stevesk@pobox.com
4191 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4192 [auth1.c]
4193 missing free, stevesk@pobox.com
4194 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4195 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4196 ssh.h sshd.8 sshd.c]
4197 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4198 syslog priority changes:
4199 fatal() LOG_ERR -> LOG_CRIT
4200 log() LOG_INFO -> LOG_NOTICE
b8c37305 4201 - Updated TODO
bbcf899f 4202
9616313f 420320010107
4204 - (bal) OpenBSD Sync
4205 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4206 [ssh-rsa.c]
4207 remove unused
4208 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4209 [ssh-keyscan.1]
4210 missing .El
4211 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4212 [session.c sshconnect.c]
4213 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4214 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4215 [ssh.1 sshd.8]
4216 Mention AES as available SSH2 Cipher; ok markus
4217 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4218 [sshd.c]
4219 sync usage()/man with defaults; from stevesk@pobox.com
4220 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4221 [sshconnect2.c]
4222 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4223 that prints a banner (e.g. /etc/issue.net)
61e96248 4224
1877dc0c 422520010105
4226 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4227 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4228
488c06c8 422920010104
4230 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4231 work by Chris Vaughan <vaughan99@yahoo.com>
4232
7c49df64 423320010103
4234 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4235 tree (mainly positioning)
4236 - (bal) OpenSSH CVS Update
4237 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4238 [packet.c]
4239 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4240 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4241 [sshconnect.c]
61e96248 4242 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4243 ip_status == HOST_CHANGED
61e96248 4244 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4245 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4246 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4247 patch by Tim Rice <tim@multitalents.net>
4248 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4249 and sftp-server.8 manpage.
7c49df64 4250
a421e945 425120010102
4252 - (bal) OpenBSD CVS Update
4253 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4254 [scp.c]
4255 use shared fatal(); from stevesk@pobox.com
4256
0efc80a7 425720001231
4258 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4259 for multiple reasons.
b1335fdf 4260 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4261
efcae5b1 426220001230
4263 - (bal) OpenBSD CVS Update
4264 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4265 [ssh-keygen.c]
4266 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4267 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4268 [channels.c]
4269 missing xfree; from vaughan99@yahoo.com
efcae5b1 4270 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4271 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4272 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4273 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4274 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4275 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4276
427720001229
61e96248 4278 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4279 Kurz <shorty@debian.org>
8abcdba4 4280 - (bal) OpenBSD CVS Update
4281 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4282 [auth.h auth2.c]
4283 count authentication failures only
4284 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4285 [sshconnect.c]
4286 fingerprint for MITM attacks, too.
4287 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4288 [sshd.8 sshd.c]
4289 document -D
4290 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4291 [serverloop.c]
4292 less chatty
4293 - markus@cvs.openbsd.org 2000/12/27 12:34
4294 [auth1.c sshconnect2.c sshd.c]
4295 typo
4296 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4297 [readconf.c readconf.h ssh.1 sshconnect.c]
4298 new option: HostKeyAlias: allow the user to record the host key
4299 under a different name. This is useful for ssh tunneling over
4300 forwarded connections or if you run multiple sshd's on different
4301 ports on the same machine.
4302 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4303 [ssh.1 ssh.c]
4304 multiple -t force pty allocation, document ORIGINAL_COMMAND
4305 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4306 [sshd.8]
4307 update for ssh-2
c52c7082 4308 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4309 fix merge.
0dd78cd8 4310
8f523d67 431120001228
4312 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4313 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4314 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4315 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4316 header. Patch by Tim Rice <tim@multitalents.net>
4317 - Updated TODO w/ known HP/UX issue
4318 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4319 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4320
b03bd394 432120001227
61e96248 4322 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4323 Takumi Yamane <yamtak@b-session.com>
4324 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4325 by Corinna Vinschen <vinschen@redhat.com>
4326 - (djm) Fix catman-do target for non-bash
61e96248 4327 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4328 Takumi Yamane <yamtak@b-session.com>
4329 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4330 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4331 - (djm) Fix catman-do target for non-bash
61e96248 4332 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4333 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4334 'RLIMIT_NOFILE'
61e96248 4335 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4336 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4337 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4338
8d88011e 433920001223
4340 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4341 if a change to config.h has occurred. Suggested by Gert Doering
4342 <gert@greenie.muc.de>
4343 - (bal) OpenBSD CVS Update:
4344 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4345 [ssh-keygen.c]
4346 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4347
1e3b8b07 434820001222
4349 - Updated RCSID for pty.c
4350 - (bal) OpenBSD CVS Updates:
4351 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4352 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4353 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4354 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4355 [authfile.c]
4356 allow ssh -i userkey for root
4357 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4358 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4359 fix prototypes; from stevesk@pobox.com
4360 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4361 [sshd.c]
4362 init pointer to NULL; report from Jan.Ivan@cern.ch
4363 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4364 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4365 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4366 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4367 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4368 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4369 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4370 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4371 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4372 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4373 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4374 unsigned' with u_char.
4375
67b0facb 437620001221
4377 - (stevesk) OpenBSD CVS updates:
4378 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4379 [authfile.c channels.c sftp-server.c ssh-agent.c]
4380 remove() -> unlink() for consistency
4381 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4382 [ssh-keyscan.c]
4383 replace <ssl/x.h> with <openssl/x.h>
4384 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4385 [uidswap.c]
4386 typo; from wsanchez@apple.com
61e96248 4387
adeebd37 438820001220
61e96248 4389 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4390 and Linux-PAM. Based on report and fix from Andrew Morgan
4391 <morgan@transmeta.com>
4392
f072c47a 439320001218
4394 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4395 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4396 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4397
731c1541 439820001216
4399 - (stevesk) OpenBSD CVS updates:
4400 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4401 [scp.c]
4402 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4403 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4404 [scp.c]
4405 unused; from stevesk@pobox.com
4406
227e8e86 440720001215
9853409f 4408 - (stevesk) Old OpenBSD patch wasn't completely applied:
4409 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4410 [scp.c]
4411 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4412 - (stevesk) OpenBSD CVS updates:
4413 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4414 [ssh-keyscan.c]
4415 fatal already adds \n; from stevesk@pobox.com
4416 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4417 [ssh-agent.c]
4418 remove redundant spaces; from stevesk@pobox.com
4419 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4420 [pty.c]
4421 When failing to set tty owner and mode on a read-only filesystem, don't
4422 abort if the tty already has correct owner and reasonably sane modes.
4423 Example; permit 'root' to login to a firewall with read-only root fs.
4424 (markus@ ok)
4425 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4426 [pty.c]
4427 KNF
6ffc9c88 4428 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4429 [sshd.c]
4430 source port < 1024 is no longer required for rhosts-rsa since it
4431 adds no additional security.
4432 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4433 [ssh.1 ssh.c]
4434 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4435 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4436 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4437 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4438 [scp.c]
4439 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4440 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4441 [kex.c kex.h sshconnect2.c sshd.c]
4442 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4443
6c935fbd 444420001213
4445 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4446 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4447 - (stevesk) OpenBSD CVS update:
1fe6a48f 4448 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4449 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4450 consistently use __progname; from stevesk@pobox.com
6c935fbd 4451
367d1840 445220001211
4453 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4454 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4455 <pekka@netcore.fi>
e3a70753 4456 - (bal) OpenbSD CVS update
4457 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4458 [sshconnect1.c]
4459 always request new challenge for skey/tis-auth, fixes interop with
4460 other implementations; report from roth@feep.net
367d1840 4461
6b523bae 446220001210
4463 - (bal) OpenBSD CVS updates
61e96248 4464 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4465 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4466 undo rijndael changes
61e96248 4467 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4468 [rijndael.c]
4469 fix byte order bug w/o introducing new implementation
61e96248 4470 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4471 [sftp-server.c]
4472 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4473 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4474 [ssh-agent.c]
4475 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4476 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4477 [compat.c]
4478 remove unnecessary '\n'
6b523bae 4479
ce9c0b75 448020001209
6b523bae 4481 - (bal) OpenBSD CVS updates:
61e96248 4482 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4483 [ssh.1]
4484 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4485
f72fc97f 448620001207
6b523bae 4487 - (bal) OpenBSD CVS updates:
61e96248 4488 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4489 [compat.c compat.h packet.c]
4490 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4491 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4492 [rijndael.c]
4493 unexpand(1)
61e96248 4494 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4495 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4496 new rijndael implementation. fixes endian bugs
f72fc97f 4497
97fb6912 449820001206
6b523bae 4499 - (bal) OpenBSD CVS updates:
97fb6912 4500 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4501 [channels.c channels.h clientloop.c serverloop.c]
4502 async connects for -R/-L; ok deraadt@
4503 - todd@cvs.openssh.org 2000/12/05 16:47:28
4504 [sshd.c]
4505 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4506 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4507 have it (used in ssh-keyscan).
227e8e86 4508 - (stevesk) OpenBSD CVS update:
f20255cb 4509 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4510 [ssh-keyscan.c]
4511 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4512
f6fdbddf 451320001205
6b523bae 4514 - (bal) OpenBSD CVS updates:
f6fdbddf 4515 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4516 [ssh-keyscan.c ssh-keyscan.1]
4517 David Maziere's ssh-keyscan, ok niels@
4518 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4519 to the recent OpenBSD source tree.
835d2104 4520 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4521
cbc5abf9 452220001204
4523 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4524 defining -POSIX.
4525 - (bal) OpenBSD CVS updates:
4526 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4527 [compat.c]
4528 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4529 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4530 [compat.c]
61e96248 4531 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4532 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4533 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4534 [auth2.c compat.c compat.h sshconnect2.c]
4535 support f-secure/ssh.com 2.0.12; ok niels@
4536
0b6fbf03 453720001203
cbc5abf9 4538 - (bal) OpenBSD CVS updates:
0b6fbf03 4539 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4540 [channels.c]
61e96248 4541 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4542 ok neils@
4543 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4544 [cipher.c]
4545 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4546 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4547 [ssh-agent.c]
4548 agents must not dump core, ok niels@
61e96248 4549 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4550 [ssh.1]
4551 T is for both protocols
4552 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4553 [ssh.1]
4554 typo; from green@FreeBSD.org
4555 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4556 [ssh.c]
4557 check -T before isatty()
4558 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4559 [sshconnect.c]
61e96248 4560 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4561 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4562 [sshconnect.c]
4563 disable agent/x11/port fwding if hostkey has changed; ok niels@
4564 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4565 [sshd.c]
4566 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4567 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4568 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4569 PAM authentication using KbdInteractive.
4570 - (djm) Added another TODO
0b6fbf03 4571
90f4078a 457220001202
4573 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4574 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4575 <mstone@cs.loyola.edu>
4576
dcef6523 457720001129
7062c40f 4578 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4579 if there are background children with open fds.
c193d002 4580 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4581 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4582 still fail during compilation of sftp-server).
4583 - (djm) Fail if ar is not found during configure
c523303b 4584 - (djm) OpenBSD CVS updates:
4585 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4586 [sshd.8]
4587 talk about /etc/primes, okay markus@
4588 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4589 [ssh.c sshconnect1.c sshconnect2.c]
4590 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4591 defaults
4592 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4593 [sshconnect1.c]
4594 reorder check for illegal ciphers, bugreport from espie@
4595 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4596 [ssh-keygen.c ssh.h]
4597 print keytype when generating a key.
4598 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4599 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4600 more manpage paths in fixpaths calls
4601 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4602 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4603
e879a080 460420001125
4605 - (djm) Give up privs when reading seed file
4606
d343d900 460720001123
4608 - (bal) Merge OpenBSD changes:
4609 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4610 [auth-options.c]
61e96248 4611 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4612 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4613 [dh.c]
4614 do not use perror() in sshd, after child is forked()
4615 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4616 [auth-rsa.c]
4617 parse option only if key matches; fix some confusing seen by the client
4618 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4619 [session.c]
4620 check no_agent_forward_flag for ssh-2, too
4621 - markus@cvs.openbsd.org 2000/11/15
4622 [ssh-agent.1]
4623 reorder SYNOPSIS; typo, use .It
4624 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4625 [ssh-agent.c]
4626 do not reorder keys if a key is removed
4627 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4628 [ssh.c]
61e96248 4629 just ignore non existing user keys
d343d900 4630 - millert@cvs.openbsd.org 200/11/15 20:24:43
4631 [ssh-keygen.c]
4632 Add missing \n at end of error message.
4633
0b49a754 463420001122
4635 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4636 are compilable.
