]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/10/03 10:01:20
[openssh.git] / ChangeLog
CommitLineData
c8a62153 120011003
2 - (bal) CVS ID fix up in version.h
b6350327 3 - (bal) OpenBSD CVS Sync:
4 - markus@cvs.openbsd.org 2001/09/27 11:58:16
5 [compress.c]
6 mem leak; chombier@mac.com
7 - markus@cvs.openbsd.org 2001/09/27 11:59:37
8 [packet.c]
9 missing called=1; chombier@mac.com
aa8003d6 10 - markus@cvs.openbsd.org 2001/09/27 15:31:17
11 [auth2.c auth2-chall.c sshconnect1.c]
12 typos; from solar
5b263aae 13 - camield@cvs.openbsd.org 2001/09/27 17:53:24
14 [sshd.8]
15 don't talk about compile-time options
16 ok markus@
e99a518a 17 - djm@cvs.openbsd.org 2001/09/28 12:07:09
18 [ssh-keygen.c]
19 bzero private key after loading to smartcard; ok markus@
f67792f2 20 - markus@cvs.openbsd.org 2001/09/28 15:46:29
21 [ssh.c]
22 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 23 - markus@cvs.openbsd.org 2001/10/01 08:06:28
24 [scp.c]
25 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
26 and matthew@debian.org
5e4a7219 27 - markus@cvs.openbsd.org 2001/10/01 21:38:53
28 [channels.c channels.h ssh.c sshd.c]
29 remove ugliness; vp@drexel.edu via angelos
8bbc048a 30 - markus@cvs.openbsd.org 2001/10/01 21:51:16
31 [readconf.c readconf.h ssh.1 sshconnect.c]
32 add NoHostAuthenticationForLocalhost; note that the hostkey is
33 now check for localhost, too.
e0543e42 34 - djm@cvs.openbsd.org 2001/10/02 08:38:50
35 [ssh-add.c]
36 return non-zero exit code on error; ok markus@
e4d7f734 37 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
38 [sshd.c]
39 #include "channels.h" for channel_set_af()
76fbdd47 40 - markus@cvs.openbsd.org 2001/10/03 10:01:20
41 [auth.c]
42 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 43
d9d47a26 4420011001
45 - (stevesk) loginrec.c: fix type conversion problems exposed when using
46 64-bit off_t.
47
d8d6c87e 4820010929
49 - (bal) move reading 'config.h' up higher. Patch by albert chin
50 <china@thewrittenword.com)
51
fc1fc39e 5220010928
53 - (djm) OpenBSD CVS sync:
54 - djm@cvs.openbsd.org 2001/09/28 09:49:31
55 [scard.c]
56 Fix segv when smartcard communication error occurs during key load.
57 ok markus@
e3d5570b 58 - (djm) Update spec files for new x11-askpass
fc1fc39e 59
8a9ac95d 6020010927
61 - (stevesk) session.c: declare do_pre_login() before use
62 wayned@users.sourceforge.net
63
aa9f6a6e 6420010925
65 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 66 - (djm) Sync $sysconfdir/moduli
948fd8b9 67 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 68 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 69
57dade33 7020010923
71 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
72 by stevesk@
927c3e15 73 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 74 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 75
8ab12eb4 7620010923
77 - (bal) OpenBSD CVS Sync
78 - markus@cvs.openbsd.org 2001/09/23 11:09:13
79 [authfile.c]
80 relax permission check for private key files.
157fc8e1 81 - markus@cvs.openbsd.org 2001/09/23 09:58:13
82 [LICENCE]
83 new rijndael implementation
8ab12eb4 84
64bdafe1 8520010920
86 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 87 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 88 - (bal) OpenBSD CVS Sync
89 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
90 [sshd.8]
91 fix ClientAliveCountMax
ddcfed57 92 - markus@cvs.openbsd.org 2001/09/20 13:46:48
93 [auth2.c]
94 key_read returns now -1 or 1
bcdb96c2 95 - markus@cvs.openbsd.org 2001/09/20 13:50:40
96 [compat.c compat.h ssh.c]
97 bug compat: request a dummy channel for -N (no shell) sessions +
98 cleanup; vinschen@redhat.com
4a778de1 99 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
100 [sshd_config]
101 CheckMail removed. OKed stevesk@
64bdafe1 102
4cdbc654 10320010919
35c69348 104 - (bal) OpenBSD Sync
4cdbc654 105 - markus@cvs.openbsd.org 2001/09/19 10:08:51
106 [sshd.8]
107 command=xxx applies to subsystem now, too
cb8c7bad 108 - markus@cvs.openbsd.org 2001/09/19 13:23:29
109 [key.c]
110 key_read() now returns -1 on type mismatch, too
e1c5bfaf 111 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
112 [readconf.c readconf.h scp.c sftp.c ssh.1]
113 add ClearAllForwardings ssh option and set it in scp and sftp; ok
114 markus@
f34f05d5 115 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
116 [authfd.c]
117 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
118 blesses this and we do it this way elsewhere. this helps in
119 portable because not all systems have SUN_LEN() and
120 sockaddr_un.sun_len. ok markus@
2043936f 121 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
122 [sshd.8]
123 missing -t in usage
368bae7d 124 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
125 [sshd.8]
126 don't advertise -V in usage; ok markus@
35c69348 127 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 128
d0b19c95 12920010918
46a831dd 130 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 131 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 132 - (djm) Avoid warning on BSDgetopt
93816ec8 133 - (djm) More makefile infrastructre for smartcard support, also based
134 on Ben's work
4b255446 135 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
136 put somewhere sane. Add Ssh.bin to manifest.
69c94072 137 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 138 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 139 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
140 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
141 check. ok Lutz Jaenicke
35c69348 142 - (bal) OpenBSD CVS Sync
f1278af7 143 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
144 [scp.1 scp.c sftp.1 sftp.c]
145 add -Fssh_config option; ok markus@
cf54363d 146 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
147 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
148 u_char*/char* cleanup; ok markus
4e842b5e 149 - markus@cvs.openbsd.org 2001/09/17 20:22:14
150 [scard.c]
151 never keep a connection to the smartcard open.
152 allows ssh-keygen -D U while the agent is running; report from
153 jakob@
e3c1c3e6 154 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
155 [sftp.1 sftp.c]
156 cleanup and document -1, -s and -S; ok markus@
f7436b8c 157 - markus@cvs.openbsd.org 2001/09/17 20:50:22
158 [key.c ssh-keygen.c]
159 better error handling if you try to export a bad key to ssh.com
a5f82435 160 - markus@cvs.openbsd.org 2001/09/17 20:52:47
161 [channels.c channels.h clientloop.c]
162 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
163 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 164 - markus@cvs.openbsd.org 2001/09/17 21:04:02
165 [channels.c serverloop.c]
166 don't send fake dummy packets on CR (\r)
167 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 168 - markus@cvs.openbsd.org 2001/09/17 21:09:47
169 [compat.c]
170 more versions suffering the SSH_BUG_DEBUG bug;
171 3.0.x reported by dbutts@maddog.storability.com
edaeb835 172 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
173 [scp.1]
174 missing -B in usage string
d0b19c95 175
d31a32a4 17620010917
177 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 178 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
179 rename getopt() to BSDgetopt() to keep form conflicting with
180 system getopt().
181 [Makefile.in configure.in] disable filepriv until I can add
182 missing procpriv calls.
d31a32a4 183
95d00a03 18420010916
185 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 186 - (bal) OpenBSD CVS Sync
187 - markus@cvs.openbsd.org 2001/09/16 14:46:54
188 [session.c]
189 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
190 pr 1943b
95d00a03 191
0e0144b7 19220010915
193 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 194 - (djm) Sync scard/ stuff
23c098ba 195 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
196 Redhat
94a29edc 197 - (djm) Redhat initscript config sanity checking from Pekka Savola
198 <pekkas@netcore.fi>
e72ff812 199 - (djm) Clear supplemental groups at sshd start to prevent them from
200 being propogated to random PAM modules. Based on patch from Redhat via
201 Pekka Savola <pekkas@netcore.fi>
a2cb4268 202 - (djm) Make sure rijndael.c picks config.h
203 - (djm) Ensure that u_char gets defined
0e0144b7 204
dcf29cf8 20520010914
206 - (bal) OpenBSD CVS Sync
207 - markus@cvs.openbsd.org 2001/09/13
208 [rijndael.c rijndael.h]
209 missing $OpenBSD
fd022eed 210 - markus@cvs.openbsd.org 2001/09/14
211 [session.c]
212 command=xxx overwrites subsystems, too
9658ecbc 213 - markus@cvs.openbsd.org 2001/09/14
214 [sshd.c]
215 typo
fd022eed 216
88c3bfe0 21720010913
218 - (bal) OpenBSD CVS Sync
219 - markus@cvs.openbsd.org 2001/08/23 11:31:59
220 [cipher.c cipher.h]
221 switch to the optimised AES reference code from
222 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
223
5c53a31e 22420010912
225 - (bal) OpenBSD CVS Sync
226 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
227 [servconf.c servconf.h session.c sshd.8]
228 deprecate CheckMail. ok markus@
54bf768d 229 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
230 [ssh.1 sshd.8]
231 document case sensitivity for ssh, sshd and key file
232 options and arguments; ok markus@
6d7b3036 233 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
234 [servconf.h]
235 typo in comment
ae897d7c 236 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
237 [ssh.1 sshd.8]
238 minor typos and cleanup
c78e5800 239 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
240 [ssh.1]
241 hostname not optional; ok markus@
9495bfc5 242 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
243 [sshd.8]
244 no rexd; ok markus@
29999e54 245 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
246 [ssh.1]
247 document cipher des for protocol 1; ok deraadt@
8fbc356d 248 - camield@cvs.openbsd.org 2001/08/23 17:59:31
249 [sshd.c]
250 end request with 0, not NULL
251 ok markus@
d866473d 252 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
253 [ssh-agent.1]
254 fix usage; ok markus@
75304f85 255 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
256 [ssh-add.1 ssh-keyscan.1]
257 minor cleanup
b7f79e7a 258 - danh@cvs.openbsd.org 2001/08/27 22:02:13
259 [ssh-keyscan.c]
260 fix memory fault if non-existent filename is given to the -f option
261 ok markus@
14e4a15f 262 - markus@cvs.openbsd.org 2001/08/28 09:51:26
263 [readconf.c]
264 don't set DynamicForward unless Host matches
e591b98a 265 - markus@cvs.openbsd.org 2001/08/28 15:39:48
266 [ssh.1 ssh.c]
267 allow: ssh -F configfile host
46660a9e 268 - markus@cvs.openbsd.org 2001/08/29 20:44:03
269 [scp.c]
270 clear the malloc'd buffer, otherwise source() will leak malloc'd
271 memory; ok theo@
e675b851 272 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
273 [sshd.8]
274 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 275 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
276 [ssh.1 ssh.c]
277 document -D and DynamicForward; ok markus@
d2e3df16 278 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
279 [ssh.c]
280 validate ports for -L/-R; ok markus@
70068acc 281 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
282 [ssh.1 sshd.8]
283 additional documentation for GatewayPorts; ok markus@
ad3e169f 284 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
285 [ssh.1]
286 add -D to synopsis line; ok markus@
3a8aabf0 287 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
288 [readconf.c ssh.1]
289 validate ports for LocalForward/RemoteForward.
290 add host/port alternative syntax for IPv6 (like -L/-R).
291 ok markus@
ed787d14 292 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
293 [auth-options.c sshd.8]
294 validate ports for permitopen key file option. add host/port
295 alternative syntax for IPv6. ok markus@
4278ff63 296 - markus@cvs.openbsd.org 2001/08/30 22:22:32
297 [ssh-keyscan.c]
298 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 299 - markus@cvs.openbsd.org 2001/08/31 11:46:39
300 [sshconnect2.c]
93111dfa 301 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
302 messages
303 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
304 [readconf.c readconf.h ssh.c]
305 fatal() for nonexistent -Fssh_config. ok markus@
91789042 306 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
307 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
308 avoid first person in manual pages
3a222388 309 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
310 [scp.c]
311 don't forward agent for non third-party copies; ok markus@
5c53a31e 312
c6ed03bd 31320010815
314 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 315 - OpenBSD CVS Sync
316 - markus@cvs.openbsd.org 2001/08/07 10:37:46
317 [authfd.c authfd.h]
318 extended failure messages from galb@vandyke.com
c7f89f1f 319 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
320 [scp.1]
321 when describing the -o option, give -o Protocol=1 as the specific example
322 since we are SICK AND TIRED of clueless people who cannot have difficulty
323 thinking on their own.
f2f1bedd 324 - markus@cvs.openbsd.org 2001/08/08 18:20:15
325 [uidswap.c]
326 permanently_set_uid is a noop if user is not privilegued;
327 fixes bug on solaris; from sbi@uchicago.edu
58df8789 328 - markus@cvs.openbsd.org 2001/08/08 21:34:19
329 [uidswap.c]
330 undo last change; does not work for sshd
c3abff07 331 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
332 [ssh.c tildexpand.c]
333 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
334 ok markus@
4fa5a4db 335 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
336 [scp.c]
337 don't need main prototype (also sync with rcp); ok markus@
68874d2b 338 - markus@cvs.openbsd.org 2001/08/14 09:23:02
339 [sftp.1 sftp-int.c]
340 "bye"; hk63a@netscape.net
38539909 341 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
342 [scp.1 sftp.1 ssh.1]
343 consistent documentation and example of ``-o ssh_option'' for sftp and
344 scp; document keyword=argument for ssh.
41cb4569 345 - (bal) QNX resync. OK tim@
c6ed03bd 346
3454ff55 34720010814
348 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
349 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 350 - (stevesk) sshpty.c: return 0 on error in cray pty code;
351 ok wendyp@cray.com
4809bc4c 352 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 353 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 354
d89a02d4 35520010812
356 - (djm) Fix detection of long long int support. Based on patch from
357 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
358
7ef909d3 35920010808
360 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
361 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
362
a704dd54 36320010807
364 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
365 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
366 in. Needed for sshconnect.c
367 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
368 [configure.in] make tests with missing libraries fail
369 patch by Wendy Palm <wendyp@cray.com>
370 Added openbsd-compat/bsd-cray.h. Selective patches from
371 William L. Jones <jones@mail.utexas.edu>
372
4f7893dc 37320010806
374 - OpenBSD CVS Sync
375 - markus@cvs.openbsd.org 2001/07/22 21:32:27
376 [sshpty.c]
377 update comment
0aea6c59 378 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
379 [ssh.1]
380 There is no option "Compress", point to "Compression" instead; ok
381 markus
10a2cbef 382 - markus@cvs.openbsd.org 2001/07/22 22:04:19
383 [readconf.c ssh.1]
384 enable challenge-response auth by default; ok millert@
248bad82 385 - markus@cvs.openbsd.org 2001/07/22 22:24:16
386 [sshd.8]
387 Xr login.conf
9f37c0af 388 - markus@cvs.openbsd.org 2001/07/23 09:06:28
389 [sshconnect2.c]
390 reorder default sequence of userauth methods to match ssh behaviour:
391 hostbased,publickey,keyboard-interactive,password
29c440a0 392 - markus@cvs.openbsd.org 2001/07/23 12:47:05
393 [ssh.1]
394 sync PreferredAuthentications
7fd9477e 395 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
396 [ssh-keygen.1]
397 Fix typo.
1bdee08c 398 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
399 [auth2.c auth-rsa.c]
400 use %lu; ok markus@
bac2ef55 401 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
402 [xmalloc.c]
403 no zero size xstrdup() error; ok markus@
55684f0c 404 - markus@cvs.openbsd.org 2001/07/25 11:59:35
405 [scard.c]
406 typo in comment
ce773142 407 - markus@cvs.openbsd.org 2001/07/25 14:35:18
408 [readconf.c ssh.1 ssh.c sshconnect.c]
409 cleanup connect(); connection_attempts 4 -> 1; from
410 eivind@freebsd.org
f87f09aa 411 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
412 [sshd.8 sshd.c]
413 add -t option to test configuration file and keys; pekkas@netcore.fi
414 ok markus@
c42158fe 415 - rees@cvs.openbsd.org 2001/07/26 20:04:27
416 [scard.c ssh-keygen.c]
417 Inquire Cyberflex class for 0xf0 cards
418 change aid to conform to 7816-5
419 remove gratuitous fid selects
2e23cde0 420 - millert@cvs.openbsd.org 2001/07/27 14:50:45
421 [ssh.c]
422 If smart card support is compiled in and a smart card is being used
423 for authentication, make it the first method used. markus@ OK
0b2988ca 424 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
425 [scp.c]
426 shorten lines
7f19f8bb 427 - markus@cvs.openbsd.org 2001/07/28 09:21:15
428 [sshd.8]
429 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 430 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
431 [scp.1]
432 Clarified -o option in scp.1 OKed by Markus@
0b595937 433 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
434 [scard.c scard.h]
435 better errorcodes from sc_*; ok markus@
d6192346 436 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
437 [rijndael.c rijndael.h]
438 new BSD-style license:
439 Brian Gladman <brg@gladman.plus.com>:
440 >I have updated my code at:
441 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
442 >with a copyright notice as follows:
443 >[...]
444 >I am not sure which version of my old code you are using but I am
445 >happy for the notice above to be substituted for my existing copyright
446 >intent if this meets your purpose.
71b7a18e 447 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
448 [scard.c]
449 do not complain about missing smartcards. ok markus@
eea098a3 450 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
451 [readconf.c readconf.h ssh.1 ssh.c]
452 add 'SmartcardDevice' client option to specify which smartcard device
453 is used to access a smartcard used for storing the user's private RSA
454 key. ok markus@.
88690211 455 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
456 [sftp-int.c sftp-server.c]
457 avoid paths beginning with "//"; <vinschen@redhat.com>
458 ok markus@
2251e099 459 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
460 [scard.c]
461 close smartcard connection if card is missing
9ff6f66f 462 - markus@cvs.openbsd.org 2001/08/01 22:03:33
463 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
464 ssh-agent.c ssh.c]
465 use strings instead of ints for smartcard reader ids
1930af48 466 - markus@cvs.openbsd.org 2001/08/01 22:16:45
467 [ssh.1 sshd.8]
468 refer to current ietf drafts for protocol v2
4f831fd7 469 - markus@cvs.openbsd.org 2001/08/01 23:33:09
470 [ssh-keygen.c]
471 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
472 like sectok).
1a23ac2c 473 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 474 [scard.c ssh.c]
475 support finish rsa keys.
476 free public keys after login -> call finish -> close smartcard.
93a56445 477 - markus@cvs.openbsd.org 2001/08/02 00:10:17
478 [ssh-keygen.c]
479 add -D readerid option (download, i.e. print public RSA key to stdout).
480 check for card present when uploading keys.
481 use strings instead of ints for smartcard reader ids, too.
285d2b15 482 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
483 [ssh-keygen.c]
484 change -u (upload smartcard key) to -U. ok markus@
58153e34 485 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
486 [ssh-keygen.c]
487 more verbose usage(). ok markus@
f0d6bdcf 488 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
489 [ssh-keygen.1]
490 document smartcard upload/download. ok markus@
315dfb04 491 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
492 [ssh.c]
493 add smartcard to usage(). ok markus@
3e984472 494 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
495 [ssh-agent.c ssh.c ssh-keygen.c]
496 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 497 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 498 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
499 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 500 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
501 [ssh-keyscan.1]
502 o) .Sh AUTHOR -> .Sh AUTHORS;
503 o) .Sh EXAMPLE -> .Sh EXAMPLES;
504 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
505
506 millert@ ok
5a26334c 507 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
508 [ssh-add.1]
509 document smartcard options. ok markus@
33e766d2 510 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
511 [ssh-add.c ssh-agent.c ssh-keyscan.c]
512 improve usage(). ok markus@
5061072f 513 - markus@cvs.openbsd.org 2001/08/05 23:18:20
514 [ssh-keyscan.1 ssh-keyscan.c]
515 ssh 2 support; from wayned@users.sourceforge.net
578954b1 516 - markus@cvs.openbsd.org 2001/08/05 23:29:58
517 [ssh-keyscan.c]
518 make -t dsa work with commercial servers, too
cddb9003 519 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
520 [scp.c]
521 use alarm vs. setitimer for portable; ok markus@
94796c10 522 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 523 - (bal) Second around of UNICOS patches. A few other things left.
524 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 525
29a47408 52620010803
527 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
528 a fast UltraSPARC.
529
42ad0eec 53020010726
531 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
532 handler has converged.
533
aa7dbcdd 53420010725
535 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
536
0b7d19eb 53720010724
538 - (bal) 4711 not 04711 for ssh binary.
539
ca5c7d6a 54020010722
541 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
542 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
543 Added openbsd-compat/bsd-cray.c. Rest will be merged after
544 approval. Selective patches from William L. Jones
545 <jones@mail.utexas.edu>
7458aff1 546 - OpenBSD CVS Sync
547 - markus@cvs.openbsd.org 2001/07/18 21:10:43
548 [sshpty.c]
549 pr #1946, allow sshd if /dev is readonly
ec9f3450 550 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
551 [ssh-agent.c]
552 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 553 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
554 [ssh.1]
555 escape chars are below now
7efa8482 556 - markus@cvs.openbsd.org 2001/07/20 14:46:11
557 [ssh-agent.c]
558 do not exit() from signal handlers; ok deraadt@
491f5f7b 559 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
560 [ssh.1]
561 "the" command line
ca5c7d6a 562
979b0a64 56320010719
564 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
565 report from Mark Miller <markm@swoon.net>
566
6e69a45d 56720010718
568 - OpenBSD CVS Sync
2c5b1791 569 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
570 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
571 delete spurious #includes; ok deraadt@ markus@
68fa858a 572 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 573 [serverloop.c]
574 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 575 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
576 [ssh-agent.1]
577 -d will not fork; ok markus@
d1fc1b88 578 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 579 [ssh-agent.c]
d1fc1b88 580 typo in usage; ok markus@
68fa858a 581 - markus@cvs.openbsd.org 2001/07/17 20:48:42
582 [ssh-agent.c]
e364646f 583 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 584 - markus@cvs.openbsd.org 2001/07/17 21:04:58
585 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 586 keep track of both maxfd and the size of the malloc'ed fdsets.
587 update maxfd if maxfd gets closed.
c3941fa6 588 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
589 [scp.c]
590 Missing -o in scp usage()
68fa858a 591 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 592 - (bal) Allow sshd to switch user context without password for Cygwin.
593 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 594 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 595 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 596
39c98ef7 59720010715
598 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
599 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 600 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
601 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 602
6800f427 60320010714
604 - (stevesk) change getopt() declaration
763a1a18 605 - (stevesk) configure.in: use ll suffix for long long constant
606 in snprintf() test
6800f427 607
453b4bd0 60820010713
68fa858a 609 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
610 pam_nologin module. Report from William Yodlowsky
453b4bd0 611 <bsd@openbsd.rutgers.edu>
9912296f 612 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 613 - OpenBSD CVS Sync
614 - markus@cvs.openbsd.org 2001/07/04 22:47:19
615 [ssh-agent.c]
616 ignore SIGPIPE when debugging, too
878b5225 617 - markus@cvs.openbsd.org 2001/07/04 23:13:10
618 [scard.c scard.h ssh-agent.c]
619 handle card removal more gracefully, add sc_close() to scard.h
77261db4 620 - markus@cvs.openbsd.org 2001/07/04 23:39:07
621 [ssh-agent.c]
622 for smartcards remove both RSA1/2 keys
a0e0f486 623 - markus@cvs.openbsd.org 2001/07/04 23:49:27
624 [ssh-agent.c]
625 handle mutiple adds of the same smartcard key
62bb2c8f 626 - espie@cvs.openbsd.org 2001/07/05 11:43:33
627 [sftp-glob.c]
628 Directly cast to the right type. Ok markus@
629 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
630 [sshconnect1.c]
631 statement after label; ok dugsong@
97de229c 632 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
633 [servconf.c]
634 fix ``MaxStartups max''; ok markus@
f5a1a01a 635 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
636 [ssh.c]
637 Use getopt(3); markus@ ok.
ed916b28 638 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
639 [session.c sftp-int.c]
640 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 641 - markus@cvs.openbsd.org 2001/07/10 21:49:12
642 [readpass.c]
643 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 644 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
645 [servconf.c]
68fa858a 646 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 647 dugsong ok
648 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
649 -I/usr/include/kerberosV?
afd501f9 650 - markus@cvs.openbsd.org 2001/07/11 16:29:59
651 [ssh.c]
652 sort options string, fix -p, add -k
653 - markus@cvs.openbsd.org 2001/07/11 18:26:15
654 [auth.c]
655 no need to call dirname(pw->pw_dir).
656 note that dirname(3) modifies its argument on some systems.
