]> andersk Git - openssh.git/blame - ChangeLog
- itojun@cvs.openbsd.org 2001/12/05 03:56:39
[openssh.git] / ChangeLog
CommitLineData
6056eb35 120011205
2 - (bal) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
4 [sshd.c]
5 errno saving wrapping in a signal handler
0408c978 6 - markus@cvs.openbsd.org 2001/11/16 12:46:13
7 [ssh-keyscan.c]
8 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 9 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
10 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
11 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 12 - markus@cvs.openbsd.org 2001/11/19 11:20:21
13 [sshd.c]
14 fd leak on HUP; ok stevesk@
8666316a 15 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
16 [ssh-agent.1]
17 clarify/state that private keys are not exposed to clients using the
18 agent; ok markus@
44c2ab73 19 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
20 [deattack.c radix.c]
21 kill more registers
22 millert@ ok
2f98d223 23 - markus@cvs.openbsd.org 2001/11/21 15:51:24
24 [key.c]
25 mem leak
c840d0ad 26 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
27 [ssh-keygen.1]
28 more on passphrase construction; ok markus@
f48e63c8 29 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
30 [ssh-keyscan.c]
31 don't use "\n" in fatal()
7a934d1b 32 - markus@cvs.openbsd.org 2001/11/22 12:34:22
33 [clientloop.c serverloop.c sshd.c]
34 volatile sig_atomic_t
58d94604 35 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
36 [channels.h]
37 remove dead function prototype; ok markus@
2975f58d 38 - markus@cvs.openbsd.org 2001/11/29 22:08:48
39 [auth-rsa.c]
40 fix protocol error: send 'failed' message instead of a 2nd challenge
41 (happens if the same key is in authorized_keys twice).
42 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 43 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
44 [ssh.c]
45 sscanf() length dependencies are clearer now; can also shrink proto
46 and data if desired, but i have not done that. ok markus@
2548961d 47 - markus@cvs.openbsd.org 2001/12/01 21:41:48
48 [session.c sshd.8]
49 don't pass user defined variables to /usr/bin/login
947b64c7 50 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
51 [sftp-common.c]
52 zap };
010f9726 53 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
54 [clientloop.c serverloop.c sshd.c]
55 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 56 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
57 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
58 sshconnect2.c]
59 make it compile with more strict prototype checking
6056eb35 60
ffb8d130 6120011126
62 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
63 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
64 Allow SSHD to install as service under WIndows 9x/Me
65 [configure.ac] Fix to allow linking against PCRE on Cygwin
66 Patches by Corinna Vinschen <vinschen@redhat.com>
67
20716479 6820011115
69 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
70 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 71 - (djm) Release 3.0.1p1
20716479 72
9aba5a4d 7320011113
74 - (djm) Fix early (and double) free of remote user when using Kerberos.
75 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 76 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
77 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
78 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
79 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 80 - (djm) OpenBSD CVS Sync
81 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
82 [auth-krb5.c]
83 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
84 art@, deraadt@ ok
b0248360 85 - markus@cvs.openbsd.org 2001/11/12 11:17:07
86 [servconf.c]
87 enable authorized_keys2 again. tested by fries@
0bbf2240 88 - markus@cvs.openbsd.org 2001/11/13 02:03:57
89 [version.h]
90 enter 3.0.1
86b164b3 91 - (djm) Bump RPM package versions
9aba5a4d 92
3e4e3bc8 9320011112
94 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 95 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 96 - OpenBSD CVS Sync
97 - markus@cvs.openbsd.org 2001/10/24 08:41:41
98 [sshd.c]
99 mention remote port in debug message
f103187f 100 - markus@cvs.openbsd.org 2001/10/24 08:41:20
101 [ssh.c]
102 remove unused
67b75437 103 - markus@cvs.openbsd.org 2001/10/24 08:51:35
104 [clientloop.c ssh.c]
105 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 106 - markus@cvs.openbsd.org 2001/10/24 19:57:40
107 [clientloop.c]
108 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 109 - markus@cvs.openbsd.org 2001/10/25 21:14:32
110 [ssh-keygen.1 ssh-keygen.c]
111 better docu for fingerprinting, ok deraadt@
e8d59b4d 112 - markus@cvs.openbsd.org 2001/10/29 19:27:15
113 [sshconnect2.c]
114 hostbased: check for client hostkey before building chost
03cf595c 115 - markus@cvs.openbsd.org 2001/10/30 20:29:09
116 [ssh.1]
117 ssh.1
b4b701be 118 - markus@cvs.openbsd.org 2001/11/07 16:03:17
119 [packet.c packet.h sshconnect2.c]
120 pad using the padding field from the ssh2 packet instead of sending
121 extra ignore messages. tested against several other ssh servers.
10f22cd7 122 - markus@cvs.openbsd.org 2001/11/07 21:40:21
123 [ssh-rsa.c]
124 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 125 - markus@cvs.openbsd.org 2001/11/07 22:10:28
126 [ssh-dss.c ssh-rsa.c]
127 missing free and sync dss/rsa code.
713d61f7 128 - markus@cvs.openbsd.org 2001/11/07 22:12:01
129 [sshd.8]
130 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 131 - markus@cvs.openbsd.org 2001/11/07 22:41:51
132 [auth2.c auth-rh-rsa.c]
133 unused includes
27c47c0a 134 - markus@cvs.openbsd.org 2001/11/07 22:53:21
135 [channels.h]
136 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 137 - markus@cvs.openbsd.org 2001/11/08 10:51:08
138 [readpass.c]
139 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 140 - markus@cvs.openbsd.org 2001/11/08 17:49:53
141 [ssh.1]
142 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 143 - markus@cvs.openbsd.org 2001/11/08 20:02:24
144 [auth.c]
145 don't print ROOT in CAPS for the authentication messages, i.e.
146 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
147 becomes
148 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 149 - markus@cvs.openbsd.org 2001/11/09 18:59:23
150 [clientloop.c serverloop.c]
151 don't memset too much memory, ok millert@
152 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 153 - markus@cvs.openbsd.org 2001/11/10 13:19:45
154 [sshd.c]
e15895cd 155 cleanup libwrap support (remove bogus comment, bogus close(), add
156 debug, etc).
5d4446bf 157 - markus@cvs.openbsd.org 2001/11/10 13:22:42
158 [ssh-rsa.c]
159 KNF (unexpand)
ec413a68 160 - markus@cvs.openbsd.org 2001/11/10 13:37:20
161 [packet.c]
162 remove extra debug()
5df83e07 163 - markus@cvs.openbsd.org 2001/11/11 13:02:31
164 [servconf.c]
e15895cd 165 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
166 AuthorizedKeysFile is specified.
167 - (djm) Reorder portable-specific server options so that they come first.
168 This should help reduce diff collisions for new server options (as they
169 will appear at the end)
3e4e3bc8 170
78afd1dc 17120011109
172 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
173 if permit_empty_passwd == 0 so null password check cannot be bypassed.
174 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 175 - markus@cvs.openbsd.org 2001/11/09 19:08:35
176 [sshd.c]
177 remove extra trailing dot from log message; pilot@naughty.monkey.org
178
7c6d759d 17920011103
180 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
181 from Raymund Will <ray@caldera.de>
182 [acconfig.h configure.in] Clean up login checks.
183 Problem reported by Jim Knoble <jmknoble@pobox.com>
184
18520011101
58389b85 186 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
187
548fd014 18820011031
189 - (djm) Unsmoke drugs: config files should be noreplace.
190
b013a983 19120011030
192 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
193 by default (can force IPv4 using --define "noipv6 1")
194
40d0f6b9 19520011029
196 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
197 to configure.ac
198
9f214051 19920011028
200 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 201 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 202 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 203 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 204 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 205
c8c15bcb 20620011027
207 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
208 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
209
9e127e27 21020011026
211 - (bal) Set the correct current time in login_utmp_only(). Patch by
212 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 213 - (tim) [scard/Makefile.in] Fix install: when building outside of source
214 tree and using --src=/full_path/to/openssh
215 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 216
d321c94b 21720011025
218 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
219 by todd@
5a162955 220 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
221 tcp-wrappers precedence over system libraries and includes.
222 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 223
95c88805 22420011024
225 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 226 - (tim) configure.in -> configure.ac
95c88805 227
bc86d864 22820011023
229 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 230 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 231 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
232 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
233 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
234 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 235
ce49121d 23620011022
237 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
238 Report from Michal Zalewski <lcamtuf@coredump.cx>
239
98a7c37b 24020011021
241 - (tim) [configure.in] Clean up library testing. Add optional PATH to
242 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
243 patch by albert chin (china@thewrittenword.com)
244 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
245 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
246 with AC_CHECK_MEMBERS. Add test for broken dirname() on
247 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
248 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
249 patch by albert chin (china@thewrittenword.com)
250 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
251 HAVE_STRUCT_STAT_ST_BLKSIZE.
252 [Makefile.in] When running make in top level, always do make
253 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
254
09a3bd6d 25520011019
256 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
257 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
258
418e724c 25920011012
260 - (djm) OpenBSD CVS Sync
261 - markus@cvs.openbsd.org 2001/10/10 22:18:47
262 [channels.c channels.h clientloop.c nchan.c serverloop.c]
263 [session.c session.h]
264 try to keep channels open until an exit-status message is sent.
265 don't kill the login shells if the shells stdin/out/err is closed.
266 this should now work:
267 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 268 - markus@cvs.openbsd.org 2001/10/11 13:45:21
269 [session.c]
270 delay detach of session if a channel gets closed but the child is
271 still alive. however, release pty, since the fd's to the child are
272 already closed.
fd6cfbaf 273 - markus@cvs.openbsd.org 2001/10/11 15:24:00
274 [clientloop.c]
275 clear select masks if we return before calling select().
b0454d44 276 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 277 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 278 - (djm) Cleanup sshpty.c a little
6e464960 279 - (bal) First wave of contrib/solaris/ package upgrades. Still more
280 work needs to be done, but it is a 190% better then the stuff we
281 had before!
78c84f13 282 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
283 set right.
418e724c 284
c48c32c1 28520011010
286 - (djm) OpenBSD CVS Sync
287 - markus@cvs.openbsd.org 2001/10/04 14:34:16
288 [key.c]
289 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 290 - markus@cvs.openbsd.org 2001/10/04 15:05:40
291 [channels.c serverloop.c]
292 comment out bogus conditions for selecting on connection_in
72176c0e 293 - markus@cvs.openbsd.org 2001/10/04 15:12:37
294 [serverloop.c]
295 client_alive_check cleanup
a2c92c4a 296 - markus@cvs.openbsd.org 2001/10/06 00:14:50
297 [sshconnect.c]
298 remove unused argument
05fd093c 299 - markus@cvs.openbsd.org 2001/10/06 00:36:42
300 [session.c]
301 fix typo in error message, sync with do_exec_nopty
01e9ef57 302 - markus@cvs.openbsd.org 2001/10/06 11:18:19
303 [sshconnect1.c sshconnect2.c sshconnect.c]
304 unify hostkey check error messages, simplify prompt.
2cdccb44 305 - markus@cvs.openbsd.org 2001/10/07 10:29:52
306 [authfile.c]
307 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 308 - markus@cvs.openbsd.org 2001/10/07 17:49:40
309 [channels.c channels.h]
310 avoid possible FD_ISSET overflow for channels established
311 during channnel_after_select() (used for dynamic channels).
f3964cb9 312 - markus@cvs.openbsd.org 2001/10/08 11:48:57
313 [channels.c]
314 better debug
32af6a3f 315 - markus@cvs.openbsd.org 2001/10/08 16:15:47
316 [sshconnect.c]
317 use correct family for -b option
dab89049 318 - markus@cvs.openbsd.org 2001/10/08 19:05:05
319 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
320 some more IPv4or6 cleanup
321 - markus@cvs.openbsd.org 2001/10/09 10:12:08
322 [session.c]
323 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 324 - markus@cvs.openbsd.org 2001/10/09 19:32:49
325 [session.c]
326 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 327 - markus@cvs.openbsd.org 2001/10/09 19:51:18
328 [serverloop.c]
329 close all channels if the connection to the remote host has been closed,
330 should fix sshd's hanging with WCHAN==wait
d5f24f94 331 - markus@cvs.openbsd.org 2001/10/09 21:59:41
332 [channels.c channels.h serverloop.c session.c session.h]
333 simplify session close: no more delayed session_close, no more
334 blocking wait() calls.
b6a71cd2 335 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 336 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 337
46dfe5ef 33820011007
339 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
340 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
341
822593d4 34220011005
343 - (bal) AES works under Cray, no more hack.
344
63fa6b6c 34520011004
346 - (bal) nchan2.ms resync. BSD License applied.
347
c8a62153 34820011003
349 - (bal) CVS ID fix up in version.h
b6350327 350 - (bal) OpenBSD CVS Sync:
351 - markus@cvs.openbsd.org 2001/09/27 11:58:16
352 [compress.c]
353 mem leak; chombier@mac.com
354 - markus@cvs.openbsd.org 2001/09/27 11:59:37
355 [packet.c]
356 missing called=1; chombier@mac.com
aa8003d6 357 - markus@cvs.openbsd.org 2001/09/27 15:31:17
358 [auth2.c auth2-chall.c sshconnect1.c]
359 typos; from solar
5b263aae 360 - camield@cvs.openbsd.org 2001/09/27 17:53:24
361 [sshd.8]
362 don't talk about compile-time options
363 ok markus@
e99a518a 364 - djm@cvs.openbsd.org 2001/09/28 12:07:09
365 [ssh-keygen.c]
366 bzero private key after loading to smartcard; ok markus@
f67792f2 367 - markus@cvs.openbsd.org 2001/09/28 15:46:29
368 [ssh.c]
369 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 370 - markus@cvs.openbsd.org 2001/10/01 08:06:28
371 [scp.c]
372 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
373 and matthew@debian.org
5e4a7219 374 - markus@cvs.openbsd.org 2001/10/01 21:38:53
375 [channels.c channels.h ssh.c sshd.c]
376 remove ugliness; vp@drexel.edu via angelos
8bbc048a 377 - markus@cvs.openbsd.org 2001/10/01 21:51:16
378 [readconf.c readconf.h ssh.1 sshconnect.c]
379 add NoHostAuthenticationForLocalhost; note that the hostkey is
380 now check for localhost, too.
e0543e42 381 - djm@cvs.openbsd.org 2001/10/02 08:38:50
382 [ssh-add.c]
383 return non-zero exit code on error; ok markus@
e4d7f734 384 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
385 [sshd.c]
386 #include "channels.h" for channel_set_af()
76fbdd47 387 - markus@cvs.openbsd.org 2001/10/03 10:01:20
388 [auth.c]
389 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 390
d9d47a26 39120011001
392 - (stevesk) loginrec.c: fix type conversion problems exposed when using
393 64-bit off_t.
394
d8d6c87e 39520010929
396 - (bal) move reading 'config.h' up higher. Patch by albert chin
397 <china@thewrittenword.com)
398
fc1fc39e 39920010928
400 - (djm) OpenBSD CVS sync:
401 - djm@cvs.openbsd.org 2001/09/28 09:49:31
402 [scard.c]
403 Fix segv when smartcard communication error occurs during key load.
404 ok markus@
e3d5570b 405 - (djm) Update spec files for new x11-askpass
fc1fc39e 406
8a9ac95d 40720010927
408 - (stevesk) session.c: declare do_pre_login() before use
409 wayned@users.sourceforge.net
410
aa9f6a6e 41120010925
412 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 413 - (djm) Sync $sysconfdir/moduli
948fd8b9 414 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 415 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 416
57dade33 41720010923
418 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
419 by stevesk@
927c3e15 420 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 421 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 422
8ab12eb4 42320010923
424 - (bal) OpenBSD CVS Sync
425 - markus@cvs.openbsd.org 2001/09/23 11:09:13
426 [authfile.c]
427 relax permission check for private key files.