4637 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4638
fab2e5d3 463920001117
4640 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4641 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4642 - (stevesk) Reworked progname support.
260d427b 4643 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4644 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4645
c2207f11 464620001116
4647 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4648 releases.
4649 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4650 <roth@feep.net>
4651
3d398e04 465220001113
61e96248 4653 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4654 contrib/README
fa08c86b 4655 - (djm) Merge OpenBSD changes:
4656 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4657 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4658 [session.c ssh.c]
4659 agent forwarding and -R for ssh2, based on work from
4660 jhuuskon@messi.uku.fi
4661 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4662 [ssh.c sshconnect.c sshd.c]
4663 do not disabled rhosts(rsa) if server port > 1024; from
4664 pekkas@netcore.fi
4665 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4666 [sshconnect.c]
4667 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4668 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4669 [auth1.c]
4670 typo; from mouring@pconline.com
4671 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4672 [ssh-agent.c]
4673 off-by-one when removing a key from the agent
4674 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4675 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4676 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4677 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4678 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4679 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4680 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4681 add support for RSA to SSH2. please test.
4682 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4683 RSA and DSA are used by SSH2.
4684 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4685 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4686 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4687 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4688 - (djm) Change to interim version
5733a41a 4689 - (djm) Fix RPM spec file stupidity
6fff1ac4 4690 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4691
d287c664 469220001112
4693 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4694 Phillips Porch <root@theporch.com>
3d398e04 4695 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4696 <dcp@sgi.com>
a3bf38d0 4697 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4698 failed ioctl(TIOCSCTTY) call.
d287c664 4699
3c4d4fef 470020001111
4701 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4702 packaging files
35325fd4 4703 - (djm) Fix new Makefile.in warnings
61e96248 4704 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4705 promoted to type int. Report and fix from Dan Astoorian
027bf205 4706 <djast@cs.toronto.edu>
61e96248 4707 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4708 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4709
3e366738 471020001110
4711 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4712 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4713 - (bal) Added in check to verify S/Key library is being detected in
4714 configure.in
61e96248 4715 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4716 Patch by Mark Miller <markm@swoon.net>
4717 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4718 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4719 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4720
373998a4 472120001107
e506ee73 4722 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4723 Mark Miller <markm@swoon.net>
373998a4 4724 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4725 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4726 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4727 Mark D. Roth <roth@feep.net>
373998a4 4728
ac89998a 472920001106
4730 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4731 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4732 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4733 maintained FAQ on www.openssh.com
73bd30fe 4734 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4735 <pekkas@netcore.fi>
4736 - (djm) Don't need X11-askpass in RPM spec file if building without it
4737 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4738 - (djm) Release 2.3.0p1
97b378bf 4739 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4740 Asplund <aspa@kronodoc.fi>
4741 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4742
b850ecd9 474320001105
4744 - (bal) Sync with OpenBSD:
4745 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4746 [compat.c]
4747 handle all old openssh versions
4748 - markus@cvs.openbsd.org 2000/10/31 13:1853
4749 [deattack.c]
4750 so that large packets do not wrap "n"; from netbsd
4751 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4752 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4753 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4754 setsid() into more common files
96054e6f 4755 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4756 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4757 bsd-waitpid.c
b850ecd9 4758
75b90ced 475920001029
4760 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4761 - (stevesk) Create contrib/cygwin/ directory; patch from
4762 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4763 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4764 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4765
344f2b94 476620001028
61e96248 4767 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4768 <Philippe.WILLEM@urssaf.fr>
240ae474 4769 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4770 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4771 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4772 - (djm) Sync with OpenBSD:
4773 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4774 [ssh.1]
4775 fixes from pekkas@netcore.fi
4776 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4777 [atomicio.c]
4778 return number of characters processed; ok deraadt@
4779 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4780 [atomicio.c]
4781 undo
4782 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4783 [scp.c]
4784 replace atomicio(read,...) with read(); ok deraadt@
4785 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4786 [session.c]
4787 restore old record login behaviour
4788 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4789 [auth-skey.c]
4790 fmt string problem in unused code
4791 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4792 [sshconnect2.c]
4793 don't reference freed memory. okay deraadt@
4794 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4795 [canohost.c]
4796 typo, eramore@era-t.ericsson.se; ok niels@
4797 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4798 [cipher.c]
4799 non-alignment dependent swap_bytes(); from
4800 simonb@wasabisystems.com/netbsd
4801 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4802 [compat.c]
4803 add older vandyke products
4804 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4805 [channels.c channels.h clientloop.c serverloop.c session.c]
4806 [ssh.c util.c]
61e96248 4807 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4808 client ttys).
344f2b94 4809
ddc49b5c 481020001027
4811 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4812
48e7916f 481320001025
4814 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4815 builtin entropy code to read it.
4816 - (djm) Prefer builtin regex to PCRE.
00937921 4817 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4818 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4819 <proski@gnu.org>
48e7916f 4820
8dcda1e3 482120001020
4822 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4823 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4824 is more correct then current version.
8dcda1e3 4825
f5af5cd5 482620001018
4827 - (stevesk) Add initial support for setproctitle(). Current
4828 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4829 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4830
2f31bdd6 483120001017
4832 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4833 <vinschen@cygnus.com>
ba7a3f40 4834 - (djm) Don't rely on atomicio's retval to determine length of askpass
4835 supplied passphrase. Problem report from Lutz Jaenicke
4836 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4837 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4838 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4839 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4840
33de75a3 484120001016
4842 - (djm) Sync with OpenBSD:
4843 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4844 [cipher.c]
4845 debug3
4846 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4847 [scp.c]
4848 remove spaces from arguments; from djm@mindrot.org
4849 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4850 [ssh.1]
4851 Cipher is for SSH-1 only
4852 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4853 [servconf.c servconf.h serverloop.c session.c sshd.8]
4854 AllowTcpForwarding; from naddy@
4855 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4856 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4857 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4858 needs to be changed for interoperability reasons
4859 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4860 [auth-rsa.c]
4861 do not send RSA challenge if key is not allowed by key-options; from
4862 eivind@ThinkSec.com
4863 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4864 [rijndael.c session.c]
4865 typos; from stevesk@sweden.hp.com
4866 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4867 [rijndael.c]
4868 typo
61e96248 4869 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4870 through diffs
61e96248 4871 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4872 <pekkas@netcore.fi>
aa0289fe 4873 - (djm) Update version in Redhat spec file
61e96248 4874 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4875 Redhat 7.0 spec file
5b2d4b75 4876 - (djm) Make inability to read/write PRNG seedfile non-fatal
4877
33de75a3 4878
4d670c24 487920001015
4880 - (djm) Fix ssh2 hang on background processes at logout.
4881
71dfaf1c 488220001014
443172c4 4883 - (bal) Add support for realpath and getcwd for platforms with broken
4884 or missing realpath implementations for sftp-server.
4885 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4886 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4887 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4888 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4889 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4890 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4891 - (djm) Big OpenBSD sync:
4892 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4893 [log.c]
4894 allow loglevel debug
4895 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4896 [packet.c]
4897 hmac->mac
4898 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4899 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4900 move fake-auth from auth1.c to individual auth methods, disables s/key in
4901 debug-msg
4902 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4903 ssh.c
4904 do not resolve canonname, i have no idea why this was added oin ossh
4905 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4906 ssh-keygen.1 ssh-keygen.c
4907 -X now reads private ssh.com DSA keys, too.
4908 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4909 auth-options.c
4910 clear options on every call.
4911 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4912 authfd.c authfd.h
4913 interop with ssh-agent2, from <res@shore.net>
4914 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4915 compat.c
4916 use rexexp for version string matching
4917 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4918 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4919 First rough implementation of the diffie-hellman group exchange. The
4920 client can ask the server for bigger groups to perform the diffie-hellman
4921 in, thus increasing the attack complexity when using ciphers with longer
4922 keys. University of Windsor provided network, T the company.
4923 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4924 [auth-rsa.c auth2.c]
4925 clear auth options unless auth sucessfull
4926 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4927 [auth-options.h]
4928 clear auth options unless auth sucessfull
4929 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4930 [scp.1 scp.c]
4931 support 'scp -o' with help from mouring@pconline.com
4932 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4933 [dh.c]
4934 Wall
4935 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4936 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4937 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4938 add support for s/key (kbd-interactive) to ssh2, based on work by
4939 mkiernan@avantgo.com and me
4940 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4941 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4942 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4943 [sshconnect2.c sshd.c]
4944 new cipher framework
4945 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4946 [cipher.c]
4947 remove DES
4948 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4949 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4950 enable DES in SSH-1 clients only
4951 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4952 [kex.h packet.c]
4953 remove unused
4954 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4955 [sshd.c]
4956 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4957 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4958 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4959 rijndael/aes support
4960 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4961 [sshd.8]
4962 more info about -V
4963 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4964 [myproposal.h]
4965 prefer no compression
3ed32516 4966 - (djm) Fix scp user@host handling
4967 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4968 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4969 u_intXX_t types on all platforms.
9ea53ba5 4970 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4971 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4972 be bypassed.
f5665f6f 4973 - (stevesk) Display correct path to ssh-askpass in configure output.
4974 Report from Lutz Jaenicke.
71dfaf1c 4975
ebd782f7 497620001007
4977 - (stevesk) Print PAM return value in PAM log messages to aid
4978 with debugging.
97994d32 4979 - (stevesk) Fix detection of pw_class struct member in configure;
4980 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4981
47a134c1 498220001002
4983 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4984 - (djm) Add host system and CC to end-of-configure report. Suggested by
4985 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4986
7322ef0e 498720000931
4988 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4989
6ac7829a 499020000930
b6490dcb 4991 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4992 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4993 Ben Lindstrom <mouring@pconline.com>
4994 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4995 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4996 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4997 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4998 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4999 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5000 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5001 - (djm) Add LICENSE to RPM spec files
de273eef 5002 - (djm) CVS OpenBSD sync:
5003 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5004 [clientloop.c]
5005 use debug2
5006 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5007 [auth2.c sshconnect2.c]
5008 use key_type()
5009 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5010 [channels.c]
5011 debug -> debug2 cleanup
61e96248 5012 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5013 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5014 <Alain.St-Denis@ec.gc.ca>
61e96248 5015 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5016 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5017 J. Barry <don@astro.cornell.edu>
6ac7829a 5018
c5d85828 501920000929
5020 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5021 - (djm) Another off-by-one fix from Pavel Kankovsky
5022 <peak@argo.troja.mff.cuni.cz>
22d89d24 5023 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5024 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5025 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5026 <tim@multitalents.net>
c5d85828 5027
6fd7f731 502820000926
5029 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5030 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5031 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5032 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5033
2f125ca1 503420000924
5035 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5036 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5037 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5038 <markm@swoon.net>
2f125ca1 5039
764d4113 504020000923
61e96248 5041 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5042 <stevesk@sweden.hp.com>
777319db 5043 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5044 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5045 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5046 <stevesk@sweden.hp.com>
e79b44e1 5047 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5048 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5049 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5050 - (djm) OpenBSD CVS sync:
5051 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5052 [sshconnect2.c sshd.c]
5053 fix DEBUG_KEXDH
5054 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5055 [sshconnect.c]
5056 yes no; ok niels@
5057 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5058 [sshd.8]
5059 typo
5060 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5061 [serverloop.c]
5062 typo
5063 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5064 scp.c
5065 utime() to utimes(); mouring@pconline.com
5066 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5067 sshconnect2.c
5068 change login logic in ssh2, allows plugin of other auth methods
5069 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5070 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5071 [serverloop.c]
5072 add context to dispatch_run
5073 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5074 authfd.c authfd.h ssh-agent.c
5075 bug compat for old ssh.com software
764d4113 5076
7f377177 507720000920
5078 - (djm) Fix bad path substitution. Report from Andrew Miner
5079 <asminer@cs.iastate.edu>
5080
bcbf86ec 508120000916
61e96248 5082 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5083 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5084 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5085 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5086 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5087 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5088 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5089 password change patch.
