]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/11/22 12:34:22
[openssh.git] / ChangeLog
CommitLineData
6056eb35 120011205
2 - (bal) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
4 [sshd.c]
5 errno saving wrapping in a signal handler
0408c978 6 - markus@cvs.openbsd.org 2001/11/16 12:46:13
7 [ssh-keyscan.c]
8 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 9 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
10 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
11 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 12 - markus@cvs.openbsd.org 2001/11/19 11:20:21
13 [sshd.c]
14 fd leak on HUP; ok stevesk@
8666316a 15 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
16 [ssh-agent.1]
17 clarify/state that private keys are not exposed to clients using the
18 agent; ok markus@
44c2ab73 19 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
20 [deattack.c radix.c]
21 kill more registers
22 millert@ ok
2f98d223 23 - markus@cvs.openbsd.org 2001/11/21 15:51:24
24 [key.c]
25 mem leak
c840d0ad 26 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
27 [ssh-keygen.1]
28 more on passphrase construction; ok markus@
f48e63c8 29 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
30 [ssh-keyscan.c]
31 don't use "\n" in fatal()
7a934d1b 32 - markus@cvs.openbsd.org 2001/11/22 12:34:22
33 [clientloop.c serverloop.c sshd.c]
34 volatile sig_atomic_t
6056eb35 35
ffb8d130 3620011126
37 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
38 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
39 Allow SSHD to install as service under WIndows 9x/Me
40 [configure.ac] Fix to allow linking against PCRE on Cygwin
41 Patches by Corinna Vinschen <vinschen@redhat.com>
42
20716479 4320011115
44 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
45 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 46 - (djm) Release 3.0.1p1
20716479 47
9aba5a4d 4820011113
49 - (djm) Fix early (and double) free of remote user when using Kerberos.
50 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 51 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
52 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
53 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
54 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 55 - (djm) OpenBSD CVS Sync
56 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
57 [auth-krb5.c]
58 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
59 art@, deraadt@ ok
b0248360 60 - markus@cvs.openbsd.org 2001/11/12 11:17:07
61 [servconf.c]
62 enable authorized_keys2 again. tested by fries@
0bbf2240 63 - markus@cvs.openbsd.org 2001/11/13 02:03:57
64 [version.h]
65 enter 3.0.1
86b164b3 66 - (djm) Bump RPM package versions
9aba5a4d 67
3e4e3bc8 6820011112
69 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 70 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 71 - OpenBSD CVS Sync
72 - markus@cvs.openbsd.org 2001/10/24 08:41:41
73 [sshd.c]
74 mention remote port in debug message
f103187f 75 - markus@cvs.openbsd.org 2001/10/24 08:41:20
76 [ssh.c]
77 remove unused
67b75437 78 - markus@cvs.openbsd.org 2001/10/24 08:51:35
79 [clientloop.c ssh.c]
80 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 81 - markus@cvs.openbsd.org 2001/10/24 19:57:40
82 [clientloop.c]
83 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 84 - markus@cvs.openbsd.org 2001/10/25 21:14:32
85 [ssh-keygen.1 ssh-keygen.c]
86 better docu for fingerprinting, ok deraadt@
e8d59b4d 87 - markus@cvs.openbsd.org 2001/10/29 19:27:15
88 [sshconnect2.c]
89 hostbased: check for client hostkey before building chost
03cf595c 90 - markus@cvs.openbsd.org 2001/10/30 20:29:09
91 [ssh.1]
92 ssh.1
b4b701be 93 - markus@cvs.openbsd.org 2001/11/07 16:03:17
94 [packet.c packet.h sshconnect2.c]
95 pad using the padding field from the ssh2 packet instead of sending
96 extra ignore messages. tested against several other ssh servers.
10f22cd7 97 - markus@cvs.openbsd.org 2001/11/07 21:40:21
98 [ssh-rsa.c]
99 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 100 - markus@cvs.openbsd.org 2001/11/07 22:10:28
101 [ssh-dss.c ssh-rsa.c]
102 missing free and sync dss/rsa code.
713d61f7 103 - markus@cvs.openbsd.org 2001/11/07 22:12:01
104 [sshd.8]
105 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 106 - markus@cvs.openbsd.org 2001/11/07 22:41:51
107 [auth2.c auth-rh-rsa.c]
108 unused includes
27c47c0a 109 - markus@cvs.openbsd.org 2001/11/07 22:53:21
110 [channels.h]
111 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 112 - markus@cvs.openbsd.org 2001/11/08 10:51:08
113 [readpass.c]
114 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 115 - markus@cvs.openbsd.org 2001/11/08 17:49:53
116 [ssh.1]
117 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 118 - markus@cvs.openbsd.org 2001/11/08 20:02:24
119 [auth.c]
120 don't print ROOT in CAPS for the authentication messages, i.e.
121 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
122 becomes
123 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 124 - markus@cvs.openbsd.org 2001/11/09 18:59:23
125 [clientloop.c serverloop.c]
126 don't memset too much memory, ok millert@
127 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 128 - markus@cvs.openbsd.org 2001/11/10 13:19:45
129 [sshd.c]
e15895cd 130 cleanup libwrap support (remove bogus comment, bogus close(), add
131 debug, etc).
5d4446bf 132 - markus@cvs.openbsd.org 2001/11/10 13:22:42
133 [ssh-rsa.c]
134 KNF (unexpand)
ec413a68 135 - markus@cvs.openbsd.org 2001/11/10 13:37:20
136 [packet.c]
137 remove extra debug()
5df83e07 138 - markus@cvs.openbsd.org 2001/11/11 13:02:31
139 [servconf.c]
e15895cd 140 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
141 AuthorizedKeysFile is specified.
142 - (djm) Reorder portable-specific server options so that they come first.
143 This should help reduce diff collisions for new server options (as they
144 will appear at the end)
3e4e3bc8 145
78afd1dc 14620011109
147 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
148 if permit_empty_passwd == 0 so null password check cannot be bypassed.
149 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 150 - markus@cvs.openbsd.org 2001/11/09 19:08:35
151 [sshd.c]
152 remove extra trailing dot from log message; pilot@naughty.monkey.org
153
7c6d759d 15420011103
155 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
156 from Raymund Will <ray@caldera.de>
157 [acconfig.h configure.in] Clean up login checks.
158 Problem reported by Jim Knoble <jmknoble@pobox.com>
159
16020011101
58389b85 161 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
162
548fd014 16320011031
164 - (djm) Unsmoke drugs: config files should be noreplace.
165
b013a983 16620011030
167 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
168 by default (can force IPv4 using --define "noipv6 1")
169
40d0f6b9 17020011029
171 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
172 to configure.ac
173
9f214051 17420011028
175 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 176 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 177 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 178 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 179 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 180
c8c15bcb 18120011027
182 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
183 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
184
9e127e27 18520011026
186 - (bal) Set the correct current time in login_utmp_only(). Patch by
187 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 188 - (tim) [scard/Makefile.in] Fix install: when building outside of source
189 tree and using --src=/full_path/to/openssh
190 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 191
d321c94b 19220011025
193 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
194 by todd@
5a162955 195 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
196 tcp-wrappers precedence over system libraries and includes.
197 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 198
95c88805 19920011024
200 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 201 - (tim) configure.in -> configure.ac
95c88805 202
bc86d864 20320011023
204 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 205 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 206 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
207 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
208 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
209 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 210
ce49121d 21120011022
212 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
213 Report from Michal Zalewski <lcamtuf@coredump.cx>
214
98a7c37b 21520011021
216 - (tim) [configure.in] Clean up library testing. Add optional PATH to
217 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
218 patch by albert chin (china@thewrittenword.com)
219 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
220 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
221 with AC_CHECK_MEMBERS. Add test for broken dirname() on
222 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
223 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
224 patch by albert chin (china@thewrittenword.com)
225 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
226 HAVE_STRUCT_STAT_ST_BLKSIZE.
227 [Makefile.in] When running make in top level, always do make
228 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
229
09a3bd6d 23020011019
231 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
232 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
233
418e724c 23420011012
235 - (djm) OpenBSD CVS Sync
236 - markus@cvs.openbsd.org 2001/10/10 22:18:47
237 [channels.c channels.h clientloop.c nchan.c serverloop.c]
238 [session.c session.h]
239 try to keep channels open until an exit-status message is sent.
240 don't kill the login shells if the shells stdin/out/err is closed.
241 this should now work:
242 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 243 - markus@cvs.openbsd.org 2001/10/11 13:45:21
244 [session.c]
245 delay detach of session if a channel gets closed but the child is
246 still alive. however, release pty, since the fd's to the child are
247 already closed.
fd6cfbaf 248 - markus@cvs.openbsd.org 2001/10/11 15:24:00
249 [clientloop.c]
250 clear select masks if we return before calling select().
b0454d44 251 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 252 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 253 - (djm) Cleanup sshpty.c a little
6e464960 254 - (bal) First wave of contrib/solaris/ package upgrades. Still more
255 work needs to be done, but it is a 190% better then the stuff we
256 had before!
78c84f13 257 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
258 set right.
418e724c 259
c48c32c1 26020011010
261 - (djm) OpenBSD CVS Sync
262 - markus@cvs.openbsd.org 2001/10/04 14:34:16
263 [key.c]
264 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 265 - markus@cvs.openbsd.org 2001/10/04 15:05:40
266 [channels.c serverloop.c]
267 comment out bogus conditions for selecting on connection_in
72176c0e 268 - markus@cvs.openbsd.org 2001/10/04 15:12:37
269 [serverloop.c]
270 client_alive_check cleanup
a2c92c4a 271 - markus@cvs.openbsd.org 2001/10/06 00:14:50
272 [sshconnect.c]
273 remove unused argument
05fd093c 274 - markus@cvs.openbsd.org 2001/10/06 00:36:42
275 [session.c]
276 fix typo in error message, sync with do_exec_nopty
01e9ef57 277 - markus@cvs.openbsd.org 2001/10/06 11:18:19
278 [sshconnect1.c sshconnect2.c sshconnect.c]
279 unify hostkey check error messages, simplify prompt.
2cdccb44 280 - markus@cvs.openbsd.org 2001/10/07 10:29:52
281 [authfile.c]
282 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 283 - markus@cvs.openbsd.org 2001/10/07 17:49:40
284 [channels.c channels.h]
285 avoid possible FD_ISSET overflow for channels established
286 during channnel_after_select() (used for dynamic channels).
f3964cb9 287 - markus@cvs.openbsd.org 2001/10/08 11:48:57
288 [channels.c]
289 better debug
32af6a3f 290 - markus@cvs.openbsd.org 2001/10/08 16:15:47
291 [sshconnect.c]
292 use correct family for -b option
dab89049 293 - markus@cvs.openbsd.org 2001/10/08 19:05:05
294 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
295 some more IPv4or6 cleanup
296 - markus@cvs.openbsd.org 2001/10/09 10:12:08
297 [session.c]
298 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 299 - markus@cvs.openbsd.org 2001/10/09 19:32:49
300 [session.c]
301 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 302 - markus@cvs.openbsd.org 2001/10/09 19:51:18
303 [serverloop.c]
304 close all channels if the connection to the remote host has been closed,
305 should fix sshd's hanging with WCHAN==wait
d5f24f94 306 - markus@cvs.openbsd.org 2001/10/09 21:59:41
307 [channels.c channels.h serverloop.c session.c session.h]
308 simplify session close: no more delayed session_close, no more
309 blocking wait() calls.
b6a71cd2 310 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 311 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 312
46dfe5ef 31320011007
314 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
315 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
316
822593d4 31720011005
318 - (bal) AES works under Cray, no more hack.
319
63fa6b6c 32020011004
321 - (bal) nchan2.ms resync. BSD License applied.
322
c8a62153 32320011003
324 - (bal) CVS ID fix up in version.h
b6350327 325 - (bal) OpenBSD CVS Sync:
326 - markus@cvs.openbsd.org 2001/09/27 11:58:16
327 [compress.c]
328 mem leak; chombier@mac.com
329 - markus@cvs.openbsd.org 2001/09/27 11:59:37
330 [packet.c]
331 missing called=1; chombier@mac.com
aa8003d6 332 - markus@cvs.openbsd.org 2001/09/27 15:31:17
333 [auth2.c auth2-chall.c sshconnect1.c]
334 typos; from solar
5b263aae 335 - camield@cvs.openbsd.org 2001/09/27 17:53:24
336 [sshd.8]
337 don't talk about compile-time options
338 ok markus@
e99a518a 339 - djm@cvs.openbsd.org 2001/09/28 12:07:09
340 [ssh-keygen.c]
341 bzero private key after loading to smartcard; ok markus@
f67792f2 342 - markus@cvs.openbsd.org 2001/09/28 15:46:29
343 [ssh.c]
344 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 345 - markus@cvs.openbsd.org 2001/10/01 08:06:28
346 [scp.c]
347 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
348 and matthew@debian.org
5e4a7219 349 - markus@cvs.openbsd.org 2001/10/01 21:38:53
350 [channels.c channels.h ssh.c sshd.c]
351 remove ugliness; vp@drexel.edu via angelos
8bbc048a 352 - markus@cvs.openbsd.org 2001/10/01 21:51:16
353 [readconf.c readconf.h ssh.1 sshconnect.c]
354 add NoHostAuthenticationForLocalhost; note that the hostkey is
355 now check for localhost, too.
e0543e42 356 - djm@cvs.openbsd.org 2001/10/02 08:38:50
357 [ssh-add.c]
358 return non-zero exit code on error; ok markus@
e4d7f734 359 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
360 [sshd.c]
361 #include "channels.h" for channel_set_af()
76fbdd47 362 - markus@cvs.openbsd.org 2001/10/03 10:01:20
363 [auth.c]
364 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 365
d9d47a26 36620011001
367 - (stevesk) loginrec.c: fix type conversion problems exposed when using
368 64-bit off_t.
369
d8d6c87e 37020010929
371 - (bal) move reading 'config.h' up higher. Patch by albert chin
372 <china@thewrittenword.com)
373
fc1fc39e 37420010928
375 - (djm) OpenBSD CVS sync:
376 - djm@cvs.openbsd.org 2001/09/28 09:49:31
377 [scard.c]
378 Fix segv when smartcard communication error occurs during key load.
379 ok markus@
e3d5570b 380 - (djm) Update spec files for new x11-askpass
fc1fc39e 381
8a9ac95d 38220010927
383 - (stevesk) session.c: declare do_pre_login() before use
384 wayned@users.sourceforge.net
385
aa9f6a6e 38620010925
387 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 388 - (djm) Sync $sysconfdir/moduli
948fd8b9 389 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 390 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 391
57dade33 39220010923
393 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
394 by stevesk@
927c3e15 395 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 396 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 397
8ab12eb4 39820010923
399 - (bal) OpenBSD CVS Sync
400 - markus@cvs.openbsd.org 2001/09/23 11:09:13
401 [authfile.c]
402 relax permission check for private key files.
157fc8e1 403 - markus@cvs.openbsd.org 2001/09/23 09:58:13
404 [LICENCE]
405 new rijndael implementation
8ab12eb4 406
64bdafe1 40720010920
408 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 409 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 410 - (bal) OpenBSD CVS Sync
411 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
412 [sshd.8]
413 fix ClientAliveCountMax
ddcfed57 414 - markus@cvs.openbsd.org 2001/09/20 13:46:48
415 [auth2.c]
416 key_read returns now -1 or 1
bcdb96c2 417 - markus@cvs.openbsd.org 2001/09/20 13:50:40
418 [compat.c compat.h ssh.c]
419 bug compat: request a dummy channel for -N (no shell) sessions +
420 cleanup; vinschen@redhat.com
4a778de1 421 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
422 [sshd_config]
423 CheckMail removed. OKed stevesk@
64bdafe1 424
4cdbc654 42520010919
35c69348 426 - (bal) OpenBSD Sync
4cdbc654 427 - markus@cvs.openbsd.org 2001/09/19 10:08:51
428 [sshd.8]
429 command=xxx applies to subsystem now, too
cb8c7bad 430 - markus@cvs.openbsd.org 2001/09/19 13:23:29
431 [key.c]
432 key_read() now returns -1 on type mismatch, too
e1c5bfaf 433 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
434 [readconf.c readconf.h scp.c sftp.c ssh.1]
435 add ClearAllForwardings ssh option and set it in scp and sftp; ok
436 markus@
f34f05d5 437 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
438 [authfd.c]
439 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
440 blesses this and we do it this way elsewhere. this helps in
441 portable because not all systems have SUN_LEN() and
442 sockaddr_un.sun_len. ok markus@
2043936f 443 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
444 [sshd.8]
445 missing -t in usage
368bae7d 446 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
447 [sshd.8]
448 don't advertise -V in usage; ok markus@
35c69348 449 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 450
d0b19c95 45120010918
46a831dd 452 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 453 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 454 - (djm) Avoid warning on BSDgetopt
93816ec8 455 - (djm) More makefile infrastructre for smartcard support, also based
456 on Ben's work
4b255446 457 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
458 put somewhere sane. Add Ssh.bin to manifest.
69c94072 459 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 460 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 461 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
462 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
463 check. ok Lutz Jaenicke
35c69348 464 - (bal) OpenBSD CVS Sync
f1278af7 465 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
466 [scp.1 scp.c sftp.1 sftp.c]
467 add -Fssh_config option; ok markus@
cf54363d 468 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
469 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
470 u_char*/char* cleanup; ok markus
4e842b5e 471 - markus@cvs.openbsd.org 2001/09/17 20:22:14
472 [scard.c]
473 never keep a connection to the smartcard open.
474 allows ssh-keygen -D U while the agent is running; report from
475 jakob@
e3c1c3e6 476 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
477 [sftp.1 sftp.c]
478 cleanup and document -1, -s and -S; ok markus@
f7436b8c 479 - markus@cvs.openbsd.org 2001/09/17 20:50:22
480 [key.c ssh-keygen.c]
481 better error handling if you try to export a bad key to ssh.com
a5f82435 482 - markus@cvs.openbsd.org 2001/09/17 20:52:47
483 [channels.c channels.h clientloop.c]
484 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
485 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 486 - markus@cvs.openbsd.org 2001/09/17 21:04:02
487 [channels.c serverloop.c]
488 don't send fake dummy packets on CR (\r)
489 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 490 - markus@cvs.openbsd.org 2001/09/17 21:09:47
491 [compat.c]
492 more versions suffering the SSH_BUG_DEBUG bug;
493 3.0.x reported by dbutts@maddog.storability.com
edaeb835 494 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
495 [scp.1]
496 missing -B in usage string
d0b19c95 497
d31a32a4 49820010917
499 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 500 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
501 rename getopt() to BSDgetopt() to keep form conflicting with
502 system getopt().
503 [Makefile.in configure.in] disable filepriv until I can add
504 missing procpriv calls.
d31a32a4 505
95d00a03 50620010916
507 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 508 - (bal) OpenBSD CVS Sync
509 - markus@cvs.openbsd.org 2001/09/16 14:46:54
510 [session.c]
511 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
512 pr 1943b
95d00a03 513
0e0144b7 51420010915
515 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 516 - (djm) Sync scard/ stuff
23c098ba 517 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
518 Redhat
94a29edc 519 - (djm) Redhat initscript config sanity checking from Pekka Savola
520 <pekkas@netcore.fi>
e72ff812 521 - (djm) Clear supplemental groups at sshd start to prevent them from
522 being propogated to random PAM modules. Based on patch from Redhat via
523 Pekka Savola <pekkas@netcore.fi>
a2cb4268 524 - (djm) Make sure rijndael.c picks config.h
525 - (djm) Ensure that u_char gets defined
0e0144b7 526
dcf29cf8 52720010914
528 - (bal) OpenBSD CVS Sync
529 - markus@cvs.openbsd.org 2001/09/13
530 [rijndael.c rijndael.h]
531 missing $OpenBSD
fd022eed 532 - markus@cvs.openbsd.org 2001/09/14
533 [session.c]
534 command=xxx overwrites subsystems, too
9658ecbc 535 - markus@cvs.openbsd.org 2001/09/14
536 [sshd.c]
537 typo
fd022eed 538
88c3bfe0 53920010913
540 - (bal) OpenBSD CVS Sync
541 - markus@cvs.openbsd.org 2001/08/23 11:31:59
542 [cipher.c cipher.h]
543 switch to the optimised AES reference code from
544 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
545
5c53a31e 54620010912
547 - (bal) OpenBSD CVS Sync
548 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
549 [servconf.c servconf.h session.c sshd.8]
550 deprecate CheckMail. ok markus@
54bf768d 551 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
552 [ssh.1 sshd.8]
553 document case sensitivity for ssh, sshd and key file
554 options and arguments; ok markus@
6d7b3036 555 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
556 [servconf.h]
557 typo in comment
ae897d7c 558 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
559 [ssh.1 sshd.8]
560 minor typos and cleanup
c78e5800 561 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
562 [ssh.1]
563 hostname not optional; ok markus@
9495bfc5 564 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
565 [sshd.8]
566 no rexd; ok markus@
29999e54 567 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
568 [ssh.1]
569 document cipher des for protocol 1; ok deraadt@
8fbc356d 570 - camield@cvs.openbsd.org 2001/08/23 17:59:31
571 [sshd.c]
572 end request with 0, not NULL
573 ok markus@
d866473d 574 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
575 [ssh-agent.1]
576 fix usage; ok markus@
75304f85 577 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
578 [ssh-add.1 ssh-keyscan.1]
579 minor cleanup
b7f79e7a 580 - danh@cvs.openbsd.org 2001/08/27 22:02:13
581 [ssh-keyscan.c]
582 fix memory fault if non-existent filename is given to the -f option
583 ok markus@
14e4a15f 584 - markus@cvs.openbsd.org 2001/08/28 09:51:26
585 [readconf.c]
586 don't set DynamicForward unless Host matches
e591b98a 587 - markus@cvs.openbsd.org 2001/08/28 15:39:48
588 [ssh.1 ssh.c]
589 allow: ssh -F configfile host
46660a9e 590 - markus@cvs.openbsd.org 2001/08/29 20:44:03
591 [scp.c]
592 clear the malloc'd buffer, otherwise source() will leak malloc'd
593 memory; ok theo@
e675b851 594 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
595 [sshd.8]
596 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 597 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
598 [ssh.1 ssh.c]
599 document -D and DynamicForward; ok markus@
d2e3df16 600 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
601 [ssh.c]
602 validate ports for -L/-R; ok markus@
70068acc 603 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
604 [ssh.1 sshd.8]
605 additional documentation for GatewayPorts; ok markus@
ad3e169f 606 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
607 [ssh.1]
608 add -D to synopsis line; ok markus@
3a8aabf0 609 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
610 [readconf.c ssh.1]
611 validate ports for LocalForward/RemoteForward.
612 add host/port alternative syntax for IPv6 (like -L/-R).
613 ok markus@
ed787d14 614 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
615 [auth-options.c sshd.8]
616 validate ports for permitopen key file option. add host/port
617 alternative syntax for IPv6. ok markus@
4278ff63 618 - markus@cvs.openbsd.org 2001/08/30 22:22:32
619 [ssh-keyscan.c]
620 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 621 - markus@cvs.openbsd.org 2001/08/31 11:46:39
622 [sshconnect2.c]
93111dfa 623 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
624 messages
625 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
626 [readconf.c readconf.h ssh.c]
627 fatal() for nonexistent -Fssh_config. ok markus@
91789042 628 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
629 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
630 avoid first person in manual pages
3a222388 631 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
632 [scp.c]
633 don't forward agent for non third-party copies; ok markus@
5c53a31e 634
c6ed03bd 63520010815
636 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 637 - OpenBSD CVS Sync
638 - markus@cvs.openbsd.org 2001/08/07 10:37:46
639 [authfd.c authfd.h]
640 extended failure messages from galb@vandyke.com
c7f89f1f 641 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
642 [scp.1]
643 when describing the -o option, give -o Protocol=1 as the specific example
644 since we are SICK AND TIRED of clueless people who cannot have difficulty
645 thinking on their own.
f2f1bedd 646 - markus@cvs.openbsd.org 2001/08/08 18:20:15
647 [uidswap.c]
648 permanently_set_uid is a noop if user is not privilegued;
649 fixes bug on solaris; from sbi@uchicago.edu
58df8789 650 - markus@cvs.openbsd.org 2001/08/08 21:34:19
651 [uidswap.c]
652 undo last change; does not work for sshd
c3abff07 653 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
654 [ssh.c tildexpand.c]
655 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
656 ok markus@
4fa5a4db 657 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
658 [scp.c]
659 don't need main prototype (also sync with rcp); ok markus@
68874d2b 660 - markus@cvs.openbsd.org 2001/08/14 09:23:02
661 [sftp.1 sftp-int.c]
662 "bye"; hk63a@netscape.net
38539909 663 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
664 [scp.1 sftp.1 ssh.1]
665 consistent documentation and example of ``-o ssh_option'' for sftp and
666 scp; document keyword=argument for ssh.