157fc8e1 428 - markus@cvs.openbsd.org 2001/09/23 09:58:13
429 [LICENCE]
430 new rijndael implementation
8ab12eb4 431
64bdafe1 43220010920
433 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 434 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 435 - (bal) OpenBSD CVS Sync
436 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
437 [sshd.8]
438 fix ClientAliveCountMax
ddcfed57 439 - markus@cvs.openbsd.org 2001/09/20 13:46:48
440 [auth2.c]
441 key_read returns now -1 or 1
bcdb96c2 442 - markus@cvs.openbsd.org 2001/09/20 13:50:40
443 [compat.c compat.h ssh.c]
444 bug compat: request a dummy channel for -N (no shell) sessions +
445 cleanup; vinschen@redhat.com
4a778de1 446 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
447 [sshd_config]
448 CheckMail removed. OKed stevesk@
64bdafe1 449
4cdbc654 45020010919
35c69348 451 - (bal) OpenBSD Sync
4cdbc654 452 - markus@cvs.openbsd.org 2001/09/19 10:08:51
453 [sshd.8]
454 command=xxx applies to subsystem now, too
cb8c7bad 455 - markus@cvs.openbsd.org 2001/09/19 13:23:29
456 [key.c]
457 key_read() now returns -1 on type mismatch, too
e1c5bfaf 458 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
459 [readconf.c readconf.h scp.c sftp.c ssh.1]
460 add ClearAllForwardings ssh option and set it in scp and sftp; ok
461 markus@
f34f05d5 462 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
463 [authfd.c]
464 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
465 blesses this and we do it this way elsewhere. this helps in
466 portable because not all systems have SUN_LEN() and
467 sockaddr_un.sun_len. ok markus@
2043936f 468 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
469 [sshd.8]
470 missing -t in usage
368bae7d 471 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
472 [sshd.8]
473 don't advertise -V in usage; ok markus@
35c69348 474 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 475
d0b19c95 47620010918
46a831dd 477 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 478 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 479 - (djm) Avoid warning on BSDgetopt
93816ec8 480 - (djm) More makefile infrastructre for smartcard support, also based
481 on Ben's work
4b255446 482 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
483 put somewhere sane. Add Ssh.bin to manifest.
69c94072 484 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 485 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 486 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
487 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
488 check. ok Lutz Jaenicke
35c69348 489 - (bal) OpenBSD CVS Sync
f1278af7 490 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
491 [scp.1 scp.c sftp.1 sftp.c]
492 add -Fssh_config option; ok markus@
cf54363d 493 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
494 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
495 u_char*/char* cleanup; ok markus
4e842b5e 496 - markus@cvs.openbsd.org 2001/09/17 20:22:14
497 [scard.c]
498 never keep a connection to the smartcard open.
499 allows ssh-keygen -D U while the agent is running; report from
500 jakob@
e3c1c3e6 501 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
502 [sftp.1 sftp.c]
503 cleanup and document -1, -s and -S; ok markus@
f7436b8c 504 - markus@cvs.openbsd.org 2001/09/17 20:50:22
505 [key.c ssh-keygen.c]
506 better error handling if you try to export a bad key to ssh.com
a5f82435 507 - markus@cvs.openbsd.org 2001/09/17 20:52:47
508 [channels.c channels.h clientloop.c]
509 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
510 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 511 - markus@cvs.openbsd.org 2001/09/17 21:04:02
512 [channels.c serverloop.c]
513 don't send fake dummy packets on CR (\r)
514 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 515 - markus@cvs.openbsd.org 2001/09/17 21:09:47
516 [compat.c]
517 more versions suffering the SSH_BUG_DEBUG bug;
518 3.0.x reported by dbutts@maddog.storability.com
edaeb835 519 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
520 [scp.1]
521 missing -B in usage string
d0b19c95 522
d31a32a4 52320010917
524 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 525 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
526 rename getopt() to BSDgetopt() to keep form conflicting with
527 system getopt().
528 [Makefile.in configure.in] disable filepriv until I can add
529 missing procpriv calls.
d31a32a4 530
95d00a03 53120010916
532 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 533 - (bal) OpenBSD CVS Sync
534 - markus@cvs.openbsd.org 2001/09/16 14:46:54
535 [session.c]
536 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
537 pr 1943b
95d00a03 538
0e0144b7 53920010915
540 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 541 - (djm) Sync scard/ stuff
23c098ba 542 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
543 Redhat
94a29edc 544 - (djm) Redhat initscript config sanity checking from Pekka Savola
545 <pekkas@netcore.fi>
e72ff812 546 - (djm) Clear supplemental groups at sshd start to prevent them from
547 being propogated to random PAM modules. Based on patch from Redhat via
548 Pekka Savola <pekkas@netcore.fi>
a2cb4268 549 - (djm) Make sure rijndael.c picks config.h
550 - (djm) Ensure that u_char gets defined
0e0144b7 551
dcf29cf8 55220010914
553 - (bal) OpenBSD CVS Sync
554 - markus@cvs.openbsd.org 2001/09/13
555 [rijndael.c rijndael.h]
556 missing $OpenBSD
fd022eed 557 - markus@cvs.openbsd.org 2001/09/14
558 [session.c]
559 command=xxx overwrites subsystems, too
9658ecbc 560 - markus@cvs.openbsd.org 2001/09/14
561 [sshd.c]
562 typo
fd022eed 563
88c3bfe0 56420010913
565 - (bal) OpenBSD CVS Sync
566 - markus@cvs.openbsd.org 2001/08/23 11:31:59
567 [cipher.c cipher.h]
568 switch to the optimised AES reference code from
569 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
570
5c53a31e 57120010912
572 - (bal) OpenBSD CVS Sync
573 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
574 [servconf.c servconf.h session.c sshd.8]
575 deprecate CheckMail. ok markus@
54bf768d 576 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
577 [ssh.1 sshd.8]
578 document case sensitivity for ssh, sshd and key file
579 options and arguments; ok markus@
6d7b3036 580 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
581 [servconf.h]
582 typo in comment
ae897d7c 583 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
584 [ssh.1 sshd.8]
585 minor typos and cleanup
c78e5800 586 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
587 [ssh.1]
588 hostname not optional; ok markus@
9495bfc5 589 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
590 [sshd.8]
591 no rexd; ok markus@
29999e54 592 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
593 [ssh.1]
594 document cipher des for protocol 1; ok deraadt@
8fbc356d 595 - camield@cvs.openbsd.org 2001/08/23 17:59:31
596 [sshd.c]
597 end request with 0, not NULL
598 ok markus@
d866473d 599 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
600 [ssh-agent.1]
601 fix usage; ok markus@
75304f85 602 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
603 [ssh-add.1 ssh-keyscan.1]
604 minor cleanup
b7f79e7a 605 - danh@cvs.openbsd.org 2001/08/27 22:02:13
606 [ssh-keyscan.c]
607 fix memory fault if non-existent filename is given to the -f option
608 ok markus@
14e4a15f 609 - markus@cvs.openbsd.org 2001/08/28 09:51:26
610 [readconf.c]
611 don't set DynamicForward unless Host matches
e591b98a 612 - markus@cvs.openbsd.org 2001/08/28 15:39:48
613 [ssh.1 ssh.c]
614 allow: ssh -F configfile host
46660a9e 615 - markus@cvs.openbsd.org 2001/08/29 20:44:03
616 [scp.c]
617 clear the malloc'd buffer, otherwise source() will leak malloc'd
618 memory; ok theo@
e675b851 619 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
620 [sshd.8]
621 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 622 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
623 [ssh.1 ssh.c]
624 document -D and DynamicForward; ok markus@
d2e3df16 625 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
626 [ssh.c]
627 validate ports for -L/-R; ok markus@
70068acc 628 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
629 [ssh.1 sshd.8]
630 additional documentation for GatewayPorts; ok markus@
ad3e169f 631 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
632 [ssh.1]
633 add -D to synopsis line; ok markus@
3a8aabf0 634 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
635 [readconf.c ssh.1]
636 validate ports for LocalForward/RemoteForward.
637 add host/port alternative syntax for IPv6 (like -L/-R).
638 ok markus@
ed787d14 639 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
640 [auth-options.c sshd.8]
641 validate ports for permitopen key file option. add host/port
642 alternative syntax for IPv6. ok markus@
4278ff63 643 - markus@cvs.openbsd.org 2001/08/30 22:22:32
644 [ssh-keyscan.c]
645 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 646 - markus@cvs.openbsd.org 2001/08/31 11:46:39
647 [sshconnect2.c]
93111dfa 648 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
649 messages
650 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
651 [readconf.c readconf.h ssh.c]
652 fatal() for nonexistent -Fssh_config. ok markus@
91789042 653 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
654 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
655 avoid first person in manual pages
3a222388 656 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
657 [scp.c]
658 don't forward agent for non third-party copies; ok markus@
5c53a31e 659
c6ed03bd 66020010815
661 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 662 - OpenBSD CVS Sync
663 - markus@cvs.openbsd.org 2001/08/07 10:37:46
664 [authfd.c authfd.h]
665 extended failure messages from galb@vandyke.com
c7f89f1f 666 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
667 [scp.1]
668 when describing the -o option, give -o Protocol=1 as the specific example
669 since we are SICK AND TIRED of clueless people who cannot have difficulty
670 thinking on their own.
f2f1bedd 671 - markus@cvs.openbsd.org 2001/08/08 18:20:15
672 [uidswap.c]
673 permanently_set_uid is a noop if user is not privilegued;
674 fixes bug on solaris; from sbi@uchicago.edu
58df8789 675 - markus@cvs.openbsd.org 2001/08/08 21:34:19
676 [uidswap.c]
677 undo last change; does not work for sshd
c3abff07 678 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
679 [ssh.c tildexpand.c]
680 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
681 ok markus@
4fa5a4db 682 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
683 [scp.c]
684 don't need main prototype (also sync with rcp); ok markus@
68874d2b 685 - markus@cvs.openbsd.org 2001/08/14 09:23:02
686 [sftp.1 sftp-int.c]
687 "bye"; hk63a@netscape.net
38539909 688 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
689 [scp.1 sftp.1 ssh.1]
690 consistent documentation and example of ``-o ssh_option'' for sftp and
691 scp; document keyword=argument for ssh.
41cb4569 692 - (bal) QNX resync. OK tim@
c6ed03bd 693
3454ff55 69420010814
695 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
696 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 697 - (stevesk) sshpty.c: return 0 on error in cray pty code;
698 ok wendyp@cray.com
4809bc4c 699 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 700 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 701
d89a02d4 70220010812
703 - (djm) Fix detection of long long int support. Based on patch from
704 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
705
7ef909d3 70620010808
707 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
708 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
709
a704dd54 71020010807
711 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
712 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
713 in. Needed for sshconnect.c
714 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
715 [configure.in] make tests with missing libraries fail
716 patch by Wendy Palm <wendyp@cray.com>
717 Added openbsd-compat/bsd-cray.h. Selective patches from
718 William L. Jones <jones@mail.utexas.edu>
719
4f7893dc 72020010806
721 - OpenBSD CVS Sync
722 - markus@cvs.openbsd.org 2001/07/22 21:32:27
723 [sshpty.c]
724 update comment
0aea6c59 725 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
726 [ssh.1]
727 There is no option "Compress", point to "Compression" instead; ok
728 markus
10a2cbef 729 - markus@cvs.openbsd.org 2001/07/22 22:04:19
730 [readconf.c ssh.1]
731 enable challenge-response auth by default; ok millert@
248bad82 732 - markus@cvs.openbsd.org 2001/07/22 22:24:16
733 [sshd.8]
734 Xr login.conf
9f37c0af 735 - markus@cvs.openbsd.org 2001/07/23 09:06:28
736 [sshconnect2.c]
737 reorder default sequence of userauth methods to match ssh behaviour:
738 hostbased,publickey,keyboard-interactive,password
29c440a0 739 - markus@cvs.openbsd.org 2001/07/23 12:47:05
740 [ssh.1]
741 sync PreferredAuthentications
7fd9477e 742 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
743 [ssh-keygen.1]
744 Fix typo.
1bdee08c 745 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
746 [auth2.c auth-rsa.c]
747 use %lu; ok markus@
bac2ef55 748 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
749 [xmalloc.c]
750 no zero size xstrdup() error; ok markus@
55684f0c 751 - markus@cvs.openbsd.org 2001/07/25 11:59:35
752 [scard.c]
753 typo in comment
ce773142 754 - markus@cvs.openbsd.org 2001/07/25 14:35:18
755 [readconf.c ssh.1 ssh.c sshconnect.c]
756 cleanup connect(); connection_attempts 4 -> 1; from
757 eivind@freebsd.org
f87f09aa 758 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
759 [sshd.8 sshd.c]
760 add -t option to test configuration file and keys; pekkas@netcore.fi
761 ok markus@
c42158fe 762 - rees@cvs.openbsd.org 2001/07/26 20:04:27
763 [scard.c ssh-keygen.c]
764 Inquire Cyberflex class for 0xf0 cards
765 change aid to conform to 7816-5
766 remove gratuitous fid selects
2e23cde0 767 - millert@cvs.openbsd.org 2001/07/27 14:50:45
768 [ssh.c]
769 If smart card support is compiled in and a smart card is being used
770 for authentication, make it the first method used. markus@ OK
0b2988ca 771 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
772 [scp.c]
773 shorten lines
7f19f8bb 774 - markus@cvs.openbsd.org 2001/07/28 09:21:15
775 [sshd.8]
776 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 777 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
778 [scp.1]
779 Clarified -o option in scp.1 OKed by Markus@
0b595937 780 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
781 [scard.c scard.h]
782 better errorcodes from sc_*; ok markus@
d6192346 783 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
784 [rijndael.c rijndael.h]
785 new BSD-style license:
786 Brian Gladman <brg@gladman.plus.com>:
787 >I have updated my code at:
788 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
789 >with a copyright notice as follows:
790 >[...]
791 >I am not sure which version of my old code you are using but I am
792 >happy for the notice above to be substituted for my existing copyright
793 >intent if this meets your purpose.
71b7a18e 794 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
795 [scard.c]
796 do not complain about missing smartcards. ok markus@
eea098a3 797 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
798 [readconf.c readconf.h ssh.1 ssh.c]
799 add 'SmartcardDevice' client option to specify which smartcard device
800 is used to access a smartcard used for storing the user's private RSA
801 key. ok markus@.
88690211 802 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
803 [sftp-int.c sftp-server.c]
804 avoid paths beginning with "//"; <vinschen@redhat.com>
805 ok markus@
2251e099 806 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
807 [scard.c]
808 close smartcard connection if card is missing
9ff6f66f 809 - markus@cvs.openbsd.org 2001/08/01 22:03:33
810 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
811 ssh-agent.c ssh.c]
812 use strings instead of ints for smartcard reader ids
1930af48 813 - markus@cvs.openbsd.org 2001/08/01 22:16:45
814 [ssh.1 sshd.8]
815 refer to current ietf drafts for protocol v2
4f831fd7 816 - markus@cvs.openbsd.org 2001/08/01 23:33:09
817 [ssh-keygen.c]
818 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
819 like sectok).
1a23ac2c 820 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 821 [scard.c ssh.c]
822 support finish rsa keys.
823 free public keys after login -> call finish -> close smartcard.
93a56445 824 - markus@cvs.openbsd.org 2001/08/02 00:10:17
825 [ssh-keygen.c]
826 add -D readerid option (download, i.e. print public RSA key to stdout).
827 check for card present when uploading keys.
828 use strings instead of ints for smartcard reader ids, too.