82d95536 657 - (djm) Reorder Makefile.in so clean targets work a little better when
658 run directly from Makefile.in
1812a662 659 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 660
85b08d98 66120010711
68fa858a 662 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 663 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
664
a96070d4 66520010704
666 - OpenBSD CVS Sync
667 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 668 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
669 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 670 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
671 update copyright for 2001
8a497b11 672 - markus@cvs.openbsd.org 2001/06/25 17:18:27
673 [ssh-keygen.1]
68fa858a 674 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 675 hugh@mimosa.com
6978866a 676 - provos@cvs.openbsd.org 2001/06/25 17:54:47
677 [auth.c auth.h auth-rsa.c]
68fa858a 678 terminate secure_filename checking after checking homedir. that way
ffb215be 679 it works on AFS. okay markus@
680 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
681 [auth2.c sshconnect2.c]
682 prototype cleanup; ok markus@
2b30154a 683 - markus@cvs.openbsd.org 2001/06/26 02:47:07
684 [ssh-keygen.c]
685 allow loading a private RSA key to a cyberflex card.
ffdb5d70 686 - markus@cvs.openbsd.org 2001/06/26 04:07:06
687 [ssh-agent.1 ssh-agent.c]
688 add debug flag
983def13 689 - markus@cvs.openbsd.org 2001/06/26 04:59:59
690 [authfd.c authfd.h ssh-add.c]
691 initial support for smartcards in the agent
f7e5ac7b 692 - markus@cvs.openbsd.org 2001/06/26 05:07:43
693 [ssh-agent.c]
694 update usage
2b5fe3b8 695 - markus@cvs.openbsd.org 2001/06/26 05:33:34
696 [ssh-agent.c]
697 more smartcard support.
543baeea 698 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
699 [sshd.8]
700 remove unnecessary .Pp between .It;
701 millert@ ok
0c9664c2 702 - markus@cvs.openbsd.org 2001/06/26 05:50:11
703 [auth2.c]
704 new interface for secure_filename()
2a1e4639 705 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 706 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
707 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
708 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
709 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 710 radix.h readconf.h readpass.h rsa.h]
711 prototype pedant. not very creative...
712 - () -> (void)
713 - no variable names
1c06a9ca 714 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 715 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
716 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 717 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
718 prototype pedant. not very creative...
719 - () -> (void)
720 - no variable names
ced49be2 721 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 722 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 723 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 724 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 725 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 726 - markus@cvs.openbsd.org 2001/06/26 17:25:34
727 [ssh.1]
728 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 729 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 730 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
731 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
732 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
733 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
734 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
735 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
736 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 737 tildexpand.h uidswap.h uuencode.h xmalloc.h]
738 remove comments from .h, since they are cut&paste from the .c files
739 and out of sync
83f46621 740 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
741 [servconf.c]
742 #include <kafs.h>
57156994 743 - markus@cvs.openbsd.org 2001/06/26 20:14:11
744 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
745 add smartcard support to the client, too (now you can use both
746 the agent and the client).
747 - markus@cvs.openbsd.org 2001/06/27 02:12:54
748 [serverloop.c serverloop.h session.c session.h]
749 quick hack to make ssh2 work again.
80f8f24f 750 - markus@cvs.openbsd.org 2001/06/27 04:48:53
751 [auth.c match.c sshd.8]
752 tridge@samba.org
d0bfe096 753 - markus@cvs.openbsd.org 2001/06/27 05:35:42
754 [ssh-keygen.c]
755 use cyberflex_inq_class to inquire class.
2b63e803 756 - markus@cvs.openbsd.org 2001/06/27 05:42:25
757 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
758 s/generate_additional_parameters/rsa_generate_additional_parameters/
759 http://www.humppa.com/
34e02b83 760 - markus@cvs.openbsd.org 2001/06/27 06:26:36
761 [ssh-add.c]
762 convert to getopt(3)
d3260e12 763 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
764 [ssh-keygen.c]
765 '\0' terminated data[] is ok; ok markus@
49ccba9c 766 - markus@cvs.openbsd.org 2001/06/29 07:06:34
767 [ssh-keygen.c]
768 new error handling for cyberflex_*
542d70b8 769 - markus@cvs.openbsd.org 2001/06/29 07:11:01
770 [ssh-keygen.c]
771 initialize early
eea46d13 772 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
773 [clientloop.c]
774 sync function definition with declaration; ok markus@
8ab2cb35 775 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
776 [channels.c]
777 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 778 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
779 [channels.c channels.h clientloop.c]
780 adress -> address; ok markus@
5b5d170c 781 - markus@cvs.openbsd.org 2001/07/02 13:59:15
782 [serverloop.c session.c session.h]
68fa858a 783 wait until !session_have_children(); bugreport from
5b5d170c 784 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 785 - markus@cvs.openbsd.org 2001/07/02 22:29:20
786 [readpass.c]
787 do not return NULL, use "" instead.
666248da 788 - markus@cvs.openbsd.org 2001/07/02 22:40:18
789 [ssh-keygen.c]
790 update for sectok.h interface changes.
3cf2be58 791 - markus@cvs.openbsd.org 2001/07/02 22:52:57
792 [channels.c channels.h serverloop.c]
793 improve cleanup/exit logic in ssh2:
794 stop listening to channels, detach channel users (e.g. sessions).
795 wait for children (i.e. dying sessions), send exit messages,
796 cleanup all channels.
637b033d 797 - (bal) forget a few new files in sync up.
06be7c3b 798 - (bal) Makefile fix up requires scard.c
ac96ca42 799 - (stevesk) sync misc.h
9c328529 800 - (stevesk) more sync for session.c
4f1f4d8d 801 - (stevesk) sync servconf.h (comments)
afb9165e 802 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 803 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
804 issue warning (line 1: tokens ignored at end of directive line)
805 - (tim) [sshconnect1.c] give the compiler something to do for success:
806 if KRB5 and AFS are not defined
807 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 808
aa8d09da 80920010629
810 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 811 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 812 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 813 - (stevesk) remove _REENTRANT #define
16995a2c 814 - (stevesk) session.c: use u_int for envsize
6a26f353 815 - (stevesk) remove cli.[ch]
aa8d09da 816
f11065cb 81720010628
818 - (djm) Sync openbsd-compat with -current libc
68fa858a 819 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 820 broken makefile
07608451 821 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
822 - (bal) Remove getusershell() since it's no longer used.
f11065cb 823
78220944 82420010627
825 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 826 - (djm) Remove redundant and incorrect test for max auth attempts in
827 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 828 <matthewm@webcentral.com.au>
f0194608 829 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 830 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 831 existing primes->moduli if it exists.
0eb1a22d 832 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
833 - djm@cvs.openbsd.org 2001/06/27 13:23:30
834 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 835 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 836 - (stevesk) for HP-UX 11.X use X/Open socket interface;
837 pulls in modern socket prototypes and eliminates a number of compiler
838 warnings. see xopen_networking(7).
fef01705 839 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 840 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 841
e16f4ac8 84220010625
0cd000dd 843 - OpenBSD CVS Sync
bc233fdf 844 - markus@cvs.openbsd.org 2001/06/21 21:08:25
845 [session.c]
846 don't reset forced_command (we allow multiple login shells in
847 ssh2); dwd@bell-labs.com
a5a2da3b 848 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
849 [ssh.1 sshd.8 ssh-keyscan.1]
850 o) .Sh AUTHOR -> .Sh AUTHORS;
851 o) remove unnecessary .Pp;
852 o) better -mdoc style;
853 o) typo;
854 o) sort SEE ALSO;
a5a2da3b 855 aaron@ ok
e2854364 856 - provos@cvs.openbsd.org 2001/06/22 21:27:08
857 [dh.c pathnames.h]
858 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 859 - provos@cvs.openbsd.org 2001/06/22 21:28:53
860 [sshd.8]
861 document /etc/moduli
96a7b0cc 862 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 863 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 864 ssh-keygen.1]
865 merge authorized_keys2 into authorized_keys.
866 authorized_keys2 is used for backward compat.
867 (just append authorized_keys2 to authorized_keys).
826676b3 868 - provos@cvs.openbsd.org 2001/06/22 21:57:59
869 [dh.c]
870 increase linebuffer to deal with larger moduli; use rewind instead of
871 close/open
bc233fdf 872 - markus@cvs.openbsd.org 2001/06/22 22:21:20
873 [sftp-server.c]
874 allow long usernames/groups in readdir
a599bd06 875 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 876 [ssh.c]
877 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 878 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
879 [scp.c]
880 slightly better care
d0c8ca5c 881 - markus@cvs.openbsd.org 2001/06/23 00:20:57
882 [auth2.c auth.c auth.h auth-rh-rsa.c]
883 *known_hosts2 is obsolete for hostbased authentication and
884 only used for backward compat. merge ssh1/2 hostkey check
885 and move it to auth.c
e16f4ac8 886 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
887 [sftp.1 sftp-server.8 ssh-keygen.1]
888 join .%A entries; most by bk@rt.fm
f49bc4f7 889 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 890 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 891 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 892 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 893 modify.
7d747e89 894 - markus@cvs.openbsd.org 2001/06/23 03:03:59
895 [sshd.8]
896 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 897 - markus@cvs.openbsd.org 2001/06/23 03:04:42
898 [auth2.c auth-rh-rsa.c]
899 restore correct ignore_user_known_hosts logic.
c10d042a 900 - markus@cvs.openbsd.org 2001/06/23 05:26:02
901 [key.c]
902 handle sigature of size 0 (some broken clients send this).
7b518233 903 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
904 [sftp.1 sftp-server.8 ssh-keygen.1]
905 ok, tmac is now fixed
2e0becb6 906 - markus@cvs.openbsd.org 2001/06/23 06:41:10
907 [ssh-keygen.c]
908 try to decode ssh-3.0.0 private rsa keys
909 (allow migration to openssh, not vice versa), #910
396c147e 910 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 911 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
912 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
913 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
914 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
915 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
916 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 917 ssh-keygen.c ssh-keyscan.c]
68fa858a 918 more strict prototypes. raise warning level in Makefile.inc.
396c147e 919 markus ok'ed
920 TODO; cleanup headers
a599bd06 921 - markus@cvs.openbsd.org 2001/06/23 17:05:22
922 [ssh-keygen.c]
923 fix import for (broken?) ssh.com/f-secure private keys
924 (i tested > 1000 RSA keys)
3730bb22 925 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
926 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
927 kill whitespace at EOL.
3aca00a3 928 - markus@cvs.openbsd.org 2001/06/23 19:12:43
929 [sshd.c]
930 pidfile/sigterm race; bbraun@synack.net
ce404659 931 - markus@cvs.openbsd.org 2001/06/23 22:37:46
932 [sshconnect1.c]
933 consistent with ssh2: skip key if empty passphrase is entered,
934 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 935 - markus@cvs.openbsd.org 2001/06/24 05:25:10
936 [auth-options.c match.c match.h]
937 move ip+hostname check to match.c
1843a425 938 - markus@cvs.openbsd.org 2001/06/24 05:35:33
939 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
940 switch to readpassphrase(3)
941 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 942 - markus@cvs.openbsd.org 2001/06/24 05:47:13
943 [sshconnect2.c]
944 oops, missing format string
b4e7177c 945 - markus@cvs.openbsd.org 2001/06/24 17:18:31
946 [ttymodes.c]
947 passing modes works fine: debug2->3
ab88181c 948 - (djm) -Wall fix for session.c
3159d49a 949 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
950 Solaris
0cd000dd 951
7751d4eb 95220010622
953 - (stevesk) handle systems without pw_expire and pw_change.
954
e04e7a19 95520010621
956 - OpenBSD CVS Sync
957 - markus@cvs.openbsd.org 2001/06/16 08:49:38
958 [misc.c]
959 typo; dunlap@apl.washington.edu
c03175c6 960 - markus@cvs.openbsd.org 2001/06/16 08:50:39
961 [channels.h]
962 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 963 - markus@cvs.openbsd.org 2001/06/16 08:57:35
964 [scp.c]
965 no stdio or exit() in signal handlers.
c4d49b85 966 - markus@cvs.openbsd.org 2001/06/16 08:58:34
967 [misc.c]
968 copy pw_expire and pw_change, too.
dac6753b 969 - markus@cvs.openbsd.org 2001/06/19 12:34:09
970 [session.c]
971 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 972 - markus@cvs.openbsd.org 2001/06/19 14:09:45
973 [session.c sshd.8]
974 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 975 - markus@cvs.openbsd.org 2001/06/19 15:40:45
976 [session.c]
977 allocate and free at the same level.
d6746a0b 978 - markus@cvs.openbsd.org 2001/06/20 13:56:39
979 [channels.c channels.h clientloop.c packet.c serverloop.c]
980 move from channel_stop_listening to channel_free_all,
981 call channel_free_all before calling waitpid() in serverloop.
982 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 983
5ad9f968 98420010615
985 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
986 around grantpt().
f7940aa9 987 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 988
eb26141e 98920010614
990 - OpenBSD CVS Sync
991 - markus@cvs.openbsd.org 2001/06/13 09:10:31
992 [session.c]
993 typo, use pid not s->pid, mstone@cs.loyola.edu
994
86066315 99520010613
eb26141e 996 - OpenBSD CVS Sync
86066315 997 - markus@cvs.openbsd.org 2001/06/12 10:58:29
998 [session.c]
999 merge session_free into session_close()
1000 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1001 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1002 [session.c]
1003 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1004 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1005 [packet.c]
1006 do not log() packet_set_maxsize
b44de2b1 1007 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1008 [session.c]
1009 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1010 we do already trust $HOME/.ssh
1011 you can use .ssh/sshrc and .ssh/environment if you want to customize
1012 the location of the xauth cookies
7a313633 1013 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1014 [session.c]
1015 unused
86066315 1016
2c9d881a 101720010612
38296b32 1018 - scp.c ID update (upstream synced vfsprintf() from us)
1019 - OpenBSD CVS Sync
2c9d881a 1020 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1021 [dispatch.c]
1022 we support rekeying
1023 protocol errors are fatal.
1500bcdd 1024 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1025 [session.c]
1026 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1027 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1028 [sshd.8]
1029 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1030
b4d02860 103120010611
68fa858a 1032 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1033 <markm@swoon.net>
224cbdcc 1034 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1035 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1036 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1037
bf093080 103820010610
1039 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1040
e697bda7 104120010609
1042 - OpenBSD CVS Sync
1043 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1044 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1045 packet.c serverloop.c session.c ssh.c ssh1.h]
1046 channel layer cleanup: merge header files and split .c files
36e1f6a1 1047 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1048 [ssh.c]
1049 merge functions, simplify.
a5efa1bb 1050 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1051 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1052 packet.c serverloop.c session.c ssh.c]
68fa858a 1053 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1054 history
68fa858a 1055 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1056 out of ssh Attic)
68fa858a 1057 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1058 Attic.
1059 - OpenBSD CVS Sync
1060 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1061 [sshd_config]
1062 group options and add some more comments
e4f7282d 1063 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1064 [channels.c channels.h session.c]
68fa858a 1065 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1066 handling
e5b71e99 1067 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1068 [ssh-keygen.1]
1069 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1070 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1071 [scp.c]
1072 pass -v to ssh; from slade@shore.net
f5e69c65 1073 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1074 [auth2-chall.c]
68fa858a 1075 the challenge response device decides how to handle non-existing
f5e69c65 1076 users.
1077 -> fake challenges for skey and cryptocard
f0f32b8e 1078 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1079 [channels.c channels.h session.c]
68fa858a 1080 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1081 zen-parse@gmx.net on bugtraq
c9130033 1082 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1083 [clientloop.c serverloop.c sshd.c]
68fa858a 1084 set flags in the signal handlers, do real work in the main loop,
c9130033 1085 ok provos@
8dcd9d5c 1086 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1087 [session.c]
1088 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1089 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1090 [ssh-keyscan.1 ssh-keyscan.c]
1091 License clarification from David Mazieres, ok deraadt@
750c256a 1092 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1093 [channels.c]
1094 don't delete the auth socket in channel_stop_listening()
1095 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1096 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1097 [session.c]
1098 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1099 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1100 [ssh-dss.c ssh-rsa.c]
1101 cleanup, remove old code
edf9ae81 1102 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1103 [ssh-add.c]
1104 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1105 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1106 [auth2.c]
1107 style is used for bsdauth.
1108 disconnect on user/service change (ietf-drafts)
449c5ba5 1109 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1110 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1111 sshconnect.c sshconnect1.c]
1112 use xxx_put_cstring()
e6abba31 1113 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1114 [session.c]
1115 don't overwrite errno
1116 delay deletion of the xauth cookie
fd9ede94 1117 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1118 [includes.h pathnames.h readconf.c servconf.c]
1119 move the path for xauth to pathnames.h
0abe778b 1120 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1121 - (bal) ANSIify strmode()
68fa858a 1122 - (bal) --with-catman should be --with-mantype patch by Dave
1123 Dykstra <dwd@bell-labs.com>
fd9ede94 1124
4869a96f 112520010606
e697bda7 1126 - OpenBSD CVS Sync
68fa858a 1127 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1128 [ssh.1]
68fa858a 1129 no spaces in PreferredAuthentications;
5ba55ada 1130 meixner@rbg.informatik.tu-darmstadt.de
1131 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1132 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1133 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1134 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1135 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1136 [session.c]
1137 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1138 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1139 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1140 [scp.c]
3e4fc5f9 1141 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1142 allows scp /path/to/file localhost:/path/to/file
1143 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1144 [sshd.8]
a18395da 1145 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1146 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1147 [ssh.1 sshconnect2.c]
1148 change preferredauthentication order to
1149 publickey,hostbased,password,keyboard-interactive
3398dda9 1150 document that hostbased defaults to no, document order
47bf6266 1151 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1152 [ssh.1 sshd.8]
1153 document MACs defaults with .Dq
1154 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1155 [misc.c misc.h servconf.c sshd.8 sshd.c]
1156 sshd command-line arguments and configuration file options that
1157 specify time may be expressed using a sequence of the form:
e2b1fb42 1158 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1159 is one of the following:
1160 <none>,s,m,h,d,w
1161 Examples:
1162 600 600 seconds (10 minutes)
1163 10m 10 minutes
1164 1h30m 1 hour 30 minutes (90 minutes)
1165 ok markus@
7e8c18e9 1166 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1167 [channels.c]
1168 typo in error message
e697bda7 1169 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1170 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1171 sshd_config]
68fa858a 1172 configurable authorized_keys{,2} location; originally from peter@;
1173 ok djm@
1ddf764b 1174 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1175 [auth.c]
1176 fix comment; from jakob@
1177 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1178 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1179 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1180 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1181 [ssh-keygen.c]
1182 use -P for -e and -y, too.
63cd7dd0 1183 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1184 [ssh.c]
1185 fix usage()
1186 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1187 [authfile.c]
eb2e1595 1188 key_load_private: set comment to filename for PEM keys
2cf27bc4 1189 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1190 [cipher.c cipher.h]
1191 simpler 3des for ssh1
1192 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1193 [channels.c channels.h nchan.c]
6fd8622b 1194 undo broken channel fix and try a different one. there
68fa858a 1195 should be still some select errors...
1196 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1197 [channels.c]
1198 cleanup, typo
08dcb5d7 1199 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1200 [packet.c packet.h sshconnect.c sshd.c]
1201 remove some lines, simplify.
a10bdd7c 1202 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1203 [authfile.c]
1204 typo
5ba55ada 1205
5cde8062 120620010528
1207 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1208 Patch by Corinna Vinschen <vinschen@redhat.com>
1209
362df52e 121020010517
1211 - OpenBSD CVS Sync
1212 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1213 [sftp-server.c]
1214 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1215 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1216 [ssh.1]
1217 X11 forwarding details improved
70ea8327 1218 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1219 [authfile.c]
1220 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1221 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1222 [clientloop.c]
1223 check for open sessions before we call select(); fixes the x11 client
1224 bug reported by bowman@math.ualberta.ca
7231bd47 1225 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1226 [channels.c nchan.c]
1227 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1228 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1229 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1230
89aa792b 123120010512
1232 - OpenBSD CVS Sync
1233 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1234 [clientloop.c misc.c misc.h]
1235 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1236 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1237 Patch by pete <ninjaz@webexpress.com>
89aa792b 1238
97430469 123920010511
1240 - OpenBSD CVS Sync
1241 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1242 [channels.c]
1243 fix -R for protocol 2, noticed by greg@nest.cx.
1244 bug was introduced with experimental dynamic forwarding.
a16092bb 1245 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1246 [rijndael.h]
1247 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1248
588f4ed0 124920010509
1250 - OpenBSD CVS Sync
1251 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1252 [cli.c]
1253 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1254 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1255 [channels.c serverloop.c clientloop.c]
d18e0850 1256 adds correct error reporting to async connect()s
68fa858a 1257 fixes the server-discards-data-before-connected-bug found by
d18e0850 1258 onoe@sm.sony.co.jp
8a624ebf 1259 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1260 [misc.c misc.h scp.c sftp.c]
1261 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1262 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1263 [clientloop.c]
68fa858a 1264 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1265 jbw@izanami.cee.hw.ac.uk
010980f6 1266 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1267 [atomicio.c]
1268 no need for xmalloc.h, thanks to espie@
68fa858a 1269 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1270 <wayne@blorf.net>
99c8ddac 1271 - (bal) ./configure support to disable SIA on OSF1. Patch by
1272 Chris Adams <cmadams@hiwaay.net>
68fa858a 1273 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1274 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1275
7b22534a 127620010508
68fa858a 1277 - (bal) Fixed configure test for USE_SIA.
7b22534a 1278
94539b2a 127920010506
1280 - (djm) Update config.guess and config.sub with latest versions (from
1281 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1282 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1283 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1284 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1285 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1286 - OpenBSD CVS Sync
1287 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1288 [sftp.1 ssh-add.1 ssh-keygen.1]
1289 typos, grammar
94539b2a 1290
98143cfc 129120010505
1292 - OpenBSD CVS Sync
1293 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1294 [ssh.1 sshd.8]
1295 typos
5b9601c8 1296 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1297 [channels.c]
94539b2a 1298 channel_new() reallocs channels[], we cannot use Channel *c after
1299 calling channel_new(), XXX fix this in the future...
719fc62f 1300 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1301 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1302 move to Channel **channels (instead of Channel *channels), fixes realloc
1303 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1304 channel id. remove old channel_allocate interface.
98143cfc 1305
f92fee1f 130620010504
1307 - OpenBSD CVS Sync
1308 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1309 [channels.c]
1310 typo in debug() string
503e7e5b 1311 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1312 [session.c]
1313 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1314 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1315 [servconf.c]
1316 remove "\n" from fatal()
1fcde3fe 1317 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1318 [misc.c misc.h scp.c sftp.c]
1319 Move colon() and cleanhost() to misc.c where I should I have put it in
1320 the first place
044aa419 1321 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1322 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1323 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1324
065604bb 132520010503
1326 - OpenBSD CVS Sync
1327 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1328 [ssh-add.c]
1329 fix prompt for ssh-add.
1330
742ee8f2 133120010502
1332 - OpenBSD CVS Sync
1333 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1334 [readpass.c]
1335 Put the 'const' back into ssh_askpass() function. Pointed out
1336 by Mark Miller <markm@swoon.net>. OK Markus
1337
3435f5a6 133820010501
1339 - OpenBSD CVS Sync
1340 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1341 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1342 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1343 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1344 [compat.c compat.h kex.c]
1345 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1346 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1347 [compat.c]
1348 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1349 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1350
e8171bff 135120010430
39aefe7b 1352 - OpenBSD CVS Sync
1353 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1354 [serverloop.c]
1355 fix whitespace
fbe90f7b 1356 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1357 [channels.c clientloop.c compat.c compat.h serverloop.c]
1358 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1359 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1360 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1361
baf8c81a 136220010429
1363 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1364 - (djm) Release OpenSSH-2.9p1
baf8c81a 1365
0096ac62 136620010427
1367 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1368 patch based on 2.5.2 version by djm.
95595a77 1369 - (bal) Build manpages and config files once unless changed. Patch by
1370 Carson Gaspar <carson@taltos.org>
68fa858a 1371 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1372 Vinschen <vinschen@redhat.com>
5ef815d7 1373 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1374 Pekka Savola <pekkas@netcore.fi>
68fa858a 1375 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1376 <vinschen@redhat.com>
cc3ccfdc 1377 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1378 - (tim) update contrib/caldera files with what Caldera is using.
1379 <sps@caldera.de>
0096ac62 1380
b587c165 138120010425
1382 - OpenBSD CVS Sync
1383 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1384 [ssh-keygen.1 ssh-keygen.c]
1385 allow public key for -e, too
012bc0e1 1386 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1387 [ssh-keygen.c]
1388 remove debug
f8252c48 1389 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1390 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1391 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1392 markus@
c2d059b5 1393 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1394 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1395 man page detection fixes for SCO
b587c165 1396
da89cf4d 139720010424
1398 - OpenBSD CVS Sync
1399 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1400 [ssh-keygen.1 ssh.1 sshd.8]
1401 document hostbased and other cleanup
5e29aeaf 1402 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1403 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1404 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1405 <dan@mesastate.edu>
3644dc25 1406 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1407
a3626e12 140820010422
1409 - OpenBSD CVS Sync
1410 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1411 [uidswap.c]
1412 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1413 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1414 [sftp.1]
1415 Spelling
67b964a1 1416 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1417 [ssh.1]
1418 typos spotted by stevesk@; ok deraadt@
ba917921 1419 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1420 [scp.c]
1421 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1422 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1423 [ssh-keygen.1 ssh-keygen.c]
1424 rename arguments -x -> -e (export key), -X -> -i (import key)
1425 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1426 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1427 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1428 xref draft-ietf-secsh-*
bcaa828e 1429 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1430 [ssh-keygen.1 ssh-keygen.c]
1431 style, noted by stevesk; sort flags in usage
a3626e12 1432
df841692 143320010421
1434 - OpenBSD CVS Sync
1435 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1436 [clientloop.c ssh.1]
1437 Split out and improve escape character documentation, mention ~R in
1438 ~? help text; ok markus@
0e7e0abe 1439 - Update RPM spec files for CVS version.h
1ddee76b 1440 - (stevesk) set the default PAM service name to __progname instead
1441 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1442 - (stevesk) document PAM service name change in INSTALL
13dd877b 1443 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1444 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1445
05cc0c99 144620010420
68fa858a 1447 - OpenBSD CVS Sync
05cc0c99 1448 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1449 [ssh-keyscan.1]
1450 Fix typo reported in PR/1779
1451 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1452 [readpass.c ssh-add.c]
561e5254 1453 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1454 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1455 [auth2.c sshconnect2.c]
f98c3421 1456 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1457 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1458 [auth2.c]
1459 no longer const
1460 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1461 [auth2.c compat.c sshconnect2.c]
1462 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1463 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1464 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1465 [authfile.c]
1466 error->debug; noted by fries@
1467 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1468 [auth2.c]
1469 use local variable, no function call needed.