41cb4569 667 - (bal) QNX resync. OK tim@
c6ed03bd 668
3454ff55 66920010814
670 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
671 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 672 - (stevesk) sshpty.c: return 0 on error in cray pty code;
673 ok wendyp@cray.com
4809bc4c 674 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 675 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 676
d89a02d4 67720010812
678 - (djm) Fix detection of long long int support. Based on patch from
679 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
680
7ef909d3 68120010808
682 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
683 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
684
a704dd54 68520010807
686 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
687 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
688 in. Needed for sshconnect.c
689 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
690 [configure.in] make tests with missing libraries fail
691 patch by Wendy Palm <wendyp@cray.com>
692 Added openbsd-compat/bsd-cray.h. Selective patches from
693 William L. Jones <jones@mail.utexas.edu>
694
4f7893dc 69520010806
696 - OpenBSD CVS Sync
697 - markus@cvs.openbsd.org 2001/07/22 21:32:27
698 [sshpty.c]
699 update comment
0aea6c59 700 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
701 [ssh.1]
702 There is no option "Compress", point to "Compression" instead; ok
703 markus
10a2cbef 704 - markus@cvs.openbsd.org 2001/07/22 22:04:19
705 [readconf.c ssh.1]
706 enable challenge-response auth by default; ok millert@
248bad82 707 - markus@cvs.openbsd.org 2001/07/22 22:24:16
708 [sshd.8]
709 Xr login.conf
9f37c0af 710 - markus@cvs.openbsd.org 2001/07/23 09:06:28
711 [sshconnect2.c]
712 reorder default sequence of userauth methods to match ssh behaviour:
713 hostbased,publickey,keyboard-interactive,password
29c440a0 714 - markus@cvs.openbsd.org 2001/07/23 12:47:05
715 [ssh.1]
716 sync PreferredAuthentications
7fd9477e 717 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
718 [ssh-keygen.1]
719 Fix typo.
1bdee08c 720 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
721 [auth2.c auth-rsa.c]
722 use %lu; ok markus@
bac2ef55 723 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
724 [xmalloc.c]
725 no zero size xstrdup() error; ok markus@
55684f0c 726 - markus@cvs.openbsd.org 2001/07/25 11:59:35
727 [scard.c]
728 typo in comment
ce773142 729 - markus@cvs.openbsd.org 2001/07/25 14:35:18
730 [readconf.c ssh.1 ssh.c sshconnect.c]
731 cleanup connect(); connection_attempts 4 -> 1; from
732 eivind@freebsd.org
f87f09aa 733 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
734 [sshd.8 sshd.c]
735 add -t option to test configuration file and keys; pekkas@netcore.fi
736 ok markus@
c42158fe 737 - rees@cvs.openbsd.org 2001/07/26 20:04:27
738 [scard.c ssh-keygen.c]
739 Inquire Cyberflex class for 0xf0 cards
740 change aid to conform to 7816-5
741 remove gratuitous fid selects
2e23cde0 742 - millert@cvs.openbsd.org 2001/07/27 14:50:45
743 [ssh.c]
744 If smart card support is compiled in and a smart card is being used
745 for authentication, make it the first method used. markus@ OK
0b2988ca 746 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
747 [scp.c]
748 shorten lines
7f19f8bb 749 - markus@cvs.openbsd.org 2001/07/28 09:21:15
750 [sshd.8]
751 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 752 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
753 [scp.1]
754 Clarified -o option in scp.1 OKed by Markus@
0b595937 755 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
756 [scard.c scard.h]
757 better errorcodes from sc_*; ok markus@
d6192346 758 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
759 [rijndael.c rijndael.h]
760 new BSD-style license:
761 Brian Gladman <brg@gladman.plus.com>:
762 >I have updated my code at:
763 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
764 >with a copyright notice as follows:
765 >[...]
766 >I am not sure which version of my old code you are using but I am
767 >happy for the notice above to be substituted for my existing copyright
768 >intent if this meets your purpose.
71b7a18e 769 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
770 [scard.c]
771 do not complain about missing smartcards. ok markus@
eea098a3 772 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
773 [readconf.c readconf.h ssh.1 ssh.c]
774 add 'SmartcardDevice' client option to specify which smartcard device
775 is used to access a smartcard used for storing the user's private RSA
776 key. ok markus@.
88690211 777 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
778 [sftp-int.c sftp-server.c]
779 avoid paths beginning with "//"; <vinschen@redhat.com>
780 ok markus@
2251e099 781 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
782 [scard.c]
783 close smartcard connection if card is missing
9ff6f66f 784 - markus@cvs.openbsd.org 2001/08/01 22:03:33
785 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
786 ssh-agent.c ssh.c]
787 use strings instead of ints for smartcard reader ids
1930af48 788 - markus@cvs.openbsd.org 2001/08/01 22:16:45
789 [ssh.1 sshd.8]
790 refer to current ietf drafts for protocol v2
4f831fd7 791 - markus@cvs.openbsd.org 2001/08/01 23:33:09
792 [ssh-keygen.c]
793 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
794 like sectok).
1a23ac2c 795 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 796 [scard.c ssh.c]
797 support finish rsa keys.
798 free public keys after login -> call finish -> close smartcard.
93a56445 799 - markus@cvs.openbsd.org 2001/08/02 00:10:17
800 [ssh-keygen.c]
801 add -D readerid option (download, i.e. print public RSA key to stdout).
802 check for card present when uploading keys.
803 use strings instead of ints for smartcard reader ids, too.
285d2b15 804 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
805 [ssh-keygen.c]
806 change -u (upload smartcard key) to -U. ok markus@
58153e34 807 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
808 [ssh-keygen.c]
809 more verbose usage(). ok markus@
f0d6bdcf 810 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
811 [ssh-keygen.1]
812 document smartcard upload/download. ok markus@
315dfb04 813 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
814 [ssh.c]
815 add smartcard to usage(). ok markus@
3e984472 816 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
817 [ssh-agent.c ssh.c ssh-keygen.c]
818 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 819 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 820 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
821 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 822 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
823 [ssh-keyscan.1]
824 o) .Sh AUTHOR -> .Sh AUTHORS;
825 o) .Sh EXAMPLE -> .Sh EXAMPLES;
826 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
827
828 millert@ ok
5a26334c 829 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
830 [ssh-add.1]
831 document smartcard options. ok markus@
33e766d2 832 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
833 [ssh-add.c ssh-agent.c ssh-keyscan.c]
834 improve usage(). ok markus@
5061072f 835 - markus@cvs.openbsd.org 2001/08/05 23:18:20
836 [ssh-keyscan.1 ssh-keyscan.c]
837 ssh 2 support; from wayned@users.sourceforge.net
578954b1 838 - markus@cvs.openbsd.org 2001/08/05 23:29:58
839 [ssh-keyscan.c]
840 make -t dsa work with commercial servers, too
cddb9003 841 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
842 [scp.c]
843 use alarm vs. setitimer for portable; ok markus@
94796c10 844 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 845 - (bal) Second around of UNICOS patches. A few other things left.
846 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 847
29a47408 84820010803
849 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
850 a fast UltraSPARC.
851
42ad0eec 85220010726
853 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
854 handler has converged.
855
aa7dbcdd 85620010725
857 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
858
0b7d19eb 85920010724
860 - (bal) 4711 not 04711 for ssh binary.
861
ca5c7d6a 86220010722
863 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
864 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
865 Added openbsd-compat/bsd-cray.c. Rest will be merged after
866 approval. Selective patches from William L. Jones
867 <jones@mail.utexas.edu>
7458aff1 868 - OpenBSD CVS Sync
869 - markus@cvs.openbsd.org 2001/07/18 21:10:43
870 [sshpty.c]
871 pr #1946, allow sshd if /dev is readonly
ec9f3450 872 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
873 [ssh-agent.c]
874 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 875 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
876 [ssh.1]
877 escape chars are below now
7efa8482 878 - markus@cvs.openbsd.org 2001/07/20 14:46:11
879 [ssh-agent.c]
880 do not exit() from signal handlers; ok deraadt@
491f5f7b 881 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
882 [ssh.1]
883 "the" command line
ca5c7d6a 884
979b0a64 88520010719
886 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
887 report from Mark Miller <markm@swoon.net>
888
6e69a45d 88920010718
890 - OpenBSD CVS Sync
2c5b1791 891 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
892 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
893 delete spurious #includes; ok deraadt@ markus@
68fa858a 894 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 895 [serverloop.c]
896 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 897 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
898 [ssh-agent.1]
899 -d will not fork; ok markus@
d1fc1b88 900 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 901 [ssh-agent.c]
d1fc1b88 902 typo in usage; ok markus@
68fa858a 903 - markus@cvs.openbsd.org 2001/07/17 20:48:42
904 [ssh-agent.c]
e364646f 905 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 906 - markus@cvs.openbsd.org 2001/07/17 21:04:58
907 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 908 keep track of both maxfd and the size of the malloc'ed fdsets.
909 update maxfd if maxfd gets closed.
c3941fa6 910 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
911 [scp.c]
912 Missing -o in scp usage()
68fa858a 913 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 914 - (bal) Allow sshd to switch user context without password for Cygwin.
915 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 916 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 917 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 918
39c98ef7 91920010715
920 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
921 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 922 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
923 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 924
6800f427 92520010714
926 - (stevesk) change getopt() declaration
763a1a18 927 - (stevesk) configure.in: use ll suffix for long long constant
928 in snprintf() test
6800f427 929
453b4bd0 93020010713
68fa858a 931 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
932 pam_nologin module. Report from William Yodlowsky
453b4bd0 933 <bsd@openbsd.rutgers.edu>
9912296f 934 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 935 - OpenBSD CVS Sync
936 - markus@cvs.openbsd.org 2001/07/04 22:47:19
937 [ssh-agent.c]
938 ignore SIGPIPE when debugging, too
878b5225 939 - markus@cvs.openbsd.org 2001/07/04 23:13:10
940 [scard.c scard.h ssh-agent.c]
941 handle card removal more gracefully, add sc_close() to scard.h
77261db4 942 - markus@cvs.openbsd.org 2001/07/04 23:39:07
943 [ssh-agent.c]
944 for smartcards remove both RSA1/2 keys
a0e0f486 945 - markus@cvs.openbsd.org 2001/07/04 23:49:27
946 [ssh-agent.c]
947 handle mutiple adds of the same smartcard key
62bb2c8f 948 - espie@cvs.openbsd.org 2001/07/05 11:43:33
949 [sftp-glob.c]
950 Directly cast to the right type. Ok markus@
951 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
952 [sshconnect1.c]
953 statement after label; ok dugsong@
97de229c 954 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
955 [servconf.c]
956 fix ``MaxStartups max''; ok markus@
f5a1a01a 957 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
958 [ssh.c]
959 Use getopt(3); markus@ ok.
ed916b28 960 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
961 [session.c sftp-int.c]
962 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 963 - markus@cvs.openbsd.org 2001/07/10 21:49:12
964 [readpass.c]
965 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 966 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
967 [servconf.c]
68fa858a 968 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 969 dugsong ok
970 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
971 -I/usr/include/kerberosV?
afd501f9 972 - markus@cvs.openbsd.org 2001/07/11 16:29:59
973 [ssh.c]
974 sort options string, fix -p, add -k
975 - markus@cvs.openbsd.org 2001/07/11 18:26:15
976 [auth.c]
977 no need to call dirname(pw->pw_dir).
978 note that dirname(3) modifies its argument on some systems.
82d95536 979 - (djm) Reorder Makefile.in so clean targets work a little better when
980 run directly from Makefile.in
1812a662 981 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 982
85b08d98 98320010711
68fa858a 984 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 985 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
986
a96070d4 98720010704
988 - OpenBSD CVS Sync
989 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 990 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
991 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 992 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
993 update copyright for 2001
8a497b11 994 - markus@cvs.openbsd.org 2001/06/25 17:18:27
995 [ssh-keygen.1]
68fa858a 996 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 997 hugh@mimosa.com
6978866a 998 - provos@cvs.openbsd.org 2001/06/25 17:54:47
999 [auth.c auth.h auth-rsa.c]
68fa858a 1000 terminate secure_filename checking after checking homedir. that way
ffb215be 1001 it works on AFS. okay markus@
1002 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1003 [auth2.c sshconnect2.c]
1004 prototype cleanup; ok markus@
2b30154a 1005 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1006 [ssh-keygen.c]
1007 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1008 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1009 [ssh-agent.1 ssh-agent.c]
1010 add debug flag
983def13 1011 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1012 [authfd.c authfd.h ssh-add.c]
1013 initial support for smartcards in the agent
f7e5ac7b 1014 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1015 [ssh-agent.c]
1016 update usage
2b5fe3b8 1017 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1018 [ssh-agent.c]
1019 more smartcard support.
543baeea 1020 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1021 [sshd.8]
1022 remove unnecessary .Pp between .It;
1023 millert@ ok
0c9664c2 1024 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1025 [auth2.c]
1026 new interface for secure_filename()
2a1e4639 1027 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1028 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1029 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1030 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1031 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1032 radix.h readconf.h readpass.h rsa.h]
1033 prototype pedant. not very creative...
1034 - () -> (void)
1035 - no variable names
1c06a9ca 1036 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1037 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1038 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1039 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1040 prototype pedant. not very creative...
1041 - () -> (void)
1042 - no variable names
ced49be2 1043 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1044 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1045 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1046 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1047 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1048 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1049 [ssh.1]
1050 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1051 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1052 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1053 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1054 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1055 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1056 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1057 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1058 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1059 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1060 remove comments from .h, since they are cut&paste from the .c files
1061 and out of sync
83f46621 1062 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1063 [servconf.c]
1064 #include <kafs.h>
57156994 1065 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1066 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1067 add smartcard support to the client, too (now you can use both
1068 the agent and the client).
1069 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1070 [serverloop.c serverloop.h session.c session.h]
1071 quick hack to make ssh2 work again.
80f8f24f 1072 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1073 [auth.c match.c sshd.8]
1074 tridge@samba.org
d0bfe096 1075 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1076 [ssh-keygen.c]
1077 use cyberflex_inq_class to inquire class.
2b63e803 1078 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1079 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1080 s/generate_additional_parameters/rsa_generate_additional_parameters/
1081 http://www.humppa.com/
34e02b83 1082 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1083 [ssh-add.c]
1084 convert to getopt(3)
d3260e12 1085 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1086 [ssh-keygen.c]
1087 '\0' terminated data[] is ok; ok markus@
49ccba9c 1088 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1089 [ssh-keygen.c]
1090 new error handling for cyberflex_*
542d70b8 1091 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1092 [ssh-keygen.c]
1093 initialize early
eea46d13 1094 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1095 [clientloop.c]
1096 sync function definition with declaration; ok markus@
8ab2cb35 1097 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1098 [channels.c]
1099 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1100 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1101 [channels.c channels.h clientloop.c]
1102 adress -> address; ok markus@
5b5d170c 1103 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1104 [serverloop.c session.c session.h]
68fa858a 1105 wait until !session_have_children(); bugreport from
5b5d170c 1106 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1107 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1108 [readpass.c]
1109 do not return NULL, use "" instead.
666248da 1110 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1111 [ssh-keygen.c]
1112 update for sectok.h interface changes.
3cf2be58 1113 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1114 [channels.c channels.h serverloop.c]
1115 improve cleanup/exit logic in ssh2:
1116 stop listening to channels, detach channel users (e.g. sessions).
1117 wait for children (i.e. dying sessions), send exit messages,
1118 cleanup all channels.
637b033d 1119 - (bal) forget a few new files in sync up.
06be7c3b 1120 - (bal) Makefile fix up requires scard.c
ac96ca42 1121 - (stevesk) sync misc.h
9c328529 1122 - (stevesk) more sync for session.c
4f1f4d8d 1123 - (stevesk) sync servconf.h (comments)
afb9165e 1124 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1125 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1126 issue warning (line 1: tokens ignored at end of directive line)
1127 - (tim) [sshconnect1.c] give the compiler something to do for success:
1128 if KRB5 and AFS are not defined
1129 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1130
aa8d09da 113120010629
1132 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1133 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1134 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1135 - (stevesk) remove _REENTRANT #define
16995a2c 1136 - (stevesk) session.c: use u_int for envsize
6a26f353 1137 - (stevesk) remove cli.[ch]
aa8d09da 1138
f11065cb 113920010628
1140 - (djm) Sync openbsd-compat with -current libc
68fa858a 1141 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1142 broken makefile
07608451 1143 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1144 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1145
78220944 114620010627
1147 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1148 - (djm) Remove redundant and incorrect test for max auth attempts in
1149 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1150 <matthewm@webcentral.com.au>
f0194608 1151 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1152 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1153 existing primes->moduli if it exists.
0eb1a22d 1154 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1155 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1156 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1157 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1158 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1159 pulls in modern socket prototypes and eliminates a number of compiler
1160 warnings. see xopen_networking(7).
fef01705 1161 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1162 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1163
e16f4ac8 116420010625
0cd000dd 1165 - OpenBSD CVS Sync
bc233fdf 1166 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1167 [session.c]
1168 don't reset forced_command (we allow multiple login shells in
1169 ssh2); dwd@bell-labs.com
a5a2da3b 1170 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1171 [ssh.1 sshd.8 ssh-keyscan.1]
1172 o) .Sh AUTHOR -> .Sh AUTHORS;
1173 o) remove unnecessary .Pp;
1174 o) better -mdoc style;
1175 o) typo;
1176 o) sort SEE ALSO;
a5a2da3b 1177 aaron@ ok
e2854364 1178 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1179 [dh.c pathnames.h]
1180 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1181 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1182 [sshd.8]
1183 document /etc/moduli
96a7b0cc 1184 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1185 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1186 ssh-keygen.1]
1187 merge authorized_keys2 into authorized_keys.
1188 authorized_keys2 is used for backward compat.
1189 (just append authorized_keys2 to authorized_keys).
826676b3 1190 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1191 [dh.c]
1192 increase linebuffer to deal with larger moduli; use rewind instead of
1193 close/open
bc233fdf 1194 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1195 [sftp-server.c]
1196 allow long usernames/groups in readdir
a599bd06 1197 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1198 [ssh.c]
1199 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1200 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1201 [scp.c]
1202 slightly better care
d0c8ca5c 1203 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1204 [auth2.c auth.c auth.h auth-rh-rsa.c]
1205 *known_hosts2 is obsolete for hostbased authentication and
1206 only used for backward compat. merge ssh1/2 hostkey check
1207 and move it to auth.c
e16f4ac8 1208 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1209 [sftp.1 sftp-server.8 ssh-keygen.1]
1210 join .%A entries; most by bk@rt.fm
f49bc4f7 1211 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1212 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1213 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1214 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1215 modify.
7d747e89 1216 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1217 [sshd.8]
1218 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1219 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1220 [auth2.c auth-rh-rsa.c]
1221 restore correct ignore_user_known_hosts logic.
c10d042a 1222 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1223 [key.c]
1224 handle sigature of size 0 (some broken clients send this).
7b518233 1225 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1226 [sftp.1 sftp-server.8 ssh-keygen.1]
1227 ok, tmac is now fixed
2e0becb6 1228 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1229 [ssh-keygen.c]
1230 try to decode ssh-3.0.0 private rsa keys
1231 (allow migration to openssh, not vice versa), #910
396c147e 1232 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1233 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1234 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1235 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1236 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1237 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1238 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1239 ssh-keygen.c ssh-keyscan.c]
68fa858a 1240 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1241 markus ok'ed
1242 TODO; cleanup headers
a599bd06 1243 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1244 [ssh-keygen.c]
1245 fix import for (broken?) ssh.com/f-secure private keys
1246 (i tested > 1000 RSA keys)
3730bb22 1247 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1248 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1249 kill whitespace at EOL.
3aca00a3 1250 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1251 [sshd.c]
1252 pidfile/sigterm race; bbraun@synack.net
ce404659 1253 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1254 [sshconnect1.c]
1255 consistent with ssh2: skip key if empty passphrase is entered,
1256 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1257 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1258 [auth-options.c match.c match.h]
1259 move ip+hostname check to match.c
1843a425 1260 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1261 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1262 switch to readpassphrase(3)
1263 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1264 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1265 [sshconnect2.c]
1266 oops, missing format string
b4e7177c 1267 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1268 [ttymodes.c]
1269 passing modes works fine: debug2->3
ab88181c 1270 - (djm) -Wall fix for session.c
3159d49a 1271 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1272 Solaris
0cd000dd 1273
7751d4eb 127420010622
1275 - (stevesk) handle systems without pw_expire and pw_change.
1276
e04e7a19 127720010621
1278 - OpenBSD CVS Sync
1279 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1280 [misc.c]
1281 typo; dunlap@apl.washington.edu
c03175c6 1282 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1283 [channels.h]
1284 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1285 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1286 [scp.c]
1287 no stdio or exit() in signal handlers.
c4d49b85 1288 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1289 [misc.c]
1290 copy pw_expire and pw_change, too.
dac6753b 1291 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1292 [session.c]
1293 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1294 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1295 [session.c sshd.8]
1296 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1297 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1298 [session.c]
1299 allocate and free at the same level.
d6746a0b 1300 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1301 [channels.c channels.h clientloop.c packet.c serverloop.c]
1302 move from channel_stop_listening to channel_free_all,
1303 call channel_free_all before calling waitpid() in serverloop.
1304 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1305
5ad9f968 130620010615
1307 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1308 around grantpt().
f7940aa9 1309 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1310
eb26141e 131120010614
1312 - OpenBSD CVS Sync
1313 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1314 [session.c]
1315 typo, use pid not s->pid, mstone@cs.loyola.edu
1316
86066315 131720010613
eb26141e 1318 - OpenBSD CVS Sync
86066315 1319 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1320 [session.c]
1321 merge session_free into session_close()
1322 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1323 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1324 [session.c]
1325 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1326 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1327 [packet.c]
1328 do not log() packet_set_maxsize
b44de2b1 1329 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1330 [session.c]
1331 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1332 we do already trust $HOME/.ssh
1333 you can use .ssh/sshrc and .ssh/environment if you want to customize
1334 the location of the xauth cookies
7a313633 1335 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1336 [session.c]
1337 unused
86066315 1338
2c9d881a 133920010612
38296b32 1340 - scp.c ID update (upstream synced vfsprintf() from us)
1341 - OpenBSD CVS Sync
2c9d881a 1342 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1343 [dispatch.c]
1344 we support rekeying
1345 protocol errors are fatal.
1500bcdd 1346 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1347 [session.c]
1348 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1349 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1350 [sshd.8]
1351 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1352
b4d02860 135320010611
68fa858a 1354 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1355 <markm@swoon.net>
224cbdcc 1356 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1357 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1358 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1359
bf093080 136020010610
1361 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1362
e697bda7 136320010609
1364 - OpenBSD CVS Sync
1365 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1366 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1367 packet.c serverloop.c session.c ssh.c ssh1.h]
1368 channel layer cleanup: merge header files and split .c files
36e1f6a1 1369 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1370 [ssh.c]
1371 merge functions, simplify.
a5efa1bb 1372 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1373 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1374 packet.c serverloop.c session.c ssh.c]
68fa858a 1375 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1376 history
68fa858a 1377 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1378 out of ssh Attic)
68fa858a 1379 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1380 Attic.
1381 - OpenBSD CVS Sync
1382 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1383 [sshd_config]
1384 group options and add some more comments
e4f7282d 1385 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1386 [channels.c channels.h session.c]
68fa858a 1387 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1388 handling
e5b71e99 1389 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1390 [ssh-keygen.1]
1391 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1392 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1393 [scp.c]
1394 pass -v to ssh; from slade@shore.net
f5e69c65 1395 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1396 [auth2-chall.c]
68fa858a 1397 the challenge response device decides how to handle non-existing
f5e69c65 1398 users.
1399 -> fake challenges for skey and cryptocard
f0f32b8e 1400 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1401 [channels.c channels.h session.c]
68fa858a 1402 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1403 zen-parse@gmx.net on bugtraq
c9130033 1404 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1405 [clientloop.c serverloop.c sshd.c]
68fa858a 1406 set flags in the signal handlers, do real work in the main loop,
c9130033 1407 ok provos@
8dcd9d5c 1408 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1409 [session.c]
1410 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1411 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1412 [ssh-keyscan.1 ssh-keyscan.c]
1413 License clarification from David Mazieres, ok deraadt@
750c256a 1414 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1415 [channels.c]
1416 don't delete the auth socket in channel_stop_listening()
1417 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1418 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1419 [session.c]
1420 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1421 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1422 [ssh-dss.c ssh-rsa.c]
1423 cleanup, remove old code
edf9ae81 1424 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1425 [ssh-add.c]
1426 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1427 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1428 [auth2.c]
1429 style is used for bsdauth.
1430 disconnect on user/service change (ietf-drafts)
449c5ba5 1431 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1432 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1433 sshconnect.c sshconnect1.c]
1434 use xxx_put_cstring()
e6abba31 1435 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1436 [session.c]
1437 don't overwrite errno
1438 delay deletion of the xauth cookie
fd9ede94 1439 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1440 [includes.h pathnames.h readconf.c servconf.c]
1441 move the path for xauth to pathnames.h
0abe778b 1442 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1443 - (bal) ANSIify strmode()
68fa858a 1444 - (bal) --with-catman should be --with-mantype patch by Dave
1445 Dykstra <dwd@bell-labs.com>
fd9ede94 1446
4869a96f 144720010606
e697bda7 1448 - OpenBSD CVS Sync
68fa858a 1449 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1450 [ssh.1]
68fa858a 1451 no spaces in PreferredAuthentications;
5ba55ada 1452 meixner@rbg.informatik.tu-darmstadt.de
1453 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1454 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1455 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1456 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1457 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1458 [session.c]
1459 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1460 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1461 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1462 [scp.c]
3e4fc5f9 1463 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1464 allows scp /path/to/file localhost:/path/to/file
1465 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1466 [sshd.8]
a18395da 1467 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1468 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1469 [ssh.1 sshconnect2.c]
1470 change preferredauthentication order to
1471 publickey,hostbased,password,keyboard-interactive
3398dda9 1472 document that hostbased defaults to no, document order
47bf6266 1473 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1474 [ssh.1 sshd.8]
1475 document MACs defaults with .Dq
1476 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1477 [misc.c misc.h servconf.c sshd.8 sshd.c]
1478 sshd command-line arguments and configuration file options that
1479 specify time may be expressed using a sequence of the form:
e2b1fb42 1480 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1481 is one of the following:
1482 <none>,s,m,h,d,w
1483 Examples:
1484 600 600 seconds (10 minutes)
1485 10m 10 minutes
1486 1h30m 1 hour 30 minutes (90 minutes)
1487 ok markus@
7e8c18e9 1488 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1489 [channels.c]
1490 typo in error message
e697bda7 1491 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1492 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1493 sshd_config]
68fa858a 1494 configurable authorized_keys{,2} location; originally from peter@;
1495 ok djm@
1ddf764b 1496 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1497 [auth.c]
1498 fix comment; from jakob@
1499 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1500 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1501 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1502 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1503 [ssh-keygen.c]
1504 use -P for -e and -y, too.
63cd7dd0 1505 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1506 [ssh.c]
1507 fix usage()
1508 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1509 [authfile.c]
eb2e1595 1510 key_load_private: set comment to filename for PEM keys
2cf27bc4 1511 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1512 [cipher.c cipher.h]
1513 simpler 3des for ssh1
1514 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1515 [channels.c channels.h nchan.c]
6fd8622b 1516 undo broken channel fix and try a different one. there
68fa858a 1517 should be still some select errors...
1518 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1519 [channels.c]
1520 cleanup, typo
08dcb5d7 1521 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1522 [packet.c packet.h sshconnect.c sshd.c]
1523 remove some lines, simplify.
a10bdd7c 1524 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1525 [authfile.c]
1526 typo
5ba55ada 1527
5cde8062 152820010528
1529 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1530 Patch by Corinna Vinschen <vinschen@redhat.com>
1531
362df52e 153220010517
1533 - OpenBSD CVS Sync
1534 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1535 [sftp-server.c]
1536 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1537 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1538 [ssh.1]
1539 X11 forwarding details improved
70ea8327 1540 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1541 [authfile.c]
1542 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1543 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1544 [clientloop.c]
1545 check for open sessions before we call select(); fixes the x11 client
1546 bug reported by bowman@math.ualberta.ca
7231bd47 1547 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1548 [channels.c nchan.c]
1549 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1550 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1551 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1552
89aa792b 155320010512
1554 - OpenBSD CVS Sync
1555 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1556 [clientloop.c misc.c misc.h]
1557 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1558 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1559 Patch by pete <ninjaz@webexpress.com>
89aa792b 1560
97430469 156120010511
1562 - OpenBSD CVS Sync
1563 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1564 [channels.c]
1565 fix -R for protocol 2, noticed by greg@nest.cx.