285d2b15 829 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
830 [ssh-keygen.c]
831 change -u (upload smartcard key) to -U. ok markus@
58153e34 832 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
833 [ssh-keygen.c]
834 more verbose usage(). ok markus@
f0d6bdcf 835 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
836 [ssh-keygen.1]
837 document smartcard upload/download. ok markus@
315dfb04 838 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
839 [ssh.c]
840 add smartcard to usage(). ok markus@
3e984472 841 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
842 [ssh-agent.c ssh.c ssh-keygen.c]
843 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 844 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 845 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
846 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 847 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
848 [ssh-keyscan.1]
849 o) .Sh AUTHOR -> .Sh AUTHORS;
850 o) .Sh EXAMPLE -> .Sh EXAMPLES;
851 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
852
853 millert@ ok
5a26334c 854 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
855 [ssh-add.1]
856 document smartcard options. ok markus@
33e766d2 857 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
858 [ssh-add.c ssh-agent.c ssh-keyscan.c]
859 improve usage(). ok markus@
5061072f 860 - markus@cvs.openbsd.org 2001/08/05 23:18:20
861 [ssh-keyscan.1 ssh-keyscan.c]
862 ssh 2 support; from wayned@users.sourceforge.net
578954b1 863 - markus@cvs.openbsd.org 2001/08/05 23:29:58
864 [ssh-keyscan.c]
865 make -t dsa work with commercial servers, too
cddb9003 866 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
867 [scp.c]
868 use alarm vs. setitimer for portable; ok markus@
94796c10 869 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 870 - (bal) Second around of UNICOS patches. A few other things left.
871 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 872
29a47408 87320010803
874 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
875 a fast UltraSPARC.
876
42ad0eec 87720010726
878 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
879 handler has converged.
880
aa7dbcdd 88120010725
882 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
883
0b7d19eb 88420010724
885 - (bal) 4711 not 04711 for ssh binary.
886
ca5c7d6a 88720010722
888 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
889 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
890 Added openbsd-compat/bsd-cray.c. Rest will be merged after
891 approval. Selective patches from William L. Jones
892 <jones@mail.utexas.edu>
7458aff1 893 - OpenBSD CVS Sync
894 - markus@cvs.openbsd.org 2001/07/18 21:10:43
895 [sshpty.c]
896 pr #1946, allow sshd if /dev is readonly
ec9f3450 897 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
898 [ssh-agent.c]
899 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 900 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
901 [ssh.1]
902 escape chars are below now
7efa8482 903 - markus@cvs.openbsd.org 2001/07/20 14:46:11
904 [ssh-agent.c]
905 do not exit() from signal handlers; ok deraadt@
491f5f7b 906 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
907 [ssh.1]
908 "the" command line
ca5c7d6a 909
979b0a64 91020010719
911 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
912 report from Mark Miller <markm@swoon.net>
913
6e69a45d 91420010718
915 - OpenBSD CVS Sync
2c5b1791 916 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
917 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
918 delete spurious #includes; ok deraadt@ markus@
68fa858a 919 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 920 [serverloop.c]
921 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 922 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
923 [ssh-agent.1]
924 -d will not fork; ok markus@
d1fc1b88 925 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 926 [ssh-agent.c]
d1fc1b88 927 typo in usage; ok markus@
68fa858a 928 - markus@cvs.openbsd.org 2001/07/17 20:48:42
929 [ssh-agent.c]
e364646f 930 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 931 - markus@cvs.openbsd.org 2001/07/17 21:04:58
932 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 933 keep track of both maxfd and the size of the malloc'ed fdsets.
934 update maxfd if maxfd gets closed.
c3941fa6 935 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
936 [scp.c]
937 Missing -o in scp usage()
68fa858a 938 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 939 - (bal) Allow sshd to switch user context without password for Cygwin.
940 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 941 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 942 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 943
39c98ef7 94420010715
945 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
946 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 947 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
948 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 949
6800f427 95020010714
951 - (stevesk) change getopt() declaration
763a1a18 952 - (stevesk) configure.in: use ll suffix for long long constant
953 in snprintf() test
6800f427 954
453b4bd0 95520010713
68fa858a 956 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
957 pam_nologin module. Report from William Yodlowsky
453b4bd0 958 <bsd@openbsd.rutgers.edu>
9912296f 959 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 960 - OpenBSD CVS Sync
961 - markus@cvs.openbsd.org 2001/07/04 22:47:19
962 [ssh-agent.c]
963 ignore SIGPIPE when debugging, too
878b5225 964 - markus@cvs.openbsd.org 2001/07/04 23:13:10
965 [scard.c scard.h ssh-agent.c]
966 handle card removal more gracefully, add sc_close() to scard.h
77261db4 967 - markus@cvs.openbsd.org 2001/07/04 23:39:07
968 [ssh-agent.c]
969 for smartcards remove both RSA1/2 keys
a0e0f486 970 - markus@cvs.openbsd.org 2001/07/04 23:49:27
971 [ssh-agent.c]
972 handle mutiple adds of the same smartcard key
62bb2c8f 973 - espie@cvs.openbsd.org 2001/07/05 11:43:33
974 [sftp-glob.c]
975 Directly cast to the right type. Ok markus@
976 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
977 [sshconnect1.c]
978 statement after label; ok dugsong@
97de229c 979 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
980 [servconf.c]
981 fix ``MaxStartups max''; ok markus@
f5a1a01a 982 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
983 [ssh.c]
984 Use getopt(3); markus@ ok.
ed916b28 985 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
986 [session.c sftp-int.c]
987 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 988 - markus@cvs.openbsd.org 2001/07/10 21:49:12
989 [readpass.c]
990 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 991 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
992 [servconf.c]
68fa858a 993 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 994 dugsong ok
995 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
996 -I/usr/include/kerberosV?
afd501f9 997 - markus@cvs.openbsd.org 2001/07/11 16:29:59
998 [ssh.c]
999 sort options string, fix -p, add -k
1000 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1001 [auth.c]
1002 no need to call dirname(pw->pw_dir).
1003 note that dirname(3) modifies its argument on some systems.
82d95536 1004 - (djm) Reorder Makefile.in so clean targets work a little better when
1005 run directly from Makefile.in
1812a662 1006 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1007
85b08d98 100820010711
68fa858a 1009 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1010 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1011
a96070d4 101220010704
1013 - OpenBSD CVS Sync
1014 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1015 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1016 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1017 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1018 update copyright for 2001
8a497b11 1019 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1020 [ssh-keygen.1]
68fa858a 1021 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1022 hugh@mimosa.com
6978866a 1023 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1024 [auth.c auth.h auth-rsa.c]
68fa858a 1025 terminate secure_filename checking after checking homedir. that way
ffb215be 1026 it works on AFS. okay markus@
1027 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1028 [auth2.c sshconnect2.c]
1029 prototype cleanup; ok markus@
2b30154a 1030 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1031 [ssh-keygen.c]
1032 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1033 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1034 [ssh-agent.1 ssh-agent.c]
1035 add debug flag
983def13 1036 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1037 [authfd.c authfd.h ssh-add.c]
1038 initial support for smartcards in the agent
f7e5ac7b 1039 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1040 [ssh-agent.c]
1041 update usage
2b5fe3b8 1042 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1043 [ssh-agent.c]
1044 more smartcard support.
543baeea 1045 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1046 [sshd.8]
1047 remove unnecessary .Pp between .It;
1048 millert@ ok
0c9664c2 1049 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1050 [auth2.c]
1051 new interface for secure_filename()
2a1e4639 1052 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1053 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1054 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1055 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1056 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1057 radix.h readconf.h readpass.h rsa.h]
1058 prototype pedant. not very creative...
1059 - () -> (void)
1060 - no variable names
1c06a9ca 1061 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1062 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1063 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1064 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1065 prototype pedant. not very creative...
1066 - () -> (void)
1067 - no variable names
ced49be2 1068 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1069 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1070 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1071 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1072 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1073 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1074 [ssh.1]
1075 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1076 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1077 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1078 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1079 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1080 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1081 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1082 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1083 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1084 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1085 remove comments from .h, since they are cut&paste from the .c files
1086 and out of sync
83f46621 1087 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1088 [servconf.c]
1089 #include <kafs.h>
57156994 1090 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1091 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1092 add smartcard support to the client, too (now you can use both
1093 the agent and the client).
1094 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1095 [serverloop.c serverloop.h session.c session.h]
1096 quick hack to make ssh2 work again.
80f8f24f 1097 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1098 [auth.c match.c sshd.8]
1099 tridge@samba.org
d0bfe096 1100 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1101 [ssh-keygen.c]
1102 use cyberflex_inq_class to inquire class.
2b63e803 1103 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1104 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1105 s/generate_additional_parameters/rsa_generate_additional_parameters/
1106 http://www.humppa.com/
34e02b83 1107 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1108 [ssh-add.c]
1109 convert to getopt(3)
d3260e12 1110 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1111 [ssh-keygen.c]
1112 '\0' terminated data[] is ok; ok markus@
49ccba9c 1113 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1114 [ssh-keygen.c]
1115 new error handling for cyberflex_*
542d70b8 1116 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1117 [ssh-keygen.c]
1118 initialize early
eea46d13 1119 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1120 [clientloop.c]
1121 sync function definition with declaration; ok markus@
8ab2cb35 1122 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1123 [channels.c]
1124 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1125 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1126 [channels.c channels.h clientloop.c]
1127 adress -> address; ok markus@
5b5d170c 1128 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1129 [serverloop.c session.c session.h]
68fa858a 1130 wait until !session_have_children(); bugreport from
5b5d170c 1131 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1132 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1133 [readpass.c]
1134 do not return NULL, use "" instead.
666248da 1135 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1136 [ssh-keygen.c]
1137 update for sectok.h interface changes.
3cf2be58 1138 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1139 [channels.c channels.h serverloop.c]
1140 improve cleanup/exit logic in ssh2:
1141 stop listening to channels, detach channel users (e.g. sessions).
1142 wait for children (i.e. dying sessions), send exit messages,
1143 cleanup all channels.
637b033d 1144 - (bal) forget a few new files in sync up.
06be7c3b 1145 - (bal) Makefile fix up requires scard.c
ac96ca42 1146 - (stevesk) sync misc.h
9c328529 1147 - (stevesk) more sync for session.c
4f1f4d8d 1148 - (stevesk) sync servconf.h (comments)
afb9165e 1149 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1150 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1151 issue warning (line 1: tokens ignored at end of directive line)
1152 - (tim) [sshconnect1.c] give the compiler something to do for success:
1153 if KRB5 and AFS are not defined
1154 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1155
aa8d09da 115620010629
1157 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1158 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1159 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1160 - (stevesk) remove _REENTRANT #define
16995a2c 1161 - (stevesk) session.c: use u_int for envsize
6a26f353 1162 - (stevesk) remove cli.[ch]
aa8d09da 1163
f11065cb 116420010628
1165 - (djm) Sync openbsd-compat with -current libc
68fa858a 1166 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1167 broken makefile
07608451 1168 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1169 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1170
78220944 117120010627
1172 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1173 - (djm) Remove redundant and incorrect test for max auth attempts in
1174 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1175 <matthewm@webcentral.com.au>
f0194608 1176 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1177 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1178 existing primes->moduli if it exists.
0eb1a22d 1179 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1180 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1181 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1182 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1183 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1184 pulls in modern socket prototypes and eliminates a number of compiler
1185 warnings. see xopen_networking(7).
fef01705 1186 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1187 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1188
e16f4ac8 118920010625
0cd000dd 1190 - OpenBSD CVS Sync
bc233fdf 1191 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1192 [session.c]
1193 don't reset forced_command (we allow multiple login shells in
1194 ssh2); dwd@bell-labs.com
a5a2da3b 1195 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1196 [ssh.1 sshd.8 ssh-keyscan.1]
1197 o) .Sh AUTHOR -> .Sh AUTHORS;
1198 o) remove unnecessary .Pp;
1199 o) better -mdoc style;
1200 o) typo;
1201 o) sort SEE ALSO;
a5a2da3b 1202 aaron@ ok
e2854364 1203 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1204 [dh.c pathnames.h]
1205 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1206 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1207 [sshd.8]
1208 document /etc/moduli
96a7b0cc 1209 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1210 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1211 ssh-keygen.1]
1212 merge authorized_keys2 into authorized_keys.
1213 authorized_keys2 is used for backward compat.
1214 (just append authorized_keys2 to authorized_keys).
826676b3 1215 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1216 [dh.c]
1217 increase linebuffer to deal with larger moduli; use rewind instead of
1218 close/open
bc233fdf 1219 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1220 [sftp-server.c]
1221 allow long usernames/groups in readdir
a599bd06 1222 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1223 [ssh.c]
1224 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1225 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1226 [scp.c]
1227 slightly better care
d0c8ca5c 1228 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1229 [auth2.c auth.c auth.h auth-rh-rsa.c]
1230 *known_hosts2 is obsolete for hostbased authentication and
1231 only used for backward compat. merge ssh1/2 hostkey check
1232 and move it to auth.c
e16f4ac8 1233 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1234 [sftp.1 sftp-server.8 ssh-keygen.1]
1235 join .%A entries; most by bk@rt.fm
f49bc4f7 1236 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1237 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1238 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1239 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1240 modify.
7d747e89 1241 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1242 [sshd.8]
1243 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1244 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1245 [auth2.c auth-rh-rsa.c]
1246 restore correct ignore_user_known_hosts logic.
c10d042a 1247 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1248 [key.c]
1249 handle sigature of size 0 (some broken clients send this).
7b518233 1250 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1251 [sftp.1 sftp-server.8 ssh-keygen.1]
1252 ok, tmac is now fixed
2e0becb6 1253 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1254 [ssh-keygen.c]
1255 try to decode ssh-3.0.0 private rsa keys
1256 (allow migration to openssh, not vice versa), #910
396c147e 1257 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1258 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1259 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1260 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1261 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1262 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1263 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1264 ssh-keygen.c ssh-keyscan.c]
68fa858a 1265 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1266 markus ok'ed
1267 TODO; cleanup headers
a599bd06 1268 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1269 [ssh-keygen.c]
1270 fix import for (broken?) ssh.com/f-secure private keys
1271 (i tested > 1000 RSA keys)
3730bb22 1272 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1273 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1274 kill whitespace at EOL.
3aca00a3 1275 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1276 [sshd.c]
1277 pidfile/sigterm race; bbraun@synack.net
ce404659 1278 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1279 [sshconnect1.c]
1280 consistent with ssh2: skip key if empty passphrase is entered,
1281 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1282 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1283 [auth-options.c match.c match.h]
1284 move ip+hostname check to match.c
1843a425 1285 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1286 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1287 switch to readpassphrase(3)
1288 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1289 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1290 [sshconnect2.c]
1291 oops, missing format string
b4e7177c 1292 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1293 [ttymodes.c]
1294 passing modes works fine: debug2->3
ab88181c 1295 - (djm) -Wall fix for session.c
3159d49a 1296 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1297 Solaris
0cd000dd 1298
7751d4eb 129920010622
1300 - (stevesk) handle systems without pw_expire and pw_change.
1301
e04e7a19 130220010621
1303 - OpenBSD CVS Sync
1304 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1305 [misc.c]
1306 typo; dunlap@apl.washington.edu
c03175c6 1307 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1308 [channels.h]
1309 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1310 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1311 [scp.c]
1312 no stdio or exit() in signal handlers.
c4d49b85 1313 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1314 [misc.c]
1315 copy pw_expire and pw_change, too.
dac6753b 1316 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1317 [session.c]
1318 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1319 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1320 [session.c sshd.8]
1321 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1322 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1323 [session.c]
1324 allocate and free at the same level.
d6746a0b 1325 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1326 [channels.c channels.h clientloop.c packet.c serverloop.c]
1327 move from channel_stop_listening to channel_free_all,
1328 call channel_free_all before calling waitpid() in serverloop.