5cf13595 1470 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1471 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1472 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1473
e78e738a 147420010418
68fa858a 1475 - OpenBSD CVS Sync
e78e738a 1476 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1477 [session.c]
1478 move auth_approval to do_authenticated().
1479 do_child(): nuke hostkeys from memory
1480 don't source .ssh/rc for subsystems.
1481 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1482 [canohost.c]
1483 debug->debug3
ce2af031 1484 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1485 be working again.
e0c4d3ac 1486 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1487 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1488
8c6b78e4 148920010417
1490 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1491 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1492 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1493 - OpenBSD CVS Sync
53b8fe68 1494 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1495 [key.c]
1496 better safe than sorry in later mods; yongari@kt-is.co.kr
1497 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1498 [sshconnect1.c]
1499 check for key!=NULL, thanks to costa
1500 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1501 [clientloop.c]
cf6bc93c 1502 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1503 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1504 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1505 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1506 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1507 [channels.c ssh.c]
1508 undo socks5 and https support since they are not really used and
1509 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1510
e4664c3e 151120010416
1512 - OpenBSD CVS Sync
1513 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1514 [ttymodes.c]
1515 fix comments
ec1f12d3 1516 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1517 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1518 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1519 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1520 [authfile.c ssh-keygen.c sshd.c]
1521 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1522 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1523 [clientloop.c]
1524 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1525 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1526 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1527 [sshd.8]
1528 some ClientAlive cleanup; ok markus@
b7c70970 1529 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1530 [readconf.c servconf.c]
1531 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1532 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1533 Roth <roth+openssh@feep.net>
6023325e 1534 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1535 - (djm) OpenBSD CVS Sync
1536 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1537 [scp.c sftp.c]
1538 IPv6 support for sftp (which I bungled in my last patch) which is
1539 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1540 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1541 [xmalloc.c]
1542 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1543 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1544 [session.c]
68fa858a 1545 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1546 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1547 - Fix OSF SIA support displaying too much information for quiet
1548 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1549 <cmadams@hiwaay.net>
e4664c3e 1550
f03228b1 155120010415
1552 - OpenBSD CVS Sync
1553 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1554 [ssh-add.c]
1555 do not double free
9cf972fa 1556 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1557 [channels.c]
1558 remove some channels that are not appropriate for keepalive.
eae942e2 1559 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1560 [ssh-add.c]
1561 use clear_pass instead of xfree()
30dcc918 1562 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1563 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1564 protocol 2 tty modes support; ok markus@
36967a16 1565 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1566 [scp.c]
1567 'T' handling rcp/scp sync; ok markus@
e4664c3e 1568 - Missed sshtty.[ch] in Sync.
f03228b1 1569
e400a640 157020010414
1571 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1572 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1573 <vinschen@redhat.com>
3ffc6336 1574 - OpenBSD CVS Sync
1575 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1576 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1577 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1578 This gives the ability to do a "keepalive" via the encrypted channel
1579 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1580 to use ssh connections to authenticate people for something, and know
1581 relatively quickly when they are no longer authenticated. Disabled
1582 by default (of course). ok markus@
e400a640 1583
cc44f691 158420010413
68fa858a 1585 - OpenBSD CVS Sync
1586 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1587 [ssh.c]
1588 show debug output during option processing, report from
cc44f691 1589 pekkas@netcore.fi
8002af61 1590 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1591 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1592 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1593 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1594 sshconnect2.c sshd_config]
1595 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1596 similar to RhostRSAAuthentication unless you enable (the experimental)
1597 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1598 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1599 [readconf.c]
1600 typo
2d2a2c65 1601 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1602 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1603 robust port validation; ok markus@ jakob@
edeeab1e 1604 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1605 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1606 Add support for:
1607 sftp [user@]host[:file [file]] - Fetch remote file(s)
1608 sftp [user@]host[:dir[/]] - Start in remote dir/
1609 OK deraadt@
57aa8961 1610 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1611 [ssh.c]
1612 missing \n in error message
96f8b59f 1613 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1614 lack it.
cc44f691 1615
28b9cb4d 161620010412
68fa858a 1617 - OpenBSD CVS Sync
28b9cb4d 1618 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1619 [channels.c]
1620 cleanup socks4 handling
1621 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1622 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1623 document id_rsa{.pub,}. markus ok
070adba2 1624 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1625 [channels.c]
1626 debug cleanup
45a2e669 1627 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1628 [sftp-int.c]
1629 'mget' and 'mput' aliases; ok markus@
6031af8d 1630 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1631 [ssh.c]
1632 use strtol() for ports, thanks jakob@
6683b40f 1633 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1634 [channels.c ssh.c]
1635 https-connect and socks5 support. i feel so bad.
ff14faf1 1636 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1637 [sshd.8 sshd.c]
1638 implement the -e option into sshd:
1639 -e When this option is specified, sshd will send the output to the
1640 standard error instead of the system log.
1641 markus@ OK.
28b9cb4d 1642
0a85ab61 164320010410
1644 - OpenBSD CVS Sync
1645 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1646 [sftp.c]
1647 do not modify an actual argv[] entry
b2ae83b8 1648 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1649 [sshd.8]
1650 spelling
317611b5 1651 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1652 [sftp.1]
1653 spelling
a8666d84 1654 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1655 [ssh-add.c]
1656 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1657 not successful and after last try.
1658 based on discussions with espie@, jakob@, ... and code from jakob@ and
1659 wolfgang@wsrcc.com
49ae4185 1660 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1661 [ssh-add.1]
1662 ssh-add retries the last passphrase...
b8a297f1 1663 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1664 [sshd.8]
1665 ListenAddress mandoc from aaron@
0a85ab61 1666
6e9944b8 166720010409
febd3f8e 1668 - (stevesk) use setresgid() for setegid() if needed
26de7942 1669 - (stevesk) configure.in: typo
6e9944b8 1670 - OpenBSD CVS Sync
1671 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1672 [sshd.8]
1673 document ListenAddress addr:port
d64050ef 1674 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1675 [ssh-add.c]
1676 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1677 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1678 [clientloop.c]
1679 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1680 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1681 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1682 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1683 do gid/groups-swap in addition to uid-swap, should help if /home/group
1684 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1685 to olar@openwall.com is comments. we had many requests for this.
0490e609 1686 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1687 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1688 allow the ssh client act as a SOCKS4 proxy (dynamic local
1689 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1690 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1691 netscape use localhost:1080 as a socks proxy.
d98d029a 1692 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1693 [uidswap.c]
1694 KNF
6e9944b8 1695
d9d49fdb 169620010408
1697 - OpenBSD CVS Sync
1698 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1699 [hostfile.c]
1700 unused; typo in comment
d11c1288 1701 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1702 [servconf.c]
1703 in addition to:
1704 ListenAddress host|ipv4_addr|ipv6_addr
1705 permit:
1706 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1707 ListenAddress host|ipv4_addr:port
1708 sshd.8 updates coming. ok markus@
d9d49fdb 1709
613fc910 171020010407
1711 - (bal) CVS ID Resync of version.h
cc94bd38 1712 - OpenBSD CVS Sync
1713 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1714 [serverloop.c]
1715 keep the ssh session even if there is no active channel.
1716 this is more in line with the protocol spec and makes
1717 ssh -N -L 1234:server:110 host
1718 more useful.
1719 based on discussion with <mats@mindbright.se> long time ago
1720 and recent mail from <res@shore.net>
0fc791ba 1721 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1722 [scp.c]
1723 remove trailing / from source paths; fixes pr#1756
68fa858a 1724
63f7e231 172520010406
1726 - (stevesk) logintest.c: fix for systems without __progname
72170131 1727 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1728 - OpenBSD CVS Sync
1729 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1730 [compat.c]
1731 2.3.x does old GEX, too; report jakob@
6ba22c93 1732 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1733 [compress.c compress.h packet.c]
1734 reset compress state per direction when rekeying.
3667ba79 1735 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1736 [version.h]
1737 temporary version 2.5.4 (supports rekeying).
1738 this is not an official release.
cd332296 1739 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1740 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1741 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1742 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1743 sshconnect2.c sshd.c]
1744 fix whitespace: unexpand + trailing spaces.
255cfda1 1745 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1746 [clientloop.c compat.c compat.h]
1747 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1748 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1749 [ssh.1]
1750 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1751 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1752 [canohost.c canohost.h session.c]
1753 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1754 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1755 [clientloop.c]
1756 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1757 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1758 [buffer.c]
1759 better error message
eb0dd41f 1760 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1761 [clientloop.c ssh.c]
1762 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1763
d8ee838b 176420010405
68fa858a 1765 - OpenBSD CVS Sync
1766 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1767 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1768 don't sent multiple kexinit-requests.
1769 send newkeys, block while waiting for newkeys.
1770 fix comments.
1771 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1772 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1773 enable server side rekeying + some rekey related clientup.
7a37c112 1774 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1775 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1776 [compat.c]
1777 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1778 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1779 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1780 sshconnect2.c sshd.c]
1781 more robust rekeying
1782 don't send channel data after rekeying is started.
0715ec6c 1783 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1784 [auth2.c]
1785 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1786 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1787 [kex.c kexgex.c serverloop.c]
1788 parse full kexinit packet.
1789 make server-side more robust, too.
a7ca6275 1790 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1791 [dh.c kex.c packet.c]
1792 clear+free keys,iv for rekeying.
1793 + fix DH mem leaks. ok niels@
86c9e193 1794 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1795 BROKEN_VHANGUP
d8ee838b 1796
9d451c5a 179720010404
1798 - OpenBSD CVS Sync
1799 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1800 [ssh-agent.1]
1801 grammar; slade@shore.net
894c5fa6 1802 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1803 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1804 free() -> xfree()
a5c9ffdb 1805 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1806 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1807 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1808 make rekeying easier.
3463ff28 1809 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1810 [ssh_config]
1811 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1812 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1813 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1814 undo parts of recent my changes: main part of keyexchange does not
1815 need dispatch-callbacks, since application data is delayed until
1816 the keyexchange completes (if i understand the drafts correctly).
1817 add some infrastructure for re-keying.
e092ce67 1818 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1819 [clientloop.c sshconnect2.c]
1820 enable client rekeying
1821 (1) force rekeying with ~R, or
1822 (2) if the server requests rekeying.
1823 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1824 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1825
672f212f 182620010403
1827 - OpenBSD CVS Sync
1828 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1829 [sshd.8]
1830 typo; ok markus@
6be9a5e8 1831 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1832 [readconf.c servconf.c]
1833 correct comment; ok markus@
fe39c3df 1834 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1835 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1836
0be033ea 183720010402
1838 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1839 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1840
b7a2a476 184120010330
1842 - (djm) Another openbsd-compat/glob.c sync
4047d868 1843 - (djm) OpenBSD CVS Sync
1844 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1845 [kex.c kex.h sshconnect2.c sshd.c]
1846 forgot to include min and max params in hash, okay markus@
c8682232 1847 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1848 [dh.c]
1849 more sanity checking on primes file
d9cd3575 1850 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1851 [auth.h auth2.c auth2-chall.c]
1852 check auth_root_allowed for kbd-int auth, too.
86b878d5 1853 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1854 [sshconnect2.c]
1855 use recommended defaults
1ad64a93 1856 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1857 [sshconnect2.c sshd.c]
1858 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1859 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1860 [dh.c dh.h kex.c kex.h]
1861 prepare for rekeying: move DH code to dh.c
76ca7b01 1862 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1863 [sshd.c]
1864 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1865
01ce749f 186620010329
1867 - OpenBSD CVS Sync
1868 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1869 [ssh.1]
1870 document more defaults; misc. cleanup. ok markus@
569807fb 1871 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1872 [authfile.c]
1873 KNF
457fc0c6 1874 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1875 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1876 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1877 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1878 [ssh-rsa.c sshd.c]
1879 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1880 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1881 [compat.c compat.h ssh-rsa.c]
1882 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1883 signatures in SSH protocol 2, ok djm@
db1cd2f3 1884 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1885 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1886 make dh group exchange more flexible, allow min and max group size,
1887 okay markus@, deraadt@
e5ff6ecf 1888 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1889 [scp.c]
1890 start to sync scp closer to rcp; ok markus@
03cb2621 1891 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1892 [scp.c]
1893 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1894 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1895 [sshd.c]
1896 call refuse() before close(); from olemx@ans.pl
01ce749f 1897
b5b68128 189820010328
68fa858a 1899 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1900 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1901 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1902 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1903 fix from Philippe Levan <levan@epix.net>
cccfea16 1904 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1905 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1906 - (djm) Sync openbsd-compat/glob.c
b5b68128 1907
0c90b590 190820010327
1909 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1910 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1911 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1912 - OpenBSD CVS Sync
1913 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1914 [session.c]
1915 shorten; ok markus@
4f4648f9 1916 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1917 [servconf.c servconf.h session.c sshd.8 sshd_config]
1918 PrintLastLog option; from chip@valinux.com with some minor
1919 changes by me. ok markus@
9afbfcfa 1920 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1921 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1922 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1923 simpler key load/save interface, see authfile.h
68fa858a 1924 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1925 memberships) after initgroups() blows them away. Report and suggested
1926 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1927
b567a40c 192820010324
1929 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1930 - OpenBSD CVS Sync
1931 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1932 [compat.c compat.h sshconnect2.c sshd.c]
1933 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1934 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1935 [auth1.c]
1936 authctxt is now passed to do_authenticated
e285053e 1937 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1938 [sftp-int.c]
1939 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1940 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1941 [session.c sshd.c]
1942 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1943 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1944
8a169574 194520010323
68fa858a 1946 - OpenBSD CVS Sync
8a169574 1947 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1948 [sshd.c]
1949 do not place linefeeds in buffer
8a169574 1950
ee110bfb 195120010322
1952 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1953 - (bal) version.c CVS ID resync
a5b09902 1954 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1955 resync
ae7242ef 1956 - (bal) scp.c CVS ID resync
3e587cc3 1957 - OpenBSD CVS Sync
1958 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1959 [readconf.c]
1960 default to SSH protocol version 2
e5d7a405 1961 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1962 [session.c]
1963 remove unused arg
39f7530f 1964 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1965 [session.c]
1966 remove unused arg
bb5639fe 1967 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1968 [auth1.c auth2.c session.c session.h]
1969 merge common ssh v1/2 code
5e7cb456 1970 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1971 [ssh-keygen.c]
1972 add -B flag to usage
ca4df544 1973 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1974 [session.c]
1975 missing init; from mib@unimelb.edu.au
ee110bfb 1976
f5f6020e 197720010321
68fa858a 1978 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1979 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1980 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1981 from Solar Designer <solar@openwall.com>
0a3700ee 1982 - (djm) Don't loop forever when changing password via PAM. Patch
1983 from Solar Designer <solar@openwall.com>
0c13ffa2 1984 - (djm) Generate config files before build
7a7101ec 1985 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1986 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1987
8d539493 198820010320
01022caf 1989 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1990 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1991 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1992 - (djm) OpenBSD CVS Sync
1993 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1994 [auth.c readconf.c]
1995 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1996 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1997 [version.h]
1998 version 2.5.2
ea44783f 1999 - (djm) Update RPM spec version
2000 - (djm) Release 2.5.2p1
3743cc2f 2001- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2002 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2003- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2004 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2005
e339aa53 200620010319
68fa858a 2007 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2008 do it implicitly.
7cdb79d4 2009 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2010 - OpenBSD CVS Sync
2011 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2012 [auth-options.c]
2013 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2014 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2015 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2016 move HAVE_LONG_LONG_INT where it works
d1581d5f 2017 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2018 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2019 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2020 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2021 - (djm) OpenBSD CVS Sync
2022 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2023 [sftp-client.c]
2024 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2025 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2026 [compat.c compat.h sshd.c]
68fa858a 2027 specifically version match on ssh scanners. do not log scan
3a1c54d4 2028 information to the console
dc504afd 2029 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2030 [sshd.8]
dc504afd 2031 Document permitopen authorized_keys option; ok markus@
babd91d4 2032 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2033 [ssh.1]
2034 document PreferredAuthentications option; ok markus@
05c64611 2035 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2036
ec0ad9c2 203720010318
68fa858a 2038 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2039 size not delimited" fatal errors when tranfering.
5cc8d4ad 2040 - OpenBSD CVS Sync
2041 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2042 [auth.c]
2043 check /etc/shells, too
7411201c 2044 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2045 openbsd-compat/fake-regex.h
ec0ad9c2 2046
8a968c25 204720010317
68fa858a 2048 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2049 <gert@greenie.muc.de>
bf1d27bd 2050 - OpenBSD CVS Sync
2051 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2052 [scp.c]
2053 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2054 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2055 [session.c]
2056 pass Session to do_child + KNF
d50d9b63 2057 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2058 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2059 Revise globbing for get/put to be more shell-like. In particular,
2060 "get/put file* directory/" now works. ok markus@
f55d1b5f 2061 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2062 [sftp-int.c]
2063 fix memset and whitespace
6a8496e4 2064 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2065 [sftp-int.c]
2066 discourage strcat/strcpy
01794848 2067 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2068 [auth-options.c channels.c channels.h serverloop.c session.c]
2069 implement "permitopen" key option, restricts -L style forwarding to
2070 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2071 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2072 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2073
4cb5d598 207420010315
2075 - OpenBSD CVS Sync
2076 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2077 [sftp-client.c]
2078 Wall
85cf5827 2079 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2080 [sftp-int.c]
2081 add version command
61b3a2bc 2082 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2083 [sftp-server.c]
2084 note no getopt()
51e2fc8f 2085 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2086 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2087
acc9d6d7 208820010314
2089 - OpenBSD CVS Sync
85cf5827 2090 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2091 [auth-options.c]
2092 missing xfree, deny key on parse error; ok stevesk@
2093 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2094 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2095 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2096 - (bal) Fix strerror() in bsd-misc.c
2097 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2098 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2099 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2100 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2101
22138a36 210220010313
2103 - OpenBSD CVS Sync
2104 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2105 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2106 remove old key_fingerprint interface, s/_ex//
2107
539af7f5 210820010312
2109 - OpenBSD CVS Sync
2110 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2111 [auth2.c key.c]
2112 debug
301e8e5b 2113 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2114 [key.c key.h]
2115 add improved fingerprint functions. based on work by Carsten
2116 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2117 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2118 [ssh-keygen.1 ssh-keygen.c]
2119 print both md5, sha1 and bubblebabble fingerprints when using
2120 ssh-keygen -l -v. ok markus@.
08345971 2121 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2122 [key.c]
2123 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2124 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2125 [ssh-keygen.c]
2126 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2127 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2128 test if snprintf() supports %ll
2129 add /dev to search path for PRNGD/EGD socket
2130 fix my mistake in USER_PATH test program
79c9ac1b 2131 - OpenBSD CVS Sync
2132 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2133 [key.c]
2134 style+cleanup
aaf45d87 2135 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2136 [ssh-keygen.1 ssh-keygen.c]
2137 remove -v again. use -B instead for bubblebabble. make -B consistent
2138 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2139 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2140 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2141 - (bal) Reorder includes in Makefile.
539af7f5 2142
d156519a 214320010311
2144 - OpenBSD CVS Sync
2145 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2146 [sshconnect2.c]
2147 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2148 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2149 [readconf.c ssh_config]
2150 default to SSH2, now that m68k runs fast
2f778758 2151 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2152 [ttymodes.c ttymodes.h]
2153 remove unused sgtty macros; ok markus@
99c415db 2154 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2155 [compat.c compat.h sshconnect.c]
2156 all known netscreen ssh versions, and older versions of OSU ssh cannot
2157 handle password padding (newer OSU is fixed)
456fce50 2158 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2159 make sure $bindir is in USER_PATH so scp will work
cab80f75 2160 - OpenBSD CVS Sync
2161 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2162 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2163 add PreferredAuthentications
d156519a 2164
1c9a907f 216520010310
2166 - OpenBSD CVS Sync
2167 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2168 [ssh-keygen.c]
68fa858a 2169 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2170 authorized_keys
cb7bd922 2171 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2172 [sshd.c]
2173 typo; slade@shore.net
61cf0e38 2174 - Removed log.o from sftp client. Not needed.
1c9a907f 2175
385590e4 217620010309
2177 - OpenBSD CVS Sync
2178 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2179 [auth1.c]
2180 unused; ok markus@
acf06a60 2181 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2182 [sftp.1]
2183 spelling, cleanup; ok deraadt@
fee56204 2184 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2185 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2186 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2187 no need to do enter passphrase or do expensive sign operations if the
2188 server does not accept key).
385590e4 2189
3a7fe5ba 219020010308
2191 - OpenBSD CVS Sync
d5ebca2b 2192 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2193 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2194 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2195 functions and small protocol change.
2196 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2197 [readconf.c ssh.1]
2198 turn off useprivilegedports by default. only rhost-auth needs
2199 this. older sshd's may need this, too.
097ca118 2200 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2201 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2202
3251b439 220320010307
2204 - (bal) OpenBSD CVS Sync
2205 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2206 [ssh-keyscan.c]
2207 appease gcc
a5ec8a3d 2208 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2209 [sftp-int.c sftp.1 sftp.c]
2210 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2211 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2212 [sftp.1]
2213 order things
2c86906e 2214 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2215 [ssh.1 sshd.8]
2216 the name "secure shell" is boring, noone ever uses it
7daf8515 2217 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2218 [ssh.1]
2219 removed dated comment
f52798a4 2220 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2221
657297ff 222220010306
2223 - (bal) OpenBSD CVS Sync
2224 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2225 [sshd.8]
2226 alpha order; jcs@rt.fm
7c8f2a26 2227 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2228 [servconf.c]
2229 sync error message; ok markus@
f2ba0775 2230 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2231 [myproposal.h ssh.1]
2232 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2233 provos & markus ok
7a6c39a3 2234 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2235 [sshd.8]
2236 detail default hmac setup too
7de5b06b 2237 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2238 [kex.c kex.h sshconnect2.c sshd.c]
2239 generate a 2*need size (~300 instead of 1024/2048) random private
2240 exponent during the DH key agreement. according to Niels (the great
2241 german advisor) this is safe since /etc/primes contains strong
2242 primes only.
2243
2244 References:
2245 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2246 agreement with short exponents, In Advances in Cryptology
2247 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2248 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2249 [ssh.1]
2250 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2251 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2252 [dh.c]
2253 spelling
bbc62e59 2254 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2255 [authfd.c cli.c ssh-agent.c]
2256 EINTR/EAGAIN handling is required in more cases
c16c7f20 2257 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2258 [ssh-keyscan.c]
2259 Don't assume we wil get the version string all in one read().
2260 deraadt@ OK'd
09cb311c 2261 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2262 [clientloop.c]
2263 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2264
1a2936c4 226520010305
2266 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2267 - (bal) CVS ID touch up on sftp-int.c
e77df335 2268 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2269 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2270 - (bal) OpenBSD CVS Sync
dcb971e1 2271 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2272 [sshd.8]
2273 it's the OpenSSH one
778f6940 2274 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2275 [ssh-keyscan.c]
2276 inline -> __inline__, and some indent
81333640 2277 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2278 [authfile.c]
2279 improve fd handling
79ddf6db 2280 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2281 [sftp-server.c]
2282 careful with & and &&; markus ok
96ee8386 2283 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2284 [ssh.c]
2285 -i supports DSA identities now; ok markus@
0c126dc9 2286 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2287 [servconf.c]
2288 grammar; slade@shore.net
ed2166d8 2289 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2290 [ssh-keygen.1 ssh-keygen.c]
2291 document -d, and -t defaults to rsa1
b07ae1e9 2292 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2293 [ssh-keygen.1 ssh-keygen.c]
2294 bye bye -d
e2fccec3 2295 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2296 [sshd_config]
2297 activate RSA 2 key
e91c60f2 2298 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2299 [ssh.1 sshd.8]
2300 typos/grammar from matt@anzen.com
3b1a83df 2301 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2302 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2303 use pwcopy in ssh.c, too
19d57054 2304 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2305 [serverloop.c]
2306 debug2->3
00be5382 2307 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2308 [sshd.c]
2309 the random session key depends now on the session_key_int
2310 sent by the 'attacker'
2311 dig1 = md5(cookie|session_key_int);
2312 dig2 = md5(dig1|cookie|session_key_int);
2313 fake_session_key = dig1|dig2;
2314 this change is caused by a mail from anakin@pobox.com
2315 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2316 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2317 [readconf.c]
2318 look for id_rsa by default, before id_dsa
582038fb 2319 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2320 [sshd_config]
2321 ssh2 rsa key before dsa key
6e18cb71 2322 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2323 [packet.c]
2324 fix random padding
1b5dfeb2 2325 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2326 [compat.c]
2327 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2328 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2329 [misc.c]
2330 pull in protos
167b3512 2331 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2332 [sftp.c]
2333 do not kill the subprocess on termination (we will see if this helps
2334 things or hurts things)
7e8911cd 2335 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2336 [clientloop.c]
2337 fix byte counts for ssh protocol v1
ee55dacf 2338 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2339 [channels.c nchan.c nchan.h]
2340 make sure remote stderr does not get truncated.