1566 bug was introduced with experimental dynamic forwarding.
a16092bb 1567 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1568 [rijndael.h]
1569 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1570
588f4ed0 157120010509
1572 - OpenBSD CVS Sync
1573 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1574 [cli.c]
1575 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1576 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1577 [channels.c serverloop.c clientloop.c]
d18e0850 1578 adds correct error reporting to async connect()s
68fa858a 1579 fixes the server-discards-data-before-connected-bug found by
d18e0850 1580 onoe@sm.sony.co.jp
8a624ebf 1581 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1582 [misc.c misc.h scp.c sftp.c]
1583 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1584 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1585 [clientloop.c]
68fa858a 1586 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1587 jbw@izanami.cee.hw.ac.uk
010980f6 1588 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1589 [atomicio.c]
1590 no need for xmalloc.h, thanks to espie@
68fa858a 1591 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1592 <wayne@blorf.net>
99c8ddac 1593 - (bal) ./configure support to disable SIA on OSF1. Patch by
1594 Chris Adams <cmadams@hiwaay.net>
68fa858a 1595 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1596 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1597
7b22534a 159820010508
68fa858a 1599 - (bal) Fixed configure test for USE_SIA.
7b22534a 1600
94539b2a 160120010506
1602 - (djm) Update config.guess and config.sub with latest versions (from
1603 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1604 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1605 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1606 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1607 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1608 - OpenBSD CVS Sync
1609 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1610 [sftp.1 ssh-add.1 ssh-keygen.1]
1611 typos, grammar
94539b2a 1612
98143cfc 161320010505
1614 - OpenBSD CVS Sync
1615 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1616 [ssh.1 sshd.8]
1617 typos
5b9601c8 1618 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1619 [channels.c]
94539b2a 1620 channel_new() reallocs channels[], we cannot use Channel *c after
1621 calling channel_new(), XXX fix this in the future...
719fc62f 1622 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1623 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1624 move to Channel **channels (instead of Channel *channels), fixes realloc
1625 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1626 channel id. remove old channel_allocate interface.
98143cfc 1627
f92fee1f 162820010504
1629 - OpenBSD CVS Sync
1630 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1631 [channels.c]
1632 typo in debug() string
503e7e5b 1633 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1634 [session.c]
1635 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1636 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1637 [servconf.c]
1638 remove "\n" from fatal()
1fcde3fe 1639 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1640 [misc.c misc.h scp.c sftp.c]
1641 Move colon() and cleanhost() to misc.c where I should I have put it in
1642 the first place
044aa419 1643 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1644 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1645 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1646
065604bb 164720010503
1648 - OpenBSD CVS Sync
1649 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1650 [ssh-add.c]
1651 fix prompt for ssh-add.
1652
742ee8f2 165320010502
1654 - OpenBSD CVS Sync
1655 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1656 [readpass.c]
1657 Put the 'const' back into ssh_askpass() function. Pointed out
1658 by Mark Miller <markm@swoon.net>. OK Markus
1659
3435f5a6 166020010501
1661 - OpenBSD CVS Sync
1662 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1663 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1664 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1665 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1666 [compat.c compat.h kex.c]
1667 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1668 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1669 [compat.c]
1670 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1671 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1672
e8171bff 167320010430
39aefe7b 1674 - OpenBSD CVS Sync
1675 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1676 [serverloop.c]
1677 fix whitespace
fbe90f7b 1678 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1679 [channels.c clientloop.c compat.c compat.h serverloop.c]
1680 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1681 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1682 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1683
baf8c81a 168420010429
1685 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1686 - (djm) Release OpenSSH-2.9p1
baf8c81a 1687
0096ac62 168820010427
1689 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1690 patch based on 2.5.2 version by djm.
95595a77 1691 - (bal) Build manpages and config files once unless changed. Patch by
1692 Carson Gaspar <carson@taltos.org>
68fa858a 1693 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1694 Vinschen <vinschen@redhat.com>
5ef815d7 1695 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1696 Pekka Savola <pekkas@netcore.fi>
68fa858a 1697 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1698 <vinschen@redhat.com>
cc3ccfdc 1699 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1700 - (tim) update contrib/caldera files with what Caldera is using.
1701 <sps@caldera.de>
0096ac62 1702
b587c165 170320010425
1704 - OpenBSD CVS Sync
1705 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1706 [ssh-keygen.1 ssh-keygen.c]
1707 allow public key for -e, too
012bc0e1 1708 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1709 [ssh-keygen.c]
1710 remove debug
f8252c48 1711 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1712 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1713 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1714 markus@
c2d059b5 1715 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1716 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1717 man page detection fixes for SCO
b587c165 1718
da89cf4d 171920010424
1720 - OpenBSD CVS Sync
1721 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1722 [ssh-keygen.1 ssh.1 sshd.8]
1723 document hostbased and other cleanup
5e29aeaf 1724 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1725 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1726 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1727 <dan@mesastate.edu>
3644dc25 1728 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1729
a3626e12 173020010422
1731 - OpenBSD CVS Sync
1732 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1733 [uidswap.c]
1734 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1735 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1736 [sftp.1]
1737 Spelling
67b964a1 1738 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1739 [ssh.1]
1740 typos spotted by stevesk@; ok deraadt@
ba917921 1741 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1742 [scp.c]
1743 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1744 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1745 [ssh-keygen.1 ssh-keygen.c]
1746 rename arguments -x -> -e (export key), -X -> -i (import key)
1747 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1748 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1749 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1750 xref draft-ietf-secsh-*
bcaa828e 1751 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1752 [ssh-keygen.1 ssh-keygen.c]
1753 style, noted by stevesk; sort flags in usage
a3626e12 1754
df841692 175520010421
1756 - OpenBSD CVS Sync
1757 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1758 [clientloop.c ssh.1]
1759 Split out and improve escape character documentation, mention ~R in
1760 ~? help text; ok markus@
0e7e0abe 1761 - Update RPM spec files for CVS version.h
1ddee76b 1762 - (stevesk) set the default PAM service name to __progname instead
1763 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1764 - (stevesk) document PAM service name change in INSTALL
13dd877b 1765 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1766 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1767
05cc0c99 176820010420
68fa858a 1769 - OpenBSD CVS Sync
05cc0c99 1770 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1771 [ssh-keyscan.1]
1772 Fix typo reported in PR/1779
1773 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1774 [readpass.c ssh-add.c]
561e5254 1775 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1776 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1777 [auth2.c sshconnect2.c]
f98c3421 1778 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1779 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1780 [auth2.c]
1781 no longer const
1782 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1783 [auth2.c compat.c sshconnect2.c]
1784 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1785 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1786 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1787 [authfile.c]
1788 error->debug; noted by fries@
1789 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1790 [auth2.c]
1791 use local variable, no function call needed.
5cf13595 1792 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1793 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1794 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1795
e78e738a 179620010418
68fa858a 1797 - OpenBSD CVS Sync
e78e738a 1798 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1799 [session.c]
1800 move auth_approval to do_authenticated().
1801 do_child(): nuke hostkeys from memory
1802 don't source .ssh/rc for subsystems.
1803 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1804 [canohost.c]
1805 debug->debug3
ce2af031 1806 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1807 be working again.
e0c4d3ac 1808 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1809 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1810
8c6b78e4 181120010417
1812 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1813 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1814 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1815 - OpenBSD CVS Sync
53b8fe68 1816 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1817 [key.c]
1818 better safe than sorry in later mods; yongari@kt-is.co.kr
1819 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1820 [sshconnect1.c]
1821 check for key!=NULL, thanks to costa
1822 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1823 [clientloop.c]
cf6bc93c 1824 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1825 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1826 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1827 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1828 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1829 [channels.c ssh.c]
1830 undo socks5 and https support since they are not really used and
1831 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1832
e4664c3e 183320010416
1834 - OpenBSD CVS Sync
1835 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1836 [ttymodes.c]
1837 fix comments
ec1f12d3 1838 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1839 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1840 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1841 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1842 [authfile.c ssh-keygen.c sshd.c]
1843 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1844 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1845 [clientloop.c]
1846 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1847 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1848 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1849 [sshd.8]
1850 some ClientAlive cleanup; ok markus@
b7c70970 1851 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1852 [readconf.c servconf.c]
1853 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1854 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1855 Roth <roth+openssh@feep.net>
6023325e 1856 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1857 - (djm) OpenBSD CVS Sync
1858 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1859 [scp.c sftp.c]
1860 IPv6 support for sftp (which I bungled in my last patch) which is
1861 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1862 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1863 [xmalloc.c]
1864 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1865 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1866 [session.c]
68fa858a 1867 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1868 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1869 - Fix OSF SIA support displaying too much information for quiet
1870 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1871 <cmadams@hiwaay.net>
e4664c3e 1872
f03228b1 187320010415
1874 - OpenBSD CVS Sync
1875 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1876 [ssh-add.c]
1877 do not double free
9cf972fa 1878 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1879 [channels.c]
1880 remove some channels that are not appropriate for keepalive.
eae942e2 1881 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1882 [ssh-add.c]
1883 use clear_pass instead of xfree()
30dcc918 1884 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1885 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1886 protocol 2 tty modes support; ok markus@
36967a16 1887 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1888 [scp.c]
1889 'T' handling rcp/scp sync; ok markus@
e4664c3e 1890 - Missed sshtty.[ch] in Sync.
f03228b1 1891
e400a640 189220010414
1893 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1894 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1895 <vinschen@redhat.com>
3ffc6336 1896 - OpenBSD CVS Sync
1897 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1898 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1899 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1900 This gives the ability to do a "keepalive" via the encrypted channel
1901 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1902 to use ssh connections to authenticate people for something, and know
1903 relatively quickly when they are no longer authenticated. Disabled
1904 by default (of course). ok markus@
e400a640 1905
cc44f691 190620010413
68fa858a 1907 - OpenBSD CVS Sync
1908 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1909 [ssh.c]
1910 show debug output during option processing, report from
cc44f691 1911 pekkas@netcore.fi
8002af61 1912 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1913 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1914 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1915 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1916 sshconnect2.c sshd_config]
1917 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1918 similar to RhostRSAAuthentication unless you enable (the experimental)
1919 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1920 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1921 [readconf.c]
1922 typo
2d2a2c65 1923 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1924 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1925 robust port validation; ok markus@ jakob@
edeeab1e 1926 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1927 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1928 Add support for:
1929 sftp [user@]host[:file [file]] - Fetch remote file(s)
1930 sftp [user@]host[:dir[/]] - Start in remote dir/
1931 OK deraadt@
57aa8961 1932 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1933 [ssh.c]
1934 missing \n in error message
96f8b59f 1935 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1936 lack it.
cc44f691 1937
28b9cb4d 193820010412
68fa858a 1939 - OpenBSD CVS Sync
28b9cb4d 1940 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1941 [channels.c]
1942 cleanup socks4 handling
1943 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1944 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1945 document id_rsa{.pub,}. markus ok
070adba2 1946 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1947 [channels.c]
1948 debug cleanup
45a2e669 1949 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1950 [sftp-int.c]
1951 'mget' and 'mput' aliases; ok markus@
6031af8d 1952 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1953 [ssh.c]
1954 use strtol() for ports, thanks jakob@
6683b40f 1955 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1956 [channels.c ssh.c]
1957 https-connect and socks5 support. i feel so bad.
ff14faf1 1958 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1959 [sshd.8 sshd.c]
1960 implement the -e option into sshd:
1961 -e When this option is specified, sshd will send the output to the
1962 standard error instead of the system log.
1963 markus@ OK.
28b9cb4d 1964
0a85ab61 196520010410
1966 - OpenBSD CVS Sync
1967 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1968 [sftp.c]
1969 do not modify an actual argv[] entry
b2ae83b8 1970 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1971 [sshd.8]
1972 spelling
317611b5 1973 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1974 [sftp.1]
1975 spelling
a8666d84 1976 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1977 [ssh-add.c]
1978 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1979 not successful and after last try.
1980 based on discussions with espie@, jakob@, ... and code from jakob@ and
1981 wolfgang@wsrcc.com
49ae4185 1982 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1983 [ssh-add.1]
1984 ssh-add retries the last passphrase...
b8a297f1 1985 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1986 [sshd.8]
1987 ListenAddress mandoc from aaron@
0a85ab61 1988
6e9944b8 198920010409
febd3f8e 1990 - (stevesk) use setresgid() for setegid() if needed
26de7942 1991 - (stevesk) configure.in: typo
6e9944b8 1992 - OpenBSD CVS Sync
1993 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1994 [sshd.8]
1995 document ListenAddress addr:port
d64050ef 1996 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1997 [ssh-add.c]
1998 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1999 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2000 [clientloop.c]
2001 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2002 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2003 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2004 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2005 do gid/groups-swap in addition to uid-swap, should help if /home/group
2006 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2007 to olar@openwall.com is comments. we had many requests for this.
0490e609 2008 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2009 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2010 allow the ssh client act as a SOCKS4 proxy (dynamic local
2011 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2012 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2013 netscape use localhost:1080 as a socks proxy.
d98d029a 2014 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2015 [uidswap.c]
2016 KNF
6e9944b8 2017
d9d49fdb 201820010408
2019 - OpenBSD CVS Sync
2020 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2021 [hostfile.c]
2022 unused; typo in comment
d11c1288 2023 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2024 [servconf.c]
2025 in addition to:
2026 ListenAddress host|ipv4_addr|ipv6_addr
2027 permit:
2028 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2029 ListenAddress host|ipv4_addr:port
2030 sshd.8 updates coming. ok markus@
d9d49fdb 2031
613fc910 203220010407
2033 - (bal) CVS ID Resync of version.h
cc94bd38 2034 - OpenBSD CVS Sync
2035 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2036 [serverloop.c]
2037 keep the ssh session even if there is no active channel.
2038 this is more in line with the protocol spec and makes
2039 ssh -N -L 1234:server:110 host
2040 more useful.
2041 based on discussion with <mats@mindbright.se> long time ago
2042 and recent mail from <res@shore.net>
0fc791ba 2043 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2044 [scp.c]
2045 remove trailing / from source paths; fixes pr#1756
68fa858a 2046
63f7e231 204720010406
2048 - (stevesk) logintest.c: fix for systems without __progname
72170131 2049 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2050 - OpenBSD CVS Sync
2051 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2052 [compat.c]
2053 2.3.x does old GEX, too; report jakob@
6ba22c93 2054 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2055 [compress.c compress.h packet.c]
2056 reset compress state per direction when rekeying.
3667ba79 2057 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2058 [version.h]
2059 temporary version 2.5.4 (supports rekeying).
2060 this is not an official release.
cd332296 2061 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2062 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2063 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2064 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2065 sshconnect2.c sshd.c]
2066 fix whitespace: unexpand + trailing spaces.
255cfda1 2067 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2068 [clientloop.c compat.c compat.h]
2069 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2070 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2071 [ssh.1]
2072 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2073 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2074 [canohost.c canohost.h session.c]
2075 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2076 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2077 [clientloop.c]
2078 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2079 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2080 [buffer.c]
2081 better error message
eb0dd41f 2082 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2083 [clientloop.c ssh.c]
2084 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2085
d8ee838b 208620010405
68fa858a 2087 - OpenBSD CVS Sync
2088 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2089 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2090 don't sent multiple kexinit-requests.
2091 send newkeys, block while waiting for newkeys.
2092 fix comments.
2093 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2094 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2095 enable server side rekeying + some rekey related clientup.
7a37c112 2096 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2097 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2098 [compat.c]
2099 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2100 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2101 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2102 sshconnect2.c sshd.c]
2103 more robust rekeying
2104 don't send channel data after rekeying is started.
0715ec6c 2105 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2106 [auth2.c]
2107 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2108 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2109 [kex.c kexgex.c serverloop.c]
2110 parse full kexinit packet.
2111 make server-side more robust, too.
a7ca6275 2112 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2113 [dh.c kex.c packet.c]
2114 clear+free keys,iv for rekeying.
2115 + fix DH mem leaks. ok niels@
86c9e193 2116 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2117 BROKEN_VHANGUP
d8ee838b 2118
9d451c5a 211920010404
2120 - OpenBSD CVS Sync
2121 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2122 [ssh-agent.1]
2123 grammar; slade@shore.net
894c5fa6 2124 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2125 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2126 free() -> xfree()
a5c9ffdb 2127 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2128 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2129 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2130 make rekeying easier.
3463ff28 2131 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2132 [ssh_config]
2133 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2134 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2135 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2136 undo parts of recent my changes: main part of keyexchange does not
2137 need dispatch-callbacks, since application data is delayed until
2138 the keyexchange completes (if i understand the drafts correctly).
2139 add some infrastructure for re-keying.
e092ce67 2140 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2141 [clientloop.c sshconnect2.c]
2142 enable client rekeying
2143 (1) force rekeying with ~R, or
2144 (2) if the server requests rekeying.
2145 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2146 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2147
672f212f 214820010403
2149 - OpenBSD CVS Sync
2150 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2151 [sshd.8]
2152 typo; ok markus@
6be9a5e8 2153 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2154 [readconf.c servconf.c]
2155 correct comment; ok markus@
fe39c3df 2156 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2157 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2158
0be033ea 215920010402
2160 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2161 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2162
b7a2a476 216320010330
2164 - (djm) Another openbsd-compat/glob.c sync
4047d868 2165 - (djm) OpenBSD CVS Sync
2166 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2167 [kex.c kex.h sshconnect2.c sshd.c]
2168 forgot to include min and max params in hash, okay markus@
c8682232 2169 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2170 [dh.c]
2171 more sanity checking on primes file
d9cd3575 2172 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2173 [auth.h auth2.c auth2-chall.c]
2174 check auth_root_allowed for kbd-int auth, too.
86b878d5 2175 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2176 [sshconnect2.c]
2177 use recommended defaults
1ad64a93 2178 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2179 [sshconnect2.c sshd.c]
2180 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2181 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2182 [dh.c dh.h kex.c kex.h]
2183 prepare for rekeying: move DH code to dh.c
76ca7b01 2184 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2185 [sshd.c]
2186 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2187
01ce749f 218820010329
2189 - OpenBSD CVS Sync
2190 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2191 [ssh.1]
2192 document more defaults; misc. cleanup. ok markus@
569807fb 2193 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2194 [authfile.c]
2195 KNF
457fc0c6 2196 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2197 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2198 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2199 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2200 [ssh-rsa.c sshd.c]
2201 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2202 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2203 [compat.c compat.h ssh-rsa.c]
2204 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2205 signatures in SSH protocol 2, ok djm@
db1cd2f3 2206 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2207 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2208 make dh group exchange more flexible, allow min and max group size,
2209 okay markus@, deraadt@
e5ff6ecf 2210 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2211 [scp.c]
2212 start to sync scp closer to rcp; ok markus@
03cb2621 2213 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2214 [scp.c]
2215 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2216 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2217 [sshd.c]
2218 call refuse() before close(); from olemx@ans.pl
01ce749f 2219
b5b68128 222020010328
68fa858a 2221 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2222 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2223 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2224 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2225 fix from Philippe Levan <levan@epix.net>
cccfea16 2226 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2227 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2228 - (djm) Sync openbsd-compat/glob.c
b5b68128 2229
0c90b590 223020010327
2231 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2232 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2233 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2234 - OpenBSD CVS Sync
2235 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2236 [session.c]
2237 shorten; ok markus@
4f4648f9 2238 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2239 [servconf.c servconf.h session.c sshd.8 sshd_config]
2240 PrintLastLog option; from chip@valinux.com with some minor
2241 changes by me. ok markus@
9afbfcfa 2242 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2243 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2244 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2245 simpler key load/save interface, see authfile.h
68fa858a 2246 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2247 memberships) after initgroups() blows them away. Report and suggested
2248 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2249
b567a40c 225020010324
2251 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2252 - OpenBSD CVS Sync
2253 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2254 [compat.c compat.h sshconnect2.c sshd.c]
2255 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2256 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2257 [auth1.c]
2258 authctxt is now passed to do_authenticated
e285053e 2259 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2260 [sftp-int.c]
2261 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2262 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2263 [session.c sshd.c]
2264 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2265 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2266
8a169574 226720010323
68fa858a 2268 - OpenBSD CVS Sync
8a169574 2269 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2270 [sshd.c]
2271 do not place linefeeds in buffer
8a169574 2272
ee110bfb 227320010322
2274 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2275 - (bal) version.c CVS ID resync
a5b09902 2276 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2277 resync
ae7242ef 2278 - (bal) scp.c CVS ID resync
3e587cc3 2279 - OpenBSD CVS Sync
2280 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2281 [readconf.c]
2282 default to SSH protocol version 2
e5d7a405 2283 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2284 [session.c]
2285 remove unused arg
39f7530f 2286 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2287 [session.c]
2288 remove unused arg
bb5639fe 2289 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2290 [auth1.c auth2.c session.c session.h]
2291 merge common ssh v1/2 code
5e7cb456 2292 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2293 [ssh-keygen.c]
2294 add -B flag to usage
ca4df544 2295 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2296 [session.c]
2297 missing init; from mib@unimelb.edu.au
ee110bfb 2298
f5f6020e 229920010321
68fa858a 2300 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2301 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2302 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2303 from Solar Designer <solar@openwall.com>
0a3700ee 2304 - (djm) Don't loop forever when changing password via PAM. Patch
2305 from Solar Designer <solar@openwall.com>
0c13ffa2 2306 - (djm) Generate config files before build
7a7101ec 2307 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2308 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2309
8d539493 231020010320
01022caf 2311 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2312 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2313 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2314 - (djm) OpenBSD CVS Sync
2315 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2316 [auth.c readconf.c]
2317 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2318 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2319 [version.h]
2320 version 2.5.2
ea44783f 2321 - (djm) Update RPM spec version
2322 - (djm) Release 2.5.2p1
3743cc2f 2323- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2324 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2325- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2326 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2327
e339aa53 232820010319
68fa858a 2329 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2330 do it implicitly.
7cdb79d4 2331 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2332 - OpenBSD CVS Sync
2333 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2334 [auth-options.c]
2335 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2336 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2337 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2338 move HAVE_LONG_LONG_INT where it works
d1581d5f 2339 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2340 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2341 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2342 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2343 - (djm) OpenBSD CVS Sync
2344 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2345 [sftp-client.c]
2346 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2347 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2348 [compat.c compat.h sshd.c]
68fa858a 2349 specifically version match on ssh scanners. do not log scan
3a1c54d4 2350 information to the console
dc504afd 2351 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2352 [sshd.8]
dc504afd 2353 Document permitopen authorized_keys option; ok markus@
babd91d4 2354 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2355 [ssh.1]
2356 document PreferredAuthentications option; ok markus@
05c64611 2357 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2358
ec0ad9c2 235920010318
68fa858a 2360 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2361 size not delimited" fatal errors when tranfering.
5cc8d4ad 2362 - OpenBSD CVS Sync
2363 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2364 [auth.c]
2365 check /etc/shells, too
7411201c 2366 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2367 openbsd-compat/fake-regex.h
ec0ad9c2 2368
8a968c25 236920010317
68fa858a 2370 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2371 <gert@greenie.muc.de>
bf1d27bd 2372 - OpenBSD CVS Sync
2373 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2374 [scp.c]
2375 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2376 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2377 [session.c]
2378 pass Session to do_child + KNF
d50d9b63 2379 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2380 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2381 Revise globbing for get/put to be more shell-like. In particular,
2382 "get/put file* directory/" now works. ok markus@
f55d1b5f 2383 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2384 [sftp-int.c]
2385 fix memset and whitespace
6a8496e4 2386 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2387 [sftp-int.c]
2388 discourage strcat/strcpy
01794848 2389 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2390 [auth-options.c channels.c channels.h serverloop.c session.c]
2391 implement "permitopen" key option, restricts -L style forwarding to
2392 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2393 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2394 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2395
4cb5d598 239620010315
2397 - OpenBSD CVS Sync
2398 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2399 [sftp-client.c]
2400 Wall
85cf5827 2401 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2402 [sftp-int.c]
2403 add version command
61b3a2bc 2404 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2405 [sftp-server.c]
2406 note no getopt()
51e2fc8f 2407 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2408 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2409
acc9d6d7 241020010314
2411 - OpenBSD CVS Sync
85cf5827 2412 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2413 [auth-options.c]
2414 missing xfree, deny key on parse error; ok stevesk@
2415 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2416 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2417 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2418 - (bal) Fix strerror() in bsd-misc.c
2419 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2420 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2421 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2422 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2423
22138a36 242420010313
2425 - OpenBSD CVS Sync
2426 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2427 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2428 remove old key_fingerprint interface, s/_ex//
2429
539af7f5 243020010312
2431 - OpenBSD CVS Sync
2432 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2433 [auth2.c key.c]
2434 debug
301e8e5b 2435 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2436 [key.c key.h]
2437 add improved fingerprint functions. based on work by Carsten
2438 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2439 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2440 [ssh-keygen.1 ssh-keygen.c]
2441 print both md5, sha1 and bubblebabble fingerprints when using
2442 ssh-keygen -l -v. ok markus@.
08345971 2443 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2444 [key.c]
2445 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2446 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2447 [ssh-keygen.c]
2448 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2449 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2450 test if snprintf() supports %ll
2451 add /dev to search path for PRNGD/EGD socket
2452 fix my mistake in USER_PATH test program
79c9ac1b 2453 - OpenBSD CVS Sync
2454 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2455 [key.c]
2456 style+cleanup
aaf45d87 2457 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2458 [ssh-keygen.1 ssh-keygen.c]
2459 remove -v again. use -B instead for bubblebabble. make -B consistent
2460 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2461 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2462 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2463 - (bal) Reorder includes in Makefile.