5090 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5091 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5092 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5093 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5094 - (djm) Re-enable int64_t types - we need them for sftp
5095 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5096 - (djm) Update Redhat SPEC file accordingly
5097 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5098 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5099 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5100 <Dirk.DeWachter@rug.ac.be>
61e96248 5101 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5102 <larry.jones@sdrc.com>
5103 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5104 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5105 - (djm) Merge OpenBSD changes:
5106 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5107 [session.c]
5108 print hostname (not hushlogin)
5109 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5110 [authfile.c ssh-add.c]
5111 enable ssh-add -d for DSA keys
5112 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5113 [sftp-server.c]
5114 cleanup
5115 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5116 [authfile.h]
5117 prototype
5118 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5119 [ALL]
61e96248 5120 cleanup copyright notices on all files. I have attempted to be
5121 accurate with the details. everything is now under Tatu's licence
5122 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5123 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5124 licence. We're not changing any rules, just being accurate.
5125 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5126 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5127 cleanup window and packet sizes for ssh2 flow control; ok niels
5128 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5129 [scp.c]
5130 typo
5131 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5132 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5133 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5134 [pty.c readconf.c]
5135 some more Copyright fixes
5136 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5137 [README.openssh2]
5138 bye bye
5139 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5140 [LICENCE cipher.c]
5141 a few more comments about it being ARC4 not RC4
5142 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5143 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5144 multiple debug levels
5145 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5146 [clientloop.c]
5147 typo
5148 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5149 [ssh-agent.c]
5150 check return value for setenv(3) for failure, and deal appropriately
5151
deb8d717 515220000913
5153 - (djm) Fix server not exiting with jobs in background.
5154
b5e300c2 515520000905
5156 - (djm) Import OpenBSD CVS changes
5157 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5158 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5159 implement a SFTP server. interops with sftp2, scp2 and the windows
5160 client from ssh.com
5161 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5162 [README.openssh2]
5163 sync
5164 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5165 [session.c]
5166 Wall
5167 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5168 [authfd.c ssh-agent.c]
5169 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5170 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5171 [scp.1 scp.c]
5172 cleanup and fix -S support; stevesk@sweden.hp.com
5173 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5174 [sftp-server.c]
5175 portability fixes
5176 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5177 [sftp-server.c]
5178 fix cast; mouring@pconline.com
5179 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5180 [ssh-add.1 ssh.1]
5181 add missing .El against .Bl.
5182 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5183 [session.c]
5184 missing close; ok theo
5185 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5186 [session.c]
5187 fix get_last_login_time order; from andre@van-veen.de
5188 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5189 [sftp-server.c]
5190 more cast fixes; from mouring@pconline.com
5191 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5192 [session.c]
5193 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5194 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5195 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5196
1e61f54a 519720000903
5198 - (djm) Fix Redhat init script
5199
c80876b4 520020000901
5201 - (djm) Pick up Jim's new X11-askpass
5202 - (djm) Release 2.2.0p1
5203
8b4a0d08 520420000831
bcbf86ec 5205 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5206 <acox@cv.telegroup.com>
b817711d 5207 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5208
0b65b628 520920000830
5210 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5211 - (djm) Periodically rekey arc4random
5212 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5213 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5214 <stevesk@sweden.hp.com>
b33a2e6e 5215 - (djm) Quieten the pam delete credentials error message
44839801 5216 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5217 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5218 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5219 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5220
9aaf9be4 522120000829
bcbf86ec 5222 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5223 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5224 Garrick James <garrick@james.net>
b5f90139 5225 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5226 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5227 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5228 - More OpenBSD updates:
5229 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5230 [scp.c]
5231 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5232 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5233 [session.c]
5234 Wall
5235 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5236 [compat.c]
5237 ssh.com-2.3.0
5238 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5239 [compat.c]
5240 compatibility with future ssh.com versions
5241 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5242 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5243 print uid/gid as unsigned
5244 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5245 [ssh.c]
5246 enable -n and -f for ssh2
5247 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5248 [ssh.c]
5249 allow combination of -N and -f
5250 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5251 [util.c]
5252 util.c
5253 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5254 [util.c]
5255 undo
5256 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5257 [util.c]
5258 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5259
137d7b6c 526020000823
5261 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5262 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5263 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5264 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5265 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5266 - (djm) Add local version to version.h
ea788c22 5267 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5268 - (djm) OpenBSD CVS updates:
5269 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5270 [ssh.c]
5271 accept remsh as a valid name as well; roman@buildpoint.com
5272 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5273 [deattack.c crc32.c packet.c]
5274 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5275 libz crc32 function yet, because it has ugly "long"'s in it;
5276 oneill@cs.sfu.ca
5277 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5278 [scp.1 scp.c]
5279 -S prog support; tv@debian.org
5280 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5281 [scp.c]
5282 knf
5283 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5284 [log-client.c]
5285 shorten
5286 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5287 [channels.c channels.h clientloop.c ssh.c ssh.h]
5288 support for ~. in ssh2
5289 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5290 [crc32.h]
5291 proper prototype
5292 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5293 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5294 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5295 [fingerprint.c fingerprint.h]
5296 add SSH2/DSA support to the agent and some other DSA related cleanups.
5297 (note that we cannot talk to ssh.com's ssh2 agents)
5298 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5299 [channels.c channels.h clientloop.c]
5300 more ~ support for ssh2
5301 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5302 [clientloop.c]
5303 oops
5304 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5305 [session.c]
5306 We have to stash the result of get_remote_name_or_ip() before we
5307 close our socket or getpeername() will get EBADF and the process
5308 will exit. Only a problem for "UseLogin yes".
5309 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5310 [session.c]
5311 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5312 own policy on determining who is allowed to login when /etc/nologin
5313 is present. Also use the _PATH_NOLOGIN define.
5314 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5315 [auth1.c auth2.c session.c ssh.c]
5316 Add calls to setusercontext() and login_get*(). We basically call
5317 setusercontext() in most places where previously we did a setlogin().
5318 Add default login.conf file and put root in the "daemon" login class.
5319 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5320 [session.c]
5321 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5322
c345cf9d 532320000818
5324 - (djm) OpenBSD CVS changes:
5325 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5326 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5327 random early drop; ok theo, niels
5328 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5329 [ssh.1]
5330 typo
5331 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5332 [sshd.8]
5333 many fixes from pepper@mail.reppep.com
5334 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5335 [Makefile.in util.c aux.c]
5336 rename aux.c to util.c to help with cygwin port
5337 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5338 [authfd.c]
5339 correct sun_len; Alexander@Leidinger.net
5340 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5341 [readconf.c sshd.8]
5342 disable kerberos authentication by default
5343 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5344 [sshd.8 readconf.c auth-krb4.c]
5345 disallow kerberos authentication if we can't verify the TGT; from
5346 dugsong@
5347 kerberos authentication is on by default only if you have a srvtab.
5348 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5349 [auth.c]
5350 unused
5351 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5352 [sshd_config]
5353 MaxStartups
5354 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5355 [authfd.c]
5356 cleanup; ok niels@
5357 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5358 [session.c]
5359 cleanup login(1)-like jobs, no duplicate utmp entries
5360 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5361 [session.c sshd.8 sshd.c]
5362 sshd -u len, similar to telnetd
1a022229 5363 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5364 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5365
416ed5a7 536620000816
5367 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5368 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5369 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5370 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5371 implementation.
ba606eb2 5372 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5373
dbaa2e87 537420000815
5375 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5376 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5377 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5378 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5379 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5380 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5381 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5382
6c33bf70 538320000813
5384 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5385 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5386
3fcce26c 538720000809
bcbf86ec 5388 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5389 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5390 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5391 <charles@comm.polymtl.ca>
3fcce26c 5392
71d43804 539320000808
5394 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5395 time, spec file cleanup.
5396
f9bcea07 539720000807
378f2232 5398 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5399 - (djm) Suppress error messages on channel close shutdown() failurs
5400 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5401 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5402
bcf89935 540320000725
5404 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5405
4c8722d9 540620000721
5407 - (djm) OpenBSD CVS updates:
5408 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5409 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5410 [sshconnect1.c sshconnect2.c]
5411 make ssh-add accept dsa keys (the agent does not)
5412 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5413 [sshd.c]
5414 Another closing of stdin; ok deraadt
5415 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5416 [dsa.c]
5417 missing free, reorder
5418 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5419 [ssh-keygen.1]
5420 document input and output files
5421
240777b8 542220000720
4c8722d9 5423 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5424
3c7def32 542520000716
4c8722d9 5426 - (djm) Release 2.1.1p4
3c7def32 5427
819b676f 542820000715
704b1659 5429 - (djm) OpenBSD CVS updates
5430 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5431 [aux.c readconf.c servconf.c ssh.h]
5432 allow multiple whitespace but only one '=' between tokens, bug report from
5433 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5434 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5435 [clientloop.c]
5436 typo; todd@fries.net
5437 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5438 [scp.c]
5439 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5440 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5441 [readconf.c servconf.c]
5442 allow leading whitespace. ok niels
5443 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5444 [ssh-keygen.c ssh.c]
5445 Always create ~/.ssh with mode 700; ok Markus
819b676f 5446 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5447 - Include floatingpoint.h for entropy.c
5448 - strerror replacement
704b1659 5449
3f7a7e4a 545020000712
c37fb3c1 5451 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5452 - (djm) OpenBSD CVS Updates:
5453 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5454 [session.c sshd.c ]
5455 make MaxStartups code still work with -d; djm
5456 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5457 [readconf.c ssh_config]
5458 disable FallBackToRsh by default
c37fb3c1 5459 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5460 Ben Lindstrom <mouring@pconline.com>
1e970014 5461 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5462 spec file.
dcb36e5d 5463 - (djm) Released 2.1.1p3
3f7a7e4a 5464
56118702 546520000711
5466 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5467 <tbert@abac.com>
132dd316 5468 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5469 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5470 <mouring@pconline.com>
bcbf86ec 5471 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5472 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5473 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5474 to compile on more platforms (incl NeXT).
cc6f2c4c 5475 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5476 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5477 - (djm) OpenBSD CVS updates:
5478 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5479 [authfd.c]
5480 cleanup, less cut&paste
5481 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5482 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5483 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5484 theo and me
5485 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5486 [session.c]
5487 use no_x11_forwarding_flag correctly; provos ok
5488 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5489 [sshd.c]
5490 typo
5491 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5492 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5493 Insert more missing .El directives. Our troff really should identify
089fbbd2 5494 these and spit out a warning.
5495 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5496 [auth-rsa.c auth2.c ssh-keygen.c]
5497 clean code is good code
5498 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5499 [serverloop.c]
5500 sense of port forwarding flag test was backwards
5501 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5502 [compat.c readconf.c]
5503 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5504 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5505 [auth.h]
5506 KNF
5507 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5508 [compat.c readconf.c]
5509 Better conditions for strsep() ending.
5510 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5511 [readconf.c]
5512 Get the correct message on errors. (niels@ ok)
5513 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5514 [cipher.c kex.c servconf.c]
5515 strtok() --> strsep(). (niels@ ok)
5540ea9b 5516 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5517 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5518 builds)
229f64ee 5519 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5520
a8545c6c 552120000709
5522 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5523 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5524 - (djm) Match prototype and function declaration for rresvport_af.