2341 remove closed fd's from the select mask.
a6215e53 2342 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2343 [packet.c packet.h sshconnect2.c]
2344 in ssh protocol v2 use ignore messages for padding (instead of
2345 trailing \0).
94dfb550 2346 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2347 [channels.c]
2348 unify debug messages
5649fbbe 2349 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2350 [misc.c]
2351 for completeness, copy pw_gecos too
0572fe75 2352 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2353 [sshd.c]
2354 generate a fake session id, too
95ce5599 2355 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2356 [channels.c packet.c packet.h serverloop.c]
2357 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2358 use random content in ignore messages.
355724fc 2359 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2360 [channels.c]
2361 typo
c3f7d267 2362 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2363 [authfd.c]
2364 split line so that p will have an easier time next time around
a01a5f30 2365 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2366 [ssh.c]
2367 shorten usage by a line
12bf85ed 2368 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2369 [auth-rsa.c auth2.c deattack.c packet.c]
2370 KNF
4371658c 2371 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2372 [cli.c cli.h rijndael.h ssh-keyscan.1]
2373 copyright notices on all source files
ce91d6f8 2374 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2375 [ssh.c]
2376 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2377 use min, not max for logging, fixes overflow.
409edaba 2378 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2379 [sshd.8]
2380 explain SIGHUP better
b8dc87d3 2381 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2382 [sshd.8]
2383 doc the dsa/rsa key pair files
f3c7c613 2384 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2385 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2386 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2387 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2388 make copyright lines the same format
2671b47f 2389 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2390 [ssh-keyscan.c]
2391 standard theo sweep
ff7fee59 2392 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2393 [ssh-keyscan.c]
2394 Dynamically allocate read_wait and its copies. Since maxfd is
2395 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2396 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2397 [sftp-server.c]
2398 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2399 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2400 [packet.c]
2401 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2402 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2403 [sftp-server.c]
2404 KNF
c630ce76 2405 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2406 [sftp.c]
2407 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2408 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2409 [log.c ssh.c]
2410 log*.c -> log.c
61f8a1d1 2411 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2412 [channels.c]
2413 debug1->2
38967add 2414 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2415 [ssh.c]
2416 add -m to usage; ok markus@
46f23b8d 2417 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2418 [sshd.8]
2419 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2420 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2421 [servconf.c sshd.8]
2422 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2423 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2424 [sshd.8]
2425 spelling
54b974dc 2426 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2427 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2428 ssh.c sshconnect.c sshd.c]
2429 log functions should not be passed strings that end in newline as they
2430 get passed on to syslog() and when logging to stderr, do_log() appends
2431 its own newline.
51c251f0 2432 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2433 [sshd.8]
2434 list SSH2 ciphers
2605addd 2435 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2436 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2437 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2438 - (stevesk) OpenBSD sync:
2439 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2440 [ssh-keyscan.c]
2441 skip inlining, why bother
5152d46f 2442 - (stevesk) sftp.c: handle __progname
1a2936c4 2443
40edd7ef 244420010304
2445 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2446 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2447 give Mark Roth credit for mdoc2man.pl
40edd7ef 2448
9817de5f 244920010303
40edd7ef 2450 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2451 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2452 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2453 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2454 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2455 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2456 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2457
20cad736 245820010301
68fa858a 2459 - (djm) Properly add -lcrypt if needed.
5f404be3 2460 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2461 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2462 <nalin@redhat.com>
68fa858a 2463 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2464 <vinschen@redhat.com>
ad1f4a20 2465 - (djm) Released 2.5.1p2
20cad736 2466
cf0c5df5 246720010228
2468 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2469 "Bad packet length" bugs.
68fa858a 2470 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2471 now done before the final fork().
065ef9b1 2472 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2473 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2474
86b416a7 247520010227
68fa858a 2476 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2477 <vinschen@redhat.com>
2af09193 2478 - (bal) OpenBSD Sync
2479 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2480 [session.c]
2481 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2482 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2483 <jmknoble@jmknoble.cx>
68fa858a 2484 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2485 <markm@swoon.net>
2486 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2487 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2488 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2489 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2490 <markm@swoon.net>
4bc6dd70 2491 - (djm) Fix PAM fix
4236bde4 2492 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2493 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2494 2.3.x.
2495 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2496 <markm@swoon.net>
68fa858a 2497 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2498 <tim@multitalents.net>
68fa858a 2499 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2500 <tim@multitalents.net>
51fb577a 2501
4925395f 250220010226
2503 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2504 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2505 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2506
1eb4ec64 250720010225
2508 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2509 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2510 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2511 platform defines u_int64_t as being that.
1eb4ec64 2512
a738c3b0 251320010224
68fa858a 2514 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2515 Vinschen <vinschen@redhat.com>
2516 - (bal) Reorder where 'strftime' is detected to resolve linking
2517 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2518
8fd97cc4 251920010224
2520 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2521 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2522 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2523 some platforms.
3d114925 2524 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2525 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2526
14a49e44 252720010223
2528 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2529 <tell@telltronics.org>
cb291102 2530 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2531 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2532 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2533 <tim@multitalents.net>
14a49e44 2534
68fa858a 253520010222
73d6d7fa 2536 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2537 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2538 - (bal) Removed reference to liblogin from contrib/README. It was
2539 integrated into OpenSSH a long while ago.
2a81eb9f 2540 - (stevesk) remove erroneous #ifdef sgi code.
2541 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2542
fbf305f1 254320010221
2544 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2545 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2546 <tim@multitalents.net>
1fe61b2e 2547 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2548 breaks Solaris.
2549 - (djm) Move PAM session setup back to before setuid to user.
2550 fixes problems on Solaris-drived PAMs.
266140a8 2551 - (stevesk) session.c: back out to where we were before:
68fa858a 2552 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2553 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2554
8b3319f4 255520010220
2556 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2557 getcwd.c.
c2b544a5 2558 - (bal) OpenBSD CVS Sync:
2559 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2560 [sshd.c]
2561 clarify message to make it not mention "ident"
8b3319f4 2562
1729c161 256320010219
2564 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2565 pty.[ch] -> sshpty.[ch]
d6f13fbb 2566 - (djm) Rework search for OpenSSL location. Skip directories which don't
2567 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2568 with its limit of 6 -L options.
0476625f 2569 - OpenBSD CVS Sync:
2570 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2571 [sftp.1]
2572 typo
2573 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2574 [ssh.c]
2575 cleanup -V output; noted by millert
2576 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2577 [sshd.8]
2578 it's the OpenSSH one
2579 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2580 [dispatch.c]
2581 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2582 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2583 [compat.c compat.h serverloop.c]
2584 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2585 itojun@
2586 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2587 [version.h]
2588 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2589 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2590 [scp.c]
2591 np is changed by recursion; vinschen@redhat.com
2592 - Update versions in RPM spec files
2593 - Release 2.5.1p1
1729c161 2594
663fd560 259520010218
68fa858a 2596 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2597 <tim@multitalents.net>
25cd3375 2598 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2599 stevesk
68fa858a 2600 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2601 <vinschen@redhat.com> and myself.
32ced054 2602 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2603 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2604 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2605 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2606 - (djm) Use ttyname() to determine name of tty returned by openpty()
2607 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2608 <marekm@amelek.gda.pl>
68fa858a 2609 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2610 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2611 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2612 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2613 SunOS)
68fa858a 2614 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2615 <tim@multitalents.net>
dfef7e7e 2616 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2617 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2618 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2619 SIGALRM.
e1a023df 2620 - (djm) Move entropy.c over to mysignal()
68fa858a 2621 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2622 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2623 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2624 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2625 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2626 enable with --with-bsd-auth.
2adddc78 2627 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2628
0b1728c5 262920010217
2630 - (bal) OpenBSD Sync:
2631 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2632 [channel.c]
2633 remove debug
c8b058b4 2634 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2635 [session.c]
2636 proper payload-length check for x11 w/o screen-number
0b1728c5 2637
b41d8d4d 263820010216
2639 - (bal) added '--with-prce' to allow overriding of system regex when
2640 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2641 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2642 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2643 Fixes linking on SCO.
68fa858a 2644 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2645 Nalin Dahyabhai <nalin@redhat.com>
2646 - (djm) BSD license for gnome-ssh-askpass (was X11)
2647 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2648 - (djm) USE_PIPES for a few more sysv platforms
2649 - (djm) Cleanup configure.in a little
2650 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2651 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2652 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2653 - (djm) OpenBSD CVS:
2654 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2655 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2656 [sshconnect1.c sshconnect2.c]
2657 genericize password padding function for SSH1 and SSH2.
2658 add stylized echo to 2, too.
2659 - (djm) Add roundup() macro to defines.h
9535dddf 2660 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2661 needed on Unixware 2.x.
b41d8d4d 2662
0086bfaf 266320010215
68fa858a 2664 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2665 problems on Solaris-derived PAMs.
e11aab29 2666 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2667 <Darren.Moffat@eng.sun.com>
9e3c31f7 2668 - (bal) Sync w/ OpenSSH for new release
2669 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2670 [sshconnect1.c]
2671 fix xmalloc(0), ok dugsong@
b2552997 2672 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2673 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2674 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2675 1) clean up the MAC support for SSH-2
2676 2) allow you to specify the MAC with 'ssh -m'
2677 3) or the 'MACs' keyword in ssh(d)_config
2678 4) add hmac-{md5,sha1}-96
2679 ok stevesk@, provos@
15853e93 2680 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2681 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2682 ssh-keygen.c sshd.8]
2683 PermitRootLogin={yes,without-password,forced-commands-only,no}
2684 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2685 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2686 [clientloop.c packet.c ssh-keyscan.c]
2687 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2688 - markus@cvs.openssh.org 2001/02/13 22:49:40
2689 [auth1.c auth2.c]
2690 setproctitle(user) only if getpwnam succeeds
2691 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2692 [sshd.c]
2693 missing memset; from solar@openwall.com
2694 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2695 [sftp-int.c]
2696 lumask now works with 1 numeric arg; ok markus@, djm@
2697 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2698 [sftp-client.c sftp-int.c sftp.1]
2699 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2700 ok markus@
0b16bb01 2701 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2702 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2703 - (stevesk) OpenBSD sync:
2704 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2705 [serverloop.c]
2706 indent
0b16bb01 2707
1c2d0a13 270820010214
2709 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2710 session has not been open or credentials not set. Based on patch from
1c2d0a13 2711 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2712 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2713 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2714 - (bal) Missing function prototype in bsd-snprintf.c patch by
2715 Mark Miller <markm@swoon.net>
b7ccb051 2716 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2717 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2718 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2719
0610439b 272020010213
84eb157c 2721 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2722 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2723 I did a base KNF over the whe whole file to make it more acceptable.
2724 (backed out of original patch and removed it from ChangeLog)
01f13020 2725 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2726 Tim Rice <tim@multitalents.net>
8d60e965 2727 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2728
894a4851 272920010212
68fa858a 2730 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2731 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2732 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2733 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2734 - (djm) Clean up PCRE text in INSTALL
68fa858a 2735 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2736 <mib@unimelb.edu.au>
6f68f28a 2737 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2738 - (stevesk) session.c: remove debugging code.
894a4851 2739
abf1f107 274020010211
2741 - (bal) OpenBSD Sync
2742 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2743 [auth1.c auth2.c sshd.c]
2744 move k_setpag() to a central place; ok dugsong@
c845316f 2745 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2746 [auth2.c]
2747 offer passwd before s/key
e6fa162e 2748 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2749 [canohost.c]
2750 remove last call to sprintf; ok deraadt@
0ab4b0f0 2751 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2752 [canohost.c]
2753 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2754 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2755 [cli.c]
2756 don't call vis() for \r
5c470997 2757 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2758 [scp.c]
2759 revert a small change to allow -r option to work again; ok deraadt@
2760 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2761 [scp.c]
2762 fix memory leak; ok markus@
a0e6fead 2763 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2764 [scp.1]
2765 Mention that you can quote pathnames with spaces in them
b3106440 2766 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2767 [ssh.c]
2768 remove mapping of argv[0] -> hostname
f72e01a5 2769 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2770 [sshconnect2.c]
2771 do not ask for passphrase in batch mode; report from ejb@ql.org
2772 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2773 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2774 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2775 markus ok
2776 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2777 [sshconnect2.c]
2778 do not free twice, thanks to /etc/malloc.conf
2779 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2780 [sshconnect2.c]
2781 partial success: debug->log; "Permission denied" if no more auth methods
2782 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2783 [sshconnect2.c]
2784 remove some lines
e0b2cf6b 2785 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2786 [auth-options.c]
2787 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2788 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2789 [channels.c]
2790 nuke sprintf, ok deraadt@
2791 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2792 [channels.c]
2793 nuke sprintf, ok deraadt@
affa8be4 2794 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2795 [clientloop.h]
2796 remove confusing callback code
d2c46e77 2797 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2798 [readconf.c]
2799 snprintf
cc8aca8a 2800 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2801 sync with netbsd tree changes.
2802 - more strict prototypes, include necessary headers
2803 - use paths.h/pathnames.h decls
2804 - size_t typecase to int -> u_long
5be2ec5e 2805 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2806 [ssh-keyscan.c]
2807 fix size_t -> int cast (use u_long). markus ok
2808 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2809 [ssh-keyscan.c]
2810 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2811 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2812 [ssh-keyscan.c]
68fa858a 2813 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2814 malloc.conf=AJ.
f21032a6 2815 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2816 [sshconnect.c]
68fa858a 2817 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2818 'ask'
7bbcc167 2819 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2820 [sshd_config]
2821 type: ok markus@
2822 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2823 [sshd_config]
2824 enable sftp-server by default
a2e6d17d 2825 - deraadt 2001/02/07 8:57:26
2826 [xmalloc.c]
2827 deal with new ANSI malloc stuff
2828 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2829 [xmalloc.c]
2830 typo in fatal()
2831 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2832 [xmalloc.c]
2833 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2834 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2835 [serverloop.c sshconnect1.c]
68fa858a 2836 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2837 <solar@openwall.com>, ok provos@
68fa858a 2838 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2839 (from the OpenBSD tree)
6b442913 2840 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2841 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2842 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2843 - (bal) A bit more whitespace cleanup
68fa858a 2844 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2845 <abartlet@pcug.org.au>
b27e97b1 2846 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2847 - (stevesk) compat.c: more friendly cpp error
94f38e16 2848 - (stevesk) OpenBSD sync:
2849 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2850 [LICENSE]
2851 typos and small cleanup; ok deraadt@
abf1f107 2852
0426a3b4 285320010210
2854 - (djm) Sync sftp and scp stuff from OpenBSD:
2855 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2856 [sftp-client.c]
2857 Don't free handles before we are done with them. Based on work from
2858 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2859 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2860 [sftp.1]
2861 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2862 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2863 [sftp.1]
2864 pretty up significantly
2865 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2866 [sftp.1]
2867 .Bl-.El mismatch. markus ok
2868 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2869 [sftp-int.c]
2870 Check that target is a directory before doing ls; ok markus@
2871 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2872 [scp.c sftp-client.c sftp-server.c]
2873 unsigned long long -> %llu, not %qu. markus ok
2874 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2875 [sftp.1 sftp-int.c]
2876 more man page cleanup and sync of help text with man page; ok markus@
2877 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2878 [sftp-client.c]
2879 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2880 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2881 [sftp.c]
2882 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2883 <roumen.petrov@skalasoft.com>
2884 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2885 [sftp-int.c]
2886 portable; ok markus@
2887 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2888 [sftp-int.c]
2889 lowercase cmds[].c also; ok markus@
2890 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2891 [pathnames.h sftp.c]
2892 allow sftp over ssh protocol 1; ok djm@
2893 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2894 [scp.c]
2895 memory leak fix, and snprintf throughout
2896 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2897 [sftp-int.c]
2898 plug a memory leak
2899 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2900 [session.c sftp-client.c]
2901 %i -> %d
2902 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2903 [sftp-int.c]
2904 typo
2905 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2906 [sftp-int.c pathnames.h]
2907 _PATH_LS; ok markus@
2908 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2909 [sftp-int.c]
2910 Check for NULL attribs for chown, chmod & chgrp operations, only send
2911 relevant attribs back to server; ok markus@
96b64eb0 2912 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2913 [sftp.c]
2914 Use getopt to process commandline arguments
2915 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2916 [sftp.c ]
2917 Wait for ssh subprocess at exit
2918 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2919 [sftp-int.c]
2920 stat target for remote chdir before doing chdir
2921 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2922 [sftp.1]
2923 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2924 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2925 [sftp-int.c]
2926 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2927 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2928 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2929
6d1e1d2b 293020010209
68fa858a 2931 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2932 <rjmooney@mediaone.net>
bb0c1991 2933 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2934 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2935 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2936 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2937 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2938 - (stevesk) OpenBSD sync:
2939 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2940 [auth2.c]
2941 strict checking
2942 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2943 [version.h]
2944 update to 2.3.2
2945 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2946 [auth2.c]
2947 fix typo
72b3f75d 2948 - (djm) Update spec files
0ed28836 2949 - (bal) OpenBSD sync:
2950 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2951 [scp.c]
2952 memory leak fix, and snprintf throughout
1fc8ccdf 2953 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2954 [clientloop.c]
2955 remove confusing callback code
0b202697 2956 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2957 - (bal) OpenBSD Sync (more):
2958 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2959 sync with netbsd tree changes.
2960 - more strict prototypes, include necessary headers
2961 - use paths.h/pathnames.h decls
2962 - size_t typecase to int -> u_long
1f3bf5aa 2963 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2964 [ssh.c]
2965 fatal() if subsystem fails
2966 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2967 [ssh.c]
2968 remove confusing callback code
2969 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2970 [ssh.c]
2971 add -1 option (force protocol version 1). ok markus@
2972 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2973 [ssh.c]
2974 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2975 - (bal) Missing 'const' in readpass.h
9c5a8165 2976 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2977 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2978 [sftp-client.c]
2979 replace arc4random with counter for request ids; ok markus@
68fa858a 2980 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2981 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2982
6a25c04c 298320010208
2984 - (djm) Don't delete external askpass program in make uninstall target.
2985 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2986 - (djm) Fix linking of sftp, don't need arc4random any more.
2987 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2988 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2989
547519f0 299020010207
bee0a37e 2991 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2992 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2993 - (djm) Much KNF on PAM code
547519f0 2994 - (djm) Revise auth-pam.c conversation function to be a little more
2995 readable.
5c377b3b 2996 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2997 to before first prompt. Fixes hangs if last pam_message did not require
2998 a reply.
2999 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3000
547519f0 300120010205
2b87da3b 3002 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3003 that don't have NGROUPS_MAX.
57559587 3004 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3005 - (stevesk) OpenBSD sync:
3006 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3007 [many files; did this manually to our top-level source dir]
3008 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3009 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3010 [sftp-server.c]
3011 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3012 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3013 [sftp-int.c]
3014 ? == help
3015 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3016 [sftp-int.c]
3017 sort commands, so that abbreviations work as expected
3018 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3019 [sftp-int.c]
3020 debugging sftp: precedence and missing break. chmod, chown, chgrp
3021 seem to be working now.
3022 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3023 [sftp-int.c]
3024 use base 8 for umask/chmod
3025 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3026 [sftp-int.c]
3027 fix LCD
c44559d2 3028 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3029 [ssh.1]
3030 typo; dpo@club-internet.fr
a5930351 3031 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3032 [auth2.c authfd.c packet.c]
3033 remove duplicate #include's; ok markus@
6a416424 3034 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3035 [scp.c sshd.c]
3036 alpha happiness
3037 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3038 [sshd.c]
3039 precedence; ok markus@
02a024dd 3040 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3041 [ssh.c sshd.c]
3042 make the alpha happy
02a024dd 3043 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3044 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3045 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3046 already in use
02a024dd 3047 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3048 [channels.c]
3049 use ipaddr in channel messages, ietf-secsh wants this
3050 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3051 [channels.c]
68fa858a 3052 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3053 messages; bug report from edmundo@rano.org
a741554f 3054 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3055 [sshconnect2.c]
3056 unused
9378f292 3057 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3058 [sftp-client.c sftp-server.c]
3059 make gcc on the alpha even happier
1fc243d1 3060
547519f0 306120010204
781a0585 3062 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3063 - (bal) Minor Makefile fix
f0f14bea 3064 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3065 right.
78987b57 3066 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3067 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3068 - (djm) OpenBSD CVS sync:
3069 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3070 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3071 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3072 [sshd_config]
3073 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3074 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3075 [ssh.1 sshd.8 sshd_config]
3076 Skey is now called ChallengeResponse
3077 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3078 [sshd.8]
3079 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3080 channel. note from Erik.Anggard@cygate.se (pr/1659)
3081 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3082 [ssh.1]
3083 typos; ok markus@
3084 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3085 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3086 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3087 Basic interactive sftp client; ok theo@
3088 - (djm) Update RPM specs for new sftp binary
68fa858a 3089 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3090 think I got them all.
8b061486 3091 - (djm) Makefile.in fixes
1aa00dcb 3092 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3093 SIGCHLD handler.
408ba72f 3094 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3095
547519f0 309620010203
63fe0529 3097 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3098 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3099 based file) to ensure #include space does not get confused.
f78888c7 3100 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3101 platforms so builds fail. (NeXT being a well known one)
63fe0529 3102
547519f0 310320010202
61e96248 3104 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3105 <vinschen@redhat.com>
71301416 3106 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3107 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3108
547519f0 310920010201
ad5075bd 3110 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3111 changes have occured to any of the supporting code. Patch by
3112 Roumen Petrov <roumen.petrov@skalasoft.com>
3113
9c8dbb1b 311420010131
37845585 3115 - (djm) OpenBSD CVS Sync:
3116 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3117 [sshconnect.c]
3118 Make warning message a little more consistent. ok markus@
8c89dd2b 3119 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3120 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3121 respectively.
c59dc6bd 3122 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3123 passwords.
9c8dbb1b 3124 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3125 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3126 assocated.
37845585 3127
9c8dbb1b 312820010130
39929cdb 3129 - (djm) OpenBSD CVS Sync:
3130 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3131 [channels.c channels.h clientloop.c serverloop.c]
3132 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3133 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3134 [canohost.c canohost.h channels.c clientloop.c]
3135 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3136 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3137 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3138 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3139 pkcs#1 attack
ae810de7 3140 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3141 [ssh.1 ssh.c]
3142 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3143 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3144
9c8dbb1b 314520010129
f29ef605 3146 - (stevesk) sftp-server.c: use %lld vs. %qd
3147
cb9da0fc 314820010128
3149 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3150 - (bal) OpenBSD Sync
9bd5b720 3151 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3152 [dispatch.c]
3153 re-keying is not supported; ok deraadt@
5fb622e4 3154 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3155 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3156 cleanup AUTHORS sections
9bd5b720 3157 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3158 [sshd.c sshd.8]
9bd5b720 3159 remove -Q, no longer needed
3160 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3161 [readconf.c ssh.1]
9bd5b720 3162 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3163 ok markus@
6f37606e 3164 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3165 [sshd.8]
6f37606e 3166 spelling. ok markus@
95f4ccfb 3167 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3168 [xmalloc.c]
3169 use size_t for strlen() return. ok markus@
6f37606e 3170 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3171 [authfile.c]
3172 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3173 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3174 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3175 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3176 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3177 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3178 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3179 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3180 $OpenBSD$
b0e305c9 3181 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3182
c9606e03 318320010126
61e96248 3184 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3185 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3186 - (bal) OpenBSD Sync
3187 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3188 [ssh-agent.c]
3189 call _exit() in signal handler
c9606e03 3190
d7d5f0b2 319120010125
3192 - (djm) Sync bsd-* support files:
3193 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3194 [rresvport.c bindresvport.c]
61e96248 3195 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3196 agreed on, which will be happy for the future. bindresvport_sa() for
3197 sockaddr *, too. docs later..
3198 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3199 [bindresvport.c]
61e96248 3200 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3201 the actual family being processed
e1dd3a7a 3202 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3203 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3204 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3205 - (bal) OpenBSD Resync
3206 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3207 [channels.c]
3208 missing freeaddrinfo(); ok markus@
d7d5f0b2 3209
556eb464 321020010124
3211 - (bal) OpenBSD Resync
3212 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3213 [ssh.h]
61e96248 3214 nuke comment
1aecda34 3215 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3216 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3217 patch by Tim Rice <tim@multitalents.net>
3218 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3219 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3220
effa6591 322120010123
3222 - (bal) regexp.h typo in configure.in. Should have been regex.h
3223 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3224 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3225 - (bal) OpenBSD Resync
3226 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3227 [auth-krb4.c sshconnect1.c]
3228 only AFS needs radix.[ch]
3229 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3230 [auth2.c]
3231 no need to include; from mouring@etoh.eviladmin.org
3232 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3233 [key.c]
3234 free() -> xfree(); ok markus@
3235 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3236 [sshconnect2.c sshd.c]
3237 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3238 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3239 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3240 sshconnect1.c sshconnect2.c sshd.c]
3241 rename skey -> challenge response.