539af7f5 2464
d156519a 246520010311
2466 - OpenBSD CVS Sync
2467 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2468 [sshconnect2.c]
2469 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2470 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2471 [readconf.c ssh_config]
2472 default to SSH2, now that m68k runs fast
2f778758 2473 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2474 [ttymodes.c ttymodes.h]
2475 remove unused sgtty macros; ok markus@
99c415db 2476 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2477 [compat.c compat.h sshconnect.c]
2478 all known netscreen ssh versions, and older versions of OSU ssh cannot
2479 handle password padding (newer OSU is fixed)
456fce50 2480 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2481 make sure $bindir is in USER_PATH so scp will work
cab80f75 2482 - OpenBSD CVS Sync
2483 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2484 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2485 add PreferredAuthentications
d156519a 2486
1c9a907f 248720010310
2488 - OpenBSD CVS Sync
2489 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2490 [ssh-keygen.c]
68fa858a 2491 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2492 authorized_keys
cb7bd922 2493 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2494 [sshd.c]
2495 typo; slade@shore.net
61cf0e38 2496 - Removed log.o from sftp client. Not needed.
1c9a907f 2497
385590e4 249820010309
2499 - OpenBSD CVS Sync
2500 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2501 [auth1.c]
2502 unused; ok markus@
acf06a60 2503 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2504 [sftp.1]
2505 spelling, cleanup; ok deraadt@
fee56204 2506 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2507 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2508 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2509 no need to do enter passphrase or do expensive sign operations if the
2510 server does not accept key).
385590e4 2511
3a7fe5ba 251220010308
2513 - OpenBSD CVS Sync
d5ebca2b 2514 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2515 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2516 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2517 functions and small protocol change.
2518 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2519 [readconf.c ssh.1]
2520 turn off useprivilegedports by default. only rhost-auth needs
2521 this. older sshd's may need this, too.
097ca118 2522 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2523 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2524
3251b439 252520010307
2526 - (bal) OpenBSD CVS Sync
2527 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2528 [ssh-keyscan.c]
2529 appease gcc
a5ec8a3d 2530 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2531 [sftp-int.c sftp.1 sftp.c]
2532 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2533 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2534 [sftp.1]
2535 order things
2c86906e 2536 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2537 [ssh.1 sshd.8]
2538 the name "secure shell" is boring, noone ever uses it
7daf8515 2539 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2540 [ssh.1]
2541 removed dated comment
f52798a4 2542 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2543
657297ff 254420010306
2545 - (bal) OpenBSD CVS Sync
2546 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2547 [sshd.8]
2548 alpha order; jcs@rt.fm
7c8f2a26 2549 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2550 [servconf.c]
2551 sync error message; ok markus@
f2ba0775 2552 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2553 [myproposal.h ssh.1]
2554 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2555 provos & markus ok
7a6c39a3 2556 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2557 [sshd.8]
2558 detail default hmac setup too
7de5b06b 2559 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2560 [kex.c kex.h sshconnect2.c sshd.c]
2561 generate a 2*need size (~300 instead of 1024/2048) random private
2562 exponent during the DH key agreement. according to Niels (the great
2563 german advisor) this is safe since /etc/primes contains strong
2564 primes only.
2565
2566 References:
2567 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2568 agreement with short exponents, In Advances in Cryptology
2569 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2570 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2571 [ssh.1]
2572 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2573 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2574 [dh.c]
2575 spelling
bbc62e59 2576 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2577 [authfd.c cli.c ssh-agent.c]
2578 EINTR/EAGAIN handling is required in more cases
c16c7f20 2579 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2580 [ssh-keyscan.c]
2581 Don't assume we wil get the version string all in one read().
2582 deraadt@ OK'd
09cb311c 2583 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2584 [clientloop.c]
2585 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2586
1a2936c4 258720010305
2588 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2589 - (bal) CVS ID touch up on sftp-int.c
e77df335 2590 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2591 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2592 - (bal) OpenBSD CVS Sync
dcb971e1 2593 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2594 [sshd.8]
2595 it's the OpenSSH one
778f6940 2596 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2597 [ssh-keyscan.c]
2598 inline -> __inline__, and some indent
81333640 2599 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2600 [authfile.c]
2601 improve fd handling
79ddf6db 2602 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2603 [sftp-server.c]
2604 careful with & and &&; markus ok
96ee8386 2605 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2606 [ssh.c]
2607 -i supports DSA identities now; ok markus@
0c126dc9 2608 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2609 [servconf.c]
2610 grammar; slade@shore.net
ed2166d8 2611 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2612 [ssh-keygen.1 ssh-keygen.c]
2613 document -d, and -t defaults to rsa1
b07ae1e9 2614 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2615 [ssh-keygen.1 ssh-keygen.c]
2616 bye bye -d
e2fccec3 2617 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2618 [sshd_config]
2619 activate RSA 2 key
e91c60f2 2620 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2621 [ssh.1 sshd.8]
2622 typos/grammar from matt@anzen.com
3b1a83df 2623 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2624 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2625 use pwcopy in ssh.c, too
19d57054 2626 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2627 [serverloop.c]
2628 debug2->3
00be5382 2629 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2630 [sshd.c]
2631 the random session key depends now on the session_key_int
2632 sent by the 'attacker'
2633 dig1 = md5(cookie|session_key_int);
2634 dig2 = md5(dig1|cookie|session_key_int);
2635 fake_session_key = dig1|dig2;
2636 this change is caused by a mail from anakin@pobox.com
2637 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2638 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2639 [readconf.c]
2640 look for id_rsa by default, before id_dsa
582038fb 2641 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2642 [sshd_config]
2643 ssh2 rsa key before dsa key
6e18cb71 2644 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2645 [packet.c]
2646 fix random padding
1b5dfeb2 2647 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2648 [compat.c]
2649 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2650 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2651 [misc.c]
2652 pull in protos
167b3512 2653 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2654 [sftp.c]
2655 do not kill the subprocess on termination (we will see if this helps
2656 things or hurts things)
7e8911cd 2657 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2658 [clientloop.c]
2659 fix byte counts for ssh protocol v1
ee55dacf 2660 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2661 [channels.c nchan.c nchan.h]
2662 make sure remote stderr does not get truncated.
2663 remove closed fd's from the select mask.
a6215e53 2664 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2665 [packet.c packet.h sshconnect2.c]
2666 in ssh protocol v2 use ignore messages for padding (instead of
2667 trailing \0).
94dfb550 2668 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2669 [channels.c]
2670 unify debug messages
5649fbbe 2671 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2672 [misc.c]
2673 for completeness, copy pw_gecos too
0572fe75 2674 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2675 [sshd.c]
2676 generate a fake session id, too
95ce5599 2677 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2678 [channels.c packet.c packet.h serverloop.c]
2679 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2680 use random content in ignore messages.
355724fc 2681 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2682 [channels.c]
2683 typo
c3f7d267 2684 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2685 [authfd.c]
2686 split line so that p will have an easier time next time around
a01a5f30 2687 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2688 [ssh.c]
2689 shorten usage by a line
12bf85ed 2690 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2691 [auth-rsa.c auth2.c deattack.c packet.c]
2692 KNF
4371658c 2693 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2694 [cli.c cli.h rijndael.h ssh-keyscan.1]
2695 copyright notices on all source files
ce91d6f8 2696 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2697 [ssh.c]
2698 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2699 use min, not max for logging, fixes overflow.
409edaba 2700 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2701 [sshd.8]
2702 explain SIGHUP better
b8dc87d3 2703 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2704 [sshd.8]
2705 doc the dsa/rsa key pair files
f3c7c613 2706 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2707 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2708 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2709 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2710 make copyright lines the same format
2671b47f 2711 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2712 [ssh-keyscan.c]
2713 standard theo sweep
ff7fee59 2714 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2715 [ssh-keyscan.c]
2716 Dynamically allocate read_wait and its copies. Since maxfd is
2717 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2718 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2719 [sftp-server.c]
2720 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2721 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2722 [packet.c]
2723 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2724 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2725 [sftp-server.c]
2726 KNF
c630ce76 2727 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2728 [sftp.c]
2729 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2730 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2731 [log.c ssh.c]
2732 log*.c -> log.c
61f8a1d1 2733 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2734 [channels.c]
2735 debug1->2
38967add 2736 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2737 [ssh.c]
2738 add -m to usage; ok markus@
46f23b8d 2739 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2740 [sshd.8]
2741 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2742 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2743 [servconf.c sshd.8]
2744 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2745 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2746 [sshd.8]
2747 spelling
54b974dc 2748 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2749 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2750 ssh.c sshconnect.c sshd.c]
2751 log functions should not be passed strings that end in newline as they
2752 get passed on to syslog() and when logging to stderr, do_log() appends
2753 its own newline.
51c251f0 2754 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2755 [sshd.8]
2756 list SSH2 ciphers
2605addd 2757 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2758 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2759 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2760 - (stevesk) OpenBSD sync:
2761 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2762 [ssh-keyscan.c]
2763 skip inlining, why bother
5152d46f 2764 - (stevesk) sftp.c: handle __progname
1a2936c4 2765
40edd7ef 276620010304
2767 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2768 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2769 give Mark Roth credit for mdoc2man.pl
40edd7ef 2770
9817de5f 277120010303
40edd7ef 2772 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2773 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2774 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2775 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2776 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2777 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2778 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2779
20cad736 278020010301
68fa858a 2781 - (djm) Properly add -lcrypt if needed.
5f404be3 2782 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2783 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2784 <nalin@redhat.com>
68fa858a 2785 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2786 <vinschen@redhat.com>
ad1f4a20 2787 - (djm) Released 2.5.1p2
20cad736 2788
cf0c5df5 278920010228
2790 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2791 "Bad packet length" bugs.
68fa858a 2792 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2793 now done before the final fork().
065ef9b1 2794 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2795 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2796
86b416a7 279720010227
68fa858a 2798 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2799 <vinschen@redhat.com>
2af09193 2800 - (bal) OpenBSD Sync
2801 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2802 [session.c]
2803 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2804 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2805 <jmknoble@jmknoble.cx>
68fa858a 2806 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2807 <markm@swoon.net>
2808 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2809 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2810 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2811 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2812 <markm@swoon.net>
4bc6dd70 2813 - (djm) Fix PAM fix
4236bde4 2814 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2815 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2816 2.3.x.
2817 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2818 <markm@swoon.net>
68fa858a 2819 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2820 <tim@multitalents.net>
68fa858a 2821 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2822 <tim@multitalents.net>
51fb577a 2823
4925395f 282420010226
2825 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2826 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2827 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2828
1eb4ec64 282920010225
2830 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2831 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2832 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2833 platform defines u_int64_t as being that.
1eb4ec64 2834
a738c3b0 283520010224
68fa858a 2836 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2837 Vinschen <vinschen@redhat.com>
2838 - (bal) Reorder where 'strftime' is detected to resolve linking
2839 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2840
8fd97cc4 284120010224
2842 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2843 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2844 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2845 some platforms.
3d114925 2846 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2847 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2848
14a49e44 284920010223
2850 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2851 <tell@telltronics.org>
cb291102 2852 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2853 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2854 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2855 <tim@multitalents.net>
14a49e44 2856
68fa858a 285720010222
73d6d7fa 2858 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2859 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2860 - (bal) Removed reference to liblogin from contrib/README. It was
2861 integrated into OpenSSH a long while ago.
2a81eb9f 2862 - (stevesk) remove erroneous #ifdef sgi code.
2863 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2864
fbf305f1 286520010221
2866 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2867 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2868 <tim@multitalents.net>
1fe61b2e 2869 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2870 breaks Solaris.
2871 - (djm) Move PAM session setup back to before setuid to user.
2872 fixes problems on Solaris-drived PAMs.
266140a8 2873 - (stevesk) session.c: back out to where we were before:
68fa858a 2874 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2875 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2876
8b3319f4 287720010220
2878 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2879 getcwd.c.
c2b544a5 2880 - (bal) OpenBSD CVS Sync:
2881 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2882 [sshd.c]
2883 clarify message to make it not mention "ident"
8b3319f4 2884
1729c161 288520010219
2886 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2887 pty.[ch] -> sshpty.[ch]
d6f13fbb 2888 - (djm) Rework search for OpenSSL location. Skip directories which don't
2889 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2890 with its limit of 6 -L options.
0476625f 2891 - OpenBSD CVS Sync:
2892 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2893 [sftp.1]
2894 typo
2895 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2896 [ssh.c]
2897 cleanup -V output; noted by millert
2898 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2899 [sshd.8]
2900 it's the OpenSSH one
2901 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2902 [dispatch.c]
2903 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2904 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2905 [compat.c compat.h serverloop.c]
2906 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2907 itojun@
2908 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2909 [version.h]
2910 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2911 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2912 [scp.c]
2913 np is changed by recursion; vinschen@redhat.com
2914 - Update versions in RPM spec files
2915 - Release 2.5.1p1
1729c161 2916
663fd560 291720010218
68fa858a 2918 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2919 <tim@multitalents.net>
25cd3375 2920 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2921 stevesk
68fa858a 2922 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2923 <vinschen@redhat.com> and myself.
32ced054 2924 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2925 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2926 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2927 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2928 - (djm) Use ttyname() to determine name of tty returned by openpty()
2929 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2930 <marekm@amelek.gda.pl>
68fa858a 2931 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2932 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2933 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2934 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2935 SunOS)
68fa858a 2936 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2937 <tim@multitalents.net>
dfef7e7e 2938 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2939 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2940 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2941 SIGALRM.
e1a023df 2942 - (djm) Move entropy.c over to mysignal()
68fa858a 2943 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2944 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2945 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2946 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2947 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2948 enable with --with-bsd-auth.
2adddc78 2949 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2950
0b1728c5 295120010217
2952 - (bal) OpenBSD Sync:
2953 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2954 [channel.c]
2955 remove debug
c8b058b4 2956 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2957 [session.c]
2958 proper payload-length check for x11 w/o screen-number
0b1728c5 2959
b41d8d4d 296020010216
2961 - (bal) added '--with-prce' to allow overriding of system regex when
2962 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2963 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2964 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2965 Fixes linking on SCO.
68fa858a 2966 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2967 Nalin Dahyabhai <nalin@redhat.com>
2968 - (djm) BSD license for gnome-ssh-askpass (was X11)
2969 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2970 - (djm) USE_PIPES for a few more sysv platforms
2971 - (djm) Cleanup configure.in a little
2972 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2973 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2974 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2975 - (djm) OpenBSD CVS:
2976 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2977 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2978 [sshconnect1.c sshconnect2.c]
2979 genericize password padding function for SSH1 and SSH2.
2980 add stylized echo to 2, too.
2981 - (djm) Add roundup() macro to defines.h
9535dddf 2982 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2983 needed on Unixware 2.x.
b41d8d4d 2984
0086bfaf 298520010215
68fa858a 2986 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2987 problems on Solaris-derived PAMs.
e11aab29 2988 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2989 <Darren.Moffat@eng.sun.com>
9e3c31f7 2990 - (bal) Sync w/ OpenSSH for new release
2991 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2992 [sshconnect1.c]
2993 fix xmalloc(0), ok dugsong@
b2552997 2994 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2995 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2996 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2997 1) clean up the MAC support for SSH-2
2998 2) allow you to specify the MAC with 'ssh -m'
2999 3) or the 'MACs' keyword in ssh(d)_config
3000 4) add hmac-{md5,sha1}-96
3001 ok stevesk@, provos@
15853e93 3002 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3003 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3004 ssh-keygen.c sshd.8]
3005 PermitRootLogin={yes,without-password,forced-commands-only,no}
3006 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3007 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3008 [clientloop.c packet.c ssh-keyscan.c]
3009 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3010 - markus@cvs.openssh.org 2001/02/13 22:49:40
3011 [auth1.c auth2.c]
3012 setproctitle(user) only if getpwnam succeeds
3013 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3014 [sshd.c]
3015 missing memset; from solar@openwall.com
3016 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3017 [sftp-int.c]
3018 lumask now works with 1 numeric arg; ok markus@, djm@
3019 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3020 [sftp-client.c sftp-int.c sftp.1]
3021 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3022 ok markus@
0b16bb01 3023 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3024 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3025 - (stevesk) OpenBSD sync:
3026 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3027 [serverloop.c]
3028 indent
0b16bb01 3029
1c2d0a13 303020010214
3031 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3032 session has not been open or credentials not set. Based on patch from
1c2d0a13 3033 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3034 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3035 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3036 - (bal) Missing function prototype in bsd-snprintf.c patch by
3037 Mark Miller <markm@swoon.net>
b7ccb051 3038 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3039 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3040 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3041
0610439b 304220010213
84eb157c 3043 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3044 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3045 I did a base KNF over the whe whole file to make it more acceptable.
3046 (backed out of original patch and removed it from ChangeLog)
01f13020 3047 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3048 Tim Rice <tim@multitalents.net>
8d60e965 3049 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3050
894a4851 305120010212
68fa858a 3052 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3053 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3054 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3055 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3056 - (djm) Clean up PCRE text in INSTALL
68fa858a 3057 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3058 <mib@unimelb.edu.au>
6f68f28a 3059 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3060 - (stevesk) session.c: remove debugging code.
894a4851 3061
abf1f107 306220010211
3063 - (bal) OpenBSD Sync
3064 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3065 [auth1.c auth2.c sshd.c]
3066 move k_setpag() to a central place; ok dugsong@
c845316f 3067 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3068 [auth2.c]
3069 offer passwd before s/key
e6fa162e 3070 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3071 [canohost.c]
3072 remove last call to sprintf; ok deraadt@
0ab4b0f0 3073 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3074 [canohost.c]
3075 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3076 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3077 [cli.c]
3078 don't call vis() for \r
5c470997 3079 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3080 [scp.c]
3081 revert a small change to allow -r option to work again; ok deraadt@
3082 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3083 [scp.c]
3084 fix memory leak; ok markus@
a0e6fead 3085 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3086 [scp.1]
3087 Mention that you can quote pathnames with spaces in them
b3106440 3088 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3089 [ssh.c]
3090 remove mapping of argv[0] -> hostname
f72e01a5 3091 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3092 [sshconnect2.c]
3093 do not ask for passphrase in batch mode; report from ejb@ql.org
3094 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3095 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3096 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3097 markus ok
3098 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3099 [sshconnect2.c]
3100 do not free twice, thanks to /etc/malloc.conf
3101 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3102 [sshconnect2.c]
3103 partial success: debug->log; "Permission denied" if no more auth methods
3104 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3105 [sshconnect2.c]
3106 remove some lines
e0b2cf6b 3107 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3108 [auth-options.c]
3109 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3110 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3111 [channels.c]
3112 nuke sprintf, ok deraadt@
3113 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3114 [channels.c]
3115 nuke sprintf, ok deraadt@
affa8be4 3116 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3117 [clientloop.h]
3118 remove confusing callback code
d2c46e77 3119 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3120 [readconf.c]
3121 snprintf
cc8aca8a 3122 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3123 sync with netbsd tree changes.
3124 - more strict prototypes, include necessary headers
3125 - use paths.h/pathnames.h decls
3126 - size_t typecase to int -> u_long
5be2ec5e 3127 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3128 [ssh-keyscan.c]
3129 fix size_t -> int cast (use u_long). markus ok
3130 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3131 [ssh-keyscan.c]
3132 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3133 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3134 [ssh-keyscan.c]
68fa858a 3135 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3136 malloc.conf=AJ.
f21032a6 3137 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3138 [sshconnect.c]
68fa858a 3139 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3140 'ask'
7bbcc167 3141 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3142 [sshd_config]
3143 type: ok markus@
3144 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3145 [sshd_config]
3146 enable sftp-server by default
a2e6d17d 3147 - deraadt 2001/02/07 8:57:26
3148 [xmalloc.c]
3149 deal with new ANSI malloc stuff
3150 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3151 [xmalloc.c]
3152 typo in fatal()
3153 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3154 [xmalloc.c]
3155 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3156 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3157 [serverloop.c sshconnect1.c]
68fa858a 3158 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3159 <solar@openwall.com>, ok provos@
68fa858a 3160 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3161 (from the OpenBSD tree)
6b442913 3162 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3163 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3164 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3165 - (bal) A bit more whitespace cleanup
68fa858a 3166 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3167 <abartlet@pcug.org.au>
b27e97b1 3168 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3169 - (stevesk) compat.c: more friendly cpp error
94f38e16 3170 - (stevesk) OpenBSD sync:
3171 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3172 [LICENSE]
3173 typos and small cleanup; ok deraadt@
abf1f107 3174
0426a3b4 317520010210
3176 - (djm) Sync sftp and scp stuff from OpenBSD:
3177 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3178 [sftp-client.c]
3179 Don't free handles before we are done with them. Based on work from
3180 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3181 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3182 [sftp.1]
3183 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3184 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3185 [sftp.1]
3186 pretty up significantly
3187 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3188 [sftp.1]
3189 .Bl-.El mismatch. markus ok
3190 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3191 [sftp-int.c]
3192 Check that target is a directory before doing ls; ok markus@
3193 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3194 [scp.c sftp-client.c sftp-server.c]
3195 unsigned long long -> %llu, not %qu. markus ok
3196 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3197 [sftp.1 sftp-int.c]
3198 more man page cleanup and sync of help text with man page; ok markus@
3199 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3200 [sftp-client.c]
3201 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3202 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3203 [sftp.c]
3204 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3205 <roumen.petrov@skalasoft.com>
3206 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3207 [sftp-int.c]
3208 portable; ok markus@
3209 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3210 [sftp-int.c]
3211 lowercase cmds[].c also; ok markus@
3212 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3213 [pathnames.h sftp.c]
3214 allow sftp over ssh protocol 1; ok djm@
3215 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3216 [scp.c]
3217 memory leak fix, and snprintf throughout
3218 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3219 [sftp-int.c]
3220 plug a memory leak
3221 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3222 [session.c sftp-client.c]
3223 %i -> %d
3224 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3225 [sftp-int.c]
3226 typo
3227 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3228 [sftp-int.c pathnames.h]
3229 _PATH_LS; ok markus@
3230 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3231 [sftp-int.c]
3232 Check for NULL attribs for chown, chmod & chgrp operations, only send
3233 relevant attribs back to server; ok markus@
96b64eb0 3234 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3235 [sftp.c]
3236 Use getopt to process commandline arguments
3237 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3238 [sftp.c ]
3239 Wait for ssh subprocess at exit
3240 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3241 [sftp-int.c]
3242 stat target for remote chdir before doing chdir
3243 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3244 [sftp.1]
3245 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3246 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3247 [sftp-int.c]
3248 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3249 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3250 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3251
6d1e1d2b 325220010209
68fa858a 3253 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3254 <rjmooney@mediaone.net>
bb0c1991 3255 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3256 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3257 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3258 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3259 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3260 - (stevesk) OpenBSD sync:
3261 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3262 [auth2.c]
3263 strict checking
3264 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3265 [version.h]
3266 update to 2.3.2
3267 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3268 [auth2.c]
3269 fix typo
72b3f75d 3270 - (djm) Update spec files
0ed28836 3271 - (bal) OpenBSD sync:
3272 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3273 [scp.c]
3274 memory leak fix, and snprintf throughout
1fc8ccdf 3275 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3276 [clientloop.c]
3277 remove confusing callback code
0b202697 3278 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3279 - (bal) OpenBSD Sync (more):
3280 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3281 sync with netbsd tree changes.
3282 - more strict prototypes, include necessary headers
3283 - use paths.h/pathnames.h decls
3284 - size_t typecase to int -> u_long
1f3bf5aa 3285 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3286 [ssh.c]
3287 fatal() if subsystem fails
3288 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3289 [ssh.c]
3290 remove confusing callback code
3291 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3292 [ssh.c]
3293 add -1 option (force protocol version 1). ok markus@
3294 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3295 [ssh.c]
3296 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3297 - (bal) Missing 'const' in readpass.h
9c5a8165 3298 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3299 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3300 [sftp-client.c]
3301 replace arc4random with counter for request ids; ok markus@
68fa858a 3302 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3303 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3304
6a25c04c 330520010208
3306 - (djm) Don't delete external askpass program in make uninstall target.
3307 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3308 - (djm) Fix linking of sftp, don't need arc4random any more.
3309 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3310 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3311
547519f0 331220010207
bee0a37e 3313 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3314 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3315 - (djm) Much KNF on PAM code
547519f0 3316 - (djm) Revise auth-pam.c conversation function to be a little more
3317 readable.
5c377b3b 3318 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3319 to before first prompt. Fixes hangs if last pam_message did not require
3320 a reply.
3321 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3322
547519f0 332320010205
2b87da3b 3324 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3325 that don't have NGROUPS_MAX.
57559587 3326 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3327 - (stevesk) OpenBSD sync:
3328 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3329 [many files; did this manually to our top-level source dir]
3330 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3331 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3332 [sftp-server.c]
3333 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3334 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3335 [sftp-int.c]
3336 ? == help
3337 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3338 [sftp-int.c]
3339 sort commands, so that abbreviations work as expected
3340 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3341 [sftp-int.c]
3342 debugging sftp: precedence and missing break. chmod, chown, chgrp
3343 seem to be working now.
3344 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3345 [sftp-int.c]
3346 use base 8 for umask/chmod
3347 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3348 [sftp-int.c]
3349 fix LCD
c44559d2 3350 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3351 [ssh.1]
3352 typo; dpo@club-internet.fr
a5930351 3353 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3354 [auth2.c authfd.c packet.c]
3355 remove duplicate #include's; ok markus@
6a416424 3356 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3357 [scp.c sshd.c]
3358 alpha happiness
3359 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3360 [sshd.c]
3361 precedence; ok markus@
02a024dd 3362 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3363 [ssh.c sshd.c]
3364 make the alpha happy
02a024dd 3365 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3366 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3367 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3368 already in use
02a024dd 3369 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3370 [channels.c]
3371 use ipaddr in channel messages, ietf-secsh wants this
3372 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3373 [channels.c]
68fa858a 3374 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3375 messages; bug report from edmundo@rano.org
a741554f 3376 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3377 [sshconnect2.c]
3378 unused
9378f292 3379 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3380 [sftp-client.c sftp-server.c]
3381 make gcc on the alpha even happier
1fc243d1 3382
547519f0 338320010204
781a0585 3384 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3385 - (bal) Minor Makefile fix
f0f14bea 3386 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3387 right.
78987b57 3388 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3389 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3390 - (djm) OpenBSD CVS sync:
3391 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3392 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3393 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3394 [sshd_config]
3395 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3396 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3397 [ssh.1 sshd.8 sshd_config]
3398 Skey is now called ChallengeResponse
3399 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3400 [sshd.8]
3401 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3402 channel. note from Erik.Anggard@cygate.se (pr/1659)
3403 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3404 [ssh.1]
3405 typos; ok markus@
3406 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3407 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3408 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3409 Basic interactive sftp client; ok theo@
3410 - (djm) Update RPM specs for new sftp binary
68fa858a 3411 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3412 think I got them all.