1329 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1330
5ad9f968 133120010615
1332 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1333 around grantpt().
f7940aa9 1334 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1335
eb26141e 133620010614
1337 - OpenBSD CVS Sync
1338 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1339 [session.c]
1340 typo, use pid not s->pid, mstone@cs.loyola.edu
1341
86066315 134220010613
eb26141e 1343 - OpenBSD CVS Sync
86066315 1344 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1345 [session.c]
1346 merge session_free into session_close()
1347 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1348 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1349 [session.c]
1350 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1351 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1352 [packet.c]
1353 do not log() packet_set_maxsize
b44de2b1 1354 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1355 [session.c]
1356 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1357 we do already trust $HOME/.ssh
1358 you can use .ssh/sshrc and .ssh/environment if you want to customize
1359 the location of the xauth cookies
7a313633 1360 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1361 [session.c]
1362 unused
86066315 1363
2c9d881a 136420010612
38296b32 1365 - scp.c ID update (upstream synced vfsprintf() from us)
1366 - OpenBSD CVS Sync
2c9d881a 1367 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1368 [dispatch.c]
1369 we support rekeying
1370 protocol errors are fatal.
1500bcdd 1371 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1372 [session.c]
1373 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1374 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1375 [sshd.8]
1376 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1377
b4d02860 137820010611
68fa858a 1379 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1380 <markm@swoon.net>
224cbdcc 1381 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1382 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1383 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1384
bf093080 138520010610
1386 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1387
e697bda7 138820010609
1389 - OpenBSD CVS Sync
1390 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1391 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1392 packet.c serverloop.c session.c ssh.c ssh1.h]
1393 channel layer cleanup: merge header files and split .c files
36e1f6a1 1394 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1395 [ssh.c]
1396 merge functions, simplify.
a5efa1bb 1397 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1398 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1399 packet.c serverloop.c session.c ssh.c]
68fa858a 1400 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1401 history
68fa858a 1402 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1403 out of ssh Attic)
68fa858a 1404 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1405 Attic.
1406 - OpenBSD CVS Sync
1407 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1408 [sshd_config]
1409 group options and add some more comments
e4f7282d 1410 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1411 [channels.c channels.h session.c]
68fa858a 1412 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1413 handling
e5b71e99 1414 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1415 [ssh-keygen.1]
1416 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1417 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1418 [scp.c]
1419 pass -v to ssh; from slade@shore.net
f5e69c65 1420 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1421 [auth2-chall.c]
68fa858a 1422 the challenge response device decides how to handle non-existing
f5e69c65 1423 users.
1424 -> fake challenges for skey and cryptocard
f0f32b8e 1425 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1426 [channels.c channels.h session.c]
68fa858a 1427 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1428 zen-parse@gmx.net on bugtraq
c9130033 1429 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1430 [clientloop.c serverloop.c sshd.c]
68fa858a 1431 set flags in the signal handlers, do real work in the main loop,
c9130033 1432 ok provos@
8dcd9d5c 1433 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1434 [session.c]
1435 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1436 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1437 [ssh-keyscan.1 ssh-keyscan.c]
1438 License clarification from David Mazieres, ok deraadt@
750c256a 1439 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1440 [channels.c]
1441 don't delete the auth socket in channel_stop_listening()
1442 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1443 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1444 [session.c]
1445 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1446 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1447 [ssh-dss.c ssh-rsa.c]
1448 cleanup, remove old code
edf9ae81 1449 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1450 [ssh-add.c]
1451 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1452 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1453 [auth2.c]
1454 style is used for bsdauth.
1455 disconnect on user/service change (ietf-drafts)
449c5ba5 1456 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1457 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1458 sshconnect.c sshconnect1.c]
1459 use xxx_put_cstring()
e6abba31 1460 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1461 [session.c]
1462 don't overwrite errno
1463 delay deletion of the xauth cookie
fd9ede94 1464 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1465 [includes.h pathnames.h readconf.c servconf.c]
1466 move the path for xauth to pathnames.h
0abe778b 1467 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1468 - (bal) ANSIify strmode()
68fa858a 1469 - (bal) --with-catman should be --with-mantype patch by Dave
1470 Dykstra <dwd@bell-labs.com>
fd9ede94 1471
4869a96f 147220010606
e697bda7 1473 - OpenBSD CVS Sync
68fa858a 1474 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1475 [ssh.1]
68fa858a 1476 no spaces in PreferredAuthentications;
5ba55ada 1477 meixner@rbg.informatik.tu-darmstadt.de
1478 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1479 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1480 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1481 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1482 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1483 [session.c]
1484 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1485 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1486 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1487 [scp.c]
3e4fc5f9 1488 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1489 allows scp /path/to/file localhost:/path/to/file
1490 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1491 [sshd.8]
a18395da 1492 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1493 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1494 [ssh.1 sshconnect2.c]
1495 change preferredauthentication order to
1496 publickey,hostbased,password,keyboard-interactive
3398dda9 1497 document that hostbased defaults to no, document order
47bf6266 1498 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1499 [ssh.1 sshd.8]
1500 document MACs defaults with .Dq
1501 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1502 [misc.c misc.h servconf.c sshd.8 sshd.c]
1503 sshd command-line arguments and configuration file options that
1504 specify time may be expressed using a sequence of the form:
e2b1fb42 1505 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1506 is one of the following:
1507 <none>,s,m,h,d,w
1508 Examples:
1509 600 600 seconds (10 minutes)
1510 10m 10 minutes
1511 1h30m 1 hour 30 minutes (90 minutes)
1512 ok markus@
7e8c18e9 1513 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1514 [channels.c]
1515 typo in error message
e697bda7 1516 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1517 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1518 sshd_config]
68fa858a 1519 configurable authorized_keys{,2} location; originally from peter@;
1520 ok djm@
1ddf764b 1521 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1522 [auth.c]
1523 fix comment; from jakob@
1524 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1525 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1526 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1527 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1528 [ssh-keygen.c]
1529 use -P for -e and -y, too.
63cd7dd0 1530 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1531 [ssh.c]
1532 fix usage()
1533 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1534 [authfile.c]
eb2e1595 1535 key_load_private: set comment to filename for PEM keys
2cf27bc4 1536 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1537 [cipher.c cipher.h]
1538 simpler 3des for ssh1
1539 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1540 [channels.c channels.h nchan.c]
6fd8622b 1541 undo broken channel fix and try a different one. there
68fa858a 1542 should be still some select errors...
1543 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1544 [channels.c]
1545 cleanup, typo
08dcb5d7 1546 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1547 [packet.c packet.h sshconnect.c sshd.c]
1548 remove some lines, simplify.
a10bdd7c 1549 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1550 [authfile.c]
1551 typo
5ba55ada 1552
5cde8062 155320010528
1554 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1555 Patch by Corinna Vinschen <vinschen@redhat.com>
1556
362df52e 155720010517
1558 - OpenBSD CVS Sync
1559 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1560 [sftp-server.c]
1561 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1562 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1563 [ssh.1]
1564 X11 forwarding details improved
70ea8327 1565 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1566 [authfile.c]
1567 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1568 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1569 [clientloop.c]
1570 check for open sessions before we call select(); fixes the x11 client
1571 bug reported by bowman@math.ualberta.ca
7231bd47 1572 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1573 [channels.c nchan.c]
1574 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1575 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1576 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1577
89aa792b 157820010512
1579 - OpenBSD CVS Sync
1580 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1581 [clientloop.c misc.c misc.h]
1582 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1583 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1584 Patch by pete <ninjaz@webexpress.com>
89aa792b 1585
97430469 158620010511
1587 - OpenBSD CVS Sync
1588 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1589 [channels.c]
1590 fix -R for protocol 2, noticed by greg@nest.cx.
1591 bug was introduced with experimental dynamic forwarding.
a16092bb 1592 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1593 [rijndael.h]
1594 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1595
588f4ed0 159620010509
1597 - OpenBSD CVS Sync
1598 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1599 [cli.c]
1600 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1601 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1602 [channels.c serverloop.c clientloop.c]
d18e0850 1603 adds correct error reporting to async connect()s
68fa858a 1604 fixes the server-discards-data-before-connected-bug found by
d18e0850 1605 onoe@sm.sony.co.jp
8a624ebf 1606 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1607 [misc.c misc.h scp.c sftp.c]
1608 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1609 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1610 [clientloop.c]
68fa858a 1611 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1612 jbw@izanami.cee.hw.ac.uk
010980f6 1613 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1614 [atomicio.c]
1615 no need for xmalloc.h, thanks to espie@
68fa858a 1616 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1617 <wayne@blorf.net>
99c8ddac 1618 - (bal) ./configure support to disable SIA on OSF1. Patch by
1619 Chris Adams <cmadams@hiwaay.net>
68fa858a 1620 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1621 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1622
7b22534a 162320010508
68fa858a 1624 - (bal) Fixed configure test for USE_SIA.
7b22534a 1625
94539b2a 162620010506
1627 - (djm) Update config.guess and config.sub with latest versions (from
1628 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1629 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1630 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1631 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1632 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1633 - OpenBSD CVS Sync
1634 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1635 [sftp.1 ssh-add.1 ssh-keygen.1]
1636 typos, grammar
94539b2a 1637
98143cfc 163820010505
1639 - OpenBSD CVS Sync
1640 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1641 [ssh.1 sshd.8]
1642 typos
5b9601c8 1643 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1644 [channels.c]
94539b2a 1645 channel_new() reallocs channels[], we cannot use Channel *c after
1646 calling channel_new(), XXX fix this in the future...
719fc62f 1647 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1648 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1649 move to Channel **channels (instead of Channel *channels), fixes realloc
1650 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1651 channel id. remove old channel_allocate interface.
98143cfc 1652
f92fee1f 165320010504
1654 - OpenBSD CVS Sync
1655 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1656 [channels.c]
1657 typo in debug() string
503e7e5b 1658 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1659 [session.c]
1660 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1661 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1662 [servconf.c]
1663 remove "\n" from fatal()
1fcde3fe 1664 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1665 [misc.c misc.h scp.c sftp.c]
1666 Move colon() and cleanhost() to misc.c where I should I have put it in
1667 the first place
044aa419 1668 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1669 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1670 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1671
065604bb 167220010503
1673 - OpenBSD CVS Sync
1674 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1675 [ssh-add.c]
1676 fix prompt for ssh-add.
1677
742ee8f2 167820010502
1679 - OpenBSD CVS Sync
1680 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1681 [readpass.c]
1682 Put the 'const' back into ssh_askpass() function. Pointed out
1683 by Mark Miller <markm@swoon.net>. OK Markus
1684
3435f5a6 168520010501
1686 - OpenBSD CVS Sync
1687 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1688 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1689 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1690 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1691 [compat.c compat.h kex.c]
1692 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1693 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1694 [compat.c]
1695 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1696 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1697
e8171bff 169820010430
39aefe7b 1699 - OpenBSD CVS Sync
1700 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1701 [serverloop.c]
1702 fix whitespace
fbe90f7b 1703 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1704 [channels.c clientloop.c compat.c compat.h serverloop.c]
1705 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1706 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1707 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1708
baf8c81a 170920010429
1710 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1711 - (djm) Release OpenSSH-2.9p1
baf8c81a 1712
0096ac62 171320010427
1714 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1715 patch based on 2.5.2 version by djm.
95595a77 1716 - (bal) Build manpages and config files once unless changed. Patch by
1717 Carson Gaspar <carson@taltos.org>
68fa858a 1718 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1719 Vinschen <vinschen@redhat.com>
5ef815d7 1720 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1721 Pekka Savola <pekkas@netcore.fi>
68fa858a 1722 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1723 <vinschen@redhat.com>
cc3ccfdc 1724 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1725 - (tim) update contrib/caldera files with what Caldera is using.
1726 <sps@caldera.de>
0096ac62 1727
b587c165 172820010425
1729 - OpenBSD CVS Sync
1730 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1731 [ssh-keygen.1 ssh-keygen.c]
1732 allow public key for -e, too
012bc0e1 1733 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1734 [ssh-keygen.c]
1735 remove debug
f8252c48 1736 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1737 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1738 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1739 markus@
c2d059b5 1740 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1741 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1742 man page detection fixes for SCO
b587c165 1743
da89cf4d 174420010424
1745 - OpenBSD CVS Sync
1746 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1747 [ssh-keygen.1 ssh.1 sshd.8]
1748 document hostbased and other cleanup
5e29aeaf 1749 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1750 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1751 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1752 <dan@mesastate.edu>
3644dc25 1753 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1754
a3626e12 175520010422
1756 - OpenBSD CVS Sync
1757 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1758 [uidswap.c]
1759 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1760 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1761 [sftp.1]
1762 Spelling
67b964a1 1763 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1764 [ssh.1]
1765 typos spotted by stevesk@; ok deraadt@
ba917921 1766 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1767 [scp.c]
1768 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1769 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1770 [ssh-keygen.1 ssh-keygen.c]
1771 rename arguments -x -> -e (export key), -X -> -i (import key)
1772 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1773 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1774 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1775 xref draft-ietf-secsh-*
bcaa828e 1776 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1777 [ssh-keygen.1 ssh-keygen.c]
1778 style, noted by stevesk; sort flags in usage
a3626e12 1779
df841692 178020010421
1781 - OpenBSD CVS Sync
1782 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1783 [clientloop.c ssh.1]
1784 Split out and improve escape character documentation, mention ~R in
1785 ~? help text; ok markus@
0e7e0abe 1786 - Update RPM spec files for CVS version.h
1ddee76b 1787 - (stevesk) set the default PAM service name to __progname instead
1788 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1789 - (stevesk) document PAM service name change in INSTALL
13dd877b 1790 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1791 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1792
05cc0c99 179320010420
68fa858a 1794 - OpenBSD CVS Sync
05cc0c99 1795 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1796 [ssh-keyscan.1]
1797 Fix typo reported in PR/1779
1798 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1799 [readpass.c ssh-add.c]
561e5254 1800 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1801 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1802 [auth2.c sshconnect2.c]
f98c3421 1803 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1804 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1805 [auth2.c]
1806 no longer const
1807 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1808 [auth2.c compat.c sshconnect2.c]
1809 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1810 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1811 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1812 [authfile.c]
1813 error->debug; noted by fries@
1814 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1815 [auth2.c]
1816 use local variable, no function call needed.
5cf13595 1817 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1818 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1819 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1820
e78e738a 182120010418
68fa858a 1822 - OpenBSD CVS Sync
e78e738a 1823 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1824 [session.c]
1825 move auth_approval to do_authenticated().
1826 do_child(): nuke hostkeys from memory
1827 don't source .ssh/rc for subsystems.