5525 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5526 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5527 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5528 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5529 <jimw@peisj.pebio.com>
264dce47 5530 - (djm) Fix pam sprintf fix
5531 - (djm) Cleanup entropy collection code a little more. Split initialisation
5532 from seeding, perform intialisation immediatly at start, be careful with
5533 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5534 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5535 Including sigaction() et al. replacements
bcbf86ec 5536 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5537 <tbert@abac.com>
a8545c6c 5538
e2902a5b 553920000708
bcbf86ec 5540 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5541 Aaron Hopkins <aaron@die.net>
7a33f831 5542 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5543 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5544 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5545 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5546 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5547 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5548 - (djm) Don't use inet_addr.
e2902a5b 5549
5637650d 555020000702
5551 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5552 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5553 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5554 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5555 Chris, the Young One <cky@pobox.com>
bcbf86ec 5556 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5557 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5558
388e9f9f 555920000701
5560 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5561 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5562 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5563 <vinschen@cygnus.com>
30228d7c 5564 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5565 - (djm) Added check for broken snprintf() functions which do not correctly
5566 terminate output string and attempt to use replacement.
46158300 5567 - (djm) Released 2.1.1p2
388e9f9f 5568
9f32ceb4 556920000628
5570 - (djm) Fixes to lastlog code for Irix
5571 - (djm) Use atomicio in loginrec
3206bb3b 5572 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5573 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5574 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5575 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5576 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5577
d8caae24 557820000627
5579 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5580 - (djm) Formatting
d8caae24 5581
fe30cc2e 558220000626
3e98362e 5583 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5584 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5585 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5586 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5587 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5588 - (djm) Fix fixed EGD code.
3e98362e 5589 - OpenBSD CVS update
5590 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5591 [channels.c]
5592 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5593
1c04b088 559420000623
bcbf86ec 5595 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5596 Svante Signell <svante.signell@telia.com>
5597 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5598 - OpenBSD CVS Updates:
5599 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5600 [sshd.c]
5601 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5602 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5603 [auth-krb4.c key.c radix.c uuencode.c]
5604 Missing CVS idents; ok markus
1c04b088 5605
f528fdf2 560620000622
5607 - (djm) Automatically generate host key during "make install". Suggested
5608 by Gary E. Miller <gem@rellim.com>
5609 - (djm) Paranoia before kill() system call
74fc9186 5610 - OpenBSD CVS Updates:
5611 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5612 [auth2.c compat.c compat.h sshconnect2.c]
5613 make userauth+pubkey interop with ssh.com-2.2.0
5614 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5615 [dsa.c]
5616 mem leak + be more paranoid in dsa_verify.
5617 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5618 [key.c]
5619 cleanup fingerprinting, less hardcoded sizes
5620 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5621 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5622 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5623 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5624 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5625 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5626 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5627 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5628 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5629 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5630 OpenBSD tag
5631 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5632 sshconnect2.c missing free; nuke old comment
f528fdf2 5633
e5fe9a1f 563420000620
5635 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5636 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5637 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5638 - (djm) Typo in loginrec.c
e5fe9a1f 5639
cbd7492e 564020000618
5641 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5642 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5643 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5644 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5645 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5646 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5647 Martin Petrak <petrak@spsknm.schools.sk>
5648 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5649 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5650 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5651 - OpenBSD CVS updates:
5652 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5653 [channels.c]
5654 everyone says "nix it" (remove protocol 2 debugging message)
5655 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5656 [sshconnect.c]
5657 allow extended server banners
5658 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5659 [sshconnect.c]
5660 missing atomicio, typo
5661 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5662 [servconf.c servconf.h session.c sshd.8 sshd_config]
5663 add support for ssh v2 subsystems. ok markus@.
5664 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5665 [readconf.c servconf.c]
5666 include = in WHITESPACE; markus ok
5667 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5668 [auth2.c]
5669 implement bug compatibility with ssh-2.0.13 pubkey, server side
5670 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5671 [compat.c]
5672 initial support for ssh.com's 2.2.0
5673 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5674 [scp.c]
5675 typo
5676 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5677 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5678 split auth-rsa option parsing into auth-options
5679 add options support to authorized_keys2
5680 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5681 [session.c]
5682 typo
cbd7492e 5683
509b1f88 568420000613
5685 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5686 - Platform define for SCO 3.x which breaks on /dev/ptmx
5687 - Detect and try to fix missing MAXPATHLEN
a4d05724 5688 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5689 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5690
09564242 569120000612
5692 - (djm) Glob manpages in RPM spec files to catch compressed files
5693 - (djm) Full license in auth-pam.c
08ae384f 5694 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5695 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5696 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5697 def'd
5698 - Set AIX to use preformatted manpages
61e96248 5699
74b224a0 570020000610
5701 - (djm) Minor doc tweaks
217ab55e 5702 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5703
32c80420 570420000609
5705 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5706 (in favour of utmpx) on Solaris 8
5707
fa649821 570820000606
48c99b2c 5709 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5710 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5711 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5712 timeout
f988dce5 5713 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5714 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5715 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5716 <tibbs@math.uh.edu>
1e83f2a2 5717 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5718 <zack@wolery.cumb.org>
fa649821 5719 - (djm) OpenBSD CVS updates:
5720 - todd@cvs.openbsd.org
5721 [sshconnect2.c]
5722 teach protocol v2 to count login failures properly and also enable an
5723 explanation of why the password prompt comes up again like v1; this is NOT
5724 crypto
61e96248 5725 - markus@cvs.openbsd.org
fa649821 5726 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5727 xauth_location support; pr 1234
5728 [readconf.c sshconnect2.c]
5729 typo, unused
5730 [session.c]
5731 allow use_login only for login sessions, otherwise remote commands are
5732 execed with uid==0
5733 [sshd.8]
5734 document UseLogin better
5735 [version.h]
5736 OpenSSH 2.1.1
5737 [auth-rsa.c]
bcbf86ec 5738 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5739 negative match or no match at all
5740 [channels.c hostfile.c match.c]
bcbf86ec 5741 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5742 kris@FreeBSD.org
5743
8e7b16f8 574420000606
bcbf86ec 5745 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5746 configure.
5747
d7c0f3d5 574820000604
5749 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5750 - (andre) login code changes based on djm feedback
d7c0f3d5 5751
2d6c411f 575220000603
5753 - (andre) New login code
5754 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5755 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5756
5daf7064 575720000531
5758 - Cleanup of auth.c, login.c and fake-*
5759 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5760 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5761 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5762 of fallback DIY code.
5daf7064 5763
b9f446d1 576420000530
5765 - Define atexit for old Solaris
b02ebca1 5766 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5767 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5768 - OpenBSD CVS updates:
5769 - markus@cvs.openbsd.org
5770 [session.c]
5771 make x11-fwd work w/ localhost (xauth add host/unix:11)
5772 [cipher.c compat.c readconf.c servconf.c]
5773 check strtok() != NULL; ok niels@
5774 [key.c]
5775 fix key_read() for uuencoded keys w/o '='
5776 [serverloop.c]
5777 group ssh1 vs. ssh2 in serverloop
5778 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5779 split kexinit/kexdh, factor out common code
5780 [readconf.c ssh.1 ssh.c]
5781 forwardagent defaults to no, add ssh -A
5782 - theo@cvs.openbsd.org
5783 [session.c]
5784 just some line shortening
60688ef9 5785 - Released 2.1.0p3
b9f446d1 5786
29611d9c 578720000520
5788 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5789 - Don't touch utmp if USE_UTMPX defined
a423beaf 5790 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5791 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5792 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5793 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5794 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5795 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5796 - Doc cleanup
29611d9c 5797
301e9b01 579820000518
5799 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5800 - OpenBSD CVS updates:
5801 - markus@cvs.openbsd.org
5802 [sshconnect.c]
5803 copy only ai_addrlen bytes; misiek@pld.org.pl
5804 [auth.c]
bcbf86ec 5805 accept an empty shell in authentication; bug reported by
301e9b01 5806 chris@tinker.ucr.edu
5807 [serverloop.c]
5808 we don't have stderr for interactive terminal sessions (fcntl errors)
5809
ad85db64 581020000517
5811 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5812 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5813 - Fixes erroneous printing of debug messages to syslog
5814 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5815 - Gives useful error message if PRNG initialisation fails
5816 - Reduced ssh startup delay
5817 - Measures cumulative command time rather than the time between reads
704b1659 5818 after select()
ad85db64 5819 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5820 optionally run 'ent' to measure command entropy
c1ef8333 5821 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5822 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5823 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5824 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5825 - OpenBSD CVS update:
bcbf86ec 5826 - markus@cvs.openbsd.org
0e73cc53 5827 [ssh.c]
5828 fix usage()
5829 [ssh2.h]
5830 draft-ietf-secsh-architecture-05.txt
5831 [ssh.1]
5832 document ssh -T -N (ssh2 only)
5833 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5834 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5835 [aux.c]
5836 missing include
c04f75f1 5837 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5838 - INSTALL typo and URL fix
5839 - Makefile fix
5840 - Solaris fixes
bcbf86ec 5841 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5842 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5843 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5844 - Detect OpenSSL seperatly from RSA
bcbf86ec 5845 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5846 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5847
3d1a1654 584820000513
bcbf86ec 5849 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5850 <misiek@pld.org.pl>
5851
d02a3a00 585220000511
bcbf86ec 5853 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5854 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5855 - "make host-key" fix for Irix
d02a3a00 5856
d0c832f3 585720000509
5858 - OpenBSD CVS update
5859 - markus@cvs.openbsd.org
5860 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5861 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5862 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5863 - hugh@cvs.openbsd.org
5864 [ssh.1]
5865 - zap typo
5866 [ssh-keygen.1]
5867 - One last nit fix. (markus approved)
5868 [sshd.8]
5869 - some markus certified spelling adjustments
5870 - markus@cvs.openbsd.org
5871 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5872 [sshconnect2.c ]
5873 - bug compat w/ ssh-2.0.13 x11, split out bugs
5874 [nchan.c]
5875 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5876 [ssh-keygen.c]
5877 - handle escapes in real and original key format, ok millert@
5878 [version.h]
5879 - OpenSSH-2.1
3dc1102e 5880 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5881 - Doc updates
bcbf86ec 5882 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5883 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5884
ebdeb9a8 588520000508
5886 - Makefile and RPM spec fixes
5887 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5888 - OpenBSD CVS update
5889 - markus@cvs.openbsd.org
5890 [clientloop.c sshconnect2.c]
5891 - make x11-fwd interop w/ ssh-2.0.13
5892 [README.openssh2]
5893 - interop w/ SecureFX
5894 - Release 2.0.0beta2
ebdeb9a8 5895
bcbf86ec 5896 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5897 <andre.lucas@dial.pipex.com>
5898
1d1ffb87 589920000507
5900 - Remove references to SSLeay.
5901 - Big OpenBSD CVS update
5902 - markus@cvs.openbsd.org
5903 [clientloop.c]
5904 - typo
5905 [session.c]
5906 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5907 [session.c]
5908 - update proctitle for proto 1, too
5909 [channels.h nchan.c serverloop.c session.c sshd.c]
5910 - use c-style comments
5911 - deraadt@cvs.openbsd.org
5912 [scp.c]
5913 - more atomicio
bcbf86ec 5914 - markus@cvs.openbsd.org
1d1ffb87 5915 [channels.c]
5916 - set O_NONBLOCK
5917 [ssh.1]
5918 - update AUTHOR
5919 [readconf.c ssh-keygen.c ssh.h]
5920 - default DSA key file ~/.ssh/id_dsa
5921 [clientloop.c]
5922 - typo, rm verbose debug
5923 - deraadt@cvs.openbsd.org
5924 [ssh-keygen.1]
5925 - document DSA use of ssh-keygen
5926 [sshd.8]
5927 - a start at describing what i understand of the DSA side
5928 [ssh-keygen.1]
5929 - document -X and -x
5930 [ssh-keygen.c]
5931 - simplify usage
bcbf86ec 5932 - markus@cvs.openbsd.org
1d1ffb87 5933 [sshd.8]
5934 - there is no rhosts_dsa
5935 [ssh-keygen.1]
5936 - document -y, update -X,-x
5937 [nchan.c]
5938 - fix close for non-open ssh1 channels
5939 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5940 - s/DsaKey/HostDSAKey/, document option
5941 [sshconnect2.c]
5942 - respect number_of_password_prompts
5943 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5944 - GatewayPorts for sshd, ok deraadt@
5945 [ssh-add.1 ssh-agent.1 ssh.1]
5946 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5947 [ssh.1]
5948 - more info on proto 2
5949 [sshd.8]
5950 - sync AUTHOR w/ ssh.1
5951 [key.c key.h sshconnect.c]
5952 - print key type when talking about host keys
5953 [packet.c]
5954 - clear padding in ssh2
5955 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5956 - replace broken uuencode w/ libc b64_ntop
5957 [auth2.c]
5958 - log failure before sending the reply
5959 [key.c radix.c uuencode.c]
5960 - remote trailing comments before calling __b64_pton
5961 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5962 [sshconnect2.c sshd.8]
5963 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5964 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5965
1a11e1ae 596620000502
0fbe8c74 5967 - OpenBSD CVS update
5968 [channels.c]
5969 - init all fds, close all fds.