8b061486 3413 - (djm) Makefile.in fixes
1aa00dcb 3414 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3415 SIGCHLD handler.
408ba72f 3416 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3417
547519f0 341820010203
63fe0529 3419 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3420 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3421 based file) to ensure #include space does not get confused.
f78888c7 3422 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3423 platforms so builds fail. (NeXT being a well known one)
63fe0529 3424
547519f0 342520010202
61e96248 3426 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3427 <vinschen@redhat.com>
71301416 3428 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3429 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3430
547519f0 343120010201
ad5075bd 3432 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3433 changes have occured to any of the supporting code. Patch by
3434 Roumen Petrov <roumen.petrov@skalasoft.com>
3435
9c8dbb1b 343620010131
37845585 3437 - (djm) OpenBSD CVS Sync:
3438 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3439 [sshconnect.c]
3440 Make warning message a little more consistent. ok markus@
8c89dd2b 3441 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3442 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3443 respectively.
c59dc6bd 3444 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3445 passwords.
9c8dbb1b 3446 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3447 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3448 assocated.
37845585 3449
9c8dbb1b 345020010130
39929cdb 3451 - (djm) OpenBSD CVS Sync:
3452 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3453 [channels.c channels.h clientloop.c serverloop.c]
3454 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3455 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3456 [canohost.c canohost.h channels.c clientloop.c]
3457 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3458 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3459 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3460 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3461 pkcs#1 attack
ae810de7 3462 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3463 [ssh.1 ssh.c]
3464 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3465 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3466
9c8dbb1b 346720010129
f29ef605 3468 - (stevesk) sftp-server.c: use %lld vs. %qd
3469
cb9da0fc 347020010128
3471 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3472 - (bal) OpenBSD Sync
9bd5b720 3473 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3474 [dispatch.c]
3475 re-keying is not supported; ok deraadt@
5fb622e4 3476 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3477 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3478 cleanup AUTHORS sections
9bd5b720 3479 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3480 [sshd.c sshd.8]
9bd5b720 3481 remove -Q, no longer needed
3482 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3483 [readconf.c ssh.1]
9bd5b720 3484 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3485 ok markus@
6f37606e 3486 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3487 [sshd.8]
6f37606e 3488 spelling. ok markus@
95f4ccfb 3489 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3490 [xmalloc.c]
3491 use size_t for strlen() return. ok markus@
6f37606e 3492 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3493 [authfile.c]
3494 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3495 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3496 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3497 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3498 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3499 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3500 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3501 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3502 $OpenBSD$
b0e305c9 3503 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3504
c9606e03 350520010126
61e96248 3506 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3507 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3508 - (bal) OpenBSD Sync
3509 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3510 [ssh-agent.c]
3511 call _exit() in signal handler
c9606e03 3512
d7d5f0b2 351320010125
3514 - (djm) Sync bsd-* support files:
3515 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3516 [rresvport.c bindresvport.c]
61e96248 3517 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3518 agreed on, which will be happy for the future. bindresvport_sa() for
3519 sockaddr *, too. docs later..
3520 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3521 [bindresvport.c]
61e96248 3522 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3523 the actual family being processed
e1dd3a7a 3524 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3525 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3526 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3527 - (bal) OpenBSD Resync
3528 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3529 [channels.c]
3530 missing freeaddrinfo(); ok markus@
d7d5f0b2 3531
556eb464 353220010124
3533 - (bal) OpenBSD Resync
3534 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3535 [ssh.h]
61e96248 3536 nuke comment
1aecda34 3537 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3538 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3539 patch by Tim Rice <tim@multitalents.net>
3540 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3541 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3542
effa6591 354320010123
3544 - (bal) regexp.h typo in configure.in. Should have been regex.h
3545 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3546 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3547 - (bal) OpenBSD Resync
3548 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3549 [auth-krb4.c sshconnect1.c]
3550 only AFS needs radix.[ch]
3551 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3552 [auth2.c]
3553 no need to include; from mouring@etoh.eviladmin.org
3554 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3555 [key.c]
3556 free() -> xfree(); ok markus@
3557 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3558 [sshconnect2.c sshd.c]
3559 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3560 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3561 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3562 sshconnect1.c sshconnect2.c sshd.c]
3563 rename skey -> challenge response.
3564 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3565
effa6591 3566
42f11eb2 356720010122
3568 - (bal) OpenBSD Resync
3569 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3570 [servconf.c ssh.h sshd.c]
3571 only auth-chall.c needs #ifdef SKEY
3572 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3573 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3574 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3575 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3576 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3577 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3578 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3579 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3580 [sshd.8]
3581 fix typo; from stevesk@
3582 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3583 [ssh-dss.c]
61e96248 3584 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3585 stevesk@
3586 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3587 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3588 pass the filename to auth_parse_options()
61e96248 3589 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3590 [readconf.c]
3591 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3592 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3593 [sshconnect2.c]
3594 dh_new_group() does not return NULL. ok markus@
3595 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3596 [ssh-add.c]
61e96248 3597 do not loop forever if askpass does not exist; from
42f11eb2 3598 andrew@pimlott.ne.mediaone.net
3599 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3600 [servconf.c]
3601 Check for NULL return from strdelim; ok markus
3602 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3603 [readconf.c]
3604 KNF; ok markus
3605 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3606 [ssh-keygen.1]
3607 remove -R flag; ok markus@
3608 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3609 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3610 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3611 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3612 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3613 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3614 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3615 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3616 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3617 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3618 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3619 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3620 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3621 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3622 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3623 #includes. rename util.[ch] -> misc.[ch]
3624 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3625 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3626 conflict when compiling for non-kerb install
3627 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3628 on 1/19.
3629
6005a40c 363020010120
3631 - (bal) OpenBSD Resync
3632 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3633 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3634 only auth-chall.c needs #ifdef SKEY
47af6577 3635 - (bal) Slight auth2-pam.c clean up.
3636 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3637 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3638
922e6493 363920010119
3640 - (djm) Update versions in RPM specfiles
59c97189 3641 - (bal) OpenBSD Resync
3642 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3643 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3644 sshd.8 sshd.c]
61e96248 3645 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3646 systems
3647 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3648 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3649 session.h sshconnect1.c]
3650 1) removes fake skey from sshd, since this will be much
3651 harder with /usr/libexec/auth/login_XXX
3652 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3653 3) make addition of BSD_AUTH and other challenge reponse methods
3654 easier.
3655 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3656 [auth-chall.c auth2-chall.c]
3657 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3658 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3659 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3660 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3661 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3662
b5c334cc 366320010118
3664 - (bal) Super Sized OpenBSD Resync
3665 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3666 [sshd.c]
3667 maxfd+1
3668 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3669 [ssh-keygen.1]
3670 small ssh-keygen manpage cleanup; stevesk@pobox.com
3671 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3672 [scp.c ssh-keygen.c sshd.c]
3673 getopt() returns -1 not EOF; stevesk@pobox.com
3674 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3675 [ssh-keyscan.c]
3676 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3677 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3678 [ssh-keyscan.c]
3679 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3680 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3681 [ssh-add.c]
3682 typo, from stevesk@sweden.hp.com
3683 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3684 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3685 split out keepalive from packet_interactive (from dale@accentre.com)
3686 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3687 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3688 [packet.c packet.h]
3689 reorder, typo
3690 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3691 [auth-options.c]
3692 fix comment
3693 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3694 [session.c]
3695 Wall
61e96248 3696 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3697 [clientloop.h clientloop.c ssh.c]
3698 move callback to headerfile
3699 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3700 [ssh.c]
3701 use log() instead of stderr
3702 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3703 [dh.c]
3704 use error() not stderr!
3705 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3706 [sftp-server.c]
3707 rename must fail if newpath exists, debug off by default
3708 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3709 [sftp-server.c]
3710 readable long listing for sftp-server, ok deraadt@
3711 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3712 [key.c ssh-rsa.c]
61e96248 3713 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3714 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3715 since they are in the wrong format, too. they must be removed from
b5c334cc 3716 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3717 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3718 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3719 BN_num_bits(rsa->n) >= 768.
3720 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3721 [sftp-server.c]
3722 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3723 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3724 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3725 indent
3726 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3727 be missing such feature.
3728
61e96248 3729
52ce34a2 373020010117
3731 - (djm) Only write random seed file at exit
717057b6 3732 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3733 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3734 provides a crypt() of its own)
3735 - (djm) Avoid a warning in bsd-bindresvport.c
3736 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3737 can cause weird segfaults errors on Solaris
8694a1ce 3738 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3739 - (djm) Add --with-pam to RPM spec files
52ce34a2 3740
2fd3c144 374120010115
3742 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3743 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3744
63b68889 374520010114
3746 - (stevesk) initial work for OpenBSD "support supplementary group in
3747 {Allow,Deny}Groups" patch:
3748 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3749 - add bsd-getgrouplist.h
3750 - new files groupaccess.[ch]
3751 - build but don't use yet (need to merge auth.c changes)
c6a69271 3752 - (stevesk) complete:
3753 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3754 [auth.c sshd.8]
3755 support supplementary group in {Allow,Deny}Groups
3756 from stevesk@pobox.com
61e96248 3757
f546c780 375820010112
3759 - (bal) OpenBSD Sync
3760 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3761 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3762 cleanup sftp-server implementation:
547519f0 3763 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3764 parse SSH2_FILEXFER_ATTR_EXTENDED
3765 send SSH2_FX_EOF if readdir returns no more entries
3766 reply to SSH2_FXP_EXTENDED message
3767 use #defines from the draft
3768 move #definations to sftp.h
f546c780 3769 more info:
61e96248 3770 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3771 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3772 [sshd.c]
3773 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3774 because it calls log()
f546c780 3775 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3776 [packet.c]
3777 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3778
9548d6c8 377920010110
3780 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3781 Bladt Norbert <Norbert.Bladt@adi.ch>
3782
af972861 378320010109
3784 - (bal) Resync CVS ID of cli.c
4b80e97b 3785 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3786 code.
eea39c02 3787 - (bal) OpenBSD Sync
3788 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3789 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3790 sshd_config version.h]
3791 implement option 'Banner /etc/issue.net' for ssh2, move version to
3792 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3793 is enabled).
3794 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3795 [channels.c ssh-keyscan.c]
3796 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3797 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3798 [sshconnect1.c]
3799 more cleanups and fixes from stevesk@pobox.com:
3800 1) try_agent_authentication() for loop will overwrite key just
3801 allocated with key_new(); don't alloc
3802 2) call ssh_close_authentication_connection() before exit
3803 try_agent_authentication()
3804 3) free mem on bad passphrase in try_rsa_authentication()
3805 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3806 [kex.c]
3807 missing free; thanks stevesk@pobox.com
f1c4659d 3808 - (bal) Detect if clock_t structure exists, if not define it.
3809 - (bal) Detect if O_NONBLOCK exists, if not define it.
3810 - (bal) removed news4-posix.h (now empty)
3811 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3812 instead of 'int'
adc83ebf 3813 - (stevesk) sshd_config: sync
4f771a33 3814 - (stevesk) defines.h: remove spurious ``;''
af972861 3815
bbcf899f 381620010108
3817 - (bal) Fixed another typo in cli.c
3818 - (bal) OpenBSD Sync
3819 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3820 [cli.c]
3821 typo
3822 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3823 [cli.c]
3824 missing free, stevesk@pobox.com
3825 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3826 [auth1.c]
3827 missing free, stevesk@pobox.com
3828 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3829 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3830 ssh.h sshd.8 sshd.c]
3831 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3832 syslog priority changes:
3833 fatal() LOG_ERR -> LOG_CRIT
3834 log() LOG_INFO -> LOG_NOTICE
b8c37305 3835 - Updated TODO
bbcf899f 3836
9616313f 383720010107
3838 - (bal) OpenBSD Sync
3839 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3840 [ssh-rsa.c]
3841 remove unused
3842 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3843 [ssh-keyscan.1]
3844 missing .El
3845 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3846 [session.c sshconnect.c]
3847 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3848 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3849 [ssh.1 sshd.8]
3850 Mention AES as available SSH2 Cipher; ok markus
3851 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3852 [sshd.c]
3853 sync usage()/man with defaults; from stevesk@pobox.com
3854 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3855 [sshconnect2.c]
3856 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3857 that prints a banner (e.g. /etc/issue.net)
61e96248 3858
1877dc0c 385920010105
3860 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3861 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3862
488c06c8 386320010104
3864 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3865 work by Chris Vaughan <vaughan99@yahoo.com>
3866
7c49df64 386720010103
3868 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3869 tree (mainly positioning)
3870 - (bal) OpenSSH CVS Update
3871 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3872 [packet.c]
3873 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3874 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3875 [sshconnect.c]
61e96248 3876 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3877 ip_status == HOST_CHANGED
61e96248 3878 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3879 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3880 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3881 patch by Tim Rice <tim@multitalents.net>
3882 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3883 and sftp-server.8 manpage.
7c49df64 3884
a421e945 388520010102
3886 - (bal) OpenBSD CVS Update
3887 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3888 [scp.c]
3889 use shared fatal(); from stevesk@pobox.com
3890
0efc80a7 389120001231
3892 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3893 for multiple reasons.
b1335fdf 3894 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3895
efcae5b1 389620001230
3897 - (bal) OpenBSD CVS Update
3898 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3899 [ssh-keygen.c]
3900 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3901 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3902 [channels.c]
3903 missing xfree; from vaughan99@yahoo.com
efcae5b1 3904 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3905 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3906 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3907 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3908 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3909 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3910
391120001229
61e96248 3912 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3913 Kurz <shorty@debian.org>
8abcdba4 3914 - (bal) OpenBSD CVS Update
3915 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3916 [auth.h auth2.c]
3917 count authentication failures only
3918 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3919 [sshconnect.c]
3920 fingerprint for MITM attacks, too.
3921 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3922 [sshd.8 sshd.c]
3923 document -D
3924 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3925 [serverloop.c]
3926 less chatty
3927 - markus@cvs.openbsd.org 2000/12/27 12:34
3928 [auth1.c sshconnect2.c sshd.c]
3929 typo
3930 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3931 [readconf.c readconf.h ssh.1 sshconnect.c]
3932 new option: HostKeyAlias: allow the user to record the host key
3933 under a different name. This is useful for ssh tunneling over
3934 forwarded connections or if you run multiple sshd's on different
3935 ports on the same machine.
3936 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3937 [ssh.1 ssh.c]
3938 multiple -t force pty allocation, document ORIGINAL_COMMAND
3939 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3940 [sshd.8]
3941 update for ssh-2
c52c7082 3942 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3943 fix merge.
0dd78cd8 3944
8f523d67 394520001228
3946 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3947 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3948 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3949 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3950 header. Patch by Tim Rice <tim@multitalents.net>
3951 - Updated TODO w/ known HP/UX issue
3952 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3953 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3954
b03bd394 395520001227
61e96248 3956 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3957 Takumi Yamane <yamtak@b-session.com>
3958 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3959 by Corinna Vinschen <vinschen@redhat.com>
3960 - (djm) Fix catman-do target for non-bash
61e96248 3961 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3962 Takumi Yamane <yamtak@b-session.com>
3963 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3964 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3965 - (djm) Fix catman-do target for non-bash
61e96248 3966 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3967 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3968 'RLIMIT_NOFILE'
61e96248 3969 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3970 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3971 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3972
8d88011e 397320001223
3974 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3975 if a change to config.h has occurred. Suggested by Gert Doering
3976 <gert@greenie.muc.de>
3977 - (bal) OpenBSD CVS Update:
3978 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3979 [ssh-keygen.c]
3980 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3981
1e3b8b07 398220001222
3983 - Updated RCSID for pty.c
3984 - (bal) OpenBSD CVS Updates:
3985 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3986 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3987 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3988 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3989 [authfile.c]
3990 allow ssh -i userkey for root
3991 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3992 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3993 fix prototypes; from stevesk@pobox.com
3994 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3995 [sshd.c]
3996 init pointer to NULL; report from Jan.Ivan@cern.ch
3997 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3998 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3999 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4000 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4001 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4002 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4003 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4004 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4005 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4006 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4007 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4008 unsigned' with u_char.
4009
67b0facb 401020001221
4011 - (stevesk) OpenBSD CVS updates:
4012 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4013 [authfile.c channels.c sftp-server.c ssh-agent.c]
4014 remove() -> unlink() for consistency
4015 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4016 [ssh-keyscan.c]
4017 replace <ssl/x.h> with <openssl/x.h>
4018 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4019 [uidswap.c]
4020 typo; from wsanchez@apple.com
61e96248 4021
adeebd37 402220001220
61e96248 4023 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4024 and Linux-PAM. Based on report and fix from Andrew Morgan
4025 <morgan@transmeta.com>
4026
f072c47a 402720001218
4028 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4029 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4030 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4031
731c1541 403220001216
4033 - (stevesk) OpenBSD CVS updates:
4034 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4035 [scp.c]
4036 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4037 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4038 [scp.c]
4039 unused; from stevesk@pobox.com
4040
227e8e86 404120001215
9853409f 4042 - (stevesk) Old OpenBSD patch wasn't completely applied:
4043 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4044 [scp.c]
4045 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4046 - (stevesk) OpenBSD CVS updates:
4047 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4048 [ssh-keyscan.c]
4049 fatal already adds \n; from stevesk@pobox.com
4050 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4051 [ssh-agent.c]
4052 remove redundant spaces; from stevesk@pobox.com
4053 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4054 [pty.c]
4055 When failing to set tty owner and mode on a read-only filesystem, don't
4056 abort if the tty already has correct owner and reasonably sane modes.
4057 Example; permit 'root' to login to a firewall with read-only root fs.
4058 (markus@ ok)
4059 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4060 [pty.c]
4061 KNF
6ffc9c88 4062 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4063 [sshd.c]
4064 source port < 1024 is no longer required for rhosts-rsa since it
4065 adds no additional security.
4066 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4067 [ssh.1 ssh.c]
4068 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4069 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4070 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4071 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4072 [scp.c]
4073 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4074 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4075 [kex.c kex.h sshconnect2.c sshd.c]
4076 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4077
6c935fbd 407820001213
4079 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4080 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4081 - (stevesk) OpenBSD CVS update:
1fe6a48f 4082 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4083 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4084 consistently use __progname; from stevesk@pobox.com
6c935fbd 4085
367d1840 408620001211
4087 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4088 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4089 <pekka@netcore.fi>
e3a70753 4090 - (bal) OpenbSD CVS update
4091 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4092 [sshconnect1.c]
4093 always request new challenge for skey/tis-auth, fixes interop with
4094 other implementations; report from roth@feep.net
367d1840 4095
6b523bae 409620001210
4097 - (bal) OpenBSD CVS updates
61e96248 4098 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4099 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4100 undo rijndael changes
61e96248 4101 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4102 [rijndael.c]
4103 fix byte order bug w/o introducing new implementation
61e96248 4104 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4105 [sftp-server.c]
4106 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4107 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4108 [ssh-agent.c]
4109 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4110 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4111 [compat.c]
4112 remove unnecessary '\n'
6b523bae 4113
ce9c0b75 411420001209
6b523bae 4115 - (bal) OpenBSD CVS updates:
61e96248 4116 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4117 [ssh.1]
4118 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4119
f72fc97f 412020001207
6b523bae 4121 - (bal) OpenBSD CVS updates:
61e96248 4122 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4123 [compat.c compat.h packet.c]
4124 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4125 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4126 [rijndael.c]
4127 unexpand(1)
61e96248 4128 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4129 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4130 new rijndael implementation. fixes endian bugs
f72fc97f 4131
97fb6912 413220001206
6b523bae 4133 - (bal) OpenBSD CVS updates:
97fb6912 4134 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4135 [channels.c channels.h clientloop.c serverloop.c]
4136 async connects for -R/-L; ok deraadt@
4137 - todd@cvs.openssh.org 2000/12/05 16:47:28
4138 [sshd.c]
4139 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4140 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4141 have it (used in ssh-keyscan).
227e8e86 4142 - (stevesk) OpenBSD CVS update:
f20255cb 4143 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4144 [ssh-keyscan.c]
4145 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4146
f6fdbddf 414720001205
6b523bae 4148 - (bal) OpenBSD CVS updates:
f6fdbddf 4149 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4150 [ssh-keyscan.c ssh-keyscan.1]
4151 David Maziere's ssh-keyscan, ok niels@
4152 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4153 to the recent OpenBSD source tree.
835d2104 4154 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4155
cbc5abf9 415620001204
4157 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4158 defining -POSIX.
4159 - (bal) OpenBSD CVS updates:
4160 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4161 [compat.c]
4162 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4163 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4164 [compat.c]
61e96248 4165 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4166 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4167 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4168 [auth2.c compat.c compat.h sshconnect2.c]
4169 support f-secure/ssh.com 2.0.12; ok niels@
4170
0b6fbf03 417120001203
cbc5abf9 4172 - (bal) OpenBSD CVS updates:
0b6fbf03 4173 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4174 [channels.c]
61e96248 4175 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4176 ok neils@
4177 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4178 [cipher.c]
4179 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4180 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4181 [ssh-agent.c]
4182 agents must not dump core, ok niels@
61e96248 4183 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4184 [ssh.1]
4185 T is for both protocols
4186 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4187 [ssh.1]
4188 typo; from green@FreeBSD.org
4189 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4190 [ssh.c]
4191 check -T before isatty()
4192 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4193 [sshconnect.c]
61e96248 4194 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4195 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4196 [sshconnect.c]
4197 disable agent/x11/port fwding if hostkey has changed; ok niels@
4198 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4199 [sshd.c]
4200 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4201 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4202 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4203 PAM authentication using KbdInteractive.
4204 - (djm) Added another TODO
0b6fbf03 4205
90f4078a 420620001202
4207 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4208 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4209 <mstone@cs.loyola.edu>
4210
dcef6523 421120001129
7062c40f 4212 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4213 if there are background children with open fds.
c193d002 4214 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4215 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4216 still fail during compilation of sftp-server).
4217 - (djm) Fail if ar is not found during configure
c523303b 4218 - (djm) OpenBSD CVS updates:
4219 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4220 [sshd.8]
4221 talk about /etc/primes, okay markus@
4222 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4223 [ssh.c sshconnect1.c sshconnect2.c]
4224 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4225 defaults
4226 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4227 [sshconnect1.c]
4228 reorder check for illegal ciphers, bugreport from espie@
4229 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4230 [ssh-keygen.c ssh.h]
4231 print keytype when generating a key.
4232 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4233 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4234 more manpage paths in fixpaths calls
4235 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4236 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4237
e879a080 423820001125
4239 - (djm) Give up privs when reading seed file
4240
d343d900 424120001123
4242 - (bal) Merge OpenBSD changes:
4243 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4244 [auth-options.c]
61e96248 4245 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4246 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4247 [dh.c]
4248 do not use perror() in sshd, after child is forked()
4249 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4250 [auth-rsa.c]
4251 parse option only if key matches; fix some confusing seen by the client
4252 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4253 [session.c]
4254 check no_agent_forward_flag for ssh-2, too
4255 - markus@cvs.openbsd.org 2000/11/15
4256 [ssh-agent.1]
4257 reorder SYNOPSIS; typo, use .It
4258 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4259 [ssh-agent.c]
4260 do not reorder keys if a key is removed
4261 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4262 [ssh.c]
61e96248 4263 just ignore non existing user keys
d343d900 4264 - millert@cvs.openbsd.org 200/11/15 20:24:43
4265 [ssh-keygen.c]
4266 Add missing \n at end of error message.
4267
0b49a754 426820001122
4269 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4270 are compilable.
4271 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4272
fab2e5d3 427320001117
4274 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4275 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4276 - (stevesk) Reworked progname support.
260d427b 4277 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4278 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4279
c2207f11 428020001116
4281 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4282 releases.
4283 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4284 <roth@feep.net>
4285
3d398e04 428620001113
61e96248 4287 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4288 contrib/README
fa08c86b 4289 - (djm) Merge OpenBSD changes:
4290 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4291 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4292 [session.c ssh.c]
4293 agent forwarding and -R for ssh2, based on work from
4294 jhuuskon@messi.uku.fi
4295 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4296 [ssh.c sshconnect.c sshd.c]
4297 do not disabled rhosts(rsa) if server port > 1024; from
4298 pekkas@netcore.fi
4299 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4300 [sshconnect.c]
4301 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4302 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4303 [auth1.c]
4304 typo; from mouring@pconline.com
4305 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4306 [ssh-agent.c]
4307 off-by-one when removing a key from the agent
4308 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4309 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4310 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4311 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4312 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4313 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4314 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4315 add support for RSA to SSH2. please test.
4316 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4317 RSA and DSA are used by SSH2.
4318 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4319 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4320 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4321 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4322 - (djm) Change to interim version
5733a41a 4323 - (djm) Fix RPM spec file stupidity
6fff1ac4 4324 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4325
d287c664 432620001112
4327 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4328 Phillips Porch <root@theporch.com>
3d398e04 4329 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4330 <dcp@sgi.com>
a3bf38d0 4331 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4332 failed ioctl(TIOCSCTTY) call.
d287c664 4333
3c4d4fef 433420001111
4335 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4336 packaging files
35325fd4 4337 - (djm) Fix new Makefile.in warnings
61e96248 4338 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4339 promoted to type int. Report and fix from Dan Astoorian
027bf205 4340 <djast@cs.toronto.edu>
61e96248 4341 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4342 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4343
3e366738 434420001110
4345 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4346 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4347 - (bal) Added in check to verify S/Key library is being detected in
4348 configure.in
61e96248 4349 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4350 Patch by Mark Miller <markm@swoon.net>
4351 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4352 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4353 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4354
373998a4 435520001107
e506ee73 4356 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4357 Mark Miller <markm@swoon.net>
373998a4 4358 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4359 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4360 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4361 Mark D. Roth <roth@feep.net>
373998a4 4362
ac89998a 436320001106
4364 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4365 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4366 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4367 maintained FAQ on www.openssh.com
73bd30fe 4368 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4369 <pekkas@netcore.fi>
4370 - (djm) Don't need X11-askpass in RPM spec file if building without it
4371 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4372 - (djm) Release 2.3.0p1
97b378bf 4373 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4374 Asplund <aspa@kronodoc.fi>
4375 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4376
b850ecd9 437720001105
4378 - (bal) Sync with OpenBSD:
4379 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4380 [compat.c]
4381 handle all old openssh versions
4382 - markus@cvs.openbsd.org 2000/10/31 13:1853
4383 [deattack.c]
4384 so that large packets do not wrap "n"; from netbsd
4385 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4386 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4387 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4388 setsid() into more common files
96054e6f 4389 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4390 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4391 bsd-waitpid.c
b850ecd9 4392
75b90ced 439320001029
4394 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4395 - (stevesk) Create contrib/cygwin/ directory; patch from
4396 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4397 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4398 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4399
344f2b94 440020001028
61e96248 4401 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4402 <Philippe.WILLEM@urssaf.fr>
240ae474 4403 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4404 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4405 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4406 - (djm) Sync with OpenBSD:
4407 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4408 [ssh.1]
4409 fixes from pekkas@netcore.fi
4410 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4411 [atomicio.c]
4412 return number of characters processed; ok deraadt@
4413 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4414 [atomicio.c]
4415 undo
4416 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4417 [scp.c]
4418 replace atomicio(read,...) with read(); ok deraadt@
4419 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4420 [session.c]
4421 restore old record login behaviour
4422 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4423 [auth-skey.c]
4424 fmt string problem in unused code
4425 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4426 [sshconnect2.c]
4427 don't reference freed memory. okay deraadt@
4428 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4429 [canohost.c]
4430 typo, eramore@era-t.ericsson.se; ok niels@
4431 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4432 [cipher.c]
4433 non-alignment dependent swap_bytes(); from
4434 simonb@wasabisystems.com/netbsd
4435 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4436 [compat.c]
4437 add older vandyke products
4438 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4439 [channels.c channels.h clientloop.c serverloop.c session.c]
4440 [ssh.c util.c]
61e96248 4441 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4442 client ttys).