1828 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1829 [canohost.c]
1830 debug->debug3
ce2af031 1831 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1832 be working again.
e0c4d3ac 1833 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1834 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1835
8c6b78e4 183620010417
1837 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1838 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1839 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1840 - OpenBSD CVS Sync
53b8fe68 1841 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1842 [key.c]
1843 better safe than sorry in later mods; yongari@kt-is.co.kr
1844 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1845 [sshconnect1.c]
1846 check for key!=NULL, thanks to costa
1847 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1848 [clientloop.c]
cf6bc93c 1849 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1850 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1851 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1852 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1853 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1854 [channels.c ssh.c]
1855 undo socks5 and https support since they are not really used and
1856 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1857
e4664c3e 185820010416
1859 - OpenBSD CVS Sync
1860 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1861 [ttymodes.c]
1862 fix comments
ec1f12d3 1863 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1864 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1865 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1866 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1867 [authfile.c ssh-keygen.c sshd.c]
1868 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1869 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1870 [clientloop.c]
1871 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1872 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1873 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1874 [sshd.8]
1875 some ClientAlive cleanup; ok markus@
b7c70970 1876 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1877 [readconf.c servconf.c]
1878 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1879 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1880 Roth <roth+openssh@feep.net>
6023325e 1881 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1882 - (djm) OpenBSD CVS Sync
1883 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1884 [scp.c sftp.c]
1885 IPv6 support for sftp (which I bungled in my last patch) which is
1886 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1887 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1888 [xmalloc.c]
1889 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1890 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1891 [session.c]
68fa858a 1892 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1893 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1894 - Fix OSF SIA support displaying too much information for quiet
1895 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1896 <cmadams@hiwaay.net>
e4664c3e 1897
f03228b1 189820010415
1899 - OpenBSD CVS Sync
1900 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1901 [ssh-add.c]
1902 do not double free
9cf972fa 1903 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1904 [channels.c]
1905 remove some channels that are not appropriate for keepalive.
eae942e2 1906 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1907 [ssh-add.c]
1908 use clear_pass instead of xfree()
30dcc918 1909 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1910 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1911 protocol 2 tty modes support; ok markus@
36967a16 1912 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1913 [scp.c]
1914 'T' handling rcp/scp sync; ok markus@
e4664c3e 1915 - Missed sshtty.[ch] in Sync.
f03228b1 1916
e400a640 191720010414
1918 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1919 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1920 <vinschen@redhat.com>
3ffc6336 1921 - OpenBSD CVS Sync
1922 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1923 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1924 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1925 This gives the ability to do a "keepalive" via the encrypted channel
1926 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1927 to use ssh connections to authenticate people for something, and know
1928 relatively quickly when they are no longer authenticated. Disabled
1929 by default (of course). ok markus@
e400a640 1930
cc44f691 193120010413
68fa858a 1932 - OpenBSD CVS Sync
1933 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1934 [ssh.c]
1935 show debug output during option processing, report from
cc44f691 1936 pekkas@netcore.fi
8002af61 1937 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1938 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1939 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1940 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1941 sshconnect2.c sshd_config]
1942 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1943 similar to RhostRSAAuthentication unless you enable (the experimental)
1944 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1945 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1946 [readconf.c]
1947 typo
2d2a2c65 1948 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1949 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1950 robust port validation; ok markus@ jakob@
edeeab1e 1951 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1952 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1953 Add support for:
1954 sftp [user@]host[:file [file]] - Fetch remote file(s)
1955 sftp [user@]host[:dir[/]] - Start in remote dir/
1956 OK deraadt@
57aa8961 1957 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1958 [ssh.c]
1959 missing \n in error message
96f8b59f 1960 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1961 lack it.
cc44f691 1962
28b9cb4d 196320010412
68fa858a 1964 - OpenBSD CVS Sync
28b9cb4d 1965 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1966 [channels.c]
1967 cleanup socks4 handling
1968 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1969 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1970 document id_rsa{.pub,}. markus ok
070adba2 1971 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1972 [channels.c]
1973 debug cleanup
45a2e669 1974 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1975 [sftp-int.c]
1976 'mget' and 'mput' aliases; ok markus@
6031af8d 1977 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1978 [ssh.c]
1979 use strtol() for ports, thanks jakob@
6683b40f 1980 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1981 [channels.c ssh.c]
1982 https-connect and socks5 support. i feel so bad.
ff14faf1 1983 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1984 [sshd.8 sshd.c]
1985 implement the -e option into sshd:
1986 -e When this option is specified, sshd will send the output to the
1987 standard error instead of the system log.
1988 markus@ OK.
28b9cb4d 1989
0a85ab61 199020010410
1991 - OpenBSD CVS Sync
1992 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1993 [sftp.c]
1994 do not modify an actual argv[] entry
b2ae83b8 1995 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1996 [sshd.8]
1997 spelling
317611b5 1998 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1999 [sftp.1]
2000 spelling
a8666d84 2001 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2002 [ssh-add.c]
2003 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2004 not successful and after last try.
2005 based on discussions with espie@, jakob@, ... and code from jakob@ and
2006 wolfgang@wsrcc.com
49ae4185 2007 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2008 [ssh-add.1]
2009 ssh-add retries the last passphrase...
b8a297f1 2010 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2011 [sshd.8]
2012 ListenAddress mandoc from aaron@
0a85ab61 2013
6e9944b8 201420010409
febd3f8e 2015 - (stevesk) use setresgid() for setegid() if needed
26de7942 2016 - (stevesk) configure.in: typo
6e9944b8 2017 - OpenBSD CVS Sync
2018 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2019 [sshd.8]
2020 document ListenAddress addr:port
d64050ef 2021 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2022 [ssh-add.c]
2023 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2024 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2025 [clientloop.c]
2026 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2027 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2028 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2029 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2030 do gid/groups-swap in addition to uid-swap, should help if /home/group
2031 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2032 to olar@openwall.com is comments. we had many requests for this.
0490e609 2033 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2034 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2035 allow the ssh client act as a SOCKS4 proxy (dynamic local
2036 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2037 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2038 netscape use localhost:1080 as a socks proxy.
d98d029a 2039 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2040 [uidswap.c]
2041 KNF
6e9944b8 2042
d9d49fdb 204320010408
2044 - OpenBSD CVS Sync
2045 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2046 [hostfile.c]
2047 unused; typo in comment
d11c1288 2048 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2049 [servconf.c]
2050 in addition to:
2051 ListenAddress host|ipv4_addr|ipv6_addr
2052 permit:
2053 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2054 ListenAddress host|ipv4_addr:port
2055 sshd.8 updates coming. ok markus@
d9d49fdb 2056
613fc910 205720010407
2058 - (bal) CVS ID Resync of version.h
cc94bd38 2059 - OpenBSD CVS Sync
2060 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2061 [serverloop.c]
2062 keep the ssh session even if there is no active channel.
2063 this is more in line with the protocol spec and makes
2064 ssh -N -L 1234:server:110 host
2065 more useful.
2066 based on discussion with <mats@mindbright.se> long time ago
2067 and recent mail from <res@shore.net>
0fc791ba 2068 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2069 [scp.c]
2070 remove trailing / from source paths; fixes pr#1756
68fa858a 2071
63f7e231 207220010406
2073 - (stevesk) logintest.c: fix for systems without __progname
72170131 2074 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2075 - OpenBSD CVS Sync
2076 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2077 [compat.c]
2078 2.3.x does old GEX, too; report jakob@
6ba22c93 2079 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2080 [compress.c compress.h packet.c]
2081 reset compress state per direction when rekeying.
3667ba79 2082 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2083 [version.h]
2084 temporary version 2.5.4 (supports rekeying).
2085 this is not an official release.
cd332296 2086 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2087 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2088 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2089 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2090 sshconnect2.c sshd.c]
2091 fix whitespace: unexpand + trailing spaces.
255cfda1 2092 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2093 [clientloop.c compat.c compat.h]
2094 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2095 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2096 [ssh.1]
2097 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2098 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2099 [canohost.c canohost.h session.c]
2100 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2101 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2102 [clientloop.c]
2103 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2104 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2105 [buffer.c]
2106 better error message
eb0dd41f 2107 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2108 [clientloop.c ssh.c]
2109 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2110
d8ee838b 211120010405
68fa858a 2112 - OpenBSD CVS Sync
2113 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2114 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2115 don't sent multiple kexinit-requests.
2116 send newkeys, block while waiting for newkeys.
2117 fix comments.
2118 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2119 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2120 enable server side rekeying + some rekey related clientup.
7a37c112 2121 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2122 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2123 [compat.c]
2124 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2125 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2126 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2127 sshconnect2.c sshd.c]
2128 more robust rekeying
2129 don't send channel data after rekeying is started.
0715ec6c 2130 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2131 [auth2.c]
2132 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2133 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2134 [kex.c kexgex.c serverloop.c]
2135 parse full kexinit packet.
2136 make server-side more robust, too.
a7ca6275 2137 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2138 [dh.c kex.c packet.c]
2139 clear+free keys,iv for rekeying.
2140 + fix DH mem leaks. ok niels@
86c9e193 2141 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2142 BROKEN_VHANGUP
d8ee838b 2143
9d451c5a 214420010404
2145 - OpenBSD CVS Sync
2146 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2147 [ssh-agent.1]
2148 grammar; slade@shore.net
894c5fa6 2149 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2150 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2151 free() -> xfree()
a5c9ffdb 2152 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2153 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2154 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2155 make rekeying easier.
3463ff28 2156 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2157 [ssh_config]
2158 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2159 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2160 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2161 undo parts of recent my changes: main part of keyexchange does not
2162 need dispatch-callbacks, since application data is delayed until
2163 the keyexchange completes (if i understand the drafts correctly).
2164 add some infrastructure for re-keying.
e092ce67 2165 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2166 [clientloop.c sshconnect2.c]
2167 enable client rekeying
2168 (1) force rekeying with ~R, or
2169 (2) if the server requests rekeying.
2170 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2171 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2172
672f212f 217320010403
2174 - OpenBSD CVS Sync
2175 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2176 [sshd.8]
2177 typo; ok markus@
6be9a5e8 2178 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2179 [readconf.c servconf.c]
2180 correct comment; ok markus@
fe39c3df 2181 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2182 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2183
0be033ea 218420010402
2185 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2186 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2187
b7a2a476 218820010330
2189 - (djm) Another openbsd-compat/glob.c sync
4047d868 2190 - (djm) OpenBSD CVS Sync
2191 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2192 [kex.c kex.h sshconnect2.c sshd.c]
2193 forgot to include min and max params in hash, okay markus@
c8682232 2194 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2195 [dh.c]
2196 more sanity checking on primes file
d9cd3575 2197 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2198 [auth.h auth2.c auth2-chall.c]
2199 check auth_root_allowed for kbd-int auth, too.
86b878d5 2200 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2201 [sshconnect2.c]
2202 use recommended defaults
1ad64a93 2203 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2204 [sshconnect2.c sshd.c]
2205 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2206 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2207 [dh.c dh.h kex.c kex.h]
2208 prepare for rekeying: move DH code to dh.c
76ca7b01 2209 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2210 [sshd.c]
2211 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2212
01ce749f 221320010329
2214 - OpenBSD CVS Sync
2215 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2216 [ssh.1]
2217 document more defaults; misc. cleanup. ok markus@
569807fb 2218 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2219 [authfile.c]
2220 KNF
457fc0c6 2221 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2222 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2223 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2224 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2225 [ssh-rsa.c sshd.c]
2226 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2227 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2228 [compat.c compat.h ssh-rsa.c]
2229 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2230 signatures in SSH protocol 2, ok djm@
db1cd2f3 2231 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2232 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2233 make dh group exchange more flexible, allow min and max group size,
2234 okay markus@, deraadt@
e5ff6ecf 2235 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2236 [scp.c]
2237 start to sync scp closer to rcp; ok markus@
03cb2621 2238 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2239 [scp.c]
2240 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2241 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2242 [sshd.c]
2243 call refuse() before close(); from olemx@ans.pl
01ce749f 2244
b5b68128 224520010328
68fa858a 2246 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2247 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2248 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2249 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2250 fix from Philippe Levan <levan@epix.net>
cccfea16 2251 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2252 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2253 - (djm) Sync openbsd-compat/glob.c
b5b68128 2254
0c90b590 225520010327
2256 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2257 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2258 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2259 - OpenBSD CVS Sync
2260 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2261 [session.c]
2262 shorten; ok markus@
4f4648f9 2263 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2264 [servconf.c servconf.h session.c sshd.8 sshd_config]
2265 PrintLastLog option; from chip@valinux.com with some minor
2266 changes by me. ok markus@
9afbfcfa 2267 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2268 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2269 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2270 simpler key load/save interface, see authfile.h
68fa858a 2271 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2272 memberships) after initgroups() blows them away. Report and suggested
2273 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2274
b567a40c 227520010324
2276 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2277 - OpenBSD CVS Sync
2278 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2279 [compat.c compat.h sshconnect2.c sshd.c]
2280 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2281 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2282 [auth1.c]
2283 authctxt is now passed to do_authenticated
e285053e 2284 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2285 [sftp-int.c]
2286 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2287 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2288 [session.c sshd.c]
2289 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2290 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2291
8a169574 229220010323
68fa858a 2293 - OpenBSD CVS Sync
8a169574 2294 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2295 [sshd.c]
2296 do not place linefeeds in buffer
8a169574 2297
ee110bfb 229820010322
2299 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2300 - (bal) version.c CVS ID resync
a5b09902 2301 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2302 resync
ae7242ef 2303 - (bal) scp.c CVS ID resync
3e587cc3 2304 - OpenBSD CVS Sync
2305 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2306 [readconf.c]
2307 default to SSH protocol version 2
e5d7a405 2308 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2309 [session.c]
2310 remove unused arg
39f7530f 2311 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2312 [session.c]
2313 remove unused arg
bb5639fe 2314 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2315 [auth1.c auth2.c session.c session.h]
2316 merge common ssh v1/2 code
5e7cb456 2317 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2318 [ssh-keygen.c]
2319 add -B flag to usage
ca4df544 2320 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2321 [session.c]
2322 missing init; from mib@unimelb.edu.au
ee110bfb 2323
f5f6020e 232420010321
68fa858a 2325 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2326 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2327 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2328 from Solar Designer <solar@openwall.com>
0a3700ee 2329 - (djm) Don't loop forever when changing password via PAM. Patch
2330 from Solar Designer <solar@openwall.com>
0c13ffa2 2331 - (djm) Generate config files before build
7a7101ec 2332 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2333 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2334
8d539493 233520010320
01022caf 2336 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2337 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2338 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2339 - (djm) OpenBSD CVS Sync
2340 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2341 [auth.c readconf.c]
2342 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2343 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2344 [version.h]
2345 version 2.5.2
ea44783f 2346 - (djm) Update RPM spec version
2347 - (djm) Release 2.5.2p1
3743cc2f 2348- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2349 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2350- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2351 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2352
e339aa53 235320010319
68fa858a 2354 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2355 do it implicitly.
7cdb79d4 2356 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2357 - OpenBSD CVS Sync
2358 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2359 [auth-options.c]
2360 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2361 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2362 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2363 move HAVE_LONG_LONG_INT where it works
d1581d5f 2364 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2365 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2366 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2367 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2368 - (djm) OpenBSD CVS Sync
2369 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2370 [sftp-client.c]
2371 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2372 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2373 [compat.c compat.h sshd.c]
68fa858a 2374 specifically version match on ssh scanners. do not log scan
3a1c54d4 2375 information to the console
dc504afd 2376 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2377 [sshd.8]
dc504afd 2378 Document permitopen authorized_keys option; ok markus@
babd91d4 2379 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2380 [ssh.1]
2381 document PreferredAuthentications option; ok markus@
05c64611 2382 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2383
ec0ad9c2 238420010318
68fa858a 2385 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2386 size not delimited" fatal errors when tranfering.
5cc8d4ad 2387 - OpenBSD CVS Sync
2388 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2389 [auth.c]
2390 check /etc/shells, too
7411201c 2391 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2392 openbsd-compat/fake-regex.h
ec0ad9c2 2393
8a968c25 239420010317
68fa858a 2395 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2396 <gert@greenie.muc.de>
bf1d27bd 2397 - OpenBSD CVS Sync
2398 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2399 [scp.c]
2400 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2401 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2402 [session.c]
2403 pass Session to do_child + KNF
d50d9b63 2404 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2405 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2406 Revise globbing for get/put to be more shell-like. In particular,
2407 "get/put file* directory/" now works. ok markus@
f55d1b5f 2408 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2409 [sftp-int.c]
2410 fix memset and whitespace
6a8496e4 2411 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2412 [sftp-int.c]
2413 discourage strcat/strcpy
01794848 2414 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2415 [auth-options.c channels.c channels.h serverloop.c session.c]
2416 implement "permitopen" key option, restricts -L style forwarding to
2417 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2418 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2419 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2420
4cb5d598 242120010315
2422 - OpenBSD CVS Sync
2423 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2424 [sftp-client.c]
2425 Wall
85cf5827 2426 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2427 [sftp-int.c]
2428 add version command
61b3a2bc 2429 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2430 [sftp-server.c]
2431 note no getopt()
51e2fc8f 2432 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2433 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2434
acc9d6d7 243520010314
2436 - OpenBSD CVS Sync
85cf5827 2437 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2438 [auth-options.c]
2439 missing xfree, deny key on parse error; ok stevesk@
2440 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2441 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2442 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2443 - (bal) Fix strerror() in bsd-misc.c
2444 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2445 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2446 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2447 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2448
22138a36 244920010313
2450 - OpenBSD CVS Sync
2451 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2452 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2453 remove old key_fingerprint interface, s/_ex//
2454
539af7f5 245520010312
2456 - OpenBSD CVS Sync
2457 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2458 [auth2.c key.c]
2459 debug
301e8e5b 2460 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2461 [key.c key.h]
2462 add improved fingerprint functions. based on work by Carsten
2463 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2464 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2465 [ssh-keygen.1 ssh-keygen.c]
2466 print both md5, sha1 and bubblebabble fingerprints when using
2467 ssh-keygen -l -v. ok markus@.