3242 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3243
effa6591 3244
42f11eb2 324520010122
3246 - (bal) OpenBSD Resync
3247 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3248 [servconf.c ssh.h sshd.c]
3249 only auth-chall.c needs #ifdef SKEY
3250 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3251 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3252 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3253 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3254 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3255 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3256 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3257 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3258 [sshd.8]
3259 fix typo; from stevesk@
3260 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3261 [ssh-dss.c]
61e96248 3262 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3263 stevesk@
3264 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3265 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3266 pass the filename to auth_parse_options()
61e96248 3267 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3268 [readconf.c]
3269 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3270 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3271 [sshconnect2.c]
3272 dh_new_group() does not return NULL. ok markus@
3273 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3274 [ssh-add.c]
61e96248 3275 do not loop forever if askpass does not exist; from
42f11eb2 3276 andrew@pimlott.ne.mediaone.net
3277 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3278 [servconf.c]
3279 Check for NULL return from strdelim; ok markus
3280 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3281 [readconf.c]
3282 KNF; ok markus
3283 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3284 [ssh-keygen.1]
3285 remove -R flag; ok markus@
3286 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3287 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3288 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3289 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3290 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3291 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3292 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3293 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3294 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3295 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3296 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3297 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3298 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3299 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3300 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3301 #includes. rename util.[ch] -> misc.[ch]
3302 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3303 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3304 conflict when compiling for non-kerb install
3305 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3306 on 1/19.
3307
6005a40c 330820010120
3309 - (bal) OpenBSD Resync
3310 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3311 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3312 only auth-chall.c needs #ifdef SKEY
47af6577 3313 - (bal) Slight auth2-pam.c clean up.
3314 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3315 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3316
922e6493 331720010119
3318 - (djm) Update versions in RPM specfiles
59c97189 3319 - (bal) OpenBSD Resync
3320 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3321 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3322 sshd.8 sshd.c]
61e96248 3323 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3324 systems
3325 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3326 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3327 session.h sshconnect1.c]
3328 1) removes fake skey from sshd, since this will be much
3329 harder with /usr/libexec/auth/login_XXX
3330 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3331 3) make addition of BSD_AUTH and other challenge reponse methods
3332 easier.
3333 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3334 [auth-chall.c auth2-chall.c]
3335 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3336 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3337 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3338 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3339 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3340
b5c334cc 334120010118
3342 - (bal) Super Sized OpenBSD Resync
3343 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3344 [sshd.c]
3345 maxfd+1
3346 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3347 [ssh-keygen.1]
3348 small ssh-keygen manpage cleanup; stevesk@pobox.com
3349 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3350 [scp.c ssh-keygen.c sshd.c]
3351 getopt() returns -1 not EOF; stevesk@pobox.com
3352 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3353 [ssh-keyscan.c]
3354 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3355 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3356 [ssh-keyscan.c]
3357 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3358 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3359 [ssh-add.c]
3360 typo, from stevesk@sweden.hp.com
3361 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3362 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3363 split out keepalive from packet_interactive (from dale@accentre.com)
3364 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3365 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3366 [packet.c packet.h]
3367 reorder, typo
3368 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3369 [auth-options.c]
3370 fix comment
3371 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3372 [session.c]
3373 Wall
61e96248 3374 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3375 [clientloop.h clientloop.c ssh.c]
3376 move callback to headerfile
3377 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3378 [ssh.c]
3379 use log() instead of stderr
3380 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3381 [dh.c]
3382 use error() not stderr!
3383 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3384 [sftp-server.c]
3385 rename must fail if newpath exists, debug off by default
3386 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3387 [sftp-server.c]
3388 readable long listing for sftp-server, ok deraadt@
3389 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3390 [key.c ssh-rsa.c]
61e96248 3391 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3392 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3393 since they are in the wrong format, too. they must be removed from
b5c334cc 3394 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3395 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3396 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3397 BN_num_bits(rsa->n) >= 768.
3398 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3399 [sftp-server.c]
3400 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3401 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3402 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3403 indent
3404 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3405 be missing such feature.
3406
61e96248 3407
52ce34a2 340820010117
3409 - (djm) Only write random seed file at exit
717057b6 3410 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3411 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3412 provides a crypt() of its own)
3413 - (djm) Avoid a warning in bsd-bindresvport.c
3414 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3415 can cause weird segfaults errors on Solaris
8694a1ce 3416 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3417 - (djm) Add --with-pam to RPM spec files
52ce34a2 3418
2fd3c144 341920010115
3420 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3421 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3422
63b68889 342320010114
3424 - (stevesk) initial work for OpenBSD "support supplementary group in
3425 {Allow,Deny}Groups" patch:
3426 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3427 - add bsd-getgrouplist.h
3428 - new files groupaccess.[ch]
3429 - build but don't use yet (need to merge auth.c changes)
c6a69271 3430 - (stevesk) complete:
3431 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3432 [auth.c sshd.8]
3433 support supplementary group in {Allow,Deny}Groups
3434 from stevesk@pobox.com
61e96248 3435
f546c780 343620010112
3437 - (bal) OpenBSD Sync
3438 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3439 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3440 cleanup sftp-server implementation:
547519f0 3441 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3442 parse SSH2_FILEXFER_ATTR_EXTENDED
3443 send SSH2_FX_EOF if readdir returns no more entries
3444 reply to SSH2_FXP_EXTENDED message
3445 use #defines from the draft
3446 move #definations to sftp.h
f546c780 3447 more info:
61e96248 3448 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3449 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3450 [sshd.c]
3451 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3452 because it calls log()
f546c780 3453 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3454 [packet.c]
3455 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3456
9548d6c8 345720010110
3458 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3459 Bladt Norbert <Norbert.Bladt@adi.ch>
3460
af972861 346120010109
3462 - (bal) Resync CVS ID of cli.c
4b80e97b 3463 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3464 code.
eea39c02 3465 - (bal) OpenBSD Sync
3466 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3467 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3468 sshd_config version.h]
3469 implement option 'Banner /etc/issue.net' for ssh2, move version to
3470 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3471 is enabled).
3472 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3473 [channels.c ssh-keyscan.c]
3474 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3475 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3476 [sshconnect1.c]
3477 more cleanups and fixes from stevesk@pobox.com:
3478 1) try_agent_authentication() for loop will overwrite key just
3479 allocated with key_new(); don't alloc
3480 2) call ssh_close_authentication_connection() before exit
3481 try_agent_authentication()
3482 3) free mem on bad passphrase in try_rsa_authentication()
3483 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3484 [kex.c]
3485 missing free; thanks stevesk@pobox.com
f1c4659d 3486 - (bal) Detect if clock_t structure exists, if not define it.
3487 - (bal) Detect if O_NONBLOCK exists, if not define it.
3488 - (bal) removed news4-posix.h (now empty)
3489 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3490 instead of 'int'
adc83ebf 3491 - (stevesk) sshd_config: sync
4f771a33 3492 - (stevesk) defines.h: remove spurious ``;''
af972861 3493
bbcf899f 349420010108
3495 - (bal) Fixed another typo in cli.c
3496 - (bal) OpenBSD Sync
3497 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3498 [cli.c]
3499 typo
3500 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3501 [cli.c]
3502 missing free, stevesk@pobox.com
3503 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3504 [auth1.c]
3505 missing free, stevesk@pobox.com
3506 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3507 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3508 ssh.h sshd.8 sshd.c]
3509 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3510 syslog priority changes:
3511 fatal() LOG_ERR -> LOG_CRIT
3512 log() LOG_INFO -> LOG_NOTICE
b8c37305 3513 - Updated TODO
bbcf899f 3514
9616313f 351520010107
3516 - (bal) OpenBSD Sync
3517 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3518 [ssh-rsa.c]
3519 remove unused
3520 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3521 [ssh-keyscan.1]
3522 missing .El
3523 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3524 [session.c sshconnect.c]
3525 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3526 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3527 [ssh.1 sshd.8]
3528 Mention AES as available SSH2 Cipher; ok markus
3529 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3530 [sshd.c]
3531 sync usage()/man with defaults; from stevesk@pobox.com
3532 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3533 [sshconnect2.c]
3534 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3535 that prints a banner (e.g. /etc/issue.net)
61e96248 3536
1877dc0c 353720010105
3538 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3539 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3540
488c06c8 354120010104
3542 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3543 work by Chris Vaughan <vaughan99@yahoo.com>
3544
7c49df64 354520010103
3546 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3547 tree (mainly positioning)
3548 - (bal) OpenSSH CVS Update
3549 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3550 [packet.c]
3551 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3552 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3553 [sshconnect.c]
61e96248 3554 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3555 ip_status == HOST_CHANGED
61e96248 3556 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3557 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3558 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3559 patch by Tim Rice <tim@multitalents.net>
3560 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3561 and sftp-server.8 manpage.
7c49df64 3562
a421e945 356320010102
3564 - (bal) OpenBSD CVS Update
3565 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3566 [scp.c]
3567 use shared fatal(); from stevesk@pobox.com
3568
0efc80a7 356920001231
3570 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3571 for multiple reasons.
b1335fdf 3572 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3573
efcae5b1 357420001230
3575 - (bal) OpenBSD CVS Update
3576 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3577 [ssh-keygen.c]
3578 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3579 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3580 [channels.c]
3581 missing xfree; from vaughan99@yahoo.com
efcae5b1 3582 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3583 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3584 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3585 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3586 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3587 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3588
358920001229
61e96248 3590 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3591 Kurz <shorty@debian.org>
8abcdba4 3592 - (bal) OpenBSD CVS Update
3593 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3594 [auth.h auth2.c]
3595 count authentication failures only
3596 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3597 [sshconnect.c]
3598 fingerprint for MITM attacks, too.
3599 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3600 [sshd.8 sshd.c]
3601 document -D
3602 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3603 [serverloop.c]
3604 less chatty
3605 - markus@cvs.openbsd.org 2000/12/27 12:34
3606 [auth1.c sshconnect2.c sshd.c]
3607 typo
3608 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3609 [readconf.c readconf.h ssh.1 sshconnect.c]
3610 new option: HostKeyAlias: allow the user to record the host key
3611 under a different name. This is useful for ssh tunneling over
3612 forwarded connections or if you run multiple sshd's on different
3613 ports on the same machine.
3614 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3615 [ssh.1 ssh.c]
3616 multiple -t force pty allocation, document ORIGINAL_COMMAND
3617 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3618 [sshd.8]
3619 update for ssh-2
c52c7082 3620 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3621 fix merge.
0dd78cd8 3622
8f523d67 362320001228
3624 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3625 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3626 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3627 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3628 header. Patch by Tim Rice <tim@multitalents.net>
3629 - Updated TODO w/ known HP/UX issue
3630 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3631 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3632
b03bd394 363320001227
61e96248 3634 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3635 Takumi Yamane <yamtak@b-session.com>
3636 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3637 by Corinna Vinschen <vinschen@redhat.com>
3638 - (djm) Fix catman-do target for non-bash
61e96248 3639 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3640 Takumi Yamane <yamtak@b-session.com>
3641 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3642 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3643 - (djm) Fix catman-do target for non-bash
61e96248 3644 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3645 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3646 'RLIMIT_NOFILE'
61e96248 3647 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3648 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3649 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3650
8d88011e 365120001223
3652 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3653 if a change to config.h has occurred. Suggested by Gert Doering
3654 <gert@greenie.muc.de>
3655 - (bal) OpenBSD CVS Update:
3656 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3657 [ssh-keygen.c]
3658 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3659
1e3b8b07 366020001222
3661 - Updated RCSID for pty.c
3662 - (bal) OpenBSD CVS Updates:
3663 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3664 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3665 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3666 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3667 [authfile.c]
3668 allow ssh -i userkey for root
3669 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3670 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3671 fix prototypes; from stevesk@pobox.com
3672 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3673 [sshd.c]
3674 init pointer to NULL; report from Jan.Ivan@cern.ch
3675 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3676 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3677 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3678 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3679 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3680 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3681 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3682 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3683 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3684 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3685 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3686 unsigned' with u_char.
3687
67b0facb 368820001221
3689 - (stevesk) OpenBSD CVS updates:
3690 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3691 [authfile.c channels.c sftp-server.c ssh-agent.c]
3692 remove() -> unlink() for consistency
3693 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3694 [ssh-keyscan.c]
3695 replace <ssl/x.h> with <openssl/x.h>
3696 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3697 [uidswap.c]
3698 typo; from wsanchez@apple.com
61e96248 3699
adeebd37 370020001220
61e96248 3701 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3702 and Linux-PAM. Based on report and fix from Andrew Morgan
3703 <morgan@transmeta.com>
3704
f072c47a 370520001218
3706 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3707 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3708 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3709
731c1541 371020001216
3711 - (stevesk) OpenBSD CVS updates:
3712 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3713 [scp.c]
3714 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3715 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3716 [scp.c]
3717 unused; from stevesk@pobox.com
3718
227e8e86 371920001215
9853409f 3720 - (stevesk) Old OpenBSD patch wasn't completely applied:
3721 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3722 [scp.c]
3723 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3724 - (stevesk) OpenBSD CVS updates:
3725 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3726 [ssh-keyscan.c]
3727 fatal already adds \n; from stevesk@pobox.com
3728 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3729 [ssh-agent.c]
3730 remove redundant spaces; from stevesk@pobox.com
3731 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3732 [pty.c]
3733 When failing to set tty owner and mode on a read-only filesystem, don't
3734 abort if the tty already has correct owner and reasonably sane modes.
3735 Example; permit 'root' to login to a firewall with read-only root fs.
3736 (markus@ ok)
3737 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3738 [pty.c]
3739 KNF
6ffc9c88 3740 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3741 [sshd.c]
3742 source port < 1024 is no longer required for rhosts-rsa since it
3743 adds no additional security.
3744 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3745 [ssh.1 ssh.c]
3746 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3747 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3748 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3749 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3750 [scp.c]
3751 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3752 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3753 [kex.c kex.h sshconnect2.c sshd.c]
3754 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3755
6c935fbd 375620001213
3757 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3758 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3759 - (stevesk) OpenBSD CVS update:
1fe6a48f 3760 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3761 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3762 consistently use __progname; from stevesk@pobox.com
6c935fbd 3763
367d1840 376420001211
3765 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3766 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3767 <pekka@netcore.fi>
e3a70753 3768 - (bal) OpenbSD CVS update
3769 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3770 [sshconnect1.c]
3771 always request new challenge for skey/tis-auth, fixes interop with
3772 other implementations; report from roth@feep.net
367d1840 3773
6b523bae 377420001210
3775 - (bal) OpenBSD CVS updates
61e96248 3776 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3777 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3778 undo rijndael changes
61e96248 3779 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3780 [rijndael.c]
3781 fix byte order bug w/o introducing new implementation
61e96248 3782 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3783 [sftp-server.c]
3784 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3785 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3786 [ssh-agent.c]
3787 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3788 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3789 [compat.c]
3790 remove unnecessary '\n'
6b523bae 3791
ce9c0b75 379220001209
6b523bae 3793 - (bal) OpenBSD CVS updates:
61e96248 3794 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3795 [ssh.1]
3796 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3797
f72fc97f 379820001207
6b523bae 3799 - (bal) OpenBSD CVS updates:
61e96248 3800 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3801 [compat.c compat.h packet.c]
3802 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3803 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3804 [rijndael.c]
3805 unexpand(1)
61e96248 3806 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3807 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3808 new rijndael implementation. fixes endian bugs
f72fc97f 3809
97fb6912 381020001206
6b523bae 3811 - (bal) OpenBSD CVS updates:
97fb6912 3812 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3813 [channels.c channels.h clientloop.c serverloop.c]
3814 async connects for -R/-L; ok deraadt@
3815 - todd@cvs.openssh.org 2000/12/05 16:47:28
3816 [sshd.c]
3817 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3818 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3819 have it (used in ssh-keyscan).
227e8e86 3820 - (stevesk) OpenBSD CVS update:
f20255cb 3821 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3822 [ssh-keyscan.c]
3823 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3824
f6fdbddf 382520001205
6b523bae 3826 - (bal) OpenBSD CVS updates:
f6fdbddf 3827 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3828 [ssh-keyscan.c ssh-keyscan.1]
3829 David Maziere's ssh-keyscan, ok niels@
3830 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3831 to the recent OpenBSD source tree.
835d2104 3832 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3833
cbc5abf9 383420001204
3835 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3836 defining -POSIX.
3837 - (bal) OpenBSD CVS updates:
3838 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3839 [compat.c]
3840 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3841 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3842 [compat.c]
61e96248 3843 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3844 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3845 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3846 [auth2.c compat.c compat.h sshconnect2.c]
3847 support f-secure/ssh.com 2.0.12; ok niels@
3848
0b6fbf03 384920001203
cbc5abf9 3850 - (bal) OpenBSD CVS updates:
0b6fbf03 3851 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3852 [channels.c]
61e96248 3853 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3854 ok neils@
3855 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3856 [cipher.c]
3857 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3858 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3859 [ssh-agent.c]
3860 agents must not dump core, ok niels@
61e96248 3861 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3862 [ssh.1]
3863 T is for both protocols
3864 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3865 [ssh.1]
3866 typo; from green@FreeBSD.org
3867 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3868 [ssh.c]
3869 check -T before isatty()
3870 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3871 [sshconnect.c]
61e96248 3872 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3873 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3874 [sshconnect.c]
3875 disable agent/x11/port fwding if hostkey has changed; ok niels@
3876 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3877 [sshd.c]
3878 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3879 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3880 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3881 PAM authentication using KbdInteractive.
3882 - (djm) Added another TODO
0b6fbf03 3883
90f4078a 388420001202
3885 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3886 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3887 <mstone@cs.loyola.edu>
3888
dcef6523 388920001129
7062c40f 3890 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3891 if there are background children with open fds.
c193d002 3892 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3893 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3894 still fail during compilation of sftp-server).
3895 - (djm) Fail if ar is not found during configure
c523303b 3896 - (djm) OpenBSD CVS updates:
3897 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3898 [sshd.8]
3899 talk about /etc/primes, okay markus@
3900 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3901 [ssh.c sshconnect1.c sshconnect2.c]
3902 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3903 defaults
3904 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3905 [sshconnect1.c]
3906 reorder check for illegal ciphers, bugreport from espie@
3907 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3908 [ssh-keygen.c ssh.h]
3909 print keytype when generating a key.
3910 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3911 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3912 more manpage paths in fixpaths calls
3913 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3914 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3915
e879a080 391620001125
3917 - (djm) Give up privs when reading seed file
3918
d343d900 391920001123
3920 - (bal) Merge OpenBSD changes:
3921 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3922 [auth-options.c]
61e96248 3923 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3924 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3925 [dh.c]
3926 do not use perror() in sshd, after child is forked()
3927 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3928 [auth-rsa.c]
3929 parse option only if key matches; fix some confusing seen by the client
3930 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3931 [session.c]
3932 check no_agent_forward_flag for ssh-2, too
3933 - markus@cvs.openbsd.org 2000/11/15
3934 [ssh-agent.1]
3935 reorder SYNOPSIS; typo, use .It
3936 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3937 [ssh-agent.c]
3938 do not reorder keys if a key is removed
3939 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3940 [ssh.c]
61e96248 3941 just ignore non existing user keys
d343d900 3942 - millert@cvs.openbsd.org 200/11/15 20:24:43
3943 [ssh-keygen.c]
3944 Add missing \n at end of error message.
3945
0b49a754 394620001122
3947 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3948 are compilable.
3949 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3950
fab2e5d3 395120001117
3952 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3953 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3954 - (stevesk) Reworked progname support.
260d427b 3955 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3956 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3957
c2207f11 395820001116
3959 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3960 releases.
3961 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3962 <roth@feep.net>
3963
3d398e04 396420001113
61e96248 3965 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3966 contrib/README
fa08c86b 3967 - (djm) Merge OpenBSD changes:
3968 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3969 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3970 [session.c ssh.c]
3971 agent forwarding and -R for ssh2, based on work from
3972 jhuuskon@messi.uku.fi
3973 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3974 [ssh.c sshconnect.c sshd.c]
3975 do not disabled rhosts(rsa) if server port > 1024; from
3976 pekkas@netcore.fi
3977 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3978 [sshconnect.c]
3979 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3980 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3981 [auth1.c]
3982 typo; from mouring@pconline.com
3983 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3984 [ssh-agent.c]
3985 off-by-one when removing a key from the agent
3986 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3987 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3988 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3989 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3990 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3991 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3992 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3993 add support for RSA to SSH2. please test.
3994 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3995 RSA and DSA are used by SSH2.
3996 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3997 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3998 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3999 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4000 - (djm) Change to interim version
5733a41a 4001 - (djm) Fix RPM spec file stupidity
6fff1ac4 4002 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4003
d287c664 400420001112
4005 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4006 Phillips Porch <root@theporch.com>
3d398e04 4007 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4008 <dcp@sgi.com>
a3bf38d0 4009 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4010 failed ioctl(TIOCSCTTY) call.
d287c664 4011
3c4d4fef 401220001111
4013 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4014 packaging files
35325fd4 4015 - (djm) Fix new Makefile.in warnings
61e96248 4016 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4017 promoted to type int. Report and fix from Dan Astoorian
027bf205 4018 <djast@cs.toronto.edu>
61e96248 4019 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4020 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4021
3e366738 402220001110
4023 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4024 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4025 - (bal) Added in check to verify S/Key library is being detected in
4026 configure.in
61e96248 4027 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4028 Patch by Mark Miller <markm@swoon.net>
4029 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4030 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4031 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4032
373998a4 403320001107
e506ee73 4034 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4035 Mark Miller <markm@swoon.net>
373998a4 4036 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4037 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4038 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4039 Mark D. Roth <roth@feep.net>
373998a4 4040
ac89998a 404120001106
4042 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4043 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4044 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4045 maintained FAQ on www.openssh.com
73bd30fe 4046 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4047 <pekkas@netcore.fi>
4048 - (djm) Don't need X11-askpass in RPM spec file if building without it
4049 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4050 - (djm) Release 2.3.0p1
97b378bf 4051 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4052 Asplund <aspa@kronodoc.fi>
4053 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4054
b850ecd9 405520001105
4056 - (bal) Sync with OpenBSD:
4057 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4058 [compat.c]
4059 handle all old openssh versions
4060 - markus@cvs.openbsd.org 2000/10/31 13:1853
4061 [deattack.c]
4062 so that large packets do not wrap "n"; from netbsd
4063 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4064 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4065 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4066 setsid() into more common files
96054e6f 4067 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4068 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4069 bsd-waitpid.c
b850ecd9 4070
75b90ced 407120001029
4072 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4073 - (stevesk) Create contrib/cygwin/ directory; patch from
4074 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4075 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4076 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4077
344f2b94 407820001028
61e96248 4079 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4080 <Philippe.WILLEM@urssaf.fr>
240ae474 4081 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4082 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4083 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4084 - (djm) Sync with OpenBSD:
4085 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4086 [ssh.1]
4087 fixes from pekkas@netcore.fi
4088 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4089 [atomicio.c]
4090 return number of characters processed; ok deraadt@
4091 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4092 [atomicio.c]
4093 undo
4094 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4095 [scp.c]
4096 replace atomicio(read,...) with read(); ok deraadt@
4097 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4098 [session.c]
4099 restore old record login behaviour
4100 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4101 [auth-skey.c]
4102 fmt string problem in unused code
4103 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4104 [sshconnect2.c]
4105 don't reference freed memory. okay deraadt@
4106 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4107 [canohost.c]
4108 typo, eramore@era-t.ericsson.se; ok niels@
4109 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4110 [cipher.c]
4111 non-alignment dependent swap_bytes(); from
4112 simonb@wasabisystems.com/netbsd
4113 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4114 [compat.c]
4115 add older vandyke products
4116 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4117 [channels.c channels.h clientloop.c serverloop.c session.c]
4118 [ssh.c util.c]
61e96248 4119 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4120 client ttys).
344f2b94 4121
ddc49b5c 412220001027
4123 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4124
48e7916f 412520001025
4126 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4127 builtin entropy code to read it.
4128 - (djm) Prefer builtin regex to PCRE.
00937921 4129 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4130 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4131 <proski@gnu.org>
48e7916f 4132
8dcda1e3 413320001020
4134 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4135 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4136 is more correct then current version.
8dcda1e3 4137
f5af5cd5 413820001018
4139 - (stevesk) Add initial support for setproctitle(). Current
4140 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4141 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4142
2f31bdd6 414320001017
4144 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4145 <vinschen@cygnus.com>
ba7a3f40 4146 - (djm) Don't rely on atomicio's retval to determine length of askpass
4147 supplied passphrase. Problem report from Lutz Jaenicke
4148 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4149 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4150 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4151 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4152
33de75a3 415320001016
4154 - (djm) Sync with OpenBSD:
4155 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4156 [cipher.c]
4157 debug3
4158 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4159 [scp.c]
4160 remove spaces from arguments; from djm@mindrot.org
4161 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4162 [ssh.1]
4163 Cipher is for SSH-1 only
4164 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4165 [servconf.c servconf.h serverloop.c session.c sshd.8]
4166 AllowTcpForwarding; from naddy@
4167 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4168 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4169 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4170 needs to be changed for interoperability reasons
4171 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4172 [auth-rsa.c]
4173 do not send RSA challenge if key is not allowed by key-options; from
4174 eivind@ThinkSec.com
4175 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4176 [rijndael.c session.c]
4177 typos; from stevesk@sweden.hp.com
4178 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4179 [rijndael.c]
4180 typo
61e96248 4181 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4182 through diffs
61e96248 4183 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4184 <pekkas@netcore.fi>
aa0289fe 4185 - (djm) Update version in Redhat spec file
61e96248 4186 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4187 Redhat 7.0 spec file
5b2d4b75 4188 - (djm) Make inability to read/write PRNG seedfile non-fatal
4189
33de75a3 4190
4d670c24 419120001015
4192 - (djm) Fix ssh2 hang on background processes at logout.