5970 [sshconnect2.c]
5971 - check whether file exists before asking for passphrase
5972 [servconf.c servconf.h sshd.8 sshd.c]
5973 - PidFile, pr 1210
5974 [channels.c]
5975 - EINTR
5976 [channels.c]
5977 - unbreak, ok niels@
5978 [sshd.c]
5979 - unlink pid file, ok niels@
5980 [auth2.c]
5981 - Add missing #ifdefs; ok - markus
bcbf86ec 5982 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5983 gathering commands from a text file
1a11e1ae 5984 - Release 2.0.0beta1
5985
c4bc58eb 598620000501
5987 - OpenBSD CVS update
5988 [packet.c]
5989 - send debug messages in SSH2 format
3189621b 5990 [scp.c]
5991 - fix very rare EAGAIN/EINTR issues; based on work by djm
5992 [packet.c]
5993 - less debug, rm unused
5994 [auth2.c]
5995 - disable kerb,s/key in ssh2
5996 [sshd.8]
5997 - Minor tweaks and typo fixes.
5998 [ssh-keygen.c]
5999 - Put -d into usage and reorder. markus ok.
bcbf86ec 6000 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6001 <karn@ka9q.ampr.org>
bcbf86ec 6002 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6003 <andre.lucas@dial.pipex.com>
0d5f7abc 6004 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6005 <gd@hilb1.medat.de>
8cb940db 6006 - Add some missing ifdefs to auth2.c
8af50c98 6007 - Deprecate perl-tk askpass.
52bcc044 6008 - Irix portability fixes - don't include netinet headers more than once
6009 - Make sure we don't save PRNG seed more than once
c4bc58eb 6010
2b763e31 601120000430
6012 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6013 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6014 patch.
6015 - Adds timeout to entropy collection
6016 - Disables slow entropy sources
6017 - Load and save seed file
bcbf86ec 6018 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6019 saved in root's .ssh directory)
6020 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6021 - More OpenBSD updates:
6022 [session.c]
6023 - don't call chan_write_failed() if we are not writing
6024 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6025 - keysize warnings error() -> log()
2b763e31 6026
a306f2dd 602720000429
6028 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6029 [README.openssh2]
6030 - interop w/ F-secure windows client
6031 - sync documentation
6032 - ssh_host_dsa_key not ssh_dsa_key
6033 [auth-rsa.c]
6034 - missing fclose
6035 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6036 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6037 [sshd.c uuencode.c uuencode.h authfile.h]
6038 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6039 for trading keys with the real and the original SSH, directly from the
6040 people who invented the SSH protocol.
6041 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6042 [sshconnect1.c sshconnect2.c]
6043 - split auth/sshconnect in one file per protocol version
6044 [sshconnect2.c]
6045 - remove debug
6046 [uuencode.c]
6047 - add trailing =
6048 [version.h]
6049 - OpenSSH-2.0
6050 [ssh-keygen.1 ssh-keygen.c]
6051 - add -R flag: exit code indicates if RSA is alive
6052 [sshd.c]
6053 - remove unused
6054 silent if -Q is specified
6055 [ssh.h]
6056 - host key becomes /etc/ssh_host_dsa_key
6057 [readconf.c servconf.c ]
6058 - ssh/sshd default to proto 1 and 2
6059 [uuencode.c]
6060 - remove debug
6061 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6062 - xfree DSA blobs
6063 [auth2.c serverloop.c session.c]
6064 - cleanup logging for sshd/2, respect PasswordAuth no
6065 [sshconnect2.c]
6066 - less debug, respect .ssh/config
6067 [README.openssh2 channels.c channels.h]
bcbf86ec 6068 - clientloop.c session.c ssh.c
a306f2dd 6069 - support for x11-fwding, client+server
6070
0ac7199f 607120000421
6072 - Merge fix from OpenBSD CVS
6073 [ssh-agent.c]
6074 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6075 via Debian bug #59926
18ba2aab 6076 - Define __progname in session.c if libc doesn't
6077 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6078 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6079 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6080
e1b37056 608120000420
bcbf86ec 6082 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6083 <andre.lucas@dial.pipex.com>
9da5c3c9 6084 - Sync with OpenBSD CVS:
6085 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6086 - pid_t
6087 [session.c]
6088 - remove bogus chan_read_failed. this could cause data
6089 corruption (missing data) at end of a SSH2 session.
4e577b89 6090 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6091 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6092 - Use vhangup to clean up Linux ttys
6093 - Force posix getopt processing on GNU libc systems
371ecff9 6094 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6095 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6096
d6f24e45 609720000419
6098 - OpenBSD CVS updates
6099 [channels.c]
6100 - fix pr 1196, listen_port and port_to_connect interchanged
6101 [scp.c]
bcbf86ec 6102 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6103 elapsed time; my idea, aaron wrote the patch
6104 [ssh_config sshd_config]
6105 - show 'Protocol' as an example, ok markus@
6106 [sshd.c]
6107 - missing xfree()
6108 - Add missing header to bsd-misc.c
6109
35484284 611020000416
6111 - Reduce diff against OpenBSD source
bcbf86ec 6112 - All OpenSSL includes are now unconditionally referenced as
35484284 6113 openssl/foo.h
6114 - Pick up formatting changes
6115 - Other minor changed (typecasts, etc) that I missed
6116
6ae2364d 611720000415
6118 - OpenBSD CVS updates.
6119 [ssh.1 ssh.c]
6120 - ssh -2
6121 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6122 [session.c sshconnect.c]
6123 - check payload for (illegal) extra data
6124 [ALL]
6125 whitespace cleanup
6126
c323ac76 612720000413
6128 - INSTALL doc updates
f54651ce 6129 - Merged OpenBSD updates to include paths.
bcbf86ec 6130
a8be9f80 613120000412
6132 - OpenBSD CVS updates:
6133 - [channels.c]
6134 repair x11-fwd
6135 - [sshconnect.c]
6136 fix passwd prompt for ssh2, less debugging output.
6137 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6138 less debugging output
6139 - [kex.c kex.h sshconnect.c sshd.c]
6140 check for reasonable public DH values
6141 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6142 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6143 add Cipher and Protocol options to ssh/sshd, e.g.:
6144 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6145 arcfour,3des-cbc'
6146 - [sshd.c]
6147 print 1.99 only if server supports both
6148
18e92801 614920000408
6150 - Avoid some compiler warnings in fake-get*.c
6151 - Add IPTOS macros for systems which lack them
9d98aaf6 6152 - Only set define entropy collection macros if they are found
e78a59f5 6153 - More large OpenBSD CVS updates:
6154 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6155 [session.h ssh.h sshd.c README.openssh2]
6156 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6157 - [channels.c]
6158 no adjust after close
6159 - [sshd.c compat.c ]
6160 interop w/ latest ssh.com windows client.
61e96248 6161
8ce64345 616220000406
6163 - OpenBSD CVS update:
6164 - [channels.c]
6165 close efd on eof
6166 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6167 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6168 - [sshconnect.c]
6169 missing free.
6170 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6171 remove unused argument, split cipher_mask()
6172 - [clientloop.c]
6173 re-order: group ssh1 vs. ssh2
6174 - Make Redhat spec require openssl >= 0.9.5a
6175
e7627112 617620000404
6177 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6178 - OpenBSD CVS update:
6179 - [packet.h packet.c]
6180 ssh2 packet format
6181 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6182 [channels.h channels.c]
6183 channel layer support for ssh2
6184 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6185 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6186 - Generate manpages before make install not at the end of make all
6187 - Don't seed the rng quite so often
6188 - Always reseed rng when requested
e7627112 6189
bfc9a610 619020000403
6191 - Wrote entropy collection routines for systems that lack /dev/random
6192 and EGD
837c30b8 6193 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6194
7368a6c8 619520000401
6196 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6197 - [auth.c session.c sshd.c auth.h]
6198 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6199 - [bufaux.c bufaux.h]
6200 support ssh2 bignums
6201 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6202 [readconf.c ssh.c ssh.h serverloop.c]
6203 replace big switch() with function tables (prepare for ssh2)
6204 - [ssh2.h]
6205 ssh2 message type codes
6206 - [sshd.8]
6207 reorder Xr to avoid cutting
6208 - [serverloop.c]
6209 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6210 - [channels.c]
6211 missing close
6212 allow bigger packets
6213 - [cipher.c cipher.h]
6214 support ssh2 ciphers
6215 - [compress.c]
6216 cleanup, less code
6217 - [dispatch.c dispatch.h]
6218 function tables for different message types
6219 - [log-server.c]
6220 do not log() if debuggin to stderr
6221 rename a cpp symbol, to avoid param.h collision
6222 - [mpaux.c]
6223 KNF
6224 - [nchan.c]
6225 sync w/ channels.c
6226
f5238bee 622720000326
6228 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6229 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6230 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6231 - OpenBSD CVS update
6232 - [auth-krb4.c]
6233 -Wall
6234 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6235 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6236 initial support for DSA keys. ok deraadt@, niels@
6237 - [cipher.c cipher.h]
6238 remove unused cipher_attack_detected code
6239 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6240 Fix some formatting problems I missed before.
6241 - [ssh.1 sshd.8]
6242 fix spelling errors, From: FreeBSD
6243 - [ssh.c]
6244 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6245
0024a081 624620000324
6247 - Released 1.2.3
6248
bd499f9e 624920000317
6250 - Clarified --with-default-path option.
6251 - Added -blibpath handling for AIX to work around stupid runtime linking.
6252 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6253 <jmknoble@jmknoble.cx>
474b5fef 6254 - Checks for 64 bit int types. Problem report from Mats Fredholm
6255 <matsf@init.se>
610cd5c6 6256 - OpenBSD CVS updates:
bcbf86ec 6257 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6258 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6259 [sshd.c]
6260 pedantic: signed vs. unsigned, void*-arithm, etc
6261 - [ssh.1 sshd.8]
6262 Various cleanups and standardizations.
bcbf86ec 6263 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6264 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6265
4696775a 626620000316
bcbf86ec 6267 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6268 Hesprich <dghespri@sprintparanet.com>
d423d822 6269 - Propogate LD through to Makefile
b7a9ce47 6270 - Doc cleanups
2ba2a610 6271 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6272
cb0b7ea4 627320000315
6274 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6275 problems with gcc/Solaris.
bcbf86ec 6276 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6277 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6278 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6279 Debian package, README file and chroot patch from Ricardo Cerqueira
6280 <rmcc@clix.pt>
bcbf86ec 6281 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6282 option.
6283 - Slight cleanup to doc files
b14b2ae7 6284 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6285
a8ed9fd9 628620000314
bcbf86ec 6287 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6288 peter@frontierflying.com
84afc958 6289 - Include /usr/local/include and /usr/local/lib for systems that don't
6290 do it themselves
6291 - -R/usr/local/lib for Solaris
6292 - Fix RSAref detection
6293 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6294
bcf36c78 629520000311
6296 - Detect RSAref
43e48848 6297 - OpenBSD CVS change
6298 [sshd.c]
6299 - disallow guessing of root password
867dbf40 6300 - More configure fixes
80faa19f 6301 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6302
c8d54615 630320000309
6304 - OpenBSD CVS updates to v1.2.3
704b1659 6305 [ssh.h atomicio.c]
6306 - int atomicio -> ssize_t (for alpha). ok deraadt@
6307 [auth-rsa.c]
6308 - delay MD5 computation until client sends response, free() early, cleanup.