08345971 2468 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2469 [key.c]
2470 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2471 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2472 [ssh-keygen.c]
2473 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2474 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2475 test if snprintf() supports %ll
2476 add /dev to search path for PRNGD/EGD socket
2477 fix my mistake in USER_PATH test program
79c9ac1b 2478 - OpenBSD CVS Sync
2479 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2480 [key.c]
2481 style+cleanup
aaf45d87 2482 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2483 [ssh-keygen.1 ssh-keygen.c]
2484 remove -v again. use -B instead for bubblebabble. make -B consistent
2485 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2486 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2487 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2488 - (bal) Reorder includes in Makefile.
539af7f5 2489
d156519a 249020010311
2491 - OpenBSD CVS Sync
2492 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2493 [sshconnect2.c]
2494 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2495 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2496 [readconf.c ssh_config]
2497 default to SSH2, now that m68k runs fast
2f778758 2498 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2499 [ttymodes.c ttymodes.h]
2500 remove unused sgtty macros; ok markus@
99c415db 2501 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2502 [compat.c compat.h sshconnect.c]
2503 all known netscreen ssh versions, and older versions of OSU ssh cannot
2504 handle password padding (newer OSU is fixed)
456fce50 2505 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2506 make sure $bindir is in USER_PATH so scp will work
cab80f75 2507 - OpenBSD CVS Sync
2508 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2509 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2510 add PreferredAuthentications
d156519a 2511
1c9a907f 251220010310
2513 - OpenBSD CVS Sync
2514 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2515 [ssh-keygen.c]
68fa858a 2516 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2517 authorized_keys
cb7bd922 2518 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2519 [sshd.c]
2520 typo; slade@shore.net
61cf0e38 2521 - Removed log.o from sftp client. Not needed.
1c9a907f 2522
385590e4 252320010309
2524 - OpenBSD CVS Sync
2525 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2526 [auth1.c]
2527 unused; ok markus@
acf06a60 2528 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2529 [sftp.1]
2530 spelling, cleanup; ok deraadt@
fee56204 2531 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2532 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2533 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2534 no need to do enter passphrase or do expensive sign operations if the
2535 server does not accept key).
385590e4 2536
3a7fe5ba 253720010308
2538 - OpenBSD CVS Sync
d5ebca2b 2539 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2540 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2541 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2542 functions and small protocol change.
2543 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2544 [readconf.c ssh.1]
2545 turn off useprivilegedports by default. only rhost-auth needs
2546 this. older sshd's may need this, too.
097ca118 2547 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2548 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2549
3251b439 255020010307
2551 - (bal) OpenBSD CVS Sync
2552 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2553 [ssh-keyscan.c]
2554 appease gcc
a5ec8a3d 2555 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2556 [sftp-int.c sftp.1 sftp.c]
2557 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2558 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2559 [sftp.1]
2560 order things
2c86906e 2561 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2562 [ssh.1 sshd.8]
2563 the name "secure shell" is boring, noone ever uses it
7daf8515 2564 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2565 [ssh.1]
2566 removed dated comment
f52798a4 2567 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2568
657297ff 256920010306
2570 - (bal) OpenBSD CVS Sync
2571 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2572 [sshd.8]
2573 alpha order; jcs@rt.fm
7c8f2a26 2574 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2575 [servconf.c]
2576 sync error message; ok markus@
f2ba0775 2577 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2578 [myproposal.h ssh.1]
2579 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2580 provos & markus ok
7a6c39a3 2581 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2582 [sshd.8]
2583 detail default hmac setup too
7de5b06b 2584 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2585 [kex.c kex.h sshconnect2.c sshd.c]
2586 generate a 2*need size (~300 instead of 1024/2048) random private
2587 exponent during the DH key agreement. according to Niels (the great
2588 german advisor) this is safe since /etc/primes contains strong
2589 primes only.
2590
2591 References:
2592 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2593 agreement with short exponents, In Advances in Cryptology
2594 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2595 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2596 [ssh.1]
2597 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2598 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2599 [dh.c]
2600 spelling
bbc62e59 2601 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2602 [authfd.c cli.c ssh-agent.c]
2603 EINTR/EAGAIN handling is required in more cases
c16c7f20 2604 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2605 [ssh-keyscan.c]
2606 Don't assume we wil get the version string all in one read().
2607 deraadt@ OK'd
09cb311c 2608 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2609 [clientloop.c]
2610 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2611
1a2936c4 261220010305
2613 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2614 - (bal) CVS ID touch up on sftp-int.c
e77df335 2615 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2616 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2617 - (bal) OpenBSD CVS Sync
dcb971e1 2618 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2619 [sshd.8]
2620 it's the OpenSSH one
778f6940 2621 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2622 [ssh-keyscan.c]
2623 inline -> __inline__, and some indent
81333640 2624 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2625 [authfile.c]
2626 improve fd handling
79ddf6db 2627 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2628 [sftp-server.c]
2629 careful with & and &&; markus ok
96ee8386 2630 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2631 [ssh.c]
2632 -i supports DSA identities now; ok markus@
0c126dc9 2633 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2634 [servconf.c]
2635 grammar; slade@shore.net
ed2166d8 2636 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2637 [ssh-keygen.1 ssh-keygen.c]
2638 document -d, and -t defaults to rsa1
b07ae1e9 2639 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2640 [ssh-keygen.1 ssh-keygen.c]
2641 bye bye -d
e2fccec3 2642 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2643 [sshd_config]
2644 activate RSA 2 key
e91c60f2 2645 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2646 [ssh.1 sshd.8]
2647 typos/grammar from matt@anzen.com
3b1a83df 2648 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2649 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2650 use pwcopy in ssh.c, too
19d57054 2651 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2652 [serverloop.c]
2653 debug2->3
00be5382 2654 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2655 [sshd.c]
2656 the random session key depends now on the session_key_int
2657 sent by the 'attacker'
2658 dig1 = md5(cookie|session_key_int);
2659 dig2 = md5(dig1|cookie|session_key_int);
2660 fake_session_key = dig1|dig2;
2661 this change is caused by a mail from anakin@pobox.com
2662 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2663 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2664 [readconf.c]
2665 look for id_rsa by default, before id_dsa
582038fb 2666 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2667 [sshd_config]
2668 ssh2 rsa key before dsa key
6e18cb71 2669 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2670 [packet.c]
2671 fix random padding
1b5dfeb2 2672 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2673 [compat.c]
2674 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2675 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2676 [misc.c]
2677 pull in protos
167b3512 2678 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2679 [sftp.c]
2680 do not kill the subprocess on termination (we will see if this helps
2681 things or hurts things)
7e8911cd 2682 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2683 [clientloop.c]
2684 fix byte counts for ssh protocol v1
ee55dacf 2685 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2686 [channels.c nchan.c nchan.h]
2687 make sure remote stderr does not get truncated.
2688 remove closed fd's from the select mask.
a6215e53 2689 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2690 [packet.c packet.h sshconnect2.c]
2691 in ssh protocol v2 use ignore messages for padding (instead of
2692 trailing \0).
94dfb550 2693 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2694 [channels.c]
2695 unify debug messages
5649fbbe 2696 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2697 [misc.c]
2698 for completeness, copy pw_gecos too
0572fe75 2699 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2700 [sshd.c]
2701 generate a fake session id, too
95ce5599 2702 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2703 [channels.c packet.c packet.h serverloop.c]
2704 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2705 use random content in ignore messages.
355724fc 2706 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2707 [channels.c]
2708 typo
c3f7d267 2709 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2710 [authfd.c]
2711 split line so that p will have an easier time next time around
a01a5f30 2712 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2713 [ssh.c]
2714 shorten usage by a line
12bf85ed 2715 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2716 [auth-rsa.c auth2.c deattack.c packet.c]
2717 KNF
4371658c 2718 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2719 [cli.c cli.h rijndael.h ssh-keyscan.1]
2720 copyright notices on all source files
ce91d6f8 2721 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2722 [ssh.c]
2723 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2724 use min, not max for logging, fixes overflow.
409edaba 2725 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2726 [sshd.8]
2727 explain SIGHUP better
b8dc87d3 2728 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2729 [sshd.8]
2730 doc the dsa/rsa key pair files
f3c7c613 2731 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2732 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2733 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2734 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2735 make copyright lines the same format
2671b47f 2736 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2737 [ssh-keyscan.c]
2738 standard theo sweep
ff7fee59 2739 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2740 [ssh-keyscan.c]
2741 Dynamically allocate read_wait and its copies. Since maxfd is
2742 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2743 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2744 [sftp-server.c]
2745 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2746 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2747 [packet.c]
2748 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2749 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2750 [sftp-server.c]
2751 KNF
c630ce76 2752 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2753 [sftp.c]
2754 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2755 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2756 [log.c ssh.c]
2757 log*.c -> log.c
61f8a1d1 2758 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2759 [channels.c]
2760 debug1->2
38967add 2761 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2762 [ssh.c]
2763 add -m to usage; ok markus@
46f23b8d 2764 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2765 [sshd.8]
2766 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2767 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2768 [servconf.c sshd.8]
2769 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2770 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2771 [sshd.8]
2772 spelling
54b974dc 2773 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2774 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2775 ssh.c sshconnect.c sshd.c]
2776 log functions should not be passed strings that end in newline as they
2777 get passed on to syslog() and when logging to stderr, do_log() appends
2778 its own newline.
51c251f0 2779 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2780 [sshd.8]
2781 list SSH2 ciphers
2605addd 2782 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2783 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2784 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2785 - (stevesk) OpenBSD sync:
2786 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2787 [ssh-keyscan.c]
2788 skip inlining, why bother
5152d46f 2789 - (stevesk) sftp.c: handle __progname
1a2936c4 2790
40edd7ef 279120010304
2792 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2793 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2794 give Mark Roth credit for mdoc2man.pl
40edd7ef 2795
9817de5f 279620010303
40edd7ef 2797 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2798 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2799 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2800 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2801 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2802 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2803 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2804
20cad736 280520010301
68fa858a 2806 - (djm) Properly add -lcrypt if needed.
5f404be3 2807 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2808 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2809 <nalin@redhat.com>
68fa858a 2810 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2811 <vinschen@redhat.com>
ad1f4a20 2812 - (djm) Released 2.5.1p2
20cad736 2813
cf0c5df5 281420010228
2815 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2816 "Bad packet length" bugs.
68fa858a 2817 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2818 now done before the final fork().
065ef9b1 2819 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2820 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2821
86b416a7 282220010227
68fa858a 2823 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2824 <vinschen@redhat.com>
2af09193 2825 - (bal) OpenBSD Sync
2826 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2827 [session.c]
2828 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2829 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2830 <jmknoble@jmknoble.cx>
68fa858a 2831 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2832 <markm@swoon.net>
2833 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2834 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2835 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2836 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2837 <markm@swoon.net>
4bc6dd70 2838 - (djm) Fix PAM fix
4236bde4 2839 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2840 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2841 2.3.x.
2842 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2843 <markm@swoon.net>
68fa858a 2844 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2845 <tim@multitalents.net>
68fa858a 2846 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2847 <tim@multitalents.net>
51fb577a 2848
4925395f 284920010226
2850 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2851 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2852 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2853
1eb4ec64 285420010225
2855 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2856 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2857 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2858 platform defines u_int64_t as being that.
1eb4ec64 2859
a738c3b0 286020010224
68fa858a 2861 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2862 Vinschen <vinschen@redhat.com>
2863 - (bal) Reorder where 'strftime' is detected to resolve linking
2864 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2865
8fd97cc4 286620010224
2867 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2868 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2869 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2870 some platforms.
3d114925 2871 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2872 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2873
14a49e44 287420010223
2875 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2876 <tell@telltronics.org>
cb291102 2877 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2878 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2879 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2880 <tim@multitalents.net>
14a49e44 2881
68fa858a 288220010222
73d6d7fa 2883 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2884 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2885 - (bal) Removed reference to liblogin from contrib/README. It was
2886 integrated into OpenSSH a long while ago.
2a81eb9f 2887 - (stevesk) remove erroneous #ifdef sgi code.
2888 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2889
fbf305f1 289020010221
2891 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2892 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2893 <tim@multitalents.net>
1fe61b2e 2894 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2895 breaks Solaris.
2896 - (djm) Move PAM session setup back to before setuid to user.
2897 fixes problems on Solaris-drived PAMs.
266140a8 2898 - (stevesk) session.c: back out to where we were before:
68fa858a 2899 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2900 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2901
8b3319f4 290220010220
2903 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2904 getcwd.c.
c2b544a5 2905 - (bal) OpenBSD CVS Sync:
2906 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2907 [sshd.c]
2908 clarify message to make it not mention "ident"
8b3319f4 2909
1729c161 291020010219
2911 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2912 pty.[ch] -> sshpty.[ch]
d6f13fbb 2913 - (djm) Rework search for OpenSSL location. Skip directories which don't
2914 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2915 with its limit of 6 -L options.
0476625f 2916 - OpenBSD CVS Sync:
2917 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2918 [sftp.1]
2919 typo
2920 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2921 [ssh.c]
2922 cleanup -V output; noted by millert
2923 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2924 [sshd.8]
2925 it's the OpenSSH one
2926 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2927 [dispatch.c]
2928 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2929 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2930 [compat.c compat.h serverloop.c]
2931 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2932 itojun@
2933 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2934 [version.h]
2935 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2936 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2937 [scp.c]
2938 np is changed by recursion; vinschen@redhat.com
2939 - Update versions in RPM spec files
2940 - Release 2.5.1p1
1729c161 2941
663fd560 294220010218
68fa858a 2943 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2944 <tim@multitalents.net>
25cd3375 2945 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2946 stevesk
68fa858a 2947 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2948 <vinschen@redhat.com> and myself.
32ced054 2949 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2950 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2951 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2952 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2953 - (djm) Use ttyname() to determine name of tty returned by openpty()
2954 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2955 <marekm@amelek.gda.pl>
68fa858a 2956 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2957 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2958 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2959 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2960 SunOS)
68fa858a 2961 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2962 <tim@multitalents.net>
dfef7e7e 2963 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2964 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2965 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2966 SIGALRM.
e1a023df 2967 - (djm) Move entropy.c over to mysignal()
68fa858a 2968 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2969 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2970 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2971 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2972 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2973 enable with --with-bsd-auth.
2adddc78 2974 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2975
0b1728c5 297620010217
2977 - (bal) OpenBSD Sync:
2978 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2979 [channel.c]
2980 remove debug
c8b058b4 2981 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2982 [session.c]
2983 proper payload-length check for x11 w/o screen-number
0b1728c5 2984
b41d8d4d 298520010216
2986 - (bal) added '--with-prce' to allow overriding of system regex when
2987 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2988 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2989 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2990 Fixes linking on SCO.
68fa858a 2991 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2992 Nalin Dahyabhai <nalin@redhat.com>
2993 - (djm) BSD license for gnome-ssh-askpass (was X11)
2994 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2995 - (djm) USE_PIPES for a few more sysv platforms
2996 - (djm) Cleanup configure.in a little
2997 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2998 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2999 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3000 - (djm) OpenBSD CVS:
3001 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3002 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3003 [sshconnect1.c sshconnect2.c]
3004 genericize password padding function for SSH1 and SSH2.