4193
71dfaf1c 419420001014
443172c4 4195 - (bal) Add support for realpath and getcwd for platforms with broken
4196 or missing realpath implementations for sftp-server.
4197 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4198 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4199 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4200 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4201 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4202 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4203 - (djm) Big OpenBSD sync:
4204 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4205 [log.c]
4206 allow loglevel debug
4207 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4208 [packet.c]
4209 hmac->mac
4210 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4211 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4212 move fake-auth from auth1.c to individual auth methods, disables s/key in
4213 debug-msg
4214 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4215 ssh.c
4216 do not resolve canonname, i have no idea why this was added oin ossh
4217 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4218 ssh-keygen.1 ssh-keygen.c
4219 -X now reads private ssh.com DSA keys, too.
4220 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4221 auth-options.c
4222 clear options on every call.
4223 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4224 authfd.c authfd.h
4225 interop with ssh-agent2, from <res@shore.net>
4226 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4227 compat.c
4228 use rexexp for version string matching
4229 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4230 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4231 First rough implementation of the diffie-hellman group exchange. The
4232 client can ask the server for bigger groups to perform the diffie-hellman
4233 in, thus increasing the attack complexity when using ciphers with longer
4234 keys. University of Windsor provided network, T the company.
4235 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4236 [auth-rsa.c auth2.c]
4237 clear auth options unless auth sucessfull
4238 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4239 [auth-options.h]
4240 clear auth options unless auth sucessfull
4241 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4242 [scp.1 scp.c]
4243 support 'scp -o' with help from mouring@pconline.com
4244 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4245 [dh.c]
4246 Wall
4247 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4248 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4249 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4250 add support for s/key (kbd-interactive) to ssh2, based on work by
4251 mkiernan@avantgo.com and me
4252 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4253 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4254 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4255 [sshconnect2.c sshd.c]
4256 new cipher framework
4257 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4258 [cipher.c]
4259 remove DES
4260 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4261 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4262 enable DES in SSH-1 clients only
4263 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4264 [kex.h packet.c]
4265 remove unused
4266 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4267 [sshd.c]
4268 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4269 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4270 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4271 rijndael/aes support
4272 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4273 [sshd.8]
4274 more info about -V
4275 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4276 [myproposal.h]
4277 prefer no compression
3ed32516 4278 - (djm) Fix scp user@host handling
4279 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4280 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4281 u_intXX_t types on all platforms.
9ea53ba5 4282 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4283 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4284 be bypassed.
f5665f6f 4285 - (stevesk) Display correct path to ssh-askpass in configure output.
4286 Report from Lutz Jaenicke.
71dfaf1c 4287
ebd782f7 428820001007
4289 - (stevesk) Print PAM return value in PAM log messages to aid
4290 with debugging.
97994d32 4291 - (stevesk) Fix detection of pw_class struct member in configure;
4292 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4293
47a134c1 429420001002
4295 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4296 - (djm) Add host system and CC to end-of-configure report. Suggested by
4297 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4298
7322ef0e 429920000931
4300 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4301
6ac7829a 430220000930
b6490dcb 4303 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4304 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4305 Ben Lindstrom <mouring@pconline.com>
4306 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4307 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4308 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4309 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4310 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4311 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4312 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4313 - (djm) Add LICENSE to RPM spec files
de273eef 4314 - (djm) CVS OpenBSD sync:
4315 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4316 [clientloop.c]
4317 use debug2
4318 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4319 [auth2.c sshconnect2.c]
4320 use key_type()
4321 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4322 [channels.c]
4323 debug -> debug2 cleanup
61e96248 4324 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4325 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4326 <Alain.St-Denis@ec.gc.ca>
61e96248 4327 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4328 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4329 J. Barry <don@astro.cornell.edu>
6ac7829a 4330
c5d85828 433120000929
4332 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4333 - (djm) Another off-by-one fix from Pavel Kankovsky
4334 <peak@argo.troja.mff.cuni.cz>
22d89d24 4335 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4336 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4337 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4338 <tim@multitalents.net>
c5d85828 4339
6fd7f731 434020000926
4341 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4342 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4343 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4344 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4345
2f125ca1 434620000924
4347 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4348 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4349 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4350 <markm@swoon.net>
2f125ca1 4351
764d4113 435220000923
61e96248 4353 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4354 <stevesk@sweden.hp.com>
777319db 4355 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4356 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4357 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4358 <stevesk@sweden.hp.com>
e79b44e1 4359 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4360 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4361 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4362 - (djm) OpenBSD CVS sync:
4363 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4364 [sshconnect2.c sshd.c]
4365 fix DEBUG_KEXDH
4366 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4367 [sshconnect.c]
4368 yes no; ok niels@
4369 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4370 [sshd.8]
4371 typo
4372 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4373 [serverloop.c]
4374 typo
4375 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4376 scp.c
4377 utime() to utimes(); mouring@pconline.com
4378 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4379 sshconnect2.c
4380 change login logic in ssh2, allows plugin of other auth methods
4381 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4382 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4383 [serverloop.c]
4384 add context to dispatch_run
4385 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4386 authfd.c authfd.h ssh-agent.c
4387 bug compat for old ssh.com software
764d4113 4388
7f377177 438920000920
4390 - (djm) Fix bad path substitution. Report from Andrew Miner
4391 <asminer@cs.iastate.edu>
4392
bcbf86ec 439320000916
61e96248 4394 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4395 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4396 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4397 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4398 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4399 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4400 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4401 password change patch.
4402 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4403 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4404 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4405 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4406 - (djm) Re-enable int64_t types - we need them for sftp
4407 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4408 - (djm) Update Redhat SPEC file accordingly
4409 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4410 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4411 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4412 <Dirk.DeWachter@rug.ac.be>
61e96248 4413 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4414 <larry.jones@sdrc.com>
4415 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4416 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4417 - (djm) Merge OpenBSD changes:
4418 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4419 [session.c]
4420 print hostname (not hushlogin)
4421 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4422 [authfile.c ssh-add.c]
4423 enable ssh-add -d for DSA keys
4424 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4425 [sftp-server.c]
4426 cleanup
4427 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4428 [authfile.h]
4429 prototype
4430 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4431 [ALL]
61e96248 4432 cleanup copyright notices on all files. I have attempted to be
4433 accurate with the details. everything is now under Tatu's licence
4434 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4435 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4436 licence. We're not changing any rules, just being accurate.
4437 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4438 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4439 cleanup window and packet sizes for ssh2 flow control; ok niels
4440 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4441 [scp.c]
4442 typo
4443 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4444 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4445 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4446 [pty.c readconf.c]
4447 some more Copyright fixes
4448 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4449 [README.openssh2]
4450 bye bye
4451 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4452 [LICENCE cipher.c]
4453 a few more comments about it being ARC4 not RC4
4454 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4455 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4456 multiple debug levels
4457 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4458 [clientloop.c]
4459 typo
4460 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4461 [ssh-agent.c]
4462 check return value for setenv(3) for failure, and deal appropriately
4463
deb8d717 446420000913
4465 - (djm) Fix server not exiting with jobs in background.
4466
b5e300c2 446720000905
4468 - (djm) Import OpenBSD CVS changes
4469 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4470 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4471 implement a SFTP server. interops with sftp2, scp2 and the windows
4472 client from ssh.com
4473 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4474 [README.openssh2]
4475 sync
4476 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4477 [session.c]
4478 Wall
4479 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4480 [authfd.c ssh-agent.c]
4481 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4482 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4483 [scp.1 scp.c]
4484 cleanup and fix -S support; stevesk@sweden.hp.com
4485 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4486 [sftp-server.c]
4487 portability fixes
4488 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4489 [sftp-server.c]
4490 fix cast; mouring@pconline.com
4491 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4492 [ssh-add.1 ssh.1]
4493 add missing .El against .Bl.
4494 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4495 [session.c]
4496 missing close; ok theo
4497 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4498 [session.c]
4499 fix get_last_login_time order; from andre@van-veen.de
4500 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4501 [sftp-server.c]
4502 more cast fixes; from mouring@pconline.com
4503 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4504 [session.c]
4505 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4506 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4507 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4508
1e61f54a 450920000903
4510 - (djm) Fix Redhat init script
4511
c80876b4 451220000901
4513 - (djm) Pick up Jim's new X11-askpass
4514 - (djm) Release 2.2.0p1
4515
8b4a0d08 451620000831
bcbf86ec 4517 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4518 <acox@cv.telegroup.com>
b817711d 4519 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4520
0b65b628 452120000830
4522 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4523 - (djm) Periodically rekey arc4random
4524 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4525 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4526 <stevesk@sweden.hp.com>
b33a2e6e 4527 - (djm) Quieten the pam delete credentials error message
44839801 4528 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4529 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4530 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4531 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4532
9aaf9be4 453320000829
bcbf86ec 4534 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4535 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4536 Garrick James <garrick@james.net>
b5f90139 4537 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4538 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4539 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4540 - More OpenBSD updates:
4541 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4542 [scp.c]
4543 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4544 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4545 [session.c]
4546 Wall
4547 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4548 [compat.c]
4549 ssh.com-2.3.0
4550 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4551 [compat.c]
4552 compatibility with future ssh.com versions
4553 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4554 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4555 print uid/gid as unsigned
4556 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4557 [ssh.c]
4558 enable -n and -f for ssh2
4559 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4560 [ssh.c]
4561 allow combination of -N and -f
4562 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4563 [util.c]
4564 util.c
4565 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4566 [util.c]
4567 undo
4568 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4569 [util.c]
4570 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4571
137d7b6c 457220000823
4573 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4574 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4575 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4576 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4577 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4578 - (djm) Add local version to version.h
ea788c22 4579 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4580 - (djm) OpenBSD CVS updates:
4581 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4582 [ssh.c]
4583 accept remsh as a valid name as well; roman@buildpoint.com
4584 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4585 [deattack.c crc32.c packet.c]
4586 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4587 libz crc32 function yet, because it has ugly "long"'s in it;
4588 oneill@cs.sfu.ca
4589 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4590 [scp.1 scp.c]
4591 -S prog support; tv@debian.org
4592 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4593 [scp.c]
4594 knf
4595 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4596 [log-client.c]
4597 shorten
4598 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4599 [channels.c channels.h clientloop.c ssh.c ssh.h]
4600 support for ~. in ssh2
4601 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4602 [crc32.h]
4603 proper prototype
4604 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4605 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4606 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4607 [fingerprint.c fingerprint.h]
4608 add SSH2/DSA support to the agent and some other DSA related cleanups.
4609 (note that we cannot talk to ssh.com's ssh2 agents)
4610 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4611 [channels.c channels.h clientloop.c]
4612 more ~ support for ssh2
4613 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4614 [clientloop.c]
4615 oops
4616 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4617 [session.c]
4618 We have to stash the result of get_remote_name_or_ip() before we
4619 close our socket or getpeername() will get EBADF and the process
4620 will exit. Only a problem for "UseLogin yes".
4621 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4622 [session.c]
4623 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4624 own policy on determining who is allowed to login when /etc/nologin
4625 is present. Also use the _PATH_NOLOGIN define.
4626 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4627 [auth1.c auth2.c session.c ssh.c]
4628 Add calls to setusercontext() and login_get*(). We basically call
4629 setusercontext() in most places where previously we did a setlogin().
4630 Add default login.conf file and put root in the "daemon" login class.
4631 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4632 [session.c]
4633 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4634
c345cf9d 463520000818
4636 - (djm) OpenBSD CVS changes:
4637 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4638 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4639 random early drop; ok theo, niels
4640 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4641 [ssh.1]
4642 typo
4643 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4644 [sshd.8]
4645 many fixes from pepper@mail.reppep.com
4646 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4647 [Makefile.in util.c aux.c]
4648 rename aux.c to util.c to help with cygwin port
4649 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4650 [authfd.c]
4651 correct sun_len; Alexander@Leidinger.net
4652 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4653 [readconf.c sshd.8]
4654 disable kerberos authentication by default
4655 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4656 [sshd.8 readconf.c auth-krb4.c]
4657 disallow kerberos authentication if we can't verify the TGT; from
4658 dugsong@
4659 kerberos authentication is on by default only if you have a srvtab.
4660 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4661 [auth.c]
4662 unused
4663 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4664 [sshd_config]
4665 MaxStartups
4666 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4667 [authfd.c]
4668 cleanup; ok niels@
4669 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4670 [session.c]
4671 cleanup login(1)-like jobs, no duplicate utmp entries
4672 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4673 [session.c sshd.8 sshd.c]
4674 sshd -u len, similar to telnetd
1a022229 4675 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4676 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4677
416ed5a7 467820000816
4679 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4680 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4681 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4682 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4683 implementation.
ba606eb2 4684 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4685
dbaa2e87 468620000815
4687 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4688 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4689 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4690 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4691 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4692 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4693 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4694
6c33bf70 469520000813
4696 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4697 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4698
3fcce26c 469920000809
bcbf86ec 4700 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4701 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4702 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4703 <charles@comm.polymtl.ca>
3fcce26c 4704
71d43804 470520000808
4706 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4707 time, spec file cleanup.
4708
f9bcea07 470920000807
378f2232 4710 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4711 - (djm) Suppress error messages on channel close shutdown() failurs
4712 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4713 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4714
bcf89935 471520000725
4716 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4717
4c8722d9 471820000721
4719 - (djm) OpenBSD CVS updates:
4720 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4721 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4722 [sshconnect1.c sshconnect2.c]
4723 make ssh-add accept dsa keys (the agent does not)
4724 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4725 [sshd.c]
4726 Another closing of stdin; ok deraadt
4727 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4728 [dsa.c]
4729 missing free, reorder
4730 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4731 [ssh-keygen.1]
4732 document input and output files
4733
240777b8 473420000720
4c8722d9 4735 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4736
3c7def32 473720000716
4c8722d9 4738 - (djm) Release 2.1.1p4
3c7def32 4739
819b676f 474020000715
704b1659 4741 - (djm) OpenBSD CVS updates
4742 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4743 [aux.c readconf.c servconf.c ssh.h]
4744 allow multiple whitespace but only one '=' between tokens, bug report from
4745 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4746 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4747 [clientloop.c]
4748 typo; todd@fries.net
4749 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4750 [scp.c]
4751 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4752 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4753 [readconf.c servconf.c]
4754 allow leading whitespace. ok niels
4755 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4756 [ssh-keygen.c ssh.c]
4757 Always create ~/.ssh with mode 700; ok Markus
819b676f 4758 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4759 - Include floatingpoint.h for entropy.c
4760 - strerror replacement
704b1659 4761
3f7a7e4a 476220000712
c37fb3c1 4763 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4764 - (djm) OpenBSD CVS Updates:
4765 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4766 [session.c sshd.c ]
4767 make MaxStartups code still work with -d; djm
4768 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4769 [readconf.c ssh_config]
4770 disable FallBackToRsh by default
c37fb3c1 4771 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4772 Ben Lindstrom <mouring@pconline.com>
1e970014 4773 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4774 spec file.
dcb36e5d 4775 - (djm) Released 2.1.1p3
3f7a7e4a 4776
56118702 477720000711
4778 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4779 <tbert@abac.com>
132dd316 4780 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4781 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4782 <mouring@pconline.com>
bcbf86ec 4783 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4784 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4785 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4786 to compile on more platforms (incl NeXT).
cc6f2c4c 4787 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4788 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4789 - (djm) OpenBSD CVS updates:
4790 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4791 [authfd.c]
4792 cleanup, less cut&paste
4793 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4794 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4795 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4796 theo and me
4797 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4798 [session.c]
4799 use no_x11_forwarding_flag correctly; provos ok
4800 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4801 [sshd.c]
4802 typo
4803 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4804 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4805 Insert more missing .El directives. Our troff really should identify
089fbbd2 4806 these and spit out a warning.
4807 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4808 [auth-rsa.c auth2.c ssh-keygen.c]
4809 clean code is good code
4810 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4811 [serverloop.c]
4812 sense of port forwarding flag test was backwards
4813 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4814 [compat.c readconf.c]
4815 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4816 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4817 [auth.h]
4818 KNF
4819 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4820 [compat.c readconf.c]
4821 Better conditions for strsep() ending.
4822 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4823 [readconf.c]
4824 Get the correct message on errors. (niels@ ok)
4825 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4826 [cipher.c kex.c servconf.c]
4827 strtok() --> strsep(). (niels@ ok)
5540ea9b 4828 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4829 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4830 builds)
229f64ee 4831 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4832
a8545c6c 483320000709
4834 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4835 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4836 - (djm) Match prototype and function declaration for rresvport_af.
4837 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4838 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4839 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4840 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4841 <jimw@peisj.pebio.com>
264dce47 4842 - (djm) Fix pam sprintf fix
4843 - (djm) Cleanup entropy collection code a little more. Split initialisation
4844 from seeding, perform intialisation immediatly at start, be careful with
4845 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4846 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4847 Including sigaction() et al. replacements
bcbf86ec 4848 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4849 <tbert@abac.com>
a8545c6c 4850
e2902a5b 485120000708
bcbf86ec 4852 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4853 Aaron Hopkins <aaron@die.net>
7a33f831 4854 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4855 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4856 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4857 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4858 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4859 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4860 - (djm) Don't use inet_addr.
e2902a5b 4861
5637650d 486220000702
4863 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4864 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4865 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4866 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4867 Chris, the Young One <cky@pobox.com>
bcbf86ec 4868 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4869 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4870
388e9f9f 487120000701
4872 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4873 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4874 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4875 <vinschen@cygnus.com>
30228d7c 4876 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4877 - (djm) Added check for broken snprintf() functions which do not correctly
4878 terminate output string and attempt to use replacement.
46158300 4879 - (djm) Released 2.1.1p2
388e9f9f 4880
9f32ceb4 488120000628
4882 - (djm) Fixes to lastlog code for Irix
4883 - (djm) Use atomicio in loginrec
3206bb3b 4884 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4885 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4886 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4887 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4888 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4889
d8caae24 489020000627
4891 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4892 - (djm) Formatting
d8caae24 4893
fe30cc2e 489420000626
3e98362e 4895 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4896 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4897 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4898 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4899 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4900 - (djm) Fix fixed EGD code.
3e98362e 4901 - OpenBSD CVS update
4902 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4903 [channels.c]
4904 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4905
1c04b088 490620000623
bcbf86ec 4907 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4908 Svante Signell <svante.signell@telia.com>
4909 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4910 - OpenBSD CVS Updates:
4911 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4912 [sshd.c]
4913 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4914 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4915 [auth-krb4.c key.c radix.c uuencode.c]
4916 Missing CVS idents; ok markus
1c04b088 4917
f528fdf2 491820000622
4919 - (djm) Automatically generate host key during "make install". Suggested
4920 by Gary E. Miller <gem@rellim.com>
4921 - (djm) Paranoia before kill() system call
74fc9186 4922 - OpenBSD CVS Updates:
4923 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4924 [auth2.c compat.c compat.h sshconnect2.c]
4925 make userauth+pubkey interop with ssh.com-2.2.0
4926 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4927 [dsa.c]
4928 mem leak + be more paranoid in dsa_verify.
4929 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4930 [key.c]
4931 cleanup fingerprinting, less hardcoded sizes
4932 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4933 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4934 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4935 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4936 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4937 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4938 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4939 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4940 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4941 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4942 OpenBSD tag
4943 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4944 sshconnect2.c missing free; nuke old comment
f528fdf2 4945
e5fe9a1f 494620000620
4947 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4948 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4949 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4950 - (djm) Typo in loginrec.c
e5fe9a1f 4951
cbd7492e 495220000618
4953 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4954 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4955 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4956 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4957 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4958 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4959 Martin Petrak <petrak@spsknm.schools.sk>
4960 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4961 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4962 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4963 - OpenBSD CVS updates:
4964 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4965 [channels.c]
4966 everyone says "nix it" (remove protocol 2 debugging message)
4967 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4968 [sshconnect.c]
4969 allow extended server banners
4970 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4971 [sshconnect.c]
4972 missing atomicio, typo
4973 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4974 [servconf.c servconf.h session.c sshd.8 sshd_config]
4975 add support for ssh v2 subsystems. ok markus@.
4976 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4977 [readconf.c servconf.c]
4978 include = in WHITESPACE; markus ok
4979 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4980 [auth2.c]
4981 implement bug compatibility with ssh-2.0.13 pubkey, server side
4982 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4983 [compat.c]
4984 initial support for ssh.com's 2.2.0
4985 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4986 [scp.c]
4987 typo
4988 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4989 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4990 split auth-rsa option parsing into auth-options
4991 add options support to authorized_keys2
4992 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4993 [session.c]
4994 typo
cbd7492e 4995
509b1f88 499620000613
4997 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4998 - Platform define for SCO 3.x which breaks on /dev/ptmx
4999 - Detect and try to fix missing MAXPATHLEN
a4d05724 5000 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5001 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5002
09564242 500320000612
5004 - (djm) Glob manpages in RPM spec files to catch compressed files
5005 - (djm) Full license in auth-pam.c
08ae384f 5006 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5007 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5008 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5009 def'd
5010 - Set AIX to use preformatted manpages
61e96248 5011
74b224a0 501220000610
5013 - (djm) Minor doc tweaks
217ab55e 5014 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5015
32c80420 501620000609
5017 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5018 (in favour of utmpx) on Solaris 8
5019
fa649821 502020000606
48c99b2c 5021 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5022 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5023 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5024 timeout
f988dce5 5025 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5026 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5027 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5028 <tibbs@math.uh.edu>
1e83f2a2 5029 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5030 <zack@wolery.cumb.org>
fa649821 5031 - (djm) OpenBSD CVS updates:
5032 - todd@cvs.openbsd.org
5033 [sshconnect2.c]
5034 teach protocol v2 to count login failures properly and also enable an
5035 explanation of why the password prompt comes up again like v1; this is NOT
5036 crypto
61e96248 5037 - markus@cvs.openbsd.org
fa649821 5038 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5039 xauth_location support; pr 1234
5040 [readconf.c sshconnect2.c]
5041 typo, unused
5042 [session.c]
5043 allow use_login only for login sessions, otherwise remote commands are
5044 execed with uid==0
5045 [sshd.8]
5046 document UseLogin better
5047 [version.h]
5048 OpenSSH 2.1.1
5049 [auth-rsa.c]
bcbf86ec 5050 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5051 negative match or no match at all
5052 [channels.c hostfile.c match.c]
bcbf86ec 5053 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5054 kris@FreeBSD.org
5055
8e7b16f8 505620000606
bcbf86ec 5057 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5058 configure.
5059
d7c0f3d5 506020000604
5061 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5062 - (andre) login code changes based on djm feedback
d7c0f3d5 5063
2d6c411f 506420000603
5065 - (andre) New login code
5066 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5067 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5068
5daf7064 506920000531
5070 - Cleanup of auth.c, login.c and fake-*
5071 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5072 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5073 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5074 of fallback DIY code.
5daf7064 5075
b9f446d1 507620000530
5077 - Define atexit for old Solaris
b02ebca1 5078 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5079 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5080 - OpenBSD CVS updates:
5081 - markus@cvs.openbsd.org
5082 [session.c]
5083 make x11-fwd work w/ localhost (xauth add host/unix:11)
5084 [cipher.c compat.c readconf.c servconf.c]
5085 check strtok() != NULL; ok niels@
5086 [key.c]
5087 fix key_read() for uuencoded keys w/o '='
5088 [serverloop.c]
5089 group ssh1 vs. ssh2 in serverloop
5090 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5091 split kexinit/kexdh, factor out common code
5092 [readconf.c ssh.1 ssh.c]
5093 forwardagent defaults to no, add ssh -A
5094 - theo@cvs.openbsd.org
5095 [session.c]
5096 just some line shortening
60688ef9 5097 - Released 2.1.0p3
b9f446d1 5098
29611d9c 509920000520
5100 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5101 - Don't touch utmp if USE_UTMPX defined
a423beaf 5102 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5103 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5104 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5105 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5106 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5107 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5108 - Doc cleanup
29611d9c 5109
301e9b01 511020000518
5111 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5112 - OpenBSD CVS updates:
5113 - markus@cvs.openbsd.org
5114 [sshconnect.c]
5115 copy only ai_addrlen bytes; misiek@pld.org.pl
5116 [auth.c]
bcbf86ec 5117 accept an empty shell in authentication; bug reported by
301e9b01 5118 chris@tinker.ucr.edu
5119 [serverloop.c]
5120 we don't have stderr for interactive terminal sessions (fcntl errors)
5121
ad85db64 512220000517
5123 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5124 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5125 - Fixes erroneous printing of debug messages to syslog
5126 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5127 - Gives useful error message if PRNG initialisation fails
5128 - Reduced ssh startup delay
5129 - Measures cumulative command time rather than the time between reads
704b1659 5130 after select()
ad85db64 5131 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5132 optionally run 'ent' to measure command entropy
c1ef8333 5133 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5134 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5135 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5136 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5137 - OpenBSD CVS update:
bcbf86ec 5138 - markus@cvs.openbsd.org
0e73cc53 5139 [ssh.c]
5140 fix usage()
5141 [ssh2.h]
5142 draft-ietf-secsh-architecture-05.txt
5143 [ssh.1]
5144 document ssh -T -N (ssh2 only)
5145 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5146 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5147 [aux.c]
5148 missing include
c04f75f1 5149 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5150 - INSTALL typo and URL fix
5151 - Makefile fix
5152 - Solaris fixes
bcbf86ec 5153 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5154 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5155 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5156 - Detect OpenSSL seperatly from RSA
bcbf86ec 5157 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5158 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5159
3d1a1654 516020000513
bcbf86ec 5161 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5162 <misiek@pld.org.pl>
5163
d02a3a00 516420000511
bcbf86ec 5165 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5166 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5167 - "make host-key" fix for Irix
d02a3a00 5168
d0c832f3 516920000509
5170 - OpenBSD CVS update
5171 - markus@cvs.openbsd.org
5172 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5173 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5174 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5175 - hugh@cvs.openbsd.org
5176 [ssh.1]
5177 - zap typo
5178 [ssh-keygen.1]
5179 - One last nit fix. (markus approved)
5180 [sshd.8]
5181 - some markus certified spelling adjustments
5182 - markus@cvs.openbsd.org
5183 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5184 [sshconnect2.c ]
5185 - bug compat w/ ssh-2.0.13 x11, split out bugs
5186 [nchan.c]
5187 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5188 [ssh-keygen.c]
5189 - handle escapes in real and original key format, ok millert@
5190 [version.h]
5191 - OpenSSH-2.1
3dc1102e 5192 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5193 - Doc updates
bcbf86ec 5194 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5195 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5196
ebdeb9a8 519720000508
5198 - Makefile and RPM spec fixes
5199 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5200 - OpenBSD CVS update
5201 - markus@cvs.openbsd.org
5202 [clientloop.c sshconnect2.c]
5203 - make x11-fwd interop w/ ssh-2.0.13
5204 [README.openssh2]
5205 - interop w/ SecureFX
5206 - Release 2.0.0beta2
ebdeb9a8 5207
bcbf86ec 5208 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5209 <andre.lucas@dial.pipex.com>
5210
1d1ffb87 521120000507
5212 - Remove references to SSLeay.