344f2b94 4443
ddc49b5c 444420001027
4445 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4446
48e7916f 444720001025
4448 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4449 builtin entropy code to read it.
4450 - (djm) Prefer builtin regex to PCRE.
00937921 4451 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4452 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4453 <proski@gnu.org>
48e7916f 4454
8dcda1e3 445520001020
4456 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4457 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4458 is more correct then current version.
8dcda1e3 4459
f5af5cd5 446020001018
4461 - (stevesk) Add initial support for setproctitle(). Current
4462 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4463 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4464
2f31bdd6 446520001017
4466 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4467 <vinschen@cygnus.com>
ba7a3f40 4468 - (djm) Don't rely on atomicio's retval to determine length of askpass
4469 supplied passphrase. Problem report from Lutz Jaenicke
4470 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4471 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4472 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4473 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4474
33de75a3 447520001016
4476 - (djm) Sync with OpenBSD:
4477 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4478 [cipher.c]
4479 debug3
4480 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4481 [scp.c]
4482 remove spaces from arguments; from djm@mindrot.org
4483 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4484 [ssh.1]
4485 Cipher is for SSH-1 only
4486 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4487 [servconf.c servconf.h serverloop.c session.c sshd.8]
4488 AllowTcpForwarding; from naddy@
4489 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4490 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4491 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4492 needs to be changed for interoperability reasons
4493 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4494 [auth-rsa.c]
4495 do not send RSA challenge if key is not allowed by key-options; from
4496 eivind@ThinkSec.com
4497 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4498 [rijndael.c session.c]
4499 typos; from stevesk@sweden.hp.com
4500 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4501 [rijndael.c]
4502 typo
61e96248 4503 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4504 through diffs
61e96248 4505 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4506 <pekkas@netcore.fi>
aa0289fe 4507 - (djm) Update version in Redhat spec file
61e96248 4508 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4509 Redhat 7.0 spec file
5b2d4b75 4510 - (djm) Make inability to read/write PRNG seedfile non-fatal
4511
33de75a3 4512
4d670c24 451320001015
4514 - (djm) Fix ssh2 hang on background processes at logout.
4515
71dfaf1c 451620001014
443172c4 4517 - (bal) Add support for realpath and getcwd for platforms with broken
4518 or missing realpath implementations for sftp-server.
4519 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4520 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4521 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4522 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4523 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4524 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4525 - (djm) Big OpenBSD sync:
4526 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4527 [log.c]
4528 allow loglevel debug
4529 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4530 [packet.c]
4531 hmac->mac
4532 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4533 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4534 move fake-auth from auth1.c to individual auth methods, disables s/key in
4535 debug-msg
4536 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4537 ssh.c
4538 do not resolve canonname, i have no idea why this was added oin ossh
4539 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4540 ssh-keygen.1 ssh-keygen.c
4541 -X now reads private ssh.com DSA keys, too.
4542 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4543 auth-options.c
4544 clear options on every call.
4545 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4546 authfd.c authfd.h
4547 interop with ssh-agent2, from <res@shore.net>
4548 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4549 compat.c
4550 use rexexp for version string matching
4551 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4552 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4553 First rough implementation of the diffie-hellman group exchange. The
4554 client can ask the server for bigger groups to perform the diffie-hellman
4555 in, thus increasing the attack complexity when using ciphers with longer
4556 keys. University of Windsor provided network, T the company.
4557 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4558 [auth-rsa.c auth2.c]
4559 clear auth options unless auth sucessfull
4560 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4561 [auth-options.h]
4562 clear auth options unless auth sucessfull
4563 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4564 [scp.1 scp.c]
4565 support 'scp -o' with help from mouring@pconline.com
4566 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4567 [dh.c]
4568 Wall
4569 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4570 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4571 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4572 add support for s/key (kbd-interactive) to ssh2, based on work by
4573 mkiernan@avantgo.com and me
4574 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4575 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4576 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4577 [sshconnect2.c sshd.c]
4578 new cipher framework
4579 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4580 [cipher.c]
4581 remove DES
4582 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4583 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4584 enable DES in SSH-1 clients only
4585 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4586 [kex.h packet.c]
4587 remove unused
4588 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4589 [sshd.c]
4590 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4591 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4592 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4593 rijndael/aes support
4594 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4595 [sshd.8]
4596 more info about -V
4597 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4598 [myproposal.h]
4599 prefer no compression
3ed32516 4600 - (djm) Fix scp user@host handling
4601 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4602 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4603 u_intXX_t types on all platforms.
9ea53ba5 4604 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4605 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4606 be bypassed.
f5665f6f 4607 - (stevesk) Display correct path to ssh-askpass in configure output.
4608 Report from Lutz Jaenicke.
71dfaf1c 4609
ebd782f7 461020001007
4611 - (stevesk) Print PAM return value in PAM log messages to aid
4612 with debugging.
97994d32 4613 - (stevesk) Fix detection of pw_class struct member in configure;
4614 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4615
47a134c1 461620001002
4617 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4618 - (djm) Add host system and CC to end-of-configure report. Suggested by
4619 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4620
7322ef0e 462120000931
4622 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4623
6ac7829a 462420000930
b6490dcb 4625 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4626 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4627 Ben Lindstrom <mouring@pconline.com>
4628 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4629 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4630 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4631 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4632 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4633 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4634 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4635 - (djm) Add LICENSE to RPM spec files
de273eef 4636 - (djm) CVS OpenBSD sync:
4637 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4638 [clientloop.c]
4639 use debug2
4640 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4641 [auth2.c sshconnect2.c]
4642 use key_type()
4643 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4644 [channels.c]
4645 debug -> debug2 cleanup
61e96248 4646 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4647 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4648 <Alain.St-Denis@ec.gc.ca>
61e96248 4649 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4650 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4651 J. Barry <don@astro.cornell.edu>
6ac7829a 4652
c5d85828 465320000929
4654 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4655 - (djm) Another off-by-one fix from Pavel Kankovsky
4656 <peak@argo.troja.mff.cuni.cz>
22d89d24 4657 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4658 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4659 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4660 <tim@multitalents.net>
c5d85828 4661
6fd7f731 466220000926
4663 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4664 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4665 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4666 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4667
2f125ca1 466820000924
4669 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4670 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4671 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4672 <markm@swoon.net>
2f125ca1 4673
764d4113 467420000923
61e96248 4675 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4676 <stevesk@sweden.hp.com>
777319db 4677 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4678 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4679 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4680 <stevesk@sweden.hp.com>
e79b44e1 4681 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4682 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4683 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4684 - (djm) OpenBSD CVS sync:
4685 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4686 [sshconnect2.c sshd.c]
4687 fix DEBUG_KEXDH
4688 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4689 [sshconnect.c]
4690 yes no; ok niels@
4691 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4692 [sshd.8]
4693 typo
4694 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4695 [serverloop.c]
4696 typo
4697 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4698 scp.c
4699 utime() to utimes(); mouring@pconline.com
4700 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4701 sshconnect2.c
4702 change login logic in ssh2, allows plugin of other auth methods
4703 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4704 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4705 [serverloop.c]
4706 add context to dispatch_run
4707 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4708 authfd.c authfd.h ssh-agent.c
4709 bug compat for old ssh.com software
764d4113 4710
7f377177 471120000920
4712 - (djm) Fix bad path substitution. Report from Andrew Miner
4713 <asminer@cs.iastate.edu>
4714
bcbf86ec 471520000916
61e96248 4716 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4717 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4718 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4719 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4720 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4721 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4722 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4723 password change patch.
4724 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4725 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4726 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4727 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4728 - (djm) Re-enable int64_t types - we need them for sftp
4729 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4730 - (djm) Update Redhat SPEC file accordingly
4731 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4732 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4733 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4734 <Dirk.DeWachter@rug.ac.be>
61e96248 4735 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4736 <larry.jones@sdrc.com>
4737 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4738 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4739 - (djm) Merge OpenBSD changes:
4740 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4741 [session.c]
4742 print hostname (not hushlogin)
4743 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4744 [authfile.c ssh-add.c]
4745 enable ssh-add -d for DSA keys
4746 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4747 [sftp-server.c]
4748 cleanup
4749 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4750 [authfile.h]
4751 prototype
4752 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4753 [ALL]
61e96248 4754 cleanup copyright notices on all files. I have attempted to be
4755 accurate with the details. everything is now under Tatu's licence
4756 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4757 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4758 licence. We're not changing any rules, just being accurate.
4759 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4760 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4761 cleanup window and packet sizes for ssh2 flow control; ok niels
4762 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4763 [scp.c]
4764 typo
4765 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4766 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4767 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4768 [pty.c readconf.c]
4769 some more Copyright fixes
4770 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4771 [README.openssh2]
4772 bye bye
4773 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4774 [LICENCE cipher.c]
4775 a few more comments about it being ARC4 not RC4
4776 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4777 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4778 multiple debug levels
4779 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4780 [clientloop.c]
4781 typo
4782 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4783 [ssh-agent.c]
4784 check return value for setenv(3) for failure, and deal appropriately
4785
deb8d717 478620000913
4787 - (djm) Fix server not exiting with jobs in background.
4788
b5e300c2 478920000905
4790 - (djm) Import OpenBSD CVS changes
4791 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4792 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4793 implement a SFTP server. interops with sftp2, scp2 and the windows
4794 client from ssh.com
4795 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4796 [README.openssh2]
4797 sync
4798 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4799 [session.c]
4800 Wall
4801 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4802 [authfd.c ssh-agent.c]
4803 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4804 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4805 [scp.1 scp.c]
4806 cleanup and fix -S support; stevesk@sweden.hp.com
4807 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4808 [sftp-server.c]
4809 portability fixes
4810 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4811 [sftp-server.c]
4812 fix cast; mouring@pconline.com
4813 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4814 [ssh-add.1 ssh.1]
4815 add missing .El against .Bl.
4816 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4817 [session.c]
4818 missing close; ok theo
4819 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4820 [session.c]
4821 fix get_last_login_time order; from andre@van-veen.de
4822 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4823 [sftp-server.c]
4824 more cast fixes; from mouring@pconline.com
4825 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4826 [session.c]
4827 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4828 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4829 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4830
1e61f54a 483120000903
4832 - (djm) Fix Redhat init script
4833
c80876b4 483420000901
4835 - (djm) Pick up Jim's new X11-askpass
4836 - (djm) Release 2.2.0p1
4837
8b4a0d08 483820000831
bcbf86ec 4839 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4840 <acox@cv.telegroup.com>
b817711d 4841 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4842
0b65b628 484320000830
4844 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4845 - (djm) Periodically rekey arc4random
4846 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4847 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4848 <stevesk@sweden.hp.com>
b33a2e6e 4849 - (djm) Quieten the pam delete credentials error message
44839801 4850 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4851 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4852 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4853 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4854
9aaf9be4 485520000829
bcbf86ec 4856 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4857 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4858 Garrick James <garrick@james.net>
b5f90139 4859 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4860 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4861 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4862 - More OpenBSD updates:
4863 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4864 [scp.c]
4865 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4866 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4867 [session.c]
4868 Wall
4869 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4870 [compat.c]
4871 ssh.com-2.3.0
4872 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4873 [compat.c]
4874 compatibility with future ssh.com versions
4875 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4876 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4877 print uid/gid as unsigned
4878 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4879 [ssh.c]
4880 enable -n and -f for ssh2
4881 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4882 [ssh.c]
4883 allow combination of -N and -f
4884 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4885 [util.c]
4886 util.c
4887 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4888 [util.c]
4889 undo
4890 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4891 [util.c]
4892 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4893
137d7b6c 489420000823
4895 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4896 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4897 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4898 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4899 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4900 - (djm) Add local version to version.h
ea788c22 4901 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4902 - (djm) OpenBSD CVS updates:
4903 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4904 [ssh.c]
4905 accept remsh as a valid name as well; roman@buildpoint.com
4906 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4907 [deattack.c crc32.c packet.c]
4908 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4909 libz crc32 function yet, because it has ugly "long"'s in it;
4910 oneill@cs.sfu.ca
4911 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4912 [scp.1 scp.c]
4913 -S prog support; tv@debian.org
4914 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4915 [scp.c]
4916 knf
4917 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4918 [log-client.c]
4919 shorten
4920 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4921 [channels.c channels.h clientloop.c ssh.c ssh.h]
4922 support for ~. in ssh2
4923 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4924 [crc32.h]
4925 proper prototype
4926 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4927 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4928 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4929 [fingerprint.c fingerprint.h]
4930 add SSH2/DSA support to the agent and some other DSA related cleanups.
4931 (note that we cannot talk to ssh.com's ssh2 agents)
4932 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4933 [channels.c channels.h clientloop.c]
4934 more ~ support for ssh2
4935 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4936 [clientloop.c]
4937 oops
4938 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4939 [session.c]
4940 We have to stash the result of get_remote_name_or_ip() before we
4941 close our socket or getpeername() will get EBADF and the process
4942 will exit. Only a problem for "UseLogin yes".
4943 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4944 [session.c]
4945 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4946 own policy on determining who is allowed to login when /etc/nologin
4947 is present. Also use the _PATH_NOLOGIN define.
4948 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4949 [auth1.c auth2.c session.c ssh.c]
4950 Add calls to setusercontext() and login_get*(). We basically call
4951 setusercontext() in most places where previously we did a setlogin().
4952 Add default login.conf file and put root in the "daemon" login class.
4953 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4954 [session.c]
4955 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4956
c345cf9d 495720000818
4958 - (djm) OpenBSD CVS changes:
4959 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4960 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4961 random early drop; ok theo, niels
4962 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4963 [ssh.1]
4964 typo
4965 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4966 [sshd.8]
4967 many fixes from pepper@mail.reppep.com
4968 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4969 [Makefile.in util.c aux.c]
4970 rename aux.c to util.c to help with cygwin port
4971 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4972 [authfd.c]
4973 correct sun_len; Alexander@Leidinger.net
4974 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4975 [readconf.c sshd.8]
4976 disable kerberos authentication by default
4977 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4978 [sshd.8 readconf.c auth-krb4.c]
4979 disallow kerberos authentication if we can't verify the TGT; from
4980 dugsong@
4981 kerberos authentication is on by default only if you have a srvtab.
4982 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4983 [auth.c]
4984 unused
4985 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4986 [sshd_config]
4987 MaxStartups
4988 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4989 [authfd.c]
4990 cleanup; ok niels@
4991 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4992 [session.c]
4993 cleanup login(1)-like jobs, no duplicate utmp entries
4994 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4995 [session.c sshd.8 sshd.c]
4996 sshd -u len, similar to telnetd
1a022229 4997 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4998 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4999
416ed5a7 500020000816
5001 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5002 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5003 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5004 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5005 implementation.
ba606eb2 5006 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5007
dbaa2e87 500820000815
5009 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5010 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5011 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5012 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5013 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5014 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5015 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5016
6c33bf70 501720000813
5018 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5019 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5020
3fcce26c 502120000809
bcbf86ec 5022 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5023 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5024 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5025 <charles@comm.polymtl.ca>
3fcce26c 5026
71d43804 502720000808
5028 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5029 time, spec file cleanup.
5030
f9bcea07 503120000807
378f2232 5032 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5033 - (djm) Suppress error messages on channel close shutdown() failurs
5034 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5035 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5036
bcf89935 503720000725
5038 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5039
4c8722d9 504020000721
5041 - (djm) OpenBSD CVS updates:
5042 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5043 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5044 [sshconnect1.c sshconnect2.c]
5045 make ssh-add accept dsa keys (the agent does not)
5046 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5047 [sshd.c]
5048 Another closing of stdin; ok deraadt
5049 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5050 [dsa.c]
5051 missing free, reorder
5052 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5053 [ssh-keygen.1]
5054 document input and output files
5055
240777b8 505620000720
4c8722d9 5057 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5058
3c7def32 505920000716
4c8722d9 5060 - (djm) Release 2.1.1p4
3c7def32 5061
819b676f 506220000715
704b1659 5063 - (djm) OpenBSD CVS updates
5064 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5065 [aux.c readconf.c servconf.c ssh.h]
5066 allow multiple whitespace but only one '=' between tokens, bug report from
5067 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5068 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5069 [clientloop.c]
5070 typo; todd@fries.net
5071 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5072 [scp.c]
5073 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5074 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5075 [readconf.c servconf.c]
5076 allow leading whitespace. ok niels
5077 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5078 [ssh-keygen.c ssh.c]
5079 Always create ~/.ssh with mode 700; ok Markus
819b676f 5080 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5081 - Include floatingpoint.h for entropy.c
5082 - strerror replacement
704b1659 5083
3f7a7e4a 508420000712
c37fb3c1 5085 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5086 - (djm) OpenBSD CVS Updates:
5087 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5088 [session.c sshd.c ]
5089 make MaxStartups code still work with -d; djm
5090 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5091 [readconf.c ssh_config]
5092 disable FallBackToRsh by default
c37fb3c1 5093 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5094 Ben Lindstrom <mouring@pconline.com>
1e970014 5095 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5096 spec file.
dcb36e5d 5097 - (djm) Released 2.1.1p3
3f7a7e4a 5098
56118702 509920000711
5100 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5101 <tbert@abac.com>
132dd316 5102 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5103 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5104 <mouring@pconline.com>
bcbf86ec 5105 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5106 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5107 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5108 to compile on more platforms (incl NeXT).
cc6f2c4c 5109 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5110 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5111 - (djm) OpenBSD CVS updates:
5112 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5113 [authfd.c]
5114 cleanup, less cut&paste
5115 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5116 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5117 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5118 theo and me
5119 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5120 [session.c]
5121 use no_x11_forwarding_flag correctly; provos ok
5122 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5123 [sshd.c]
5124 typo
5125 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5126 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5127 Insert more missing .El directives. Our troff really should identify
089fbbd2 5128 these and spit out a warning.
5129 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5130 [auth-rsa.c auth2.c ssh-keygen.c]
5131 clean code is good code
5132 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5133 [serverloop.c]
5134 sense of port forwarding flag test was backwards
5135 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5136 [compat.c readconf.c]
5137 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5138 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5139 [auth.h]
5140 KNF
5141 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5142 [compat.c readconf.c]
5143 Better conditions for strsep() ending.
5144 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5145 [readconf.c]
5146 Get the correct message on errors. (niels@ ok)
5147 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5148 [cipher.c kex.c servconf.c]
5149 strtok() --> strsep(). (niels@ ok)
5540ea9b 5150 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5151 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5152 builds)
229f64ee 5153 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5154
a8545c6c 515520000709
5156 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5157 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5158 - (djm) Match prototype and function declaration for rresvport_af.
5159 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5160 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5161 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5162 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5163 <jimw@peisj.pebio.com>
264dce47 5164 - (djm) Fix pam sprintf fix
5165 - (djm) Cleanup entropy collection code a little more. Split initialisation
5166 from seeding, perform intialisation immediatly at start, be careful with
5167 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5168 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5169 Including sigaction() et al. replacements
bcbf86ec 5170 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5171 <tbert@abac.com>
a8545c6c 5172
e2902a5b 517320000708
bcbf86ec 5174 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5175 Aaron Hopkins <aaron@die.net>
7a33f831 5176 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5177 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5178 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5179 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5180 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5181 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5182 - (djm) Don't use inet_addr.
e2902a5b 5183
5637650d 518420000702
5185 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5186 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5187 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5188 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5189 Chris, the Young One <cky@pobox.com>
bcbf86ec 5190 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5191 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5192
388e9f9f 519320000701
5194 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5195 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5196 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5197 <vinschen@cygnus.com>
30228d7c 5198 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5199 - (djm) Added check for broken snprintf() functions which do not correctly
5200 terminate output string and attempt to use replacement.
46158300 5201 - (djm) Released 2.1.1p2
388e9f9f 5202
9f32ceb4 520320000628
5204 - (djm) Fixes to lastlog code for Irix
5205 - (djm) Use atomicio in loginrec
3206bb3b 5206 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5207 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5208 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5209 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5210 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5211
d8caae24 521220000627
5213 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5214 - (djm) Formatting
d8caae24 5215
fe30cc2e 521620000626
3e98362e 5217 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5218 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5219 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5220 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5221 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5222 - (djm) Fix fixed EGD code.
3e98362e 5223 - OpenBSD CVS update
5224 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5225 [channels.c]
5226 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5227
1c04b088 522820000623
bcbf86ec 5229 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5230 Svante Signell <svante.signell@telia.com>
5231 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5232 - OpenBSD CVS Updates:
5233 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5234 [sshd.c]
5235 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5236 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5237 [auth-krb4.c key.c radix.c uuencode.c]
5238 Missing CVS idents; ok markus
1c04b088 5239
f528fdf2 524020000622
5241 - (djm) Automatically generate host key during "make install". Suggested
5242 by Gary E. Miller <gem@rellim.com>
5243 - (djm) Paranoia before kill() system call
74fc9186 5244 - OpenBSD CVS Updates:
5245 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5246 [auth2.c compat.c compat.h sshconnect2.c]
5247 make userauth+pubkey interop with ssh.com-2.2.0
5248 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5249 [dsa.c]
5250 mem leak + be more paranoid in dsa_verify.
5251 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5252 [key.c]
5253 cleanup fingerprinting, less hardcoded sizes
5254 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5255 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5256 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5257 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5258 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5259 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5260 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5261 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5262 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5263 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5264 OpenBSD tag
5265 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5266 sshconnect2.c missing free; nuke old comment
f528fdf2 5267
e5fe9a1f 526820000620
5269 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5270 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5271 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5272 - (djm) Typo in loginrec.c
e5fe9a1f 5273
cbd7492e 527420000618
5275 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5276 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5277 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5278 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5279 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5280 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5281 Martin Petrak <petrak@spsknm.schools.sk>
5282 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5283 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5284 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5285 - OpenBSD CVS updates:
5286 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5287 [channels.c]
5288 everyone says "nix it" (remove protocol 2 debugging message)
5289 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5290 [sshconnect.c]
5291 allow extended server banners
5292 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5293 [sshconnect.c]
5294 missing atomicio, typo
5295 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5296 [servconf.c servconf.h session.c sshd.8 sshd_config]
5297 add support for ssh v2 subsystems. ok markus@.
5298 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5299 [readconf.c servconf.c]
5300 include = in WHITESPACE; markus ok
5301 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5302 [auth2.c]
5303 implement bug compatibility with ssh-2.0.13 pubkey, server side
5304 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5305 [compat.c]
5306 initial support for ssh.com's 2.2.0
5307 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5308 [scp.c]
5309 typo
5310 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5311 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5312 split auth-rsa option parsing into auth-options
5313 add options support to authorized_keys2
5314 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5315 [session.c]
5316 typo
cbd7492e 5317
509b1f88 531820000613
5319 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5320 - Platform define for SCO 3.x which breaks on /dev/ptmx
5321 - Detect and try to fix missing MAXPATHLEN
a4d05724 5322 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5323 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5324
09564242 532520000612
5326 - (djm) Glob manpages in RPM spec files to catch compressed files
5327 - (djm) Full license in auth-pam.c
08ae384f 5328 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5329 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5330 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5331 def'd
5332 - Set AIX to use preformatted manpages
61e96248 5333
74b224a0 533420000610
5335 - (djm) Minor doc tweaks
217ab55e 5336 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5337
32c80420 533820000609
5339 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5340 (in favour of utmpx) on Solaris 8
5341
fa649821 534220000606
48c99b2c 5343 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5344 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5345 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5346 timeout
f988dce5 5347 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5348 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5349 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5350 <tibbs@math.uh.edu>
1e83f2a2 5351 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5352 <zack@wolery.cumb.org>
fa649821 5353 - (djm) OpenBSD CVS updates:
5354 - todd@cvs.openbsd.org
5355 [sshconnect2.c]
5356 teach protocol v2 to count login failures properly and also enable an
5357 explanation of why the password prompt comes up again like v1; this is NOT
5358 crypto
61e96248 5359 - markus@cvs.openbsd.org
fa649821 5360 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5361 xauth_location support; pr 1234
5362 [readconf.c sshconnect2.c]
5363 typo, unused
5364 [session.c]
5365 allow use_login only for login sessions, otherwise remote commands are
5366 execed with uid==0
5367 [sshd.8]
5368 document UseLogin better
5369 [version.h]
5370 OpenSSH 2.1.1
5371 [auth-rsa.c]
bcbf86ec 5372 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5373 negative match or no match at all
5374 [channels.c hostfile.c match.c]
bcbf86ec 5375 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5376 kris@FreeBSD.org
5377
8e7b16f8 537820000606
bcbf86ec 5379 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5380 configure.
5381
d7c0f3d5 538220000604
5383 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5384 - (andre) login code changes based on djm feedback
d7c0f3d5 5385
2d6c411f 538620000603
5387 - (andre) New login code
5388 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5389 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5390
5daf7064 539120000531
5392 - Cleanup of auth.c, login.c and fake-*
5393 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5394 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5395 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5396 of fallback DIY code.