6309 [cipher.c]
6310 - void* -> unsigned char*, ok niels@
6311 [hostfile.c]
6312 - remove unused variable 'len'. fix comments.
6313 - remove unused variable
6314 [log-client.c log-server.c]
6315 - rename a cpp symbol, to avoid param.h collision
6316 [packet.c]
6317 - missing xfree()
6318 - getsockname() requires initialized tolen; andy@guildsoftware.com
6319 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6320 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6321 [pty.c pty.h]
bcbf86ec 6322 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6323 pty.c ok provos@, dugsong@
704b1659 6324 [readconf.c]
6325 - turn off x11-fwd for the client, too.
6326 [rsa.c]
6327 - PKCS#1 padding
6328 [scp.c]
6329 - allow '.' in usernames; from jedgar@fxp.org
6330 [servconf.c]
6331 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6332 - sync with sshd_config
6333 [ssh-keygen.c]
6334 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6335 [ssh.1]
6336 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6337 [ssh.c]
6338 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6339 - turn off x11-fwd for the client, too.
6340 [sshconnect.c]
6341 - missing xfree()
6342 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6343 - read error vs. "Connection closed by remote host"
6344 [sshd.8]
6345 - ie. -> i.e.,
6346 - do not link to a commercial page..
6347 - sync with sshd_config
6348 [sshd.c]
6349 - no need for poll.h; from bright@wintelcom.net
6350 - log with level log() not fatal() if peer behaves badly.
6351 - don't panic if client behaves strange. ok deraadt@
6352 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6353 - delay close() of pty until the pty has been chowned back to root
6354 - oops, fix comment, too.
6355 - missing xfree()
6356 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6357 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6358 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6359 pty.c ok provos@, dugsong@
6360 - create x11 cookie file
6361 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6362 - version 1.2.3
c8d54615 6363 - Cleaned up
bcbf86ec 6364 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6365 required after OpenBSD updates)
c8d54615 6366
07055445 636720000308
6368 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6369
637020000307
6371 - Released 1.2.2p1
6372
9c8c3fc6 637320000305
6374 - Fix DEC compile fix
54096dcc 6375 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6376 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6377 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6378 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6379 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6380
6bf4d066 638120000303
6382 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6383 <domi@saargate.de>
bcbf86ec 6384 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6385 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6386 Miskiewicz <misiek@pld.org.pl>
22fa590f 6387 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6388 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6389
a0391976 639020000302
6391 - Big cleanup of autoconf code
6392 - Rearranged to be a little more logical
6393 - Added -R option for Solaris
6394 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6395 to detect library and header location _and_ ensure library has proper
6396 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6397 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6398 - Avoid warning message with Unix98 ptys
bcbf86ec 6399 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6400 platform-specific code.
6401 - Document some common problems
bcbf86ec 6402 - Allow root access to any key. Patch from
81eef326 6403 markus.friedl@informatik.uni-erlangen.de
a0391976 6404
f55afe71 640520000207
6406 - Removed SOCKS code. Will support through a ProxyCommand.
6407
d07d1c58 640820000203
6409 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6410 - Add --with-ssl-dir option
d07d1c58 6411
9d5f374b 641220000202
bcbf86ec 6413 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6414 <jmd@aoe.vt.edu>
6b1f3fdb 6415 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6416 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6417 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6418
bc8c2601 641920000201
6420 - Use socket pairs by default (instead of pipes). Prevents race condition
6421 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6422
69c76614 642320000127
6424 - Seed OpenSSL's random number generator before generating RSA keypairs
6425 - Split random collector into seperate file
aaf2abd7 6426 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6427
f9507c24 642820000126
6429 - Released 1.2.2 stable
6430
bcbf86ec 6431 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6432 mouring@newton.pconline.com
bcbf86ec 6433 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6434 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6435 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6436 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6437
bfae20ad 643820000125
bcbf86ec 6439 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6440 <andre.lucas@dial.pipex.com>
07b0cb78 6441 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6442 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6443 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6444 <gem@rellim.com>
6445 - New URL for x11-ssh-askpass.
bcbf86ec 6446 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6447 <jmknoble@jmknoble.cx>
bcbf86ec 6448 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6449 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6450 - Updated RPM spec files to use DESTDIR
bfae20ad 6451
bb58aa4b 645220000124
6453 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6454 increment)
6455
d45317d8 645620000123
6457 - OpenBSD CVS:
6458 - [packet.c]
6459 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6460 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6461 <drankin@bohemians.lexington.ky.us>
12aa90af 6462 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6463
e844f761 646420000122
6465 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6466 <bent@clark.net>
c54a6257 6467 - Merge preformatted manpage patch from Andre Lucas
6468 <andre.lucas@dial.pipex.com>
8eb34e02 6469 - Make IPv4 use the default in RPM packages
6470 - Irix uses preformatted manpages
1e64903d 6471 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6472 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6473 - OpenBSD CVS updates:
6474 - [packet.c]
6475 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6476 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6477 - [sshd.c]
6478 log with level log() not fatal() if peer behaves badly.
6479 - [readpass.c]
bcbf86ec 6480 instead of blocking SIGINT, catch it ourselves, so that we can clean
6481 the tty modes up and kill ourselves -- instead of our process group
61e96248 6482 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6483 people with cbreak shells never even noticed..
399d9d44 6484 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6485 ie. -> i.e.,
e844f761 6486
4c8ef3fb 648720000120
6488 - Don't use getaddrinfo on AIX
7b2ea3a1 6489 - Update to latest OpenBSD CVS:
6490 - [auth-rsa.c]
6491 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6492 - [sshconnect.c]
6493 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6494 - destroy keys earlier
bcbf86ec 6495 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6496 ok: provos@
7b2ea3a1 6497 - [sshd.c]
6498 - no need for poll.h; from bright@wintelcom.net
6499 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6500 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6501 ok: provos@
f3bba493 6502 - Big manpage and config file cleanup from Andre Lucas
6503 <andre.lucas@dial.pipex.com>
5f4fdfae 6504 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6505 - Doc updates
d468fc76 6506 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6507 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6508
082bbfb3 650920000119
20af321f 6510 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6511 - Compile fix from Darren_Hall@progressive.com
59e76f33 6512 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6513 addresses using getaddrinfo(). Added a configure switch to make the
6514 default lookup mode AF_INET
082bbfb3 6515
a63a7f37 651620000118
6517 - Fixed --with-pid-dir option
51a6baf8 6518 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6519 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6520 <andre.lucas@dial.pipex.com>
a63a7f37 6521
f914c7fb 652220000117
6523 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6524 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6525 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6526 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6527 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6528 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6529 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6530 deliver (no IPv6 kernel support)
80a44451 6531 - Released 1.2.1pre27
f914c7fb 6532
f4a7cf29 6533 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6534 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6535 <jhuuskon@hytti.uku.fi>
bcbf86ec 6536 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6537 further testing.
5957fd29 6538 - Patch from Christos Zoulas <christos@zoulas.com>
6539 - Try $prefix first when looking for OpenSSL.
6540 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6541 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6542 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6543
47e45e44 654420000116
6545 - Renamed --with-xauth-path to --with-xauth
6546 - Added --with-pid-dir option
6547 - Released 1.2.1pre26
6548
a82ef8ae 6549 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6550 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6551 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6552
5cdfe03f 655320000115
6554 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6555 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6556 Nordby <anders@fix.no>
bcbf86ec 6557 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6558 openpty. Report from John Seifarth <john@waw.be>
6559 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6560 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6561 <gem@rellim.com>
6562 - Use __snprintf and __vnsprintf if they are found where snprintf and
6563 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6564 and others.
6565
48e671d5 656620000114
6567 - Merged OpenBSD IPv6 patch:
6568 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6569 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6570 [hostfile.c sshd_config]
6571 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6572 features: sshd allows multiple ListenAddress and Port options. note
6573 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6574 fujiwara@rcac.tdi.co.jp)
6575 - [ssh.c canohost.c]
bcbf86ec 6576 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6577 from itojun@
6578 - [channels.c]
6579 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6580 - [packet.h]
6581 allow auth-kerberos for IPv4 only
6582 - [scp.1 sshd.8 servconf.h scp.c]
6583 document -4, -6, and 'ssh -L 2022/::1/22'
6584 - [ssh.c]
bcbf86ec 6585 'ssh @host' is illegal (null user name), from
48e671d5 6586 karsten@gedankenpolizei.de
6587 - [sshconnect.c]
6588 better error message
6589 - [sshd.c]
6590 allow auth-kerberos for IPv4 only
6591 - Big IPv6 merge:
6592 - Cleanup overrun in sockaddr copying on RHL 6.1
6593 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6594 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6595 - Replacement for missing structures on systems that lack IPv6
6596 - record_login needed to know about AF_INET6 addresses
6597 - Borrowed more code from OpenBSD: rresvport_af and requisites
6598
2598df62 659920000110
6600 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6601
b8a0310d 660220000107
6603 - New config.sub and config.guess to fix problems on SCO. Supplied
6604 by Gary E. Miller <gem@rellim.com>
b6a98a85 6605 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6606 - Released 1.2.1pre25
b8a0310d 6607
dfb95100 660820000106
6609 - Documentation update & cleanup
6610 - Better KrbIV / AFS detection, based on patch from:
6611 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6612
b9795b89 661320000105
bcbf86ec 6614 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6615 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6616 altogether (libcrypto includes its own crypt(1) replacement)
6617 - Added platform-specific rules for Irix 6.x. Included warning that
6618 they are untested.
6619
a1ec4d79 662020000103
6621 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6622 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6623 <tnh@kondara.org>
bcbf86ec 6624 - Removed "nullok" directive from default PAM configuration files.
6625 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6626 UPGRADING file.
e02735bb 6627 - OpenBSD CVS updates
6628 - [ssh-agent.c]
bcbf86ec 6629 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6630 dgaudet@arctic.org
6631 - [sshconnect.c]
6632 compare correct version for 1.3 compat mode
a1ec4d79 6633
93c7f644 663420000102
6635 - Prevent multiple inclusion of config.h and defines.h. Suggested
6636 by Andre Lucas <andre.lucas@dial.pipex.com>
6637 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6638 <dgaudet@arctic.org>
6639
76b8607f 664019991231
bcbf86ec 6641 - Fix password support on systems with a mixture of shadowed and
6642 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6643 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6644 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6645 Fournier <marc.fournier@acadiau.ca>
b92964b7 6646 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6647 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6648 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6649 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6650 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6651 <iretd@bigfoot.com>
bcbf86ec 6652 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6653 <jmknoble@jmknoble.cx>
ae3a3d31 6654 - Remove test for quad_t. No longer needed.
76a8e733 6655 - Released 1.2.1pre24
6656
6657 - Added support for directory-based lastlogs
6658 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6659
13f825f4 666019991230
6661 - OpenBSD CVS updates:
6662 - [auth-passwd.c]
6663 check for NULL 1st
bcbf86ec 6664 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6665 cleaned up sshd.c up significantly.
bcbf86ec 6666 - PAM authentication was incorrectly interpreting
76b8607f 6667 "PermitRootLogin without-password". Report from Matthias Andree
6668 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6669 - Several other cleanups
0bc5b6fb 6670 - Merged Dante SOCKS support patch from David Rankin
6671 <drankin@bohemians.lexington.ky.us>
6672 - Updated documentation with ./configure options
76b8607f 6673 - Released 1.2.1pre23
13f825f4 6674
c73a0cb5 667519991229
bcbf86ec 6676 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6677 <drankin@bohemians.lexington.ky.us>
6678 - Fix --with-default-path option.
bcbf86ec 6679 - Autodetect perl, patch from David Rankin
a0f84251 6680 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6681 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6682 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6683 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6684 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6685 - Detect missing size_t and typedef it.