5213 - Big OpenBSD CVS update
5214 - markus@cvs.openbsd.org
5215 [clientloop.c]
5216 - typo
5217 [session.c]
5218 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5219 [session.c]
5220 - update proctitle for proto 1, too
5221 [channels.h nchan.c serverloop.c session.c sshd.c]
5222 - use c-style comments
5223 - deraadt@cvs.openbsd.org
5224 [scp.c]
5225 - more atomicio
bcbf86ec 5226 - markus@cvs.openbsd.org
1d1ffb87 5227 [channels.c]
5228 - set O_NONBLOCK
5229 [ssh.1]
5230 - update AUTHOR
5231 [readconf.c ssh-keygen.c ssh.h]
5232 - default DSA key file ~/.ssh/id_dsa
5233 [clientloop.c]
5234 - typo, rm verbose debug
5235 - deraadt@cvs.openbsd.org
5236 [ssh-keygen.1]
5237 - document DSA use of ssh-keygen
5238 [sshd.8]
5239 - a start at describing what i understand of the DSA side
5240 [ssh-keygen.1]
5241 - document -X and -x
5242 [ssh-keygen.c]
5243 - simplify usage
bcbf86ec 5244 - markus@cvs.openbsd.org
1d1ffb87 5245 [sshd.8]
5246 - there is no rhosts_dsa
5247 [ssh-keygen.1]
5248 - document -y, update -X,-x
5249 [nchan.c]
5250 - fix close for non-open ssh1 channels
5251 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5252 - s/DsaKey/HostDSAKey/, document option
5253 [sshconnect2.c]
5254 - respect number_of_password_prompts
5255 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5256 - GatewayPorts for sshd, ok deraadt@
5257 [ssh-add.1 ssh-agent.1 ssh.1]
5258 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5259 [ssh.1]
5260 - more info on proto 2
5261 [sshd.8]
5262 - sync AUTHOR w/ ssh.1
5263 [key.c key.h sshconnect.c]
5264 - print key type when talking about host keys
5265 [packet.c]
5266 - clear padding in ssh2
5267 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5268 - replace broken uuencode w/ libc b64_ntop
5269 [auth2.c]
5270 - log failure before sending the reply
5271 [key.c radix.c uuencode.c]
5272 - remote trailing comments before calling __b64_pton
5273 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5274 [sshconnect2.c sshd.8]
5275 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5276 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5277
1a11e1ae 527820000502
0fbe8c74 5279 - OpenBSD CVS update
5280 [channels.c]
5281 - init all fds, close all fds.
5282 [sshconnect2.c]
5283 - check whether file exists before asking for passphrase
5284 [servconf.c servconf.h sshd.8 sshd.c]
5285 - PidFile, pr 1210
5286 [channels.c]
5287 - EINTR
5288 [channels.c]
5289 - unbreak, ok niels@
5290 [sshd.c]
5291 - unlink pid file, ok niels@
5292 [auth2.c]
5293 - Add missing #ifdefs; ok - markus
bcbf86ec 5294 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5295 gathering commands from a text file
1a11e1ae 5296 - Release 2.0.0beta1
5297
c4bc58eb 529820000501
5299 - OpenBSD CVS update
5300 [packet.c]
5301 - send debug messages in SSH2 format
3189621b 5302 [scp.c]
5303 - fix very rare EAGAIN/EINTR issues; based on work by djm
5304 [packet.c]
5305 - less debug, rm unused
5306 [auth2.c]
5307 - disable kerb,s/key in ssh2
5308 [sshd.8]
5309 - Minor tweaks and typo fixes.
5310 [ssh-keygen.c]
5311 - Put -d into usage and reorder. markus ok.
bcbf86ec 5312 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5313 <karn@ka9q.ampr.org>
bcbf86ec 5314 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5315 <andre.lucas@dial.pipex.com>
0d5f7abc 5316 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5317 <gd@hilb1.medat.de>
8cb940db 5318 - Add some missing ifdefs to auth2.c
8af50c98 5319 - Deprecate perl-tk askpass.
52bcc044 5320 - Irix portability fixes - don't include netinet headers more than once
5321 - Make sure we don't save PRNG seed more than once
c4bc58eb 5322
2b763e31 532320000430
5324 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5325 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5326 patch.
5327 - Adds timeout to entropy collection
5328 - Disables slow entropy sources
5329 - Load and save seed file
bcbf86ec 5330 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5331 saved in root's .ssh directory)
5332 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5333 - More OpenBSD updates:
5334 [session.c]
5335 - don't call chan_write_failed() if we are not writing
5336 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5337 - keysize warnings error() -> log()
2b763e31 5338
a306f2dd 533920000429
5340 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5341 [README.openssh2]
5342 - interop w/ F-secure windows client
5343 - sync documentation
5344 - ssh_host_dsa_key not ssh_dsa_key
5345 [auth-rsa.c]
5346 - missing fclose
5347 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5348 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5349 [sshd.c uuencode.c uuencode.h authfile.h]
5350 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5351 for trading keys with the real and the original SSH, directly from the
5352 people who invented the SSH protocol.
5353 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5354 [sshconnect1.c sshconnect2.c]
5355 - split auth/sshconnect in one file per protocol version
5356 [sshconnect2.c]
5357 - remove debug
5358 [uuencode.c]
5359 - add trailing =
5360 [version.h]
5361 - OpenSSH-2.0
5362 [ssh-keygen.1 ssh-keygen.c]
5363 - add -R flag: exit code indicates if RSA is alive
5364 [sshd.c]
5365 - remove unused
5366 silent if -Q is specified
5367 [ssh.h]
5368 - host key becomes /etc/ssh_host_dsa_key
5369 [readconf.c servconf.c ]
5370 - ssh/sshd default to proto 1 and 2
5371 [uuencode.c]
5372 - remove debug
5373 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5374 - xfree DSA blobs
5375 [auth2.c serverloop.c session.c]
5376 - cleanup logging for sshd/2, respect PasswordAuth no
5377 [sshconnect2.c]
5378 - less debug, respect .ssh/config
5379 [README.openssh2 channels.c channels.h]
bcbf86ec 5380 - clientloop.c session.c ssh.c
a306f2dd 5381 - support for x11-fwding, client+server
5382
0ac7199f 538320000421
5384 - Merge fix from OpenBSD CVS
5385 [ssh-agent.c]
5386 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5387 via Debian bug #59926
18ba2aab 5388 - Define __progname in session.c if libc doesn't
5389 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5390 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5391 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5392
e1b37056 539320000420
bcbf86ec 5394 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5395 <andre.lucas@dial.pipex.com>
9da5c3c9 5396 - Sync with OpenBSD CVS:
5397 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5398 - pid_t
5399 [session.c]
5400 - remove bogus chan_read_failed. this could cause data
5401 corruption (missing data) at end of a SSH2 session.
4e577b89 5402 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5403 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5404 - Use vhangup to clean up Linux ttys
5405 - Force posix getopt processing on GNU libc systems
371ecff9 5406 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5407 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5408
d6f24e45 540920000419
5410 - OpenBSD CVS updates
5411 [channels.c]
5412 - fix pr 1196, listen_port and port_to_connect interchanged
5413 [scp.c]
bcbf86ec 5414 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5415 elapsed time; my idea, aaron wrote the patch
5416 [ssh_config sshd_config]
5417 - show 'Protocol' as an example, ok markus@
5418 [sshd.c]
5419 - missing xfree()
5420 - Add missing header to bsd-misc.c
5421
35484284 542220000416
5423 - Reduce diff against OpenBSD source
bcbf86ec 5424 - All OpenSSL includes are now unconditionally referenced as
35484284 5425 openssl/foo.h
5426 - Pick up formatting changes
5427 - Other minor changed (typecasts, etc) that I missed
5428
6ae2364d 542920000415
5430 - OpenBSD CVS updates.
5431 [ssh.1 ssh.c]
5432 - ssh -2
5433 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5434 [session.c sshconnect.c]
5435 - check payload for (illegal) extra data
5436 [ALL]
5437 whitespace cleanup
5438
c323ac76 543920000413
5440 - INSTALL doc updates
f54651ce 5441 - Merged OpenBSD updates to include paths.
bcbf86ec 5442
a8be9f80 544320000412
5444 - OpenBSD CVS updates:
5445 - [channels.c]
5446 repair x11-fwd
5447 - [sshconnect.c]
5448 fix passwd prompt for ssh2, less debugging output.
5449 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5450 less debugging output
5451 - [kex.c kex.h sshconnect.c sshd.c]
5452 check for reasonable public DH values
5453 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5454 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5455 add Cipher and Protocol options to ssh/sshd, e.g.:
5456 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5457 arcfour,3des-cbc'
5458 - [sshd.c]
5459 print 1.99 only if server supports both
5460
18e92801 546120000408
5462 - Avoid some compiler warnings in fake-get*.c
5463 - Add IPTOS macros for systems which lack them
9d98aaf6 5464 - Only set define entropy collection macros if they are found
e78a59f5 5465 - More large OpenBSD CVS updates:
5466 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5467 [session.h ssh.h sshd.c README.openssh2]
5468 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5469 - [channels.c]
5470 no adjust after close
5471 - [sshd.c compat.c ]
5472 interop w/ latest ssh.com windows client.
61e96248 5473
8ce64345 547420000406
5475 - OpenBSD CVS update:
5476 - [channels.c]
5477 close efd on eof
5478 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5479 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5480 - [sshconnect.c]
5481 missing free.
5482 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5483 remove unused argument, split cipher_mask()
5484 - [clientloop.c]
5485 re-order: group ssh1 vs. ssh2
5486 - Make Redhat spec require openssl >= 0.9.5a
5487
e7627112 548820000404
5489 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5490 - OpenBSD CVS update:
5491 - [packet.h packet.c]
5492 ssh2 packet format
5493 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5494 [channels.h channels.c]
5495 channel layer support for ssh2
5496 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5497 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5498 - Generate manpages before make install not at the end of make all
5499 - Don't seed the rng quite so often
5500 - Always reseed rng when requested
e7627112 5501
bfc9a610 550220000403
5503 - Wrote entropy collection routines for systems that lack /dev/random
5504 and EGD
837c30b8 5505 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5506
7368a6c8 550720000401
5508 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5509 - [auth.c session.c sshd.c auth.h]
5510 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5511 - [bufaux.c bufaux.h]
5512 support ssh2 bignums
5513 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5514 [readconf.c ssh.c ssh.h serverloop.c]
5515 replace big switch() with function tables (prepare for ssh2)
5516 - [ssh2.h]
5517 ssh2 message type codes
5518 - [sshd.8]
5519 reorder Xr to avoid cutting
5520 - [serverloop.c]
5521 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5522 - [channels.c]
5523 missing close
5524 allow bigger packets
5525 - [cipher.c cipher.h]
5526 support ssh2 ciphers
5527 - [compress.c]
5528 cleanup, less code
5529 - [dispatch.c dispatch.h]
5530 function tables for different message types
5531 - [log-server.c]
5532 do not log() if debuggin to stderr
5533 rename a cpp symbol, to avoid param.h collision
5534 - [mpaux.c]
5535 KNF
5536 - [nchan.c]
5537 sync w/ channels.c
5538
f5238bee 553920000326
5540 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5541 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5542 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5543 - OpenBSD CVS update
5544 - [auth-krb4.c]
5545 -Wall
5546 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5547 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5548 initial support for DSA keys. ok deraadt@, niels@
5549 - [cipher.c cipher.h]
5550 remove unused cipher_attack_detected code
5551 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5552 Fix some formatting problems I missed before.
5553 - [ssh.1 sshd.8]
5554 fix spelling errors, From: FreeBSD
5555 - [ssh.c]
5556 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5557
0024a081 555820000324
5559 - Released 1.2.3
5560
bd499f9e 556120000317
5562 - Clarified --with-default-path option.
5563 - Added -blibpath handling for AIX to work around stupid runtime linking.
5564 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5565 <jmknoble@jmknoble.cx>
474b5fef 5566 - Checks for 64 bit int types. Problem report from Mats Fredholm
5567 <matsf@init.se>
610cd5c6 5568 - OpenBSD CVS updates:
bcbf86ec 5569 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5570 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5571 [sshd.c]
5572 pedantic: signed vs. unsigned, void*-arithm, etc
5573 - [ssh.1 sshd.8]
5574 Various cleanups and standardizations.
bcbf86ec 5575 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5576 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5577
4696775a 557820000316
bcbf86ec 5579 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5580 Hesprich <dghespri@sprintparanet.com>
d423d822 5581 - Propogate LD through to Makefile
b7a9ce47 5582 - Doc cleanups
2ba2a610 5583 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5584
cb0b7ea4 558520000315
5586 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5587 problems with gcc/Solaris.
bcbf86ec 5588 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5589 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5590 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5591 Debian package, README file and chroot patch from Ricardo Cerqueira
5592 <rmcc@clix.pt>
bcbf86ec 5593 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5594 option.
5595 - Slight cleanup to doc files
b14b2ae7 5596 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5597
a8ed9fd9 559820000314
bcbf86ec 5599 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5600 peter@frontierflying.com
84afc958 5601 - Include /usr/local/include and /usr/local/lib for systems that don't
5602 do it themselves
5603 - -R/usr/local/lib for Solaris
5604 - Fix RSAref detection
5605 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5606
bcf36c78 560720000311
5608 - Detect RSAref
43e48848 5609 - OpenBSD CVS change
5610 [sshd.c]
5611 - disallow guessing of root password
867dbf40 5612 - More configure fixes
80faa19f 5613 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5614
c8d54615 561520000309
5616 - OpenBSD CVS updates to v1.2.3
704b1659 5617 [ssh.h atomicio.c]
5618 - int atomicio -> ssize_t (for alpha). ok deraadt@
5619 [auth-rsa.c]
5620 - delay MD5 computation until client sends response, free() early, cleanup.
5621 [cipher.c]
5622 - void* -> unsigned char*, ok niels@
5623 [hostfile.c]
5624 - remove unused variable 'len'. fix comments.
5625 - remove unused variable
5626 [log-client.c log-server.c]
5627 - rename a cpp symbol, to avoid param.h collision
5628 [packet.c]
5629 - missing xfree()
5630 - getsockname() requires initialized tolen; andy@guildsoftware.com
5631 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5632 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5633 [pty.c pty.h]
bcbf86ec 5634 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5635 pty.c ok provos@, dugsong@
704b1659 5636 [readconf.c]
5637 - turn off x11-fwd for the client, too.
5638 [rsa.c]
5639 - PKCS#1 padding
5640 [scp.c]
5641 - allow '.' in usernames; from jedgar@fxp.org
5642 [servconf.c]
5643 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5644 - sync with sshd_config
5645 [ssh-keygen.c]
5646 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5647 [ssh.1]
5648 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5649 [ssh.c]
5650 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5651 - turn off x11-fwd for the client, too.
5652 [sshconnect.c]
5653 - missing xfree()
5654 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5655 - read error vs. "Connection closed by remote host"
5656 [sshd.8]
5657 - ie. -> i.e.,
5658 - do not link to a commercial page..
5659 - sync with sshd_config
5660 [sshd.c]
5661 - no need for poll.h; from bright@wintelcom.net
5662 - log with level log() not fatal() if peer behaves badly.
5663 - don't panic if client behaves strange. ok deraadt@
5664 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5665 - delay close() of pty until the pty has been chowned back to root
5666 - oops, fix comment, too.
5667 - missing xfree()
5668 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5669 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5670 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5671 pty.c ok provos@, dugsong@
5672 - create x11 cookie file
5673 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5674 - version 1.2.3
c8d54615 5675 - Cleaned up
bcbf86ec 5676 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5677 required after OpenBSD updates)
c8d54615 5678
07055445 567920000308
5680 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5681
568220000307
5683 - Released 1.2.2p1
5684
9c8c3fc6 568520000305
5686 - Fix DEC compile fix
54096dcc 5687 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5688 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5689 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5690 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5691 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5692
6bf4d066 569320000303
5694 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5695 <domi@saargate.de>
bcbf86ec 5696 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5697 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5698 Miskiewicz <misiek@pld.org.pl>
22fa590f 5699 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5700 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5701
a0391976 570220000302
5703 - Big cleanup of autoconf code
5704 - Rearranged to be a little more logical
5705 - Added -R option for Solaris
5706 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5707 to detect library and header location _and_ ensure library has proper
5708 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5709 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5710 - Avoid warning message with Unix98 ptys
bcbf86ec 5711 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5712 platform-specific code.
5713 - Document some common problems
bcbf86ec 5714 - Allow root access to any key. Patch from
81eef326 5715 markus.friedl@informatik.uni-erlangen.de
a0391976 5716
f55afe71 571720000207
5718 - Removed SOCKS code. Will support through a ProxyCommand.
5719
d07d1c58 572020000203
5721 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5722 - Add --with-ssl-dir option
d07d1c58 5723
9d5f374b 572420000202
bcbf86ec 5725 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5726 <jmd@aoe.vt.edu>
6b1f3fdb 5727 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5728 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5729 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5730
bc8c2601 573120000201
5732 - Use socket pairs by default (instead of pipes). Prevents race condition
5733 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5734
69c76614 573520000127
5736 - Seed OpenSSL's random number generator before generating RSA keypairs
5737 - Split random collector into seperate file
aaf2abd7 5738 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5739
f9507c24 574020000126
5741 - Released 1.2.2 stable
5742
bcbf86ec 5743 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5744 mouring@newton.pconline.com
bcbf86ec 5745 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5746 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5747 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5748 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5749
bfae20ad 575020000125
bcbf86ec 5751 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5752 <andre.lucas@dial.pipex.com>
07b0cb78 5753 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5754 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5755 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5756 <gem@rellim.com>
5757 - New URL for x11-ssh-askpass.
bcbf86ec 5758 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5759 <jmknoble@jmknoble.cx>
bcbf86ec 5760 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5761 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5762 - Updated RPM spec files to use DESTDIR
bfae20ad 5763
bb58aa4b 576420000124
5765 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5766 increment)
5767
d45317d8 576820000123
5769 - OpenBSD CVS:
5770 - [packet.c]
5771 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5772 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5773 <drankin@bohemians.lexington.ky.us>
12aa90af 5774 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5775
e844f761 577620000122
5777 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5778 <bent@clark.net>
c54a6257 5779 - Merge preformatted manpage patch from Andre Lucas
5780 <andre.lucas@dial.pipex.com>
8eb34e02 5781 - Make IPv4 use the default in RPM packages
5782 - Irix uses preformatted manpages
1e64903d 5783 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5784 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5785 - OpenBSD CVS updates:
5786 - [packet.c]
5787 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5788 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5789 - [sshd.c]
5790 log with level log() not fatal() if peer behaves badly.
5791 - [readpass.c]
bcbf86ec 5792 instead of blocking SIGINT, catch it ourselves, so that we can clean
5793 the tty modes up and kill ourselves -- instead of our process group
61e96248 5794 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5795 people with cbreak shells never even noticed..
399d9d44 5796 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5797 ie. -> i.e.,
e844f761 5798
4c8ef3fb 579920000120
5800 - Don't use getaddrinfo on AIX
7b2ea3a1 5801 - Update to latest OpenBSD CVS:
5802 - [auth-rsa.c]
5803 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5804 - [sshconnect.c]
5805 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5806 - destroy keys earlier
bcbf86ec 5807 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5808 ok: provos@
7b2ea3a1 5809 - [sshd.c]
5810 - no need for poll.h; from bright@wintelcom.net
5811 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5812 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5813 ok: provos@
f3bba493 5814 - Big manpage and config file cleanup from Andre Lucas
5815 <andre.lucas@dial.pipex.com>
5f4fdfae 5816 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5817 - Doc updates
d468fc76 5818 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5819 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5820
082bbfb3 582120000119
20af321f 5822 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5823 - Compile fix from Darren_Hall@progressive.com
59e76f33 5824 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5825 addresses using getaddrinfo(). Added a configure switch to make the
5826 default lookup mode AF_INET
082bbfb3 5827
a63a7f37 582820000118
5829 - Fixed --with-pid-dir option
51a6baf8 5830 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5831 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5832 <andre.lucas@dial.pipex.com>
a63a7f37 5833
f914c7fb 583420000117
5835 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5836 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5837 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5838 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5839 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5840 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5841 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5842 deliver (no IPv6 kernel support)
80a44451 5843 - Released 1.2.1pre27
f914c7fb 5844
f4a7cf29 5845 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5846 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5847 <jhuuskon@hytti.uku.fi>
bcbf86ec 5848 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5849 further testing.
5957fd29 5850 - Patch from Christos Zoulas <christos@zoulas.com>
5851 - Try $prefix first when looking for OpenSSL.
5852 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5853 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5854 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5855
47e45e44 585620000116
5857 - Renamed --with-xauth-path to --with-xauth
5858 - Added --with-pid-dir option
5859 - Released 1.2.1pre26
5860
a82ef8ae 5861 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5862 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5863 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5864
5cdfe03f 586520000115
5866 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5867 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5868 Nordby <anders@fix.no>
bcbf86ec 5869 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5870 openpty. Report from John Seifarth <john@waw.be>
5871 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5872 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5873 <gem@rellim.com>
5874 - Use __snprintf and __vnsprintf if they are found where snprintf and
5875 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5876 and others.
5877
48e671d5 587820000114
5879 - Merged OpenBSD IPv6 patch:
5880 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5881 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5882 [hostfile.c sshd_config]
5883 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5884 features: sshd allows multiple ListenAddress and Port options. note
5885 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5886 fujiwara@rcac.tdi.co.jp)
5887 - [ssh.c canohost.c]
bcbf86ec 5888 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5889 from itojun@
5890 - [channels.c]
5891 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5892 - [packet.h]
5893 allow auth-kerberos for IPv4 only
5894 - [scp.1 sshd.8 servconf.h scp.c]
5895 document -4, -6, and 'ssh -L 2022/::1/22'
5896 - [ssh.c]
bcbf86ec 5897 'ssh @host' is illegal (null user name), from
48e671d5 5898 karsten@gedankenpolizei.de
5899 - [sshconnect.c]
5900 better error message
5901 - [sshd.c]
5902 allow auth-kerberos for IPv4 only
5903 - Big IPv6 merge:
5904 - Cleanup overrun in sockaddr copying on RHL 6.1
5905 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5906 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5907 - Replacement for missing structures on systems that lack IPv6
5908 - record_login needed to know about AF_INET6 addresses
5909 - Borrowed more code from OpenBSD: rresvport_af and requisites
5910
2598df62 591120000110
5912 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5913
b8a0310d 591420000107
5915 - New config.sub and config.guess to fix problems on SCO. Supplied
5916 by Gary E. Miller <gem@rellim.com>
b6a98a85 5917 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5918 - Released 1.2.1pre25
b8a0310d 5919
dfb95100 592020000106
5921 - Documentation update & cleanup
5922 - Better KrbIV / AFS detection, based on patch from:
5923 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5924
b9795b89 592520000105
bcbf86ec 5926 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5927 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5928 altogether (libcrypto includes its own crypt(1) replacement)
5929 - Added platform-specific rules for Irix 6.x. Included warning that
5930 they are untested.
5931
a1ec4d79 593220000103
5933 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5934 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5935 <tnh@kondara.org>
bcbf86ec 5936 - Removed "nullok" directive from default PAM configuration files.