3005 add stylized echo to 2, too.
3006 - (djm) Add roundup() macro to defines.h
9535dddf 3007 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3008 needed on Unixware 2.x.
b41d8d4d 3009
0086bfaf 301020010215
68fa858a 3011 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3012 problems on Solaris-derived PAMs.
e11aab29 3013 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3014 <Darren.Moffat@eng.sun.com>
9e3c31f7 3015 - (bal) Sync w/ OpenSSH for new release
3016 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3017 [sshconnect1.c]
3018 fix xmalloc(0), ok dugsong@
b2552997 3019 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3020 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3021 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3022 1) clean up the MAC support for SSH-2
3023 2) allow you to specify the MAC with 'ssh -m'
3024 3) or the 'MACs' keyword in ssh(d)_config
3025 4) add hmac-{md5,sha1}-96
3026 ok stevesk@, provos@
15853e93 3027 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3028 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3029 ssh-keygen.c sshd.8]
3030 PermitRootLogin={yes,without-password,forced-commands-only,no}
3031 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3032 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3033 [clientloop.c packet.c ssh-keyscan.c]
3034 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3035 - markus@cvs.openssh.org 2001/02/13 22:49:40
3036 [auth1.c auth2.c]
3037 setproctitle(user) only if getpwnam succeeds
3038 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3039 [sshd.c]
3040 missing memset; from solar@openwall.com
3041 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3042 [sftp-int.c]
3043 lumask now works with 1 numeric arg; ok markus@, djm@
3044 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3045 [sftp-client.c sftp-int.c sftp.1]
3046 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3047 ok markus@
0b16bb01 3048 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3049 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3050 - (stevesk) OpenBSD sync:
3051 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3052 [serverloop.c]
3053 indent
0b16bb01 3054
1c2d0a13 305520010214
3056 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3057 session has not been open or credentials not set. Based on patch from
1c2d0a13 3058 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3059 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3060 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3061 - (bal) Missing function prototype in bsd-snprintf.c patch by
3062 Mark Miller <markm@swoon.net>
b7ccb051 3063 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3064 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3065 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3066
0610439b 306720010213
84eb157c 3068 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3069 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3070 I did a base KNF over the whe whole file to make it more acceptable.
3071 (backed out of original patch and removed it from ChangeLog)
01f13020 3072 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3073 Tim Rice <tim@multitalents.net>
8d60e965 3074 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3075
894a4851 307620010212
68fa858a 3077 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3078 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3079 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3080 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3081 - (djm) Clean up PCRE text in INSTALL
68fa858a 3082 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3083 <mib@unimelb.edu.au>
6f68f28a 3084 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3085 - (stevesk) session.c: remove debugging code.
894a4851 3086
abf1f107 308720010211
3088 - (bal) OpenBSD Sync
3089 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3090 [auth1.c auth2.c sshd.c]
3091 move k_setpag() to a central place; ok dugsong@
c845316f 3092 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3093 [auth2.c]
3094 offer passwd before s/key
e6fa162e 3095 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3096 [canohost.c]
3097 remove last call to sprintf; ok deraadt@
0ab4b0f0 3098 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3099 [canohost.c]
3100 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3101 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3102 [cli.c]
3103 don't call vis() for \r
5c470997 3104 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3105 [scp.c]
3106 revert a small change to allow -r option to work again; ok deraadt@
3107 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3108 [scp.c]
3109 fix memory leak; ok markus@
a0e6fead 3110 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3111 [scp.1]
3112 Mention that you can quote pathnames with spaces in them
b3106440 3113 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3114 [ssh.c]
3115 remove mapping of argv[0] -> hostname
f72e01a5 3116 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3117 [sshconnect2.c]
3118 do not ask for passphrase in batch mode; report from ejb@ql.org
3119 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3120 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3121 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3122 markus ok
3123 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3124 [sshconnect2.c]
3125 do not free twice, thanks to /etc/malloc.conf
3126 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3127 [sshconnect2.c]
3128 partial success: debug->log; "Permission denied" if no more auth methods
3129 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3130 [sshconnect2.c]
3131 remove some lines
e0b2cf6b 3132 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3133 [auth-options.c]
3134 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3135 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3136 [channels.c]
3137 nuke sprintf, ok deraadt@
3138 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3139 [channels.c]
3140 nuke sprintf, ok deraadt@
affa8be4 3141 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3142 [clientloop.h]
3143 remove confusing callback code
d2c46e77 3144 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3145 [readconf.c]
3146 snprintf
cc8aca8a 3147 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3148 sync with netbsd tree changes.
3149 - more strict prototypes, include necessary headers
3150 - use paths.h/pathnames.h decls
3151 - size_t typecase to int -> u_long
5be2ec5e 3152 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3153 [ssh-keyscan.c]
3154 fix size_t -> int cast (use u_long). markus ok
3155 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3156 [ssh-keyscan.c]
3157 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3158 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3159 [ssh-keyscan.c]
68fa858a 3160 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3161 malloc.conf=AJ.
f21032a6 3162 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3163 [sshconnect.c]
68fa858a 3164 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3165 'ask'
7bbcc167 3166 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3167 [sshd_config]
3168 type: ok markus@
3169 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3170 [sshd_config]
3171 enable sftp-server by default
a2e6d17d 3172 - deraadt 2001/02/07 8:57:26
3173 [xmalloc.c]
3174 deal with new ANSI malloc stuff
3175 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3176 [xmalloc.c]
3177 typo in fatal()
3178 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3179 [xmalloc.c]
3180 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3181 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3182 [serverloop.c sshconnect1.c]
68fa858a 3183 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3184 <solar@openwall.com>, ok provos@
68fa858a 3185 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3186 (from the OpenBSD tree)
6b442913 3187 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3188 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3189 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3190 - (bal) A bit more whitespace cleanup
68fa858a 3191 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3192 <abartlet@pcug.org.au>
b27e97b1 3193 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3194 - (stevesk) compat.c: more friendly cpp error
94f38e16 3195 - (stevesk) OpenBSD sync:
3196 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3197 [LICENSE]
3198 typos and small cleanup; ok deraadt@
abf1f107 3199
0426a3b4 320020010210
3201 - (djm) Sync sftp and scp stuff from OpenBSD:
3202 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3203 [sftp-client.c]
3204 Don't free handles before we are done with them. Based on work from
3205 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3206 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3207 [sftp.1]
3208 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3209 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3210 [sftp.1]
3211 pretty up significantly
3212 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3213 [sftp.1]
3214 .Bl-.El mismatch. markus ok
3215 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3216 [sftp-int.c]
3217 Check that target is a directory before doing ls; ok markus@
3218 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3219 [scp.c sftp-client.c sftp-server.c]
3220 unsigned long long -> %llu, not %qu. markus ok
3221 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3222 [sftp.1 sftp-int.c]
3223 more man page cleanup and sync of help text with man page; ok markus@
3224 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3225 [sftp-client.c]
3226 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3227 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3228 [sftp.c]
3229 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3230 <roumen.petrov@skalasoft.com>
3231 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3232 [sftp-int.c]
3233 portable; ok markus@
3234 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3235 [sftp-int.c]
3236 lowercase cmds[].c also; ok markus@
3237 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3238 [pathnames.h sftp.c]
3239 allow sftp over ssh protocol 1; ok djm@
3240 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3241 [scp.c]
3242 memory leak fix, and snprintf throughout
3243 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3244 [sftp-int.c]
3245 plug a memory leak
3246 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3247 [session.c sftp-client.c]
3248 %i -> %d
3249 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3250 [sftp-int.c]
3251 typo
3252 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3253 [sftp-int.c pathnames.h]
3254 _PATH_LS; ok markus@
3255 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3256 [sftp-int.c]
3257 Check for NULL attribs for chown, chmod & chgrp operations, only send
3258 relevant attribs back to server; ok markus@
96b64eb0 3259 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3260 [sftp.c]
3261 Use getopt to process commandline arguments
3262 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3263 [sftp.c ]
3264 Wait for ssh subprocess at exit
3265 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3266 [sftp-int.c]
3267 stat target for remote chdir before doing chdir
3268 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3269 [sftp.1]
3270 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3271 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3272 [sftp-int.c]
3273 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3274 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3275 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3276
6d1e1d2b 327720010209
68fa858a 3278 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3279 <rjmooney@mediaone.net>
bb0c1991 3280 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3281 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3282 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3283 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3284 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3285 - (stevesk) OpenBSD sync:
3286 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3287 [auth2.c]
3288 strict checking
3289 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3290 [version.h]
3291 update to 2.3.2
3292 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3293 [auth2.c]
3294 fix typo
72b3f75d 3295 - (djm) Update spec files
0ed28836 3296 - (bal) OpenBSD sync:
3297 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3298 [scp.c]
3299 memory leak fix, and snprintf throughout
1fc8ccdf 3300 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3301 [clientloop.c]
3302 remove confusing callback code
0b202697 3303 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3304 - (bal) OpenBSD Sync (more):
3305 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3306 sync with netbsd tree changes.
3307 - more strict prototypes, include necessary headers
3308 - use paths.h/pathnames.h decls
3309 - size_t typecase to int -> u_long
1f3bf5aa 3310 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3311 [ssh.c]
3312 fatal() if subsystem fails
3313 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3314 [ssh.c]
3315 remove confusing callback code
3316 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3317 [ssh.c]
3318 add -1 option (force protocol version 1). ok markus@
3319 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3320 [ssh.c]
3321 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3322 - (bal) Missing 'const' in readpass.h
9c5a8165 3323 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3324 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3325 [sftp-client.c]
3326 replace arc4random with counter for request ids; ok markus@
68fa858a 3327 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3328 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3329
6a25c04c 333020010208
3331 - (djm) Don't delete external askpass program in make uninstall target.
3332 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3333 - (djm) Fix linking of sftp, don't need arc4random any more.
3334 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3335 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3336
547519f0 333720010207
bee0a37e 3338 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3339 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3340 - (djm) Much KNF on PAM code
547519f0 3341 - (djm) Revise auth-pam.c conversation function to be a little more
3342 readable.
5c377b3b 3343 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3344 to before first prompt. Fixes hangs if last pam_message did not require
3345 a reply.
3346 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3347
547519f0 334820010205
2b87da3b 3349 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3350 that don't have NGROUPS_MAX.
57559587 3351 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3352 - (stevesk) OpenBSD sync:
3353 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3354 [many files; did this manually to our top-level source dir]
3355 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3356 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3357 [sftp-server.c]
3358 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3359 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3360 [sftp-int.c]
3361 ? == help
3362 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3363 [sftp-int.c]
3364 sort commands, so that abbreviations work as expected
3365 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3366 [sftp-int.c]
3367 debugging sftp: precedence and missing break. chmod, chown, chgrp
3368 seem to be working now.
3369 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3370 [sftp-int.c]
3371 use base 8 for umask/chmod
3372 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3373 [sftp-int.c]
3374 fix LCD
c44559d2 3375 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3376 [ssh.1]
3377 typo; dpo@club-internet.fr
a5930351 3378 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3379 [auth2.c authfd.c packet.c]
3380 remove duplicate #include's; ok markus@
6a416424 3381 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3382 [scp.c sshd.c]
3383 alpha happiness
3384 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3385 [sshd.c]
3386 precedence; ok markus@
02a024dd 3387 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3388 [ssh.c sshd.c]
3389 make the alpha happy
02a024dd 3390 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3391 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3392 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3393 already in use
02a024dd 3394 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3395 [channels.c]
3396 use ipaddr in channel messages, ietf-secsh wants this
3397 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3398 [channels.c]
68fa858a 3399 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3400 messages; bug report from edmundo@rano.org
a741554f 3401 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3402 [sshconnect2.c]
3403 unused
9378f292 3404 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3405 [sftp-client.c sftp-server.c]
3406 make gcc on the alpha even happier
1fc243d1 3407
547519f0 340820010204
781a0585 3409 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3410 - (bal) Minor Makefile fix
f0f14bea 3411 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3412 right.
78987b57 3413 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3414 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3415 - (djm) OpenBSD CVS sync:
3416 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3417 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3418 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3419 [sshd_config]
3420 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3421 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3422 [ssh.1 sshd.8 sshd_config]
3423 Skey is now called ChallengeResponse
3424 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3425 [sshd.8]
3426 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3427 channel. note from Erik.Anggard@cygate.se (pr/1659)
3428 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3429 [ssh.1]
3430 typos; ok markus@
3431 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3432 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3433 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3434 Basic interactive sftp client; ok theo@
3435 - (djm) Update RPM specs for new sftp binary
68fa858a 3436 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3437 think I got them all.
8b061486 3438 - (djm) Makefile.in fixes
1aa00dcb 3439 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3440 SIGCHLD handler.
408ba72f 3441 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3442
547519f0 344320010203
63fe0529 3444 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3445 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3446 based file) to ensure #include space does not get confused.
f78888c7 3447 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3448 platforms so builds fail. (NeXT being a well known one)
63fe0529 3449
547519f0 345020010202
61e96248 3451 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3452 <vinschen@redhat.com>
71301416 3453 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3454 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3455
547519f0 345620010201
ad5075bd 3457 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3458 changes have occured to any of the supporting code. Patch by
3459 Roumen Petrov <roumen.petrov@skalasoft.com>
3460
9c8dbb1b 346120010131
37845585 3462 - (djm) OpenBSD CVS Sync:
3463 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3464 [sshconnect.c]
3465 Make warning message a little more consistent. ok markus@
8c89dd2b 3466 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3467 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3468 respectively.
c59dc6bd 3469 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3470 passwords.
9c8dbb1b 3471 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3472 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3473 assocated.
37845585 3474
9c8dbb1b 347520010130
39929cdb 3476 - (djm) OpenBSD CVS Sync:
3477 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3478 [channels.c channels.h clientloop.c serverloop.c]
3479 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3480 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3481 [canohost.c canohost.h channels.c clientloop.c]
3482 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3483 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3484 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3485 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3486 pkcs#1 attack
ae810de7 3487 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3488 [ssh.1 ssh.c]
3489 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3490 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3491
9c8dbb1b 349220010129
f29ef605 3493 - (stevesk) sftp-server.c: use %lld vs. %qd
3494
cb9da0fc 349520010128
3496 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3497 - (bal) OpenBSD Sync
9bd5b720 3498 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3499 [dispatch.c]
3500 re-keying is not supported; ok deraadt@
5fb622e4 3501 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3502 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3503 cleanup AUTHORS sections
9bd5b720 3504 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3505 [sshd.c sshd.8]
9bd5b720 3506 remove -Q, no longer needed
3507 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3508 [readconf.c ssh.1]
9bd5b720 3509 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3510 ok markus@
6f37606e 3511 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3512 [sshd.8]
6f37606e 3513 spelling. ok markus@
95f4ccfb 3514 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3515 [xmalloc.c]
3516 use size_t for strlen() return. ok markus@
6f37606e 3517 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3518 [authfile.c]
3519 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3520 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3521 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3522 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3523 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3524 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3525 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3526 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3527 $OpenBSD$
b0e305c9 3528 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3529
c9606e03 353020010126
61e96248 3531 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3532 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3533 - (bal) OpenBSD Sync
3534 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3535 [ssh-agent.c]
3536 call _exit() in signal handler
c9606e03 3537
d7d5f0b2 353820010125
3539 - (djm) Sync bsd-* support files:
3540 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3541 [rresvport.c bindresvport.c]
61e96248 3542 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3543 agreed on, which will be happy for the future. bindresvport_sa() for
3544 sockaddr *, too. docs later..