5ab44a92 6686 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6687 - Minor Makefile cleaning
c73a0cb5 6688
b6019d68 668919991228
6690 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6691 - NetBSD login.c compile fix from David Rankin
70e0115b 6692 <drankin@bohemians.lexington.ky.us>
6693 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6694 - Portability fixes for Irix 5.3 (now compiles OK!)
6695 - autoconf and other misc cleanups
ea1970a3 6696 - Merged AIX patch from Darren Hall <dhall@virage.org>
6697 - Cleaned up defines.h
fa9a2dd6 6698 - Released 1.2.1pre22
b6019d68 6699
d2dcff5f 670019991227
6701 - Automatically correct paths in manpages and configuration files. Patch
6702 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6703 - Removed credits from README to CREDITS file, updated.
cb807f40 6704 - Added --with-default-path to specify custom path for server
6705 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6706 - PAM bugfix. PermitEmptyPassword was being ignored.
6707 - Fixed PAM config files to allow empty passwords if server does.
6708 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6709 - Use last few chars of tty line as ut_id
5a7794be 6710 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6711 - OpenBSD CVS updates:
6712 - [packet.h auth-rhosts.c]
6713 check format string for packet_disconnect and packet_send_debug, too
6714 - [channels.c]
6715 use packet_get_maxsize for channels. consistence.
d2dcff5f 6716
f74efc8d 671719991226
6718 - Enabled utmpx support by default for Solaris
6719 - Cleanup sshd.c PAM a little more
986a22ec 6720 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6721 X11 ssh-askpass program.
20c43d8c 6722 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6723 Unfortunatly there is currently no way to disable auth failure
6724 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6725 developers
83b7f649 6726 - OpenBSD CVS update:
6727 - [ssh-keygen.1 ssh.1]
bcbf86ec 6728 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6729 .Sh FILES, too
72251cb6 6730 - Released 1.2.1pre21
bcbf86ec 6731 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6732 <jmknoble@jmknoble.cx>
6733 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6734
f498ed15 673519991225
6736 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6737 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6738 - Cleanup and bugfix of PAM authentication code
f74efc8d 6739 - Released 1.2.1pre20
6740
6741 - Merged fixes from Ben Taylor <bent@clark.net>
6742 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6743 - Disabled logging of PAM password authentication failures when password
6744 is empty. (e.g start of authentication loop). Reported by Naz
6745 <96na@eng.cam.ac.uk>)
f498ed15 6746
674719991223
bcbf86ec 6748 - Merged later HPUX patch from Andre Lucas
f498ed15 6749 <andre.lucas@dial.pipex.com>
6750 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6751 <bent@clark.net>
f498ed15 6752
eef6f7e9 675319991222
bcbf86ec 6754 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6755 <pope@netguide.dk>
ae28776a 6756 - Fix login.c breakage on systems which lack ut_host in struct
6757 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6758
a7effaac 675919991221
bcbf86ec 6760 - Integration of large HPUX patch from Andre Lucas
6761 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6762 benefits:
6763 - Ability to disable shadow passwords at configure time
6764 - Ability to disable lastlog support at configure time
6765 - Support for IP address in $DISPLAY
ae2f7af7 6766 - OpenBSD CVS update:
6767 - [sshconnect.c]
6768 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6769 - Fix DISABLE_SHADOW support
6770 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6771 - Release 1.2.1pre19
a7effaac 6772
3f1d9bcd 677319991218
bcbf86ec 6774 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6775 <cjj@u.washington.edu>
7e1c2490 6776 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6777
60d804c8 677819991216
bcbf86ec 6779 - Makefile changes for Solaris from Peter Kocks
60d804c8 6780 <peter.kocks@baygate.com>
89cafde6 6781 - Minor updates to docs
6782 - Merged OpenBSD CVS changes:
6783 - [authfd.c ssh-agent.c]
6784 keysize warnings talk about identity files
6785 - [packet.c]
6786 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6787 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6788 "Chris, the Young One" <cky@pobox.com>
6789 - Released 1.2.1pre18
60d804c8 6790
7dc6fc6d 679119991215
6792 - Integrated patchs from Juergen Keil <jk@tools.de>
6793 - Avoid void* pointer arithmatic
6794 - Use LDFLAGS correctly
68227e6d 6795 - Fix SIGIO error in scp
6796 - Simplify status line printing in scp
61e96248 6797 - Added better test for inline functions compiler support from
906a2515 6798 Darren_Hall@progressive.com
7dc6fc6d 6799
95f1eccc 680019991214
6801 - OpenBSD CVS Changes
6802 - [canohost.c]
bcbf86ec 6803 fix get_remote_port() and friends for sshd -i;
95f1eccc 6804 Holger.Trapp@Informatik.TU-Chemnitz.DE
6805 - [mpaux.c]
6806 make code simpler. no need for memcpy. niels@ ok
6807 - [pty.c]
6808 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6809 fix proto; markus
6810 - [ssh.1]
6811 typo; mark.baushke@solipsa.com
6812 - [channels.c ssh.c ssh.h sshd.c]
6813 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6814 - [sshconnect.c]
6815 move checking of hostkey into own function.
6816 - [version.h]
6817 OpenSSH-1.2.1
884bcb37 6818 - Clean up broken includes in pty.c
7303768f 6819 - Some older systems don't have poll.h, they use sys/poll.h instead
6820 - Doc updates
95f1eccc 6821
847e8865 682219991211
bcbf86ec 6823 - Fix compilation on systems with AFS. Reported by
847e8865 6824 aloomis@glue.umd.edu
bcbf86ec 6825 - Fix installation on Solaris. Reported by
847e8865 6826 Gordon Rowell <gordonr@gormand.com.au>
6827 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6828 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6829 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6830 - Compile fix from David Agraz <dagraz@jahoopa.com>
6831 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6832 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6833 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6834
8946db53 683519991209
6836 - Import of patch from Ben Taylor <bent@clark.net>:
6837 - Improved PAM support
6838 - "uninstall" rule for Makefile
6839 - utmpx support
6840 - Should fix PAM problems on Solaris
2d86a6cc 6841 - OpenBSD CVS updates:
6842 - [readpass.c]
6843 avoid stdio; based on work by markus, millert, and I
6844 - [sshd.c]
6845 make sure the client selects a supported cipher
6846 - [sshd.c]
bcbf86ec 6847 fix sighup handling. accept would just restart and daemon handled
6848 sighup only after the next connection was accepted. use poll on
2d86a6cc 6849 listen sock now.
6850 - [sshd.c]
6851 make that a fatal
87e91331 6852 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6853 to fix libwrap support on NetBSD
5001b9e4 6854 - Released 1.2pre17
8946db53 6855
6d8c4ea4 685619991208
bcbf86ec 6857 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6858 David Agraz <dagraz@jahoopa.com>
6859
4285816a 686019991207
986a22ec 6861 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6862 fixes compatability with 4.x and 5.x
db28aeb5 6863 - Fixed default SSH_ASKPASS
bcbf86ec 6864 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6865 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6866 - Merged more OpenBSD changes:
6867 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6868 move atomicio into it's own file. wrap all socket write()s which
a408af76 6869 were doing write(sock, buf, len) != len, with atomicio() calls.
6870 - [auth-skey.c]
6871 fd leak
6872 - [authfile.c]
6873 properly name fd variable
6874 - [channels.c]
6875 display great hatred towards strcpy
6876 - [pty.c pty.h sshd.c]
6877 use openpty() if it exists (it does on BSD4_4)
6878 - [tildexpand.c]
6879 check for ~ expansion past MAXPATHLEN
6880 - Modified helper.c to use new atomicio function.
6881 - Reformat Makefile a little
6882 - Moved RC4 routines from rc4.[ch] into helper.c
6883 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6884 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6885 - Tweaked Redhat spec
9158d92f 6886 - Clean up bad imports of a few files (forgot -kb)
6887 - Released 1.2pre16
4285816a 6888
9c7b6dfd 688919991204
6890 - Small cleanup of PAM code in sshd.c
57112b5a 6891 - Merged OpenBSD CVS changes:
6892 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6893 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6894 - [auth-rsa.c]
6895 warn only about mismatch if key is _used_
6896 warn about keysize-mismatch with log() not error()
6897 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6898 ports are u_short
6899 - [hostfile.c]
6900 indent, shorter warning
6901 - [nchan.c]
6902 use error() for internal errors
6903 - [packet.c]
6904 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6905 serverloop.c
6906 indent
6907 - [ssh-add.1 ssh-add.c ssh.h]
6908 document $SSH_ASKPASS, reasonable default
6909 - [ssh.1]
6910 CheckHostIP is not available for connects via proxy command
6911 - [sshconnect.c]
6912 typo
6913 easier to read client code for passwd and skey auth
6914 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6915
dad3b556 691619991126
6917 - Add definition for __P()
6918 - Added [v]snprintf() replacement for systems that lack it
6919
0ce43ae4 692019991125
6921 - More reformatting merged from OpenBSD CVS
6922 - Merged OpenBSD CVS changes:
6923 - [channels.c]
6924 fix packet_integrity_check() for !have_hostname_in_open.
6925 report from mrwizard@psu.edu via djm@ibs.com.au
6926 - [channels.c]
6927 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6928 chip@valinux.com via damien@ibs.com.au
6929 - [nchan.c]
6930 it's not an error() if shutdown_write failes in nchan.
6931 - [readconf.c]
6932 remove dead #ifdef-0-code
6933 - [readconf.c servconf.c]
6934 strcasecmp instead of tolower
6935 - [scp.c]
6936 progress meter overflow fix from damien@ibs.com.au
6937 - [ssh-add.1 ssh-add.c]
6938 SSH_ASKPASS support
6939 - [ssh.1 ssh.c]
6940 postpone fork_after_authentication until command execution,
6941 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6942 plus: use daemon() for backgrounding
cf8dd513 6943 - Added BSD compatible install program and autoconf test, thanks to
6944 Niels Kristian Bech Jensen <nkbj@image.dk>
6945 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6946 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6947 - Release 1.2pre15
0ce43ae4 6948
5260325f 694919991124
6950 - Merged very large OpenBSD source code reformat
6951 - OpenBSD CVS updates
6952 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6953 [ssh.h sshd.8 sshd.c]
6954 syslog changes:
6955 * Unified Logmessage for all auth-types, for success and for failed
6956 * Standard connections get only ONE line in the LOG when level==LOG:
6957 Auth-attempts are logged only, if authentication is:
6958 a) successfull or
6959 b) with passwd or
6960 c) we had more than AUTH_FAIL_LOG failues
6961 * many log() became verbose()
6962 * old behaviour with level=VERBOSE
6963 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6964 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6965 messages. allows use of s/key in windows (ttssh, securecrt) and
6966 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6967 - [sshd.8]
6968 -V, for fallback to openssh in SSH2 compatibility mode
6969 - [sshd.c]
6970 fix sigchld race; cjc5@po.cwru.edu
6971
4655fe80 697219991123
6973 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6974 - Restructured package-related files under packages/*
4655fe80 6975 - Added generic PAM config
8b241e50 6976 - Numerous little Solaris fixes
9c08d6ce 6977 - Add recommendation to use GNU make to INSTALL document
4655fe80 6978
60bed5fd 697919991122
6980 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6981 - OpenBSD CVS Changes
bcbf86ec 6982 - [ssh-keygen.c]
6983 don't create ~/.ssh only if the user wants to store the private
6984 key there. show fingerprint instead of public-key after
2f2cc3f9 6985 keygeneration. ok niels@
b09a984b 6986 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6987 - Added timersub() macro
b09a984b 6988 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6989 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6990 pam_strerror definition (one arg vs two).
530f1889 6991 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6992 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6993 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6994 - Added a setenv replacement for systems which lack it
d84a9a44 6995 - Only display public key comment when presenting ssh-askpass dialog
6996 - Released 1.2pre14
60bed5fd 6997
bcbf86ec 6998 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6999 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7000
9d6b7add 700119991121
2f2cc3f9 7002 - OpenBSD CVS Changes:
60bed5fd 7003 - [channels.c]
7004 make this compile, bad markus
7005 - [log.c readconf.c servconf.c ssh.h]
7006 bugfix: loglevels are per host in clientconfig,
7007 factor out common log-level parsing code.