5daf7064 5397
b9f446d1 539820000530
5399 - Define atexit for old Solaris
b02ebca1 5400 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5401 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5402 - OpenBSD CVS updates:
5403 - markus@cvs.openbsd.org
5404 [session.c]
5405 make x11-fwd work w/ localhost (xauth add host/unix:11)
5406 [cipher.c compat.c readconf.c servconf.c]
5407 check strtok() != NULL; ok niels@
5408 [key.c]
5409 fix key_read() for uuencoded keys w/o '='
5410 [serverloop.c]
5411 group ssh1 vs. ssh2 in serverloop
5412 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5413 split kexinit/kexdh, factor out common code
5414 [readconf.c ssh.1 ssh.c]
5415 forwardagent defaults to no, add ssh -A
5416 - theo@cvs.openbsd.org
5417 [session.c]
5418 just some line shortening
60688ef9 5419 - Released 2.1.0p3
b9f446d1 5420
29611d9c 542120000520
5422 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5423 - Don't touch utmp if USE_UTMPX defined
a423beaf 5424 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5425 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5426 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5427 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5428 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5429 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5430 - Doc cleanup
29611d9c 5431
301e9b01 543220000518
5433 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5434 - OpenBSD CVS updates:
5435 - markus@cvs.openbsd.org
5436 [sshconnect.c]
5437 copy only ai_addrlen bytes; misiek@pld.org.pl
5438 [auth.c]
bcbf86ec 5439 accept an empty shell in authentication; bug reported by
301e9b01 5440 chris@tinker.ucr.edu
5441 [serverloop.c]
5442 we don't have stderr for interactive terminal sessions (fcntl errors)
5443
ad85db64 544420000517
5445 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5446 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5447 - Fixes erroneous printing of debug messages to syslog
5448 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5449 - Gives useful error message if PRNG initialisation fails
5450 - Reduced ssh startup delay
5451 - Measures cumulative command time rather than the time between reads
704b1659 5452 after select()
ad85db64 5453 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5454 optionally run 'ent' to measure command entropy
c1ef8333 5455 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5456 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5457 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5458 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5459 - OpenBSD CVS update:
bcbf86ec 5460 - markus@cvs.openbsd.org
0e73cc53 5461 [ssh.c]
5462 fix usage()
5463 [ssh2.h]
5464 draft-ietf-secsh-architecture-05.txt
5465 [ssh.1]
5466 document ssh -T -N (ssh2 only)
5467 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5468 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5469 [aux.c]
5470 missing include
c04f75f1 5471 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5472 - INSTALL typo and URL fix
5473 - Makefile fix
5474 - Solaris fixes
bcbf86ec 5475 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5476 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5477 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5478 - Detect OpenSSL seperatly from RSA
bcbf86ec 5479 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5480 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5481
3d1a1654 548220000513
bcbf86ec 5483 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5484 <misiek@pld.org.pl>
5485
d02a3a00 548620000511
bcbf86ec 5487 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5488 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5489 - "make host-key" fix for Irix
d02a3a00 5490
d0c832f3 549120000509
5492 - OpenBSD CVS update
5493 - markus@cvs.openbsd.org
5494 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5495 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5496 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5497 - hugh@cvs.openbsd.org
5498 [ssh.1]
5499 - zap typo
5500 [ssh-keygen.1]
5501 - One last nit fix. (markus approved)
5502 [sshd.8]
5503 - some markus certified spelling adjustments
5504 - markus@cvs.openbsd.org
5505 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5506 [sshconnect2.c ]
5507 - bug compat w/ ssh-2.0.13 x11, split out bugs
5508 [nchan.c]
5509 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5510 [ssh-keygen.c]
5511 - handle escapes in real and original key format, ok millert@
5512 [version.h]
5513 - OpenSSH-2.1
3dc1102e 5514 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5515 - Doc updates
bcbf86ec 5516 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5517 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5518
ebdeb9a8 551920000508
5520 - Makefile and RPM spec fixes
5521 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5522 - OpenBSD CVS update
5523 - markus@cvs.openbsd.org
5524 [clientloop.c sshconnect2.c]
5525 - make x11-fwd interop w/ ssh-2.0.13
5526 [README.openssh2]
5527 - interop w/ SecureFX
5528 - Release 2.0.0beta2
ebdeb9a8 5529
bcbf86ec 5530 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5531 <andre.lucas@dial.pipex.com>
5532
1d1ffb87 553320000507
5534 - Remove references to SSLeay.
5535 - Big OpenBSD CVS update
5536 - markus@cvs.openbsd.org
5537 [clientloop.c]
5538 - typo
5539 [session.c]
5540 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5541 [session.c]
5542 - update proctitle for proto 1, too
5543 [channels.h nchan.c serverloop.c session.c sshd.c]
5544 - use c-style comments
5545 - deraadt@cvs.openbsd.org
5546 [scp.c]
5547 - more atomicio
bcbf86ec 5548 - markus@cvs.openbsd.org
1d1ffb87 5549 [channels.c]
5550 - set O_NONBLOCK
5551 [ssh.1]
5552 - update AUTHOR
5553 [readconf.c ssh-keygen.c ssh.h]
5554 - default DSA key file ~/.ssh/id_dsa
5555 [clientloop.c]
5556 - typo, rm verbose debug
5557 - deraadt@cvs.openbsd.org
5558 [ssh-keygen.1]
5559 - document DSA use of ssh-keygen
5560 [sshd.8]
5561 - a start at describing what i understand of the DSA side
5562 [ssh-keygen.1]
5563 - document -X and -x
5564 [ssh-keygen.c]
5565 - simplify usage
bcbf86ec 5566 - markus@cvs.openbsd.org
1d1ffb87 5567 [sshd.8]
5568 - there is no rhosts_dsa
5569 [ssh-keygen.1]
5570 - document -y, update -X,-x
5571 [nchan.c]
5572 - fix close for non-open ssh1 channels
5573 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5574 - s/DsaKey/HostDSAKey/, document option
5575 [sshconnect2.c]
5576 - respect number_of_password_prompts
5577 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5578 - GatewayPorts for sshd, ok deraadt@
5579 [ssh-add.1 ssh-agent.1 ssh.1]
5580 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5581 [ssh.1]
5582 - more info on proto 2
5583 [sshd.8]
5584 - sync AUTHOR w/ ssh.1
5585 [key.c key.h sshconnect.c]
5586 - print key type when talking about host keys
5587 [packet.c]
5588 - clear padding in ssh2
5589 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5590 - replace broken uuencode w/ libc b64_ntop
5591 [auth2.c]
5592 - log failure before sending the reply
5593 [key.c radix.c uuencode.c]
5594 - remote trailing comments before calling __b64_pton
5595 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5596 [sshconnect2.c sshd.8]
5597 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5598 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5599
1a11e1ae 560020000502
0fbe8c74 5601 - OpenBSD CVS update
5602 [channels.c]
5603 - init all fds, close all fds.
5604 [sshconnect2.c]
5605 - check whether file exists before asking for passphrase
5606 [servconf.c servconf.h sshd.8 sshd.c]
5607 - PidFile, pr 1210
5608 [channels.c]
5609 - EINTR
5610 [channels.c]
5611 - unbreak, ok niels@
5612 [sshd.c]
5613 - unlink pid file, ok niels@
5614 [auth2.c]
5615 - Add missing #ifdefs; ok - markus
bcbf86ec 5616 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5617 gathering commands from a text file
1a11e1ae 5618 - Release 2.0.0beta1
5619
c4bc58eb 562020000501
5621 - OpenBSD CVS update
5622 [packet.c]
5623 - send debug messages in SSH2 format
3189621b 5624 [scp.c]
5625 - fix very rare EAGAIN/EINTR issues; based on work by djm
5626 [packet.c]
5627 - less debug, rm unused
5628 [auth2.c]
5629 - disable kerb,s/key in ssh2
5630 [sshd.8]
5631 - Minor tweaks and typo fixes.
5632 [ssh-keygen.c]
5633 - Put -d into usage and reorder. markus ok.
bcbf86ec 5634 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5635 <karn@ka9q.ampr.org>
bcbf86ec 5636 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5637 <andre.lucas@dial.pipex.com>
0d5f7abc 5638 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5639 <gd@hilb1.medat.de>
8cb940db 5640 - Add some missing ifdefs to auth2.c
8af50c98 5641 - Deprecate perl-tk askpass.
52bcc044 5642 - Irix portability fixes - don't include netinet headers more than once
5643 - Make sure we don't save PRNG seed more than once
c4bc58eb 5644
2b763e31 564520000430
5646 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5647 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5648 patch.
5649 - Adds timeout to entropy collection
5650 - Disables slow entropy sources
5651 - Load and save seed file
bcbf86ec 5652 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5653 saved in root's .ssh directory)
5654 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5655 - More OpenBSD updates:
5656 [session.c]
5657 - don't call chan_write_failed() if we are not writing
5658 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5659 - keysize warnings error() -> log()
2b763e31 5660
a306f2dd 566120000429
5662 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5663 [README.openssh2]
5664 - interop w/ F-secure windows client
5665 - sync documentation
5666 - ssh_host_dsa_key not ssh_dsa_key
5667 [auth-rsa.c]
5668 - missing fclose
5669 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5670 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5671 [sshd.c uuencode.c uuencode.h authfile.h]
5672 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5673 for trading keys with the real and the original SSH, directly from the
5674 people who invented the SSH protocol.
5675 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5676 [sshconnect1.c sshconnect2.c]
5677 - split auth/sshconnect in one file per protocol version
5678 [sshconnect2.c]
5679 - remove debug
5680 [uuencode.c]
5681 - add trailing =
5682 [version.h]
5683 - OpenSSH-2.0
5684 [ssh-keygen.1 ssh-keygen.c]
5685 - add -R flag: exit code indicates if RSA is alive
5686 [sshd.c]
5687 - remove unused
5688 silent if -Q is specified
5689 [ssh.h]
5690 - host key becomes /etc/ssh_host_dsa_key
5691 [readconf.c servconf.c ]
5692 - ssh/sshd default to proto 1 and 2
5693 [uuencode.c]
5694 - remove debug
5695 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5696 - xfree DSA blobs
5697 [auth2.c serverloop.c session.c]
5698 - cleanup logging for sshd/2, respect PasswordAuth no
5699 [sshconnect2.c]
5700 - less debug, respect .ssh/config
5701 [README.openssh2 channels.c channels.h]
bcbf86ec 5702 - clientloop.c session.c ssh.c
a306f2dd 5703 - support for x11-fwding, client+server
5704
0ac7199f 570520000421
5706 - Merge fix from OpenBSD CVS
5707 [ssh-agent.c]
5708 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5709 via Debian bug #59926
18ba2aab 5710 - Define __progname in session.c if libc doesn't
5711 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5712 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5713 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5714
e1b37056 571520000420
bcbf86ec 5716 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5717 <andre.lucas@dial.pipex.com>
9da5c3c9 5718 - Sync with OpenBSD CVS:
5719 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5720 - pid_t
5721 [session.c]
5722 - remove bogus chan_read_failed. this could cause data
5723 corruption (missing data) at end of a SSH2 session.
4e577b89 5724 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5725 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5726 - Use vhangup to clean up Linux ttys
5727 - Force posix getopt processing on GNU libc systems
371ecff9 5728 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5729 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5730
d6f24e45 573120000419
5732 - OpenBSD CVS updates
5733 [channels.c]
5734 - fix pr 1196, listen_port and port_to_connect interchanged
5735 [scp.c]
bcbf86ec 5736 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5737 elapsed time; my idea, aaron wrote the patch
5738 [ssh_config sshd_config]
5739 - show 'Protocol' as an example, ok markus@
5740 [sshd.c]
5741 - missing xfree()
5742 - Add missing header to bsd-misc.c
5743
35484284 574420000416
5745 - Reduce diff against OpenBSD source
bcbf86ec 5746 - All OpenSSL includes are now unconditionally referenced as
35484284 5747 openssl/foo.h
5748 - Pick up formatting changes
5749 - Other minor changed (typecasts, etc) that I missed
5750
6ae2364d 575120000415
5752 - OpenBSD CVS updates.
5753 [ssh.1 ssh.c]
5754 - ssh -2
5755 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5756 [session.c sshconnect.c]
5757 - check payload for (illegal) extra data
5758 [ALL]
5759 whitespace cleanup
5760
c323ac76 576120000413
5762 - INSTALL doc updates
f54651ce 5763 - Merged OpenBSD updates to include paths.
bcbf86ec 5764
a8be9f80 576520000412
5766 - OpenBSD CVS updates:
5767 - [channels.c]
5768 repair x11-fwd
5769 - [sshconnect.c]
5770 fix passwd prompt for ssh2, less debugging output.
5771 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5772 less debugging output
5773 - [kex.c kex.h sshconnect.c sshd.c]
5774 check for reasonable public DH values
5775 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5776 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5777 add Cipher and Protocol options to ssh/sshd, e.g.:
5778 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5779 arcfour,3des-cbc'
5780 - [sshd.c]
5781 print 1.99 only if server supports both
5782
18e92801 578320000408
5784 - Avoid some compiler warnings in fake-get*.c
5785 - Add IPTOS macros for systems which lack them
9d98aaf6 5786 - Only set define entropy collection macros if they are found
e78a59f5 5787 - More large OpenBSD CVS updates:
5788 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5789 [session.h ssh.h sshd.c README.openssh2]
5790 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5791 - [channels.c]
5792 no adjust after close
5793 - [sshd.c compat.c ]
5794 interop w/ latest ssh.com windows client.
61e96248 5795
8ce64345 579620000406
5797 - OpenBSD CVS update:
5798 - [channels.c]
5799 close efd on eof
5800 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5801 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5802 - [sshconnect.c]
5803 missing free.
5804 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5805 remove unused argument, split cipher_mask()
5806 - [clientloop.c]
5807 re-order: group ssh1 vs. ssh2
5808 - Make Redhat spec require openssl >= 0.9.5a
5809
e7627112 581020000404
5811 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5812 - OpenBSD CVS update:
5813 - [packet.h packet.c]
5814 ssh2 packet format
5815 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5816 [channels.h channels.c]
5817 channel layer support for ssh2
5818 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5819 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5820 - Generate manpages before make install not at the end of make all
5821 - Don't seed the rng quite so often
5822 - Always reseed rng when requested
e7627112 5823
bfc9a610 582420000403
5825 - Wrote entropy collection routines for systems that lack /dev/random
5826 and EGD
837c30b8 5827 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5828
7368a6c8 582920000401
5830 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5831 - [auth.c session.c sshd.c auth.h]
5832 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5833 - [bufaux.c bufaux.h]
5834 support ssh2 bignums
5835 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5836 [readconf.c ssh.c ssh.h serverloop.c]
5837 replace big switch() with function tables (prepare for ssh2)
5838 - [ssh2.h]
5839 ssh2 message type codes
5840 - [sshd.8]
5841 reorder Xr to avoid cutting
5842 - [serverloop.c]
5843 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5844 - [channels.c]
5845 missing close
5846 allow bigger packets
5847 - [cipher.c cipher.h]
5848 support ssh2 ciphers
5849 - [compress.c]
5850 cleanup, less code
5851 - [dispatch.c dispatch.h]
5852 function tables for different message types
5853 - [log-server.c]
5854 do not log() if debuggin to stderr
5855 rename a cpp symbol, to avoid param.h collision
5856 - [mpaux.c]
5857 KNF
5858 - [nchan.c]
5859 sync w/ channels.c
5860
f5238bee 586120000326
5862 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5863 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5864 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5865 - OpenBSD CVS update
5866 - [auth-krb4.c]
5867 -Wall
5868 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5869 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5870 initial support for DSA keys. ok deraadt@, niels@
5871 - [cipher.c cipher.h]
5872 remove unused cipher_attack_detected code
5873 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5874 Fix some formatting problems I missed before.
5875 - [ssh.1 sshd.8]
5876 fix spelling errors, From: FreeBSD
5877 - [ssh.c]
5878 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5879
0024a081 588020000324
5881 - Released 1.2.3
5882
bd499f9e 588320000317
5884 - Clarified --with-default-path option.
5885 - Added -blibpath handling for AIX to work around stupid runtime linking.
5886 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5887 <jmknoble@jmknoble.cx>
474b5fef 5888 - Checks for 64 bit int types. Problem report from Mats Fredholm
5889 <matsf@init.se>
610cd5c6 5890 - OpenBSD CVS updates:
bcbf86ec 5891 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5892 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5893 [sshd.c]
5894 pedantic: signed vs. unsigned, void*-arithm, etc
5895 - [ssh.1 sshd.8]
5896 Various cleanups and standardizations.
bcbf86ec 5897 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5898 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5899
4696775a 590020000316
bcbf86ec 5901 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5902 Hesprich <dghespri@sprintparanet.com>
d423d822 5903 - Propogate LD through to Makefile
b7a9ce47 5904 - Doc cleanups
2ba2a610 5905 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5906
cb0b7ea4 590720000315
5908 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5909 problems with gcc/Solaris.
bcbf86ec 5910 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5911 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5912 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5913 Debian package, README file and chroot patch from Ricardo Cerqueira
5914 <rmcc@clix.pt>
bcbf86ec 5915 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5916 option.
5917 - Slight cleanup to doc files
b14b2ae7 5918 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5919
a8ed9fd9 592020000314
bcbf86ec 5921 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5922 peter@frontierflying.com
84afc958 5923 - Include /usr/local/include and /usr/local/lib for systems that don't
5924 do it themselves
5925 - -R/usr/local/lib for Solaris
5926 - Fix RSAref detection
5927 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5928
bcf36c78 592920000311
5930 - Detect RSAref
43e48848 5931 - OpenBSD CVS change
5932 [sshd.c]
5933 - disallow guessing of root password
867dbf40 5934 - More configure fixes
80faa19f 5935 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5936
c8d54615 593720000309
5938 - OpenBSD CVS updates to v1.2.3
704b1659 5939 [ssh.h atomicio.c]
5940 - int atomicio -> ssize_t (for alpha). ok deraadt@
5941 [auth-rsa.c]
5942 - delay MD5 computation until client sends response, free() early, cleanup.
5943 [cipher.c]
5944 - void* -> unsigned char*, ok niels@
5945 [hostfile.c]
5946 - remove unused variable 'len'. fix comments.
5947 - remove unused variable
5948 [log-client.c log-server.c]
5949 - rename a cpp symbol, to avoid param.h collision
5950 [packet.c]
5951 - missing xfree()
5952 - getsockname() requires initialized tolen; andy@guildsoftware.com
5953 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5954 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5955 [pty.c pty.h]
bcbf86ec 5956 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5957 pty.c ok provos@, dugsong@
704b1659 5958 [readconf.c]
5959 - turn off x11-fwd for the client, too.
5960 [rsa.c]
5961 - PKCS#1 padding
5962 [scp.c]
5963 - allow '.' in usernames; from jedgar@fxp.org
5964 [servconf.c]
5965 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5966 - sync with sshd_config
5967 [ssh-keygen.c]
5968 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5969 [ssh.1]
5970 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5971 [ssh.c]
5972 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5973 - turn off x11-fwd for the client, too.
5974 [sshconnect.c]
5975 - missing xfree()
5976 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5977 - read error vs. "Connection closed by remote host"
5978 [sshd.8]
5979 - ie. -> i.e.,
5980 - do not link to a commercial page..
5981 - sync with sshd_config
5982 [sshd.c]
5983 - no need for poll.h; from bright@wintelcom.net
5984 - log with level log() not fatal() if peer behaves badly.
5985 - don't panic if client behaves strange. ok deraadt@
5986 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5987 - delay close() of pty until the pty has been chowned back to root
5988 - oops, fix comment, too.
5989 - missing xfree()
5990 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5991 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5992 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5993 pty.c ok provos@, dugsong@
5994 - create x11 cookie file
5995 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5996 - version 1.2.3
c8d54615 5997 - Cleaned up
bcbf86ec 5998 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5999 required after OpenBSD updates)
c8d54615 6000
07055445 600120000308
6002 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6003
600420000307
6005 - Released 1.2.2p1
6006
9c8c3fc6 600720000305
6008 - Fix DEC compile fix
54096dcc 6009 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6010 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6011 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6012 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6013 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6014
6bf4d066 601520000303
6016 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6017 <domi@saargate.de>
bcbf86ec 6018 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6019 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6020 Miskiewicz <misiek@pld.org.pl>
22fa590f 6021 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6022 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6023
a0391976 602420000302
6025 - Big cleanup of autoconf code
6026 - Rearranged to be a little more logical
6027 - Added -R option for Solaris
6028 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6029 to detect library and header location _and_ ensure library has proper
6030 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6031 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6032 - Avoid warning message with Unix98 ptys
bcbf86ec 6033 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6034 platform-specific code.
6035 - Document some common problems
bcbf86ec 6036 - Allow root access to any key. Patch from
81eef326 6037 markus.friedl@informatik.uni-erlangen.de
a0391976 6038
f55afe71 603920000207
6040 - Removed SOCKS code. Will support through a ProxyCommand.
6041
d07d1c58 604220000203
6043 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6044 - Add --with-ssl-dir option
d07d1c58 6045
9d5f374b 604620000202
bcbf86ec 6047 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6048 <jmd@aoe.vt.edu>
6b1f3fdb 6049 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6050 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6051 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6052
bc8c2601 605320000201
6054 - Use socket pairs by default (instead of pipes). Prevents race condition
6055 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6056
69c76614 605720000127
6058 - Seed OpenSSL's random number generator before generating RSA keypairs
6059 - Split random collector into seperate file
aaf2abd7 6060 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6061
f9507c24 606220000126
6063 - Released 1.2.2 stable
6064
bcbf86ec 6065 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6066 mouring@newton.pconline.com
bcbf86ec 6067 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6068 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6069 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6070 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6071
bfae20ad 607220000125
bcbf86ec 6073 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6074 <andre.lucas@dial.pipex.com>
07b0cb78 6075 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6076 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6077 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6078 <gem@rellim.com>
6079 - New URL for x11-ssh-askpass.
bcbf86ec 6080 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6081 <jmknoble@jmknoble.cx>
bcbf86ec 6082 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6083 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6084 - Updated RPM spec files to use DESTDIR
bfae20ad 6085
bb58aa4b 608620000124
6087 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6088 increment)
6089
d45317d8 609020000123
6091 - OpenBSD CVS:
6092 - [packet.c]
6093 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6094 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6095 <drankin@bohemians.lexington.ky.us>
12aa90af 6096 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6097
e844f761 609820000122
6099 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6100 <bent@clark.net>
c54a6257 6101 - Merge preformatted manpage patch from Andre Lucas
6102 <andre.lucas@dial.pipex.com>
8eb34e02 6103 - Make IPv4 use the default in RPM packages
6104 - Irix uses preformatted manpages
1e64903d 6105 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6106 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6107 - OpenBSD CVS updates:
6108 - [packet.c]
6109 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6110 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6111 - [sshd.c]
6112 log with level log() not fatal() if peer behaves badly.
6113 - [readpass.c]
bcbf86ec 6114 instead of blocking SIGINT, catch it ourselves, so that we can clean
6115 the tty modes up and kill ourselves -- instead of our process group
61e96248 6116 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6117 people with cbreak shells never even noticed..
399d9d44 6118 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6119 ie. -> i.e.,
e844f761 6120
4c8ef3fb 612120000120
6122 - Don't use getaddrinfo on AIX
7b2ea3a1 6123 - Update to latest OpenBSD CVS:
6124 - [auth-rsa.c]
6125 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6126 - [sshconnect.c]
6127 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6128 - destroy keys earlier
bcbf86ec 6129 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6130 ok: provos@
7b2ea3a1 6131 - [sshd.c]
6132 - no need for poll.h; from bright@wintelcom.net
6133 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6134 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6135 ok: provos@
f3bba493 6136 - Big manpage and config file cleanup from Andre Lucas
6137 <andre.lucas@dial.pipex.com>
5f4fdfae 6138 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6139 - Doc updates
d468fc76 6140 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6141 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6142
082bbfb3 614320000119
20af321f 6144 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6145 - Compile fix from Darren_Hall@progressive.com
59e76f33 6146 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6147 addresses using getaddrinfo(). Added a configure switch to make the
6148 default lookup mode AF_INET
082bbfb3 6149
a63a7f37 615020000118
6151 - Fixed --with-pid-dir option
51a6baf8 6152 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6153 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6154 <andre.lucas@dial.pipex.com>
a63a7f37 6155
f914c7fb 615620000117
6157 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6158 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6159 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6160 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6161 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6162 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6163 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6164 deliver (no IPv6 kernel support)
80a44451 6165 - Released 1.2.1pre27
f914c7fb 6166
f4a7cf29 6167 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6168 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6169 <jhuuskon@hytti.uku.fi>
bcbf86ec 6170 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6171 further testing.
5957fd29 6172 - Patch from Christos Zoulas <christos@zoulas.com>
6173 - Try $prefix first when looking for OpenSSL.
6174 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6175 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6176 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6177
47e45e44 617820000116
6179 - Renamed --with-xauth-path to --with-xauth
6180 - Added --with-pid-dir option
6181 - Released 1.2.1pre26
6182
a82ef8ae 6183 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6184 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6185 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6186
5cdfe03f 618720000115
6188 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6189 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6190 Nordby <anders@fix.no>
bcbf86ec 6191 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6192 openpty. Report from John Seifarth <john@waw.be>
6193 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6194 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6195 <gem@rellim.com>
6196 - Use __snprintf and __vnsprintf if they are found where snprintf and
6197 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6198 and others.
6199
48e671d5 620020000114
6201 - Merged OpenBSD IPv6 patch:
6202 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6203 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6204 [hostfile.c sshd_config]
6205 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6206 features: sshd allows multiple ListenAddress and Port options. note
6207 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6208 fujiwara@rcac.tdi.co.jp)
6209 - [ssh.c canohost.c]
bcbf86ec 6210 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6211 from itojun@
6212 - [channels.c]
6213 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6214 - [packet.h]
6215 allow auth-kerberos for IPv4 only
6216 - [scp.1 sshd.8 servconf.h scp.c]
6217 document -4, -6, and 'ssh -L 2022/::1/22'
6218 - [ssh.c]
bcbf86ec 6219 'ssh @host' is illegal (null user name), from
48e671d5 6220 karsten@gedankenpolizei.de
6221 - [sshconnect.c]
6222 better error message
6223 - [sshd.c]
6224 allow auth-kerberos for IPv4 only
6225 - Big IPv6 merge:
6226 - Cleanup overrun in sockaddr copying on RHL 6.1
6227 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6228 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6229 - Replacement for missing structures on systems that lack IPv6
6230 - record_login needed to know about AF_INET6 addresses
6231 - Borrowed more code from OpenBSD: rresvport_af and requisites
6232
2598df62 623320000110
6234 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6235
b8a0310d 623620000107
6237 - New config.sub and config.guess to fix problems on SCO. Supplied
6238 by Gary E. Miller <gem@rellim.com>
b6a98a85 6239 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6240 - Released 1.2.1pre25
b8a0310d 6241
dfb95100 624220000106
6243 - Documentation update & cleanup
6244 - Better KrbIV / AFS detection, based on patch from:
6245 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6246
b9795b89 624720000105
bcbf86ec 6248 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6249 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6250 altogether (libcrypto includes its own crypt(1) replacement)
6251 - Added platform-specific rules for Irix 6.x. Included warning that
6252 they are untested.