5937 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5938 UPGRADING file.
e02735bb 5939 - OpenBSD CVS updates
5940 - [ssh-agent.c]
bcbf86ec 5941 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5942 dgaudet@arctic.org
5943 - [sshconnect.c]
5944 compare correct version for 1.3 compat mode
a1ec4d79 5945
93c7f644 594620000102
5947 - Prevent multiple inclusion of config.h and defines.h. Suggested
5948 by Andre Lucas <andre.lucas@dial.pipex.com>
5949 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5950 <dgaudet@arctic.org>
5951
76b8607f 595219991231
bcbf86ec 5953 - Fix password support on systems with a mixture of shadowed and
5954 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5955 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5956 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5957 Fournier <marc.fournier@acadiau.ca>
b92964b7 5958 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5959 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5960 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5961 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5962 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5963 <iretd@bigfoot.com>
bcbf86ec 5964 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5965 <jmknoble@jmknoble.cx>
ae3a3d31 5966 - Remove test for quad_t. No longer needed.
76a8e733 5967 - Released 1.2.1pre24
5968
5969 - Added support for directory-based lastlogs
5970 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5971
13f825f4 597219991230
5973 - OpenBSD CVS updates:
5974 - [auth-passwd.c]
5975 check for NULL 1st
bcbf86ec 5976 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5977 cleaned up sshd.c up significantly.
bcbf86ec 5978 - PAM authentication was incorrectly interpreting
76b8607f 5979 "PermitRootLogin without-password". Report from Matthias Andree
5980 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5981 - Several other cleanups
0bc5b6fb 5982 - Merged Dante SOCKS support patch from David Rankin
5983 <drankin@bohemians.lexington.ky.us>
5984 - Updated documentation with ./configure options
76b8607f 5985 - Released 1.2.1pre23
13f825f4 5986
c73a0cb5 598719991229
bcbf86ec 5988 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5989 <drankin@bohemians.lexington.ky.us>
5990 - Fix --with-default-path option.
bcbf86ec 5991 - Autodetect perl, patch from David Rankin
a0f84251 5992 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5993 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5994 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5995 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5996 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5997 - Detect missing size_t and typedef it.
5ab44a92 5998 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5999 - Minor Makefile cleaning
c73a0cb5 6000
b6019d68 600119991228
6002 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6003 - NetBSD login.c compile fix from David Rankin
70e0115b 6004 <drankin@bohemians.lexington.ky.us>
6005 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6006 - Portability fixes for Irix 5.3 (now compiles OK!)
6007 - autoconf and other misc cleanups
ea1970a3 6008 - Merged AIX patch from Darren Hall <dhall@virage.org>
6009 - Cleaned up defines.h
fa9a2dd6 6010 - Released 1.2.1pre22
b6019d68 6011
d2dcff5f 601219991227
6013 - Automatically correct paths in manpages and configuration files. Patch
6014 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6015 - Removed credits from README to CREDITS file, updated.
cb807f40 6016 - Added --with-default-path to specify custom path for server
6017 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6018 - PAM bugfix. PermitEmptyPassword was being ignored.
6019 - Fixed PAM config files to allow empty passwords if server does.
6020 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6021 - Use last few chars of tty line as ut_id
5a7794be 6022 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6023 - OpenBSD CVS updates:
6024 - [packet.h auth-rhosts.c]
6025 check format string for packet_disconnect and packet_send_debug, too
6026 - [channels.c]
6027 use packet_get_maxsize for channels. consistence.
d2dcff5f 6028
f74efc8d 602919991226
6030 - Enabled utmpx support by default for Solaris
6031 - Cleanup sshd.c PAM a little more
986a22ec 6032 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6033 X11 ssh-askpass program.
20c43d8c 6034 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6035 Unfortunatly there is currently no way to disable auth failure
6036 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6037 developers
83b7f649 6038 - OpenBSD CVS update:
6039 - [ssh-keygen.1 ssh.1]
bcbf86ec 6040 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6041 .Sh FILES, too
72251cb6 6042 - Released 1.2.1pre21
bcbf86ec 6043 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6044 <jmknoble@jmknoble.cx>
6045 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6046
f498ed15 604719991225
6048 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6049 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6050 - Cleanup and bugfix of PAM authentication code
f74efc8d 6051 - Released 1.2.1pre20
6052
6053 - Merged fixes from Ben Taylor <bent@clark.net>
6054 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6055 - Disabled logging of PAM password authentication failures when password
6056 is empty. (e.g start of authentication loop). Reported by Naz
6057 <96na@eng.cam.ac.uk>)
f498ed15 6058
605919991223
bcbf86ec 6060 - Merged later HPUX patch from Andre Lucas
f498ed15 6061 <andre.lucas@dial.pipex.com>
6062 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6063 <bent@clark.net>
f498ed15 6064
eef6f7e9 606519991222
bcbf86ec 6066 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6067 <pope@netguide.dk>
ae28776a 6068 - Fix login.c breakage on systems which lack ut_host in struct
6069 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6070
a7effaac 607119991221
bcbf86ec 6072 - Integration of large HPUX patch from Andre Lucas
6073 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6074 benefits:
6075 - Ability to disable shadow passwords at configure time
6076 - Ability to disable lastlog support at configure time
6077 - Support for IP address in $DISPLAY
ae2f7af7 6078 - OpenBSD CVS update:
6079 - [sshconnect.c]
6080 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6081 - Fix DISABLE_SHADOW support
6082 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6083 - Release 1.2.1pre19
a7effaac 6084
3f1d9bcd 608519991218
bcbf86ec 6086 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6087 <cjj@u.washington.edu>
7e1c2490 6088 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6089
60d804c8 609019991216
bcbf86ec 6091 - Makefile changes for Solaris from Peter Kocks
60d804c8 6092 <peter.kocks@baygate.com>
89cafde6 6093 - Minor updates to docs
6094 - Merged OpenBSD CVS changes:
6095 - [authfd.c ssh-agent.c]
6096 keysize warnings talk about identity files
6097 - [packet.c]
6098 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6099 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6100 "Chris, the Young One" <cky@pobox.com>
6101 - Released 1.2.1pre18
60d804c8 6102
7dc6fc6d 610319991215
6104 - Integrated patchs from Juergen Keil <jk@tools.de>
6105 - Avoid void* pointer arithmatic
6106 - Use LDFLAGS correctly
68227e6d 6107 - Fix SIGIO error in scp
6108 - Simplify status line printing in scp
61e96248 6109 - Added better test for inline functions compiler support from
906a2515 6110 Darren_Hall@progressive.com
7dc6fc6d 6111
95f1eccc 611219991214
6113 - OpenBSD CVS Changes
6114 - [canohost.c]
bcbf86ec 6115 fix get_remote_port() and friends for sshd -i;
95f1eccc 6116 Holger.Trapp@Informatik.TU-Chemnitz.DE
6117 - [mpaux.c]
6118 make code simpler. no need for memcpy. niels@ ok
6119 - [pty.c]
6120 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6121 fix proto; markus
6122 - [ssh.1]
6123 typo; mark.baushke@solipsa.com
6124 - [channels.c ssh.c ssh.h sshd.c]
6125 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6126 - [sshconnect.c]
6127 move checking of hostkey into own function.
6128 - [version.h]
6129 OpenSSH-1.2.1
884bcb37 6130 - Clean up broken includes in pty.c
7303768f 6131 - Some older systems don't have poll.h, they use sys/poll.h instead
6132 - Doc updates
95f1eccc 6133
847e8865 613419991211
bcbf86ec 6135 - Fix compilation on systems with AFS. Reported by
847e8865 6136 aloomis@glue.umd.edu
bcbf86ec 6137 - Fix installation on Solaris. Reported by
847e8865 6138 Gordon Rowell <gordonr@gormand.com.au>
6139 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6140 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6141 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6142 - Compile fix from David Agraz <dagraz@jahoopa.com>
6143 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6144 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6145 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6146
8946db53 614719991209
6148 - Import of patch from Ben Taylor <bent@clark.net>:
6149 - Improved PAM support
6150 - "uninstall" rule for Makefile
6151 - utmpx support
6152 - Should fix PAM problems on Solaris
2d86a6cc 6153 - OpenBSD CVS updates:
6154 - [readpass.c]
6155 avoid stdio; based on work by markus, millert, and I
6156 - [sshd.c]
6157 make sure the client selects a supported cipher
6158 - [sshd.c]
bcbf86ec 6159 fix sighup handling. accept would just restart and daemon handled
6160 sighup only after the next connection was accepted. use poll on
2d86a6cc 6161 listen sock now.
6162 - [sshd.c]
6163 make that a fatal
87e91331 6164 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6165 to fix libwrap support on NetBSD
5001b9e4 6166 - Released 1.2pre17
8946db53 6167
6d8c4ea4 616819991208
bcbf86ec 6169 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6170 David Agraz <dagraz@jahoopa.com>
6171
4285816a 617219991207
986a22ec 6173 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6174 fixes compatability with 4.x and 5.x
db28aeb5 6175 - Fixed default SSH_ASKPASS
bcbf86ec 6176 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6177 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6178 - Merged more OpenBSD changes:
6179 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6180 move atomicio into it's own file. wrap all socket write()s which
a408af76 6181 were doing write(sock, buf, len) != len, with atomicio() calls.
6182 - [auth-skey.c]
6183 fd leak
6184 - [authfile.c]
6185 properly name fd variable
6186 - [channels.c]
6187 display great hatred towards strcpy
6188 - [pty.c pty.h sshd.c]
6189 use openpty() if it exists (it does on BSD4_4)
6190 - [tildexpand.c]
6191 check for ~ expansion past MAXPATHLEN
6192 - Modified helper.c to use new atomicio function.
6193 - Reformat Makefile a little
6194 - Moved RC4 routines from rc4.[ch] into helper.c
6195 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6196 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6197 - Tweaked Redhat spec
9158d92f 6198 - Clean up bad imports of a few files (forgot -kb)
6199 - Released 1.2pre16
4285816a 6200
9c7b6dfd 620119991204
6202 - Small cleanup of PAM code in sshd.c
57112b5a 6203 - Merged OpenBSD CVS changes:
6204 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6205 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6206 - [auth-rsa.c]
6207 warn only about mismatch if key is _used_
6208 warn about keysize-mismatch with log() not error()
6209 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6210 ports are u_short
6211 - [hostfile.c]
6212 indent, shorter warning
6213 - [nchan.c]
6214 use error() for internal errors
6215 - [packet.c]
6216 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6217 serverloop.c
6218 indent
6219 - [ssh-add.1 ssh-add.c ssh.h]
6220 document $SSH_ASKPASS, reasonable default
6221 - [ssh.1]
6222 CheckHostIP is not available for connects via proxy command
6223 - [sshconnect.c]
6224 typo
6225 easier to read client code for passwd and skey auth
6226 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6227
dad3b556 622819991126
6229 - Add definition for __P()
6230 - Added [v]snprintf() replacement for systems that lack it
6231
0ce43ae4 623219991125
6233 - More reformatting merged from OpenBSD CVS
6234 - Merged OpenBSD CVS changes:
6235 - [channels.c]
6236 fix packet_integrity_check() for !have_hostname_in_open.
6237 report from mrwizard@psu.edu via djm@ibs.com.au
6238 - [channels.c]
6239 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6240 chip@valinux.com via damien@ibs.com.au
6241 - [nchan.c]
6242 it's not an error() if shutdown_write failes in nchan.
6243 - [readconf.c]
6244 remove dead #ifdef-0-code
6245 - [readconf.c servconf.c]
6246 strcasecmp instead of tolower
6247 - [scp.c]
6248 progress meter overflow fix from damien@ibs.com.au
6249 - [ssh-add.1 ssh-add.c]
6250 SSH_ASKPASS support
6251 - [ssh.1 ssh.c]
6252 postpone fork_after_authentication until command execution,
6253 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6254 plus: use daemon() for backgrounding
cf8dd513 6255 - Added BSD compatible install program and autoconf test, thanks to
6256 Niels Kristian Bech Jensen <nkbj@image.dk>
6257 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6258 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6259 - Release 1.2pre15
0ce43ae4 6260
5260325f 626119991124
6262 - Merged very large OpenBSD source code reformat
6263 - OpenBSD CVS updates
6264 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6265 [ssh.h sshd.8 sshd.c]
6266 syslog changes:
6267 * Unified Logmessage for all auth-types, for success and for failed
6268 * Standard connections get only ONE line in the LOG when level==LOG:
6269 Auth-attempts are logged only, if authentication is:
6270 a) successfull or
6271 b) with passwd or
6272 c) we had more than AUTH_FAIL_LOG failues
6273 * many log() became verbose()
6274 * old behaviour with level=VERBOSE
6275 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6276 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6277 messages. allows use of s/key in windows (ttssh, securecrt) and
6278 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6279 - [sshd.8]
6280 -V, for fallback to openssh in SSH2 compatibility mode
6281 - [sshd.c]
6282 fix sigchld race; cjc5@po.cwru.edu
6283
4655fe80 628419991123
6285 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6286 - Restructured package-related files under packages/*
4655fe80 6287 - Added generic PAM config
8b241e50 6288 - Numerous little Solaris fixes
9c08d6ce 6289 - Add recommendation to use GNU make to INSTALL document
4655fe80 6290
60bed5fd 629119991122
6292 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6293 - OpenBSD CVS Changes
bcbf86ec 6294 - [ssh-keygen.c]
6295 don't create ~/.ssh only if the user wants to store the private
6296 key there. show fingerprint instead of public-key after
2f2cc3f9 6297 keygeneration. ok niels@
b09a984b 6298 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6299 - Added timersub() macro
b09a984b 6300 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6301 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6302 pam_strerror definition (one arg vs two).
530f1889 6303 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6304 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6305 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6306 - Added a setenv replacement for systems which lack it
d84a9a44 6307 - Only display public key comment when presenting ssh-askpass dialog
6308 - Released 1.2pre14
60bed5fd 6309
bcbf86ec 6310 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6311 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6312
9d6b7add 631319991121
2f2cc3f9 6314 - OpenBSD CVS Changes:
60bed5fd 6315 - [channels.c]
6316 make this compile, bad markus
6317 - [log.c readconf.c servconf.c ssh.h]
6318 bugfix: loglevels are per host in clientconfig,
6319 factor out common log-level parsing code.
6320 - [servconf.c]
6321 remove unused index (-Wall)
6322 - [ssh-agent.c]
6323 only one 'extern char *__progname'
6324 - [sshd.8]
6325 document SIGHUP, -Q to synopsis
6326 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6327 [channels.c clientloop.c]
6328 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6329 [hope this time my ISP stays alive during commit]
6330 - [OVERVIEW README] typos; green@freebsd
6331 - [ssh-keygen.c]
6332 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6333 exit if writing the key fails (no infinit loop)
6334 print usage() everytime we get bad options
6335 - [ssh-keygen.c] overflow, djm@mindrot.org
6336 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6337
2b942fe0 633819991120
bcbf86ec 6339 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6340 <marc.fournier@acadiau.ca>
6341 - Wrote autoconf tests for integer bit-types
6342 - Fixed enabling kerberos support
bcbf86ec 6343 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6344 handling.
2b942fe0 6345
06479889 634619991119
6347 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6348 - Merged OpenBSD CVS changes
6349 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6350 more %d vs. %s in fmt-strings
6351 - [authfd.c]
6352 Integers should not be printed with %s
7b1cc56c 6353 - EGD uses a socket, not a named pipe. Duh.
6354 - Fix includes in fingerprint.c
29dbde15 6355 - Fix scp progress bar bug again.
bcbf86ec 6356 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6357 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6358 - Added autoconf option to enable Kerberos 4 support (untested)
6359 - Added autoconf option to enable AFS support (untested)
6360 - Added autoconf option to enable S/Key support (untested)
6361 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6362 - Renamed BSD helper function files to bsd-*
bcbf86ec 6363 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6364 when they are absent.
6365 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6366
2bd61362 636719991118
6368 - Merged OpenBSD CVS changes
6369 - [scp.c] foregroundproc() in scp
6370 - [sshconnect.h] include fingerprint.h
bcbf86ec 6371 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6372 changes.
0c16a097 6373 - [ssh.1] Spell my name right.
2bd61362 6374 - Added openssh.com info to README
6375
f095fcc7 637619991117
6377 - Merged OpenBSD CVS changes
6378 - [ChangeLog.Ylonen] noone needs this anymore
6379 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6380 - [hostfile.c]
6381 in known_hosts key lookup the entry for the bits does not need
6382 to match, all the information is contained in n and e. This
6383 solves the problem with buggy servers announcing the wrong
f095fcc7 6384 modulus length. markus and me.
bcbf86ec 6385 - [serverloop.c]
6386 bugfix: check for space if child has terminated, from:
f095fcc7 6387 iedowse@maths.tcd.ie
6388 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6389 [fingerprint.c fingerprint.h]
6390 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6391 - [ssh-agent.1] typo
6392 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6393 - [sshd.c]
f095fcc7 6394 force logging to stderr while loading private key file
6395 (lost while converting to new log-levels)
6396
4d195447 639719991116
6398 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6399 - Merged OpenBSD CVS changes:
6400 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6401 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6402 the keysize of rsa-parameter 'n' is passed implizit,
6403 a few more checks and warnings about 'pretended' keysizes.
6404 - [cipher.c cipher.h packet.c packet.h sshd.c]
6405 remove support for cipher RC4
6406 - [ssh.c]
6407 a note for legay systems about secuity issues with permanently_set_uid(),
6408 the private hostkey and ptrace()
6409 - [sshconnect.c]
6410 more detailed messages about adding and checking hostkeys
6411
dad9a31e 641219991115
6413 - Merged OpenBSD CVS changes:
bcbf86ec 6414 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6415 $DISPLAY, ok niels
6416 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6417 modular.
dad9a31e 6418 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6419 - Merged more OpenBSD CVS changes:
704b1659 6420 [auth-krb4.c]
6421 - disconnect if getpeername() fails
6422 - missing xfree(*client)
6423 [canohost.c]
6424 - disconnect if getpeername() fails
6425 - fix comment: we _do_ disconnect if ip-options are set
6426 [sshd.c]
6427 - disconnect if getpeername() fails
6428 - move checking of remote port to central place
6429 [auth-rhosts.c] move checking of remote port to central place
6430 [log-server.c] avoid extra fd per sshd, from millert@
6431 [readconf.c] print _all_ bad config-options in ssh(1), too
6432 [readconf.h] print _all_ bad config-options in ssh(1), too
6433 [ssh.c] print _all_ bad config-options in ssh(1), too
6434 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6435 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6436 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6437 - Merged more Solaris compability from Marc G. Fournier
6438 <marc.fournier@acadiau.ca>
6439 - Wrote autoconf tests for __progname symbol
986a22ec 6440 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6441 - Released 1.2pre12
6442
6443 - Another OpenBSD CVS update:
6444 - [ssh-keygen.1] fix .Xr
dad9a31e 6445
92da7197 644619991114
6447 - Solaris compilation fixes (still imcomplete)
6448
94f7bb9e 644919991113
dd092f97 6450 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6451 - Don't install config files if they already exist
6452 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6453 - Removed redundant inclusions of config.h
e9c75a39 6454 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6455 - Merged OpenBSD CVS changes:
6456 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6457 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6458 totalsize, ok niels,aaron
bcbf86ec 6459 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6460 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6461 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6462 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6463 - Tidied default config file some more
6464 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6465 if executed from inside a ssh login.
94f7bb9e 6466
e35c1dc2 646719991112
6468 - Merged changes from OpenBSD CVS
6469 - [sshd.c] session_key_int may be zero
b4748e2f 6470 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6471 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6472 deraadt,millert
6473 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6474 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6475 - Released 1.2pre10
e35c1dc2 6476
8bc7973f 6477 - Added INSTALL documentation
6fa724bc 6478 - Merged yet more changes from OpenBSD CVS
6479 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6480 [ssh.c ssh.h sshconnect.c sshd.c]
6481 make all access to options via 'extern Options options'
6482 and 'extern ServerOptions options' respectively;
6483 options are no longer passed as arguments:
6484 * make options handling more consistent
6485 * remove #include "readconf.h" from ssh.h
6486 * readconf.h is only included if necessary
6487 - [mpaux.c] clear temp buffer
6488 - [servconf.c] print _all_ bad options found in configfile
045672f9 6489 - Make ssh-askpass support optional through autoconf
59b0f0d4 6490 - Fix nasty division-by-zero error in scp.c
6491 - Released 1.2pre11
8bc7973f 6492
4cca272e 649319991111
6494 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6495 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6496 - Merged OpenBSD CVS changes:
6497 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6498 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6499 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6500 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6501 file transfers. Fix submitted to OpenBSD developers. Report and fix
6502 from Kees Cook <cook@cpoint.net>
6a17f9c2 6503 - Merged more OpenBSD CVS changes:
bcbf86ec 6504 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6505 + krb-cleanup cleanup
6506 - [clientloop.c log-client.c log-server.c ]
6507 [readconf.c readconf.h servconf.c servconf.h ]
6508 [ssh.1 ssh.c ssh.h sshd.8]
6509 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6510 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6511 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6512 allow session_key_int != sizeof(session_key)
6513 [this should fix the pre-assert-removal-core-files]
6514 - Updated default config file to use new LogLevel option and to improve
6515 readability
6516
f370266e 651719991110
67d68e3a 6518 - Merged several minor fixes:
f370266e 6519 - ssh-agent commandline parsing
6520 - RPM spec file now installs ssh setuid root
6521 - Makefile creates libdir
4cca272e 6522 - Merged beginnings of Solaris compability from Marc G. Fournier
6523 <marc.fournier@acadiau.ca>
f370266e 6524
d4f11b59 652519991109
6526 - Autodetection of SSL/Crypto library location via autoconf
6527 - Fixed location of ssh-askpass to follow autoconf
6528 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6529 - Autodetection of RSAref library for US users
6530 - Minor doc updates
560557bb 6531 - Merged OpenBSD CVS changes:
6532 - [rsa.c] bugfix: use correct size for memset()
6533 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6534 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6535 - RPM build now creates subpackages
aa51e7cc 6536 - Released 1.2pre9
d4f11b59 6537
e1a9c08d 653819991108
6539 - Removed debian/ directory. This is now being maintained separately.
6540 - Added symlinks for slogin in RPM spec file
6541 - Fixed permissions on manpages in RPM spec file
6542 - Added references to required libraries in README file
6543 - Removed config.h.in from CVS
6544 - Removed pwdb support (better pluggable auth is provided by glibc)
6545 - Made PAM and requisite libdl optional
6546 - Removed lots of unnecessary checks from autoconf
6547 - Added support and autoconf test for openpty() function (Unix98 pty support)
6548 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6549 - Added TODO file
6550 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6551 - Added ssh-askpass program
6552 - Added ssh-askpass support to ssh-add.c
6553 - Create symlinks for slogin on install
6554 - Fix "distclean" target in makefile
6555 - Added example for ssh-agent to manpage
6556 - Added support for PAM_TEXT_INFO messages
6557 - Disable internal /etc/nologin support if PAM enabled
6558 - Merged latest OpenBSD CVS changes:
5bae4ab8 6559 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6560 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6561 failures
e1a9c08d 6562 - [sshd.c] remove unused argument. ok dugsong
6563 - [sshd.c] typo
6564 - [rsa.c] clear buffers used for encryption. ok: niels
6565 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6566 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6567 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6568 - Released 1.2pre8
e1a9c08d 6569
3028328e 657019991102
6571 - Merged change from OpenBSD CVS
6572 - One-line cleanup in sshd.c
6573
474832c5 657419991030
6575 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6576 - Merged latest updates for OpenBSD CVS:
6577 - channels.[ch] - remove broken x11 fix and document istate/ostate
6578 - ssh-agent.c - call setsid() regardless of argv[]
6579 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6580 - Documentation cleanups
6581 - Renamed README -> README.Ylonen
6582 - Renamed README.openssh ->README
474832c5 6583
339660f6 658419991029
6585 - Renamed openssh* back to ssh* at request of Theo de Raadt
6586 - Incorporated latest changes from OpenBSD's CVS
6587 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6588 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6589 - Make distclean now removed configure script
6590 - Improved PAM logging
6591 - Added some debug() calls for PAM
4ecd19ea 6592 - Removed redundant subdirectories
bcbf86ec 6593 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6594 building on Debian.
242588e6 6595 - Fixed off-by-one error in PAM env patch
6596 - Released 1.2pre6
339660f6 6597
5881cd60 659819991028
6599 - Further PAM enhancements.
6600 - Much cleaner
6601 - Now uses account and session modules for all logins.
6602 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6603 - Build fixes
6604 - Autoconf
6605 - Change binary names to open*
6606 - Fixed autoconf script to detect PAM on RH6.1
6607 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6608 - Released 1.2pre4
fca82d2e 6609
6610 - Imported latest OpenBSD CVS code
6611 - Updated README.openssh
93f04616 6612 - Released 1.2pre5
fca82d2e 6613
5881cd60 661419991027
6615 - Adapted PAM patch.
6616 - Released 1.0pre2
6617
6618 - Excised my buggy replacements for strlcpy and mkdtemp
6619 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6620 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6621 - Picked up correct version number from OpenBSD
6622 - Added sshd.pam PAM configuration file
6623 - Added sshd.init Redhat init script
6624 - Added openssh.spec RPM spec file
6625 - Released 1.2pre3
6626
662719991026
6628 - Fixed include paths of OpenSSL functions
6629 - Use OpenSSL MD5 routines
6630 - Imported RC4 code from nanocrypt
6631 - Wrote replacements for OpenBSD arc4random* functions
6632 - Wrote replacements for strlcpy and mkdtemp
6633 - Released 1.0pre1
0b202697 6634
6635$Id$
This page took 2.728947 seconds and 5 git commands to generate.