7008 - [servconf.c]
7009 remove unused index (-Wall)
7010 - [ssh-agent.c]
7011 only one 'extern char *__progname'
7012 - [sshd.8]
7013 document SIGHUP, -Q to synopsis
7014 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7015 [channels.c clientloop.c]
7016 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7017 [hope this time my ISP stays alive during commit]
7018 - [OVERVIEW README] typos; green@freebsd
7019 - [ssh-keygen.c]
7020 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7021 exit if writing the key fails (no infinit loop)
7022 print usage() everytime we get bad options
7023 - [ssh-keygen.c] overflow, djm@mindrot.org
7024 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7025
2b942fe0 702619991120
bcbf86ec 7027 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7028 <marc.fournier@acadiau.ca>
7029 - Wrote autoconf tests for integer bit-types
7030 - Fixed enabling kerberos support
bcbf86ec 7031 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7032 handling.
2b942fe0 7033
06479889 703419991119
7035 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7036 - Merged OpenBSD CVS changes
7037 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7038 more %d vs. %s in fmt-strings
7039 - [authfd.c]
7040 Integers should not be printed with %s
7b1cc56c 7041 - EGD uses a socket, not a named pipe. Duh.
7042 - Fix includes in fingerprint.c
29dbde15 7043 - Fix scp progress bar bug again.
bcbf86ec 7044 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7045 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7046 - Added autoconf option to enable Kerberos 4 support (untested)
7047 - Added autoconf option to enable AFS support (untested)
7048 - Added autoconf option to enable S/Key support (untested)
7049 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7050 - Renamed BSD helper function files to bsd-*
bcbf86ec 7051 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7052 when they are absent.
7053 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7054
2bd61362 705519991118
7056 - Merged OpenBSD CVS changes
7057 - [scp.c] foregroundproc() in scp
7058 - [sshconnect.h] include fingerprint.h
bcbf86ec 7059 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7060 changes.
0c16a097 7061 - [ssh.1] Spell my name right.
2bd61362 7062 - Added openssh.com info to README
7063
f095fcc7 706419991117
7065 - Merged OpenBSD CVS changes
7066 - [ChangeLog.Ylonen] noone needs this anymore
7067 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7068 - [hostfile.c]
7069 in known_hosts key lookup the entry for the bits does not need
7070 to match, all the information is contained in n and e. This
7071 solves the problem with buggy servers announcing the wrong
f095fcc7 7072 modulus length. markus and me.
bcbf86ec 7073 - [serverloop.c]
7074 bugfix: check for space if child has terminated, from:
f095fcc7 7075 iedowse@maths.tcd.ie
7076 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7077 [fingerprint.c fingerprint.h]
7078 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7079 - [ssh-agent.1] typo
7080 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7081 - [sshd.c]
f095fcc7 7082 force logging to stderr while loading private key file
7083 (lost while converting to new log-levels)
7084
4d195447 708519991116
7086 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7087 - Merged OpenBSD CVS changes:
7088 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7089 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7090 the keysize of rsa-parameter 'n' is passed implizit,
7091 a few more checks and warnings about 'pretended' keysizes.
7092 - [cipher.c cipher.h packet.c packet.h sshd.c]
7093 remove support for cipher RC4
7094 - [ssh.c]
7095 a note for legay systems about secuity issues with permanently_set_uid(),
7096 the private hostkey and ptrace()
7097 - [sshconnect.c]
7098 more detailed messages about adding and checking hostkeys
7099
dad9a31e 710019991115
7101 - Merged OpenBSD CVS changes:
bcbf86ec 7102 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7103 $DISPLAY, ok niels
7104 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7105 modular.
dad9a31e 7106 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7107 - Merged more OpenBSD CVS changes:
704b1659 7108 [auth-krb4.c]
7109 - disconnect if getpeername() fails
7110 - missing xfree(*client)
7111 [canohost.c]
7112 - disconnect if getpeername() fails
7113 - fix comment: we _do_ disconnect if ip-options are set
7114 [sshd.c]
7115 - disconnect if getpeername() fails
7116 - move checking of remote port to central place
7117 [auth-rhosts.c] move checking of remote port to central place
7118 [log-server.c] avoid extra fd per sshd, from millert@
7119 [readconf.c] print _all_ bad config-options in ssh(1), too
7120 [readconf.h] print _all_ bad config-options in ssh(1), too
7121 [ssh.c] print _all_ bad config-options in ssh(1), too
7122 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7123 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7124 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7125 - Merged more Solaris compability from Marc G. Fournier
7126 <marc.fournier@acadiau.ca>
7127 - Wrote autoconf tests for __progname symbol
986a22ec 7128 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7129 - Released 1.2pre12
7130
7131 - Another OpenBSD CVS update:
7132 - [ssh-keygen.1] fix .Xr
dad9a31e 7133
92da7197 713419991114
7135 - Solaris compilation fixes (still imcomplete)
7136
94f7bb9e 713719991113
dd092f97 7138 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7139 - Don't install config files if they already exist
7140 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7141 - Removed redundant inclusions of config.h
e9c75a39 7142 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7143 - Merged OpenBSD CVS changes:
7144 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7145 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7146 totalsize, ok niels,aaron
bcbf86ec 7147 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7148 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7149 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7150 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7151 - Tidied default config file some more
7152 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7153 if executed from inside a ssh login.
94f7bb9e 7154
e35c1dc2 715519991112
7156 - Merged changes from OpenBSD CVS
7157 - [sshd.c] session_key_int may be zero
b4748e2f 7158 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7159 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7160 deraadt,millert
7161 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7162 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7163 - Released 1.2pre10
e35c1dc2 7164
8bc7973f 7165 - Added INSTALL documentation
6fa724bc 7166 - Merged yet more changes from OpenBSD CVS
7167 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7168 [ssh.c ssh.h sshconnect.c sshd.c]
7169 make all access to options via 'extern Options options'
7170 and 'extern ServerOptions options' respectively;
7171 options are no longer passed as arguments:
7172 * make options handling more consistent
7173 * remove #include "readconf.h" from ssh.h
7174 * readconf.h is only included if necessary
7175 - [mpaux.c] clear temp buffer
7176 - [servconf.c] print _all_ bad options found in configfile
045672f9 7177 - Make ssh-askpass support optional through autoconf
59b0f0d4 7178 - Fix nasty division-by-zero error in scp.c
7179 - Released 1.2pre11
8bc7973f 7180
4cca272e 718119991111
7182 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7183 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7184 - Merged OpenBSD CVS changes:
7185 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7186 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7187 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7188 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7189 file transfers. Fix submitted to OpenBSD developers. Report and fix
7190 from Kees Cook <cook@cpoint.net>
6a17f9c2 7191 - Merged more OpenBSD CVS changes:
bcbf86ec 7192 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7193 + krb-cleanup cleanup
7194 - [clientloop.c log-client.c log-server.c ]
7195 [readconf.c readconf.h servconf.c servconf.h ]
7196 [ssh.1 ssh.c ssh.h sshd.8]
7197 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7198 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7199 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7200 allow session_key_int != sizeof(session_key)
7201 [this should fix the pre-assert-removal-core-files]
7202 - Updated default config file to use new LogLevel option and to improve
7203 readability
7204
f370266e 720519991110
67d68e3a 7206 - Merged several minor fixes:
f370266e 7207 - ssh-agent commandline parsing
7208 - RPM spec file now installs ssh setuid root
7209 - Makefile creates libdir
4cca272e 7210 - Merged beginnings of Solaris compability from Marc G. Fournier
7211 <marc.fournier@acadiau.ca>
f370266e 7212
d4f11b59 721319991109
7214 - Autodetection of SSL/Crypto library location via autoconf
7215 - Fixed location of ssh-askpass to follow autoconf
7216 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7217 - Autodetection of RSAref library for US users
7218 - Minor doc updates
560557bb 7219 - Merged OpenBSD CVS changes:
7220 - [rsa.c] bugfix: use correct size for memset()
7221 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7222 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7223 - RPM build now creates subpackages
aa51e7cc 7224 - Released 1.2pre9
d4f11b59 7225
e1a9c08d 722619991108
7227 - Removed debian/ directory. This is now being maintained separately.
7228 - Added symlinks for slogin in RPM spec file
7229 - Fixed permissions on manpages in RPM spec file
7230 - Added references to required libraries in README file
7231 - Removed config.h.in from CVS
7232 - Removed pwdb support (better pluggable auth is provided by glibc)
7233 - Made PAM and requisite libdl optional
7234 - Removed lots of unnecessary checks from autoconf
7235 - Added support and autoconf test for openpty() function (Unix98 pty support)
7236 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7237 - Added TODO file
7238 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7239 - Added ssh-askpass program
7240 - Added ssh-askpass support to ssh-add.c
7241 - Create symlinks for slogin on install
7242 - Fix "distclean" target in makefile
7243 - Added example for ssh-agent to manpage
7244 - Added support for PAM_TEXT_INFO messages
7245 - Disable internal /etc/nologin support if PAM enabled
7246 - Merged latest OpenBSD CVS changes:
5bae4ab8 7247 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7248 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7249 failures
e1a9c08d 7250 - [sshd.c] remove unused argument. ok dugsong
7251 - [sshd.c] typo
7252 - [rsa.c] clear buffers used for encryption. ok: niels
7253 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7254 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7255 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7256 - Released 1.2pre8
e1a9c08d 7257
3028328e 725819991102
7259 - Merged change from OpenBSD CVS
7260 - One-line cleanup in sshd.c
7261
474832c5 726219991030
7263 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7264 - Merged latest updates for OpenBSD CVS:
7265 - channels.[ch] - remove broken x11 fix and document istate/ostate
7266 - ssh-agent.c - call setsid() regardless of argv[]
7267 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7268 - Documentation cleanups
7269 - Renamed README -> README.Ylonen
7270 - Renamed README.openssh ->README
474832c5 7271
339660f6 727219991029
7273 - Renamed openssh* back to ssh* at request of Theo de Raadt
7274 - Incorporated latest changes from OpenBSD's CVS
7275 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7276 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7277 - Make distclean now removed configure script
7278 - Improved PAM logging
7279 - Added some debug() calls for PAM
4ecd19ea 7280 - Removed redundant subdirectories
bcbf86ec 7281 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7282 building on Debian.
242588e6 7283 - Fixed off-by-one error in PAM env patch
7284 - Released 1.2pre6
339660f6 7285
5881cd60 728619991028
7287 - Further PAM enhancements.
7288 - Much cleaner
7289 - Now uses account and session modules for all logins.
7290 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7291 - Build fixes
7292 - Autoconf
7293 - Change binary names to open*
7294 - Fixed autoconf script to detect PAM on RH6.1
7295 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7296 - Released 1.2pre4
fca82d2e 7297
7298 - Imported latest OpenBSD CVS code
7299 - Updated README.openssh
93f04616 7300 - Released 1.2pre5
fca82d2e 7301
5881cd60 730219991027
7303 - Adapted PAM patch.
7304 - Released 1.0pre2
7305
7306 - Excised my buggy replacements for strlcpy and mkdtemp
7307 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7308 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7309 - Picked up correct version number from OpenBSD
7310 - Added sshd.pam PAM configuration file
7311 - Added sshd.init Redhat init script
7312 - Added openssh.spec RPM spec file
7313 - Released 1.2pre3
7314
731519991026
7316 - Fixed include paths of OpenSSL functions
7317 - Use OpenSSL MD5 routines
7318 - Imported RC4 code from nanocrypt
7319 - Wrote replacements for OpenBSD arc4random* functions
7320 - Wrote replacements for strlcpy and mkdtemp
7321 - Released 1.0pre1
0b202697 7322
7323$Id$
This page took 1.812805 seconds and 5 git commands to generate.