6253
a1ec4d79 625420000103
6255 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6256 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6257 <tnh@kondara.org>
bcbf86ec 6258 - Removed "nullok" directive from default PAM configuration files.
6259 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6260 UPGRADING file.
e02735bb 6261 - OpenBSD CVS updates
6262 - [ssh-agent.c]
bcbf86ec 6263 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6264 dgaudet@arctic.org
6265 - [sshconnect.c]
6266 compare correct version for 1.3 compat mode
a1ec4d79 6267
93c7f644 626820000102
6269 - Prevent multiple inclusion of config.h and defines.h. Suggested
6270 by Andre Lucas <andre.lucas@dial.pipex.com>
6271 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6272 <dgaudet@arctic.org>
6273
76b8607f 627419991231
bcbf86ec 6275 - Fix password support on systems with a mixture of shadowed and
6276 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6277 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6278 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6279 Fournier <marc.fournier@acadiau.ca>
b92964b7 6280 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6281 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6282 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6283 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6284 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6285 <iretd@bigfoot.com>
bcbf86ec 6286 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6287 <jmknoble@jmknoble.cx>
ae3a3d31 6288 - Remove test for quad_t. No longer needed.
76a8e733 6289 - Released 1.2.1pre24
6290
6291 - Added support for directory-based lastlogs
6292 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6293
13f825f4 629419991230
6295 - OpenBSD CVS updates:
6296 - [auth-passwd.c]
6297 check for NULL 1st
bcbf86ec 6298 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6299 cleaned up sshd.c up significantly.
bcbf86ec 6300 - PAM authentication was incorrectly interpreting
76b8607f 6301 "PermitRootLogin without-password". Report from Matthias Andree
6302 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6303 - Several other cleanups
0bc5b6fb 6304 - Merged Dante SOCKS support patch from David Rankin
6305 <drankin@bohemians.lexington.ky.us>
6306 - Updated documentation with ./configure options
76b8607f 6307 - Released 1.2.1pre23
13f825f4 6308
c73a0cb5 630919991229
bcbf86ec 6310 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6311 <drankin@bohemians.lexington.ky.us>
6312 - Fix --with-default-path option.
bcbf86ec 6313 - Autodetect perl, patch from David Rankin
a0f84251 6314 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6315 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6316 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6317 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6318 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6319 - Detect missing size_t and typedef it.
5ab44a92 6320 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6321 - Minor Makefile cleaning
c73a0cb5 6322
b6019d68 632319991228
6324 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6325 - NetBSD login.c compile fix from David Rankin
70e0115b 6326 <drankin@bohemians.lexington.ky.us>
6327 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6328 - Portability fixes for Irix 5.3 (now compiles OK!)
6329 - autoconf and other misc cleanups
ea1970a3 6330 - Merged AIX patch from Darren Hall <dhall@virage.org>
6331 - Cleaned up defines.h
fa9a2dd6 6332 - Released 1.2.1pre22
b6019d68 6333
d2dcff5f 633419991227
6335 - Automatically correct paths in manpages and configuration files. Patch
6336 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6337 - Removed credits from README to CREDITS file, updated.
cb807f40 6338 - Added --with-default-path to specify custom path for server
6339 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6340 - PAM bugfix. PermitEmptyPassword was being ignored.
6341 - Fixed PAM config files to allow empty passwords if server does.
6342 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6343 - Use last few chars of tty line as ut_id
5a7794be 6344 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6345 - OpenBSD CVS updates:
6346 - [packet.h auth-rhosts.c]
6347 check format string for packet_disconnect and packet_send_debug, too
6348 - [channels.c]
6349 use packet_get_maxsize for channels. consistence.
d2dcff5f 6350
f74efc8d 635119991226
6352 - Enabled utmpx support by default for Solaris
6353 - Cleanup sshd.c PAM a little more
986a22ec 6354 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6355 X11 ssh-askpass program.
20c43d8c 6356 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6357 Unfortunatly there is currently no way to disable auth failure
6358 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6359 developers
83b7f649 6360 - OpenBSD CVS update:
6361 - [ssh-keygen.1 ssh.1]
bcbf86ec 6362 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6363 .Sh FILES, too
72251cb6 6364 - Released 1.2.1pre21
bcbf86ec 6365 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6366 <jmknoble@jmknoble.cx>
6367 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6368
f498ed15 636919991225
6370 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6371 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6372 - Cleanup and bugfix of PAM authentication code
f74efc8d 6373 - Released 1.2.1pre20
6374
6375 - Merged fixes from Ben Taylor <bent@clark.net>
6376 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6377 - Disabled logging of PAM password authentication failures when password
6378 is empty. (e.g start of authentication loop). Reported by Naz
6379 <96na@eng.cam.ac.uk>)
f498ed15 6380
638119991223
bcbf86ec 6382 - Merged later HPUX patch from Andre Lucas
f498ed15 6383 <andre.lucas@dial.pipex.com>
6384 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6385 <bent@clark.net>
f498ed15 6386
eef6f7e9 638719991222
bcbf86ec 6388 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6389 <pope@netguide.dk>
ae28776a 6390 - Fix login.c breakage on systems which lack ut_host in struct
6391 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6392
a7effaac 639319991221
bcbf86ec 6394 - Integration of large HPUX patch from Andre Lucas
6395 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6396 benefits:
6397 - Ability to disable shadow passwords at configure time
6398 - Ability to disable lastlog support at configure time
6399 - Support for IP address in $DISPLAY
ae2f7af7 6400 - OpenBSD CVS update:
6401 - [sshconnect.c]
6402 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6403 - Fix DISABLE_SHADOW support
6404 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6405 - Release 1.2.1pre19
a7effaac 6406
3f1d9bcd 640719991218
bcbf86ec 6408 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6409 <cjj@u.washington.edu>
7e1c2490 6410 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6411
60d804c8 641219991216
bcbf86ec 6413 - Makefile changes for Solaris from Peter Kocks
60d804c8 6414 <peter.kocks@baygate.com>
89cafde6 6415 - Minor updates to docs
6416 - Merged OpenBSD CVS changes:
6417 - [authfd.c ssh-agent.c]
6418 keysize warnings talk about identity files
6419 - [packet.c]
6420 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6421 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6422 "Chris, the Young One" <cky@pobox.com>
6423 - Released 1.2.1pre18
60d804c8 6424
7dc6fc6d 642519991215
6426 - Integrated patchs from Juergen Keil <jk@tools.de>
6427 - Avoid void* pointer arithmatic
6428 - Use LDFLAGS correctly
68227e6d 6429 - Fix SIGIO error in scp
6430 - Simplify status line printing in scp
61e96248 6431 - Added better test for inline functions compiler support from
906a2515 6432 Darren_Hall@progressive.com
7dc6fc6d 6433
95f1eccc 643419991214
6435 - OpenBSD CVS Changes
6436 - [canohost.c]
bcbf86ec 6437 fix get_remote_port() and friends for sshd -i;
95f1eccc 6438 Holger.Trapp@Informatik.TU-Chemnitz.DE
6439 - [mpaux.c]
6440 make code simpler. no need for memcpy. niels@ ok
6441 - [pty.c]
6442 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6443 fix proto; markus
6444 - [ssh.1]
6445 typo; mark.baushke@solipsa.com
6446 - [channels.c ssh.c ssh.h sshd.c]
6447 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6448 - [sshconnect.c]
6449 move checking of hostkey into own function.
6450 - [version.h]
6451 OpenSSH-1.2.1
884bcb37 6452 - Clean up broken includes in pty.c
7303768f 6453 - Some older systems don't have poll.h, they use sys/poll.h instead
6454 - Doc updates
95f1eccc 6455
847e8865 645619991211
bcbf86ec 6457 - Fix compilation on systems with AFS. Reported by
847e8865 6458 aloomis@glue.umd.edu
bcbf86ec 6459 - Fix installation on Solaris. Reported by
847e8865 6460 Gordon Rowell <gordonr@gormand.com.au>
6461 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6462 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6463 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6464 - Compile fix from David Agraz <dagraz@jahoopa.com>
6465 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6466 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6467 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6468
8946db53 646919991209
6470 - Import of patch from Ben Taylor <bent@clark.net>:
6471 - Improved PAM support
6472 - "uninstall" rule for Makefile
6473 - utmpx support
6474 - Should fix PAM problems on Solaris
2d86a6cc 6475 - OpenBSD CVS updates:
6476 - [readpass.c]
6477 avoid stdio; based on work by markus, millert, and I
6478 - [sshd.c]
6479 make sure the client selects a supported cipher
6480 - [sshd.c]
bcbf86ec 6481 fix sighup handling. accept would just restart and daemon handled
6482 sighup only after the next connection was accepted. use poll on
2d86a6cc 6483 listen sock now.
6484 - [sshd.c]
6485 make that a fatal
87e91331 6486 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6487 to fix libwrap support on NetBSD
5001b9e4 6488 - Released 1.2pre17
8946db53 6489
6d8c4ea4 649019991208
bcbf86ec 6491 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6492 David Agraz <dagraz@jahoopa.com>
6493
4285816a 649419991207
986a22ec 6495 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6496 fixes compatability with 4.x and 5.x
db28aeb5 6497 - Fixed default SSH_ASKPASS
bcbf86ec 6498 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6499 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6500 - Merged more OpenBSD changes:
6501 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6502 move atomicio into it's own file. wrap all socket write()s which
a408af76 6503 were doing write(sock, buf, len) != len, with atomicio() calls.
6504 - [auth-skey.c]
6505 fd leak
6506 - [authfile.c]
6507 properly name fd variable
6508 - [channels.c]
6509 display great hatred towards strcpy
6510 - [pty.c pty.h sshd.c]
6511 use openpty() if it exists (it does on BSD4_4)
6512 - [tildexpand.c]
6513 check for ~ expansion past MAXPATHLEN
6514 - Modified helper.c to use new atomicio function.
6515 - Reformat Makefile a little
6516 - Moved RC4 routines from rc4.[ch] into helper.c
6517 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6518 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6519 - Tweaked Redhat spec
9158d92f 6520 - Clean up bad imports of a few files (forgot -kb)
6521 - Released 1.2pre16
4285816a 6522
9c7b6dfd 652319991204
6524 - Small cleanup of PAM code in sshd.c
57112b5a 6525 - Merged OpenBSD CVS changes:
6526 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6527 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6528 - [auth-rsa.c]
6529 warn only about mismatch if key is _used_
6530 warn about keysize-mismatch with log() not error()
6531 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6532 ports are u_short
6533 - [hostfile.c]
6534 indent, shorter warning
6535 - [nchan.c]
6536 use error() for internal errors
6537 - [packet.c]
6538 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6539 serverloop.c
6540 indent
6541 - [ssh-add.1 ssh-add.c ssh.h]
6542 document $SSH_ASKPASS, reasonable default
6543 - [ssh.1]
6544 CheckHostIP is not available for connects via proxy command
6545 - [sshconnect.c]
6546 typo
6547 easier to read client code for passwd and skey auth
6548 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6549
dad3b556 655019991126
6551 - Add definition for __P()
6552 - Added [v]snprintf() replacement for systems that lack it
6553
0ce43ae4 655419991125
6555 - More reformatting merged from OpenBSD CVS
6556 - Merged OpenBSD CVS changes:
6557 - [channels.c]
6558 fix packet_integrity_check() for !have_hostname_in_open.
6559 report from mrwizard@psu.edu via djm@ibs.com.au
6560 - [channels.c]
6561 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6562 chip@valinux.com via damien@ibs.com.au
6563 - [nchan.c]
6564 it's not an error() if shutdown_write failes in nchan.
6565 - [readconf.c]
6566 remove dead #ifdef-0-code
6567 - [readconf.c servconf.c]
6568 strcasecmp instead of tolower
6569 - [scp.c]
6570 progress meter overflow fix from damien@ibs.com.au
6571 - [ssh-add.1 ssh-add.c]
6572 SSH_ASKPASS support
6573 - [ssh.1 ssh.c]
6574 postpone fork_after_authentication until command execution,
6575 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6576 plus: use daemon() for backgrounding
cf8dd513 6577 - Added BSD compatible install program and autoconf test, thanks to
6578 Niels Kristian Bech Jensen <nkbj@image.dk>
6579 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6580 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6581 - Release 1.2pre15
0ce43ae4 6582
5260325f 658319991124
6584 - Merged very large OpenBSD source code reformat
6585 - OpenBSD CVS updates
6586 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6587 [ssh.h sshd.8 sshd.c]
6588 syslog changes:
6589 * Unified Logmessage for all auth-types, for success and for failed
6590 * Standard connections get only ONE line in the LOG when level==LOG:
6591 Auth-attempts are logged only, if authentication is:
6592 a) successfull or
6593 b) with passwd or
6594 c) we had more than AUTH_FAIL_LOG failues
6595 * many log() became verbose()
6596 * old behaviour with level=VERBOSE
6597 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6598 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6599 messages. allows use of s/key in windows (ttssh, securecrt) and
6600 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6601 - [sshd.8]
6602 -V, for fallback to openssh in SSH2 compatibility mode
6603 - [sshd.c]
6604 fix sigchld race; cjc5@po.cwru.edu
6605
4655fe80 660619991123
6607 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6608 - Restructured package-related files under packages/*
4655fe80 6609 - Added generic PAM config
8b241e50 6610 - Numerous little Solaris fixes
9c08d6ce 6611 - Add recommendation to use GNU make to INSTALL document
4655fe80 6612
60bed5fd 661319991122
6614 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6615 - OpenBSD CVS Changes
bcbf86ec 6616 - [ssh-keygen.c]
6617 don't create ~/.ssh only if the user wants to store the private
6618 key there. show fingerprint instead of public-key after
2f2cc3f9 6619 keygeneration. ok niels@
b09a984b 6620 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6621 - Added timersub() macro
b09a984b 6622 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6623 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6624 pam_strerror definition (one arg vs two).
530f1889 6625 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6626 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6627 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6628 - Added a setenv replacement for systems which lack it
d84a9a44 6629 - Only display public key comment when presenting ssh-askpass dialog
6630 - Released 1.2pre14
60bed5fd 6631
bcbf86ec 6632 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6633 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6634
9d6b7add 663519991121
2f2cc3f9 6636 - OpenBSD CVS Changes:
60bed5fd 6637 - [channels.c]
6638 make this compile, bad markus
6639 - [log.c readconf.c servconf.c ssh.h]
6640 bugfix: loglevels are per host in clientconfig,
6641 factor out common log-level parsing code.
6642 - [servconf.c]
6643 remove unused index (-Wall)
6644 - [ssh-agent.c]
6645 only one 'extern char *__progname'
6646 - [sshd.8]
6647 document SIGHUP, -Q to synopsis
6648 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6649 [channels.c clientloop.c]
6650 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6651 [hope this time my ISP stays alive during commit]
6652 - [OVERVIEW README] typos; green@freebsd
6653 - [ssh-keygen.c]
6654 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6655 exit if writing the key fails (no infinit loop)
6656 print usage() everytime we get bad options
6657 - [ssh-keygen.c] overflow, djm@mindrot.org
6658 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6659
2b942fe0 666019991120
bcbf86ec 6661 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6662 <marc.fournier@acadiau.ca>
6663 - Wrote autoconf tests for integer bit-types
6664 - Fixed enabling kerberos support
bcbf86ec 6665 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6666 handling.
2b942fe0 6667
06479889 666819991119
6669 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6670 - Merged OpenBSD CVS changes
6671 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6672 more %d vs. %s in fmt-strings
6673 - [authfd.c]
6674 Integers should not be printed with %s
7b1cc56c 6675 - EGD uses a socket, not a named pipe. Duh.
6676 - Fix includes in fingerprint.c
29dbde15 6677 - Fix scp progress bar bug again.
bcbf86ec 6678 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6679 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6680 - Added autoconf option to enable Kerberos 4 support (untested)
6681 - Added autoconf option to enable AFS support (untested)
6682 - Added autoconf option to enable S/Key support (untested)
6683 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6684 - Renamed BSD helper function files to bsd-*
bcbf86ec 6685 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6686 when they are absent.
6687 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6688
2bd61362 668919991118
6690 - Merged OpenBSD CVS changes
6691 - [scp.c] foregroundproc() in scp
6692 - [sshconnect.h] include fingerprint.h
bcbf86ec 6693 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6694 changes.
0c16a097 6695 - [ssh.1] Spell my name right.
2bd61362 6696 - Added openssh.com info to README
6697
f095fcc7 669819991117
6699 - Merged OpenBSD CVS changes
6700 - [ChangeLog.Ylonen] noone needs this anymore
6701 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6702 - [hostfile.c]
6703 in known_hosts key lookup the entry for the bits does not need
6704 to match, all the information is contained in n and e. This
6705 solves the problem with buggy servers announcing the wrong
f095fcc7 6706 modulus length. markus and me.
bcbf86ec 6707 - [serverloop.c]
6708 bugfix: check for space if child has terminated, from:
f095fcc7 6709 iedowse@maths.tcd.ie
6710 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6711 [fingerprint.c fingerprint.h]
6712 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6713 - [ssh-agent.1] typo
6714 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6715 - [sshd.c]
f095fcc7 6716 force logging to stderr while loading private key file
6717 (lost while converting to new log-levels)
6718
4d195447 671919991116
6720 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6721 - Merged OpenBSD CVS changes:
6722 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6723 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6724 the keysize of rsa-parameter 'n' is passed implizit,
6725 a few more checks and warnings about 'pretended' keysizes.
6726 - [cipher.c cipher.h packet.c packet.h sshd.c]
6727 remove support for cipher RC4
6728 - [ssh.c]
6729 a note for legay systems about secuity issues with permanently_set_uid(),
6730 the private hostkey and ptrace()
6731 - [sshconnect.c]
6732 more detailed messages about adding and checking hostkeys
6733
dad9a31e 673419991115
6735 - Merged OpenBSD CVS changes:
bcbf86ec 6736 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6737 $DISPLAY, ok niels
6738 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6739 modular.
dad9a31e 6740 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6741 - Merged more OpenBSD CVS changes:
704b1659 6742 [auth-krb4.c]
6743 - disconnect if getpeername() fails
6744 - missing xfree(*client)
6745 [canohost.c]
6746 - disconnect if getpeername() fails
6747 - fix comment: we _do_ disconnect if ip-options are set
6748 [sshd.c]
6749 - disconnect if getpeername() fails
6750 - move checking of remote port to central place
6751 [auth-rhosts.c] move checking of remote port to central place
6752 [log-server.c] avoid extra fd per sshd, from millert@
6753 [readconf.c] print _all_ bad config-options in ssh(1), too
6754 [readconf.h] print _all_ bad config-options in ssh(1), too
6755 [ssh.c] print _all_ bad config-options in ssh(1), too
6756 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6757 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6758 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6759 - Merged more Solaris compability from Marc G. Fournier
6760 <marc.fournier@acadiau.ca>
6761 - Wrote autoconf tests for __progname symbol
986a22ec 6762 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6763 - Released 1.2pre12
6764
6765 - Another OpenBSD CVS update:
6766 - [ssh-keygen.1] fix .Xr
dad9a31e 6767
92da7197 676819991114
6769 - Solaris compilation fixes (still imcomplete)
6770
94f7bb9e 677119991113
dd092f97 6772 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6773 - Don't install config files if they already exist
6774 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6775 - Removed redundant inclusions of config.h
e9c75a39 6776 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6777 - Merged OpenBSD CVS changes:
6778 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6779 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6780 totalsize, ok niels,aaron
bcbf86ec 6781 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6782 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6783 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6784 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6785 - Tidied default config file some more
6786 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6787 if executed from inside a ssh login.
94f7bb9e 6788
e35c1dc2 678919991112
6790 - Merged changes from OpenBSD CVS
6791 - [sshd.c] session_key_int may be zero
b4748e2f 6792 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6793 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6794 deraadt,millert
6795 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6796 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6797 - Released 1.2pre10
e35c1dc2 6798
8bc7973f 6799 - Added INSTALL documentation
6fa724bc 6800 - Merged yet more changes from OpenBSD CVS
6801 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6802 [ssh.c ssh.h sshconnect.c sshd.c]
6803 make all access to options via 'extern Options options'
6804 and 'extern ServerOptions options' respectively;
6805 options are no longer passed as arguments:
6806 * make options handling more consistent
6807 * remove #include "readconf.h" from ssh.h
6808 * readconf.h is only included if necessary
6809 - [mpaux.c] clear temp buffer
6810 - [servconf.c] print _all_ bad options found in configfile
045672f9 6811 - Make ssh-askpass support optional through autoconf
59b0f0d4 6812 - Fix nasty division-by-zero error in scp.c
6813 - Released 1.2pre11
8bc7973f 6814
4cca272e 681519991111
6816 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6817 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6818 - Merged OpenBSD CVS changes:
6819 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6820 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6821 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6822 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6823 file transfers. Fix submitted to OpenBSD developers. Report and fix
6824 from Kees Cook <cook@cpoint.net>
6a17f9c2 6825 - Merged more OpenBSD CVS changes:
bcbf86ec 6826 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6827 + krb-cleanup cleanup
6828 - [clientloop.c log-client.c log-server.c ]
6829 [readconf.c readconf.h servconf.c servconf.h ]
6830 [ssh.1 ssh.c ssh.h sshd.8]
6831 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6832 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6833 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6834 allow session_key_int != sizeof(session_key)
6835 [this should fix the pre-assert-removal-core-files]
6836 - Updated default config file to use new LogLevel option and to improve
6837 readability
6838
f370266e 683919991110
67d68e3a 6840 - Merged several minor fixes:
f370266e 6841 - ssh-agent commandline parsing
6842 - RPM spec file now installs ssh setuid root
6843 - Makefile creates libdir
4cca272e 6844 - Merged beginnings of Solaris compability from Marc G. Fournier
6845 <marc.fournier@acadiau.ca>
f370266e 6846
d4f11b59 684719991109
6848 - Autodetection of SSL/Crypto library location via autoconf
6849 - Fixed location of ssh-askpass to follow autoconf
6850 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6851 - Autodetection of RSAref library for US users
6852 - Minor doc updates
560557bb 6853 - Merged OpenBSD CVS changes:
6854 - [rsa.c] bugfix: use correct size for memset()
6855 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6856 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6857 - RPM build now creates subpackages
aa51e7cc 6858 - Released 1.2pre9
d4f11b59 6859
e1a9c08d 686019991108
6861 - Removed debian/ directory. This is now being maintained separately.
6862 - Added symlinks for slogin in RPM spec file
6863 - Fixed permissions on manpages in RPM spec file
6864 - Added references to required libraries in README file
6865 - Removed config.h.in from CVS
6866 - Removed pwdb support (better pluggable auth is provided by glibc)
6867 - Made PAM and requisite libdl optional
6868 - Removed lots of unnecessary checks from autoconf
6869 - Added support and autoconf test for openpty() function (Unix98 pty support)
6870 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6871 - Added TODO file
6872 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6873 - Added ssh-askpass program
6874 - Added ssh-askpass support to ssh-add.c
6875 - Create symlinks for slogin on install
6876 - Fix "distclean" target in makefile
6877 - Added example for ssh-agent to manpage
6878 - Added support for PAM_TEXT_INFO messages
6879 - Disable internal /etc/nologin support if PAM enabled
6880 - Merged latest OpenBSD CVS changes:
5bae4ab8 6881 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6882 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6883 failures
e1a9c08d 6884 - [sshd.c] remove unused argument. ok dugsong
6885 - [sshd.c] typo
6886 - [rsa.c] clear buffers used for encryption. ok: niels
6887 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6888 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6889 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6890 - Released 1.2pre8
e1a9c08d 6891
3028328e 689219991102
6893 - Merged change from OpenBSD CVS
6894 - One-line cleanup in sshd.c
6895
474832c5 689619991030
6897 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6898 - Merged latest updates for OpenBSD CVS:
6899 - channels.[ch] - remove broken x11 fix and document istate/ostate
6900 - ssh-agent.c - call setsid() regardless of argv[]
6901 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6902 - Documentation cleanups
6903 - Renamed README -> README.Ylonen
6904 - Renamed README.openssh ->README
474832c5 6905
339660f6 690619991029
6907 - Renamed openssh* back to ssh* at request of Theo de Raadt
6908 - Incorporated latest changes from OpenBSD's CVS
6909 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6910 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6911 - Make distclean now removed configure script
6912 - Improved PAM logging
6913 - Added some debug() calls for PAM
4ecd19ea 6914 - Removed redundant subdirectories
bcbf86ec 6915 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6916 building on Debian.
242588e6 6917 - Fixed off-by-one error in PAM env patch
6918 - Released 1.2pre6
339660f6 6919
5881cd60 692019991028
6921 - Further PAM enhancements.
6922 - Much cleaner
6923 - Now uses account and session modules for all logins.
6924 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6925 - Build fixes
6926 - Autoconf
6927 - Change binary names to open*
6928 - Fixed autoconf script to detect PAM on RH6.1
6929 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6930 - Released 1.2pre4
fca82d2e 6931
6932 - Imported latest OpenBSD CVS code
6933 - Updated README.openssh
93f04616 6934 - Released 1.2pre5
fca82d2e 6935
5881cd60 693619991027
6937 - Adapted PAM patch.
6938 - Released 1.0pre2
6939
6940 - Excised my buggy replacements for strlcpy and mkdtemp
6941 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6942 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6943 - Picked up correct version number from OpenBSD
6944 - Added sshd.pam PAM configuration file
6945 - Added sshd.init Redhat init script
6946 - Added openssh.spec RPM spec file
6947 - Released 1.2pre3
6948
694919991026
6950 - Fixed include paths of OpenSSL functions
6951 - Use OpenSSL MD5 routines
6952 - Imported RC4 code from nanocrypt
6953 - Wrote replacements for OpenBSD arc4random* functions
6954 - Wrote replacements for strlcpy and mkdtemp
6955 - Released 1.0pre1
0b202697 6956
6957$Id$
This page took 1.740415 seconds and 5 git commands to generate.