3545 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3546 [bindresvport.c]
61e96248 3547 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3548 the actual family being processed
e1dd3a7a 3549 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3550 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3551 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3552 - (bal) OpenBSD Resync
3553 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3554 [channels.c]
3555 missing freeaddrinfo(); ok markus@
d7d5f0b2 3556
556eb464 355720010124
3558 - (bal) OpenBSD Resync
3559 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3560 [ssh.h]
61e96248 3561 nuke comment
1aecda34 3562 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3563 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3564 patch by Tim Rice <tim@multitalents.net>
3565 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3566 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3567
effa6591 356820010123
3569 - (bal) regexp.h typo in configure.in. Should have been regex.h
3570 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3571 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3572 - (bal) OpenBSD Resync
3573 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3574 [auth-krb4.c sshconnect1.c]
3575 only AFS needs radix.[ch]
3576 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3577 [auth2.c]
3578 no need to include; from mouring@etoh.eviladmin.org
3579 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3580 [key.c]
3581 free() -> xfree(); ok markus@
3582 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3583 [sshconnect2.c sshd.c]
3584 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3585 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3586 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3587 sshconnect1.c sshconnect2.c sshd.c]
3588 rename skey -> challenge response.
3589 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3590
effa6591 3591
42f11eb2 359220010122
3593 - (bal) OpenBSD Resync
3594 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3595 [servconf.c ssh.h sshd.c]
3596 only auth-chall.c needs #ifdef SKEY
3597 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3598 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3599 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3600 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3601 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3602 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3603 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3604 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3605 [sshd.8]
3606 fix typo; from stevesk@
3607 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3608 [ssh-dss.c]
61e96248 3609 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3610 stevesk@
3611 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3612 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3613 pass the filename to auth_parse_options()
61e96248 3614 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3615 [readconf.c]
3616 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3617 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3618 [sshconnect2.c]
3619 dh_new_group() does not return NULL. ok markus@
3620 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3621 [ssh-add.c]
61e96248 3622 do not loop forever if askpass does not exist; from
42f11eb2 3623 andrew@pimlott.ne.mediaone.net
3624 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3625 [servconf.c]
3626 Check for NULL return from strdelim; ok markus
3627 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3628 [readconf.c]
3629 KNF; ok markus
3630 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3631 [ssh-keygen.1]
3632 remove -R flag; ok markus@
3633 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3634 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3635 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3636 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3637 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3638 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3639 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3640 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3641 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3642 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3643 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3644 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3645 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3646 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3647 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3648 #includes. rename util.[ch] -> misc.[ch]
3649 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3650 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3651 conflict when compiling for non-kerb install
3652 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3653 on 1/19.
3654
6005a40c 365520010120
3656 - (bal) OpenBSD Resync
3657 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3658 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3659 only auth-chall.c needs #ifdef SKEY
47af6577 3660 - (bal) Slight auth2-pam.c clean up.
3661 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3662 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3663
922e6493 366420010119
3665 - (djm) Update versions in RPM specfiles
59c97189 3666 - (bal) OpenBSD Resync
3667 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3668 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3669 sshd.8 sshd.c]
61e96248 3670 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3671 systems
3672 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3673 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3674 session.h sshconnect1.c]
3675 1) removes fake skey from sshd, since this will be much
3676 harder with /usr/libexec/auth/login_XXX
3677 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3678 3) make addition of BSD_AUTH and other challenge reponse methods
3679 easier.
3680 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3681 [auth-chall.c auth2-chall.c]
3682 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3683 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3684 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3685 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3686 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3687
b5c334cc 368820010118
3689 - (bal) Super Sized OpenBSD Resync
3690 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3691 [sshd.c]
3692 maxfd+1
3693 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3694 [ssh-keygen.1]
3695 small ssh-keygen manpage cleanup; stevesk@pobox.com
3696 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3697 [scp.c ssh-keygen.c sshd.c]
3698 getopt() returns -1 not EOF; stevesk@pobox.com
3699 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3700 [ssh-keyscan.c]
3701 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3702 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3703 [ssh-keyscan.c]
3704 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3705 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3706 [ssh-add.c]
3707 typo, from stevesk@sweden.hp.com
3708 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3709 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3710 split out keepalive from packet_interactive (from dale@accentre.com)
3711 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3712 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3713 [packet.c packet.h]
3714 reorder, typo
3715 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3716 [auth-options.c]
3717 fix comment
3718 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3719 [session.c]
3720 Wall
61e96248 3721 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3722 [clientloop.h clientloop.c ssh.c]
3723 move callback to headerfile
3724 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3725 [ssh.c]
3726 use log() instead of stderr
3727 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3728 [dh.c]
3729 use error() not stderr!
3730 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3731 [sftp-server.c]
3732 rename must fail if newpath exists, debug off by default
3733 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3734 [sftp-server.c]
3735 readable long listing for sftp-server, ok deraadt@
3736 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3737 [key.c ssh-rsa.c]
61e96248 3738 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3739 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3740 since they are in the wrong format, too. they must be removed from
b5c334cc 3741 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3742 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3743 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3744 BN_num_bits(rsa->n) >= 768.
3745 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3746 [sftp-server.c]
3747 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3748 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3749 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3750 indent
3751 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3752 be missing such feature.
3753
61e96248 3754
52ce34a2 375520010117
3756 - (djm) Only write random seed file at exit
717057b6 3757 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3758 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3759 provides a crypt() of its own)
3760 - (djm) Avoid a warning in bsd-bindresvport.c
3761 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3762 can cause weird segfaults errors on Solaris
8694a1ce 3763 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3764 - (djm) Add --with-pam to RPM spec files
52ce34a2 3765
2fd3c144 376620010115
3767 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3768 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3769
63b68889 377020010114
3771 - (stevesk) initial work for OpenBSD "support supplementary group in
3772 {Allow,Deny}Groups" patch:
3773 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3774 - add bsd-getgrouplist.h
3775 - new files groupaccess.[ch]
3776 - build but don't use yet (need to merge auth.c changes)
c6a69271 3777 - (stevesk) complete:
3778 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3779 [auth.c sshd.8]
3780 support supplementary group in {Allow,Deny}Groups
3781 from stevesk@pobox.com
61e96248 3782
f546c780 378320010112
3784 - (bal) OpenBSD Sync
3785 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3786 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3787 cleanup sftp-server implementation:
547519f0 3788 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3789 parse SSH2_FILEXFER_ATTR_EXTENDED
3790 send SSH2_FX_EOF if readdir returns no more entries
3791 reply to SSH2_FXP_EXTENDED message
3792 use #defines from the draft
3793 move #definations to sftp.h
f546c780 3794 more info:
61e96248 3795 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3796 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3797 [sshd.c]
3798 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3799 because it calls log()
f546c780 3800 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3801 [packet.c]
3802 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3803
9548d6c8 380420010110
3805 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3806 Bladt Norbert <Norbert.Bladt@adi.ch>
3807
af972861 380820010109
3809 - (bal) Resync CVS ID of cli.c
4b80e97b 3810 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3811 code.
eea39c02 3812 - (bal) OpenBSD Sync
3813 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3814 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3815 sshd_config version.h]
3816 implement option 'Banner /etc/issue.net' for ssh2, move version to
3817 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3818 is enabled).
3819 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3820 [channels.c ssh-keyscan.c]
3821 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3822 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3823 [sshconnect1.c]
3824 more cleanups and fixes from stevesk@pobox.com:
3825 1) try_agent_authentication() for loop will overwrite key just
3826 allocated with key_new(); don't alloc
3827 2) call ssh_close_authentication_connection() before exit
3828 try_agent_authentication()
3829 3) free mem on bad passphrase in try_rsa_authentication()
3830 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3831 [kex.c]
3832 missing free; thanks stevesk@pobox.com
f1c4659d 3833 - (bal) Detect if clock_t structure exists, if not define it.
3834 - (bal) Detect if O_NONBLOCK exists, if not define it.
3835 - (bal) removed news4-posix.h (now empty)
3836 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3837 instead of 'int'
adc83ebf 3838 - (stevesk) sshd_config: sync
4f771a33 3839 - (stevesk) defines.h: remove spurious ``;''
af972861 3840
bbcf899f 384120010108
3842 - (bal) Fixed another typo in cli.c
3843 - (bal) OpenBSD Sync
3844 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3845 [cli.c]
3846 typo
3847 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3848 [cli.c]
3849 missing free, stevesk@pobox.com
3850 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3851 [auth1.c]
3852 missing free, stevesk@pobox.com
3853 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3854 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3855 ssh.h sshd.8 sshd.c]
3856 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3857 syslog priority changes:
3858 fatal() LOG_ERR -> LOG_CRIT
3859 log() LOG_INFO -> LOG_NOTICE
b8c37305 3860 - Updated TODO
bbcf899f 3861
9616313f 386220010107
3863 - (bal) OpenBSD Sync
3864 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3865 [ssh-rsa.c]
3866 remove unused
3867 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3868 [ssh-keyscan.1]
3869 missing .El
3870 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3871 [session.c sshconnect.c]
3872 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3873 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3874 [ssh.1 sshd.8]
3875 Mention AES as available SSH2 Cipher; ok markus
3876 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3877 [sshd.c]
3878 sync usage()/man with defaults; from stevesk@pobox.com
3879 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3880 [sshconnect2.c]
3881 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3882 that prints a banner (e.g. /etc/issue.net)
61e96248 3883
1877dc0c 388420010105
3885 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3886 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3887
488c06c8 388820010104
3889 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3890 work by Chris Vaughan <vaughan99@yahoo.com>
3891
7c49df64 389220010103
3893 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3894 tree (mainly positioning)
3895 - (bal) OpenSSH CVS Update
3896 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3897 [packet.c]
3898 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3899 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3900 [sshconnect.c]
61e96248 3901 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3902 ip_status == HOST_CHANGED
61e96248 3903 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3904 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3905 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3906 patch by Tim Rice <tim@multitalents.net>
3907 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3908 and sftp-server.8 manpage.
7c49df64 3909
a421e945 391020010102
3911 - (bal) OpenBSD CVS Update
3912 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3913 [scp.c]
3914 use shared fatal(); from stevesk@pobox.com
3915
0efc80a7 391620001231
3917 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3918 for multiple reasons.
b1335fdf 3919 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3920
efcae5b1 392120001230
3922 - (bal) OpenBSD CVS Update
3923 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3924 [ssh-keygen.c]
3925 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3926 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3927 [channels.c]
3928 missing xfree; from vaughan99@yahoo.com
efcae5b1 3929 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3930 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3931 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3932 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3933 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3934 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3935
393620001229
61e96248 3937 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3938 Kurz <shorty@debian.org>
8abcdba4 3939 - (bal) OpenBSD CVS Update
3940 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3941 [auth.h auth2.c]
3942 count authentication failures only
3943 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3944 [sshconnect.c]
3945 fingerprint for MITM attacks, too.
3946 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3947 [sshd.8 sshd.c]
3948 document -D
3949 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3950 [serverloop.c]
3951 less chatty
3952 - markus@cvs.openbsd.org 2000/12/27 12:34
3953 [auth1.c sshconnect2.c sshd.c]
3954 typo
3955 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3956 [readconf.c readconf.h ssh.1 sshconnect.c]
3957 new option: HostKeyAlias: allow the user to record the host key
3958 under a different name. This is useful for ssh tunneling over
3959 forwarded connections or if you run multiple sshd's on different
3960 ports on the same machine.
3961 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3962 [ssh.1 ssh.c]
3963 multiple -t force pty allocation, document ORIGINAL_COMMAND
3964 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3965 [sshd.8]
3966 update for ssh-2
c52c7082 3967 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3968 fix merge.
0dd78cd8 3969
8f523d67 397020001228
3971 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3972 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3973 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3974 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3975 header. Patch by Tim Rice <tim@multitalents.net>
3976 - Updated TODO w/ known HP/UX issue
3977 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3978 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3979
b03bd394 398020001227
61e96248 3981 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3982 Takumi Yamane <yamtak@b-session.com>
3983 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3984 by Corinna Vinschen <vinschen@redhat.com>
3985 - (djm) Fix catman-do target for non-bash
61e96248 3986 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3987 Takumi Yamane <yamtak@b-session.com>
3988 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3989 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3990 - (djm) Fix catman-do target for non-bash
61e96248 3991 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3992 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3993 'RLIMIT_NOFILE'
61e96248 3994 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3995 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3996 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3997
8d88011e 399820001223
3999 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4000 if a change to config.h has occurred. Suggested by Gert Doering
4001 <gert@greenie.muc.de>
4002 - (bal) OpenBSD CVS Update:
4003 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4004 [ssh-keygen.c]
4005 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4006
1e3b8b07 400720001222
4008 - Updated RCSID for pty.c
4009 - (bal) OpenBSD CVS Updates:
4010 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4011 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4012 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4013 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4014 [authfile.c]
4015 allow ssh -i userkey for root
4016 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4017 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4018 fix prototypes; from stevesk@pobox.com
4019 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4020 [sshd.c]
4021 init pointer to NULL; report from Jan.Ivan@cern.ch
4022 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4023 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4024 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4025 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4026 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4027 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4028 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4029 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4030 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4031 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4032 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4033 unsigned' with u_char.
4034
67b0facb 403520001221
4036 - (stevesk) OpenBSD CVS updates:
4037 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4038 [authfile.c channels.c sftp-server.c ssh-agent.c]
4039 remove() -> unlink() for consistency
4040 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4041 [ssh-keyscan.c]
4042 replace <ssl/x.h> with <openssl/x.h>
4043 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4044 [uidswap.c]
4045 typo; from wsanchez@apple.com
61e96248 4046
adeebd37 404720001220
61e96248 4048 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4049 and Linux-PAM. Based on report and fix from Andrew Morgan
4050 <morgan@transmeta.com>
4051
f072c47a 405220001218
4053 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4054 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4055 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4056
731c1541 405720001216
4058 - (stevesk) OpenBSD CVS updates:
4059 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4060 [scp.c]
4061 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4062 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4063 [scp.c]
4064 unused; from stevesk@pobox.com
4065
227e8e86 406620001215
9853409f 4067 - (stevesk) Old OpenBSD patch wasn't completely applied:
4068 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4069 [scp.c]
4070 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4071 - (stevesk) OpenBSD CVS updates:
4072 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4073 [ssh-keyscan.c]
4074 fatal already adds \n; from stevesk@pobox.com
4075 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4076 [ssh-agent.c]
4077 remove redundant spaces; from stevesk@pobox.com
4078 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4079 [pty.c]
4080 When failing to set tty owner and mode on a read-only filesystem, don't
4081 abort if the tty already has correct owner and reasonably sane modes.
4082 Example; permit 'root' to login to a firewall with read-only root fs.
4083 (markus@ ok)
4084 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4085 [pty.c]
4086 KNF
6ffc9c88 4087 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4088 [sshd.c]
4089 source port < 1024 is no longer required for rhosts-rsa since it
4090 adds no additional security.
4091 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4092 [ssh.1 ssh.c]
4093 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4094 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4095 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4096 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4097 [scp.c]
4098 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4099 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4100 [kex.c kex.h sshconnect2.c sshd.c]
4101 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4102
6c935fbd 410320001213
4104 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4105 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4106 - (stevesk) OpenBSD CVS update:
1fe6a48f 4107 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4108 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4109 consistently use __progname; from stevesk@pobox.com
6c935fbd 4110
367d1840 411120001211
4112 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4113 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4114 <pekka@netcore.fi>
e3a70753 4115 - (bal) OpenbSD CVS update
4116 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4117 [sshconnect1.c]
4118 always request new challenge for skey/tis-auth, fixes interop with
4119 other implementations; report from roth@feep.net
367d1840 4120
6b523bae 412120001210
4122 - (bal) OpenBSD CVS updates
61e96248 4123 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4124 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4125 undo rijndael changes
61e96248 4126 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4127 [rijndael.c]
4128 fix byte order bug w/o introducing new implementation
61e96248 4129 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4130 [sftp-server.c]
4131 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4132 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4133 [ssh-agent.c]
4134 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4135 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4136 [compat.c]
4137 remove unnecessary '\n'
6b523bae 4138
ce9c0b75 413920001209
6b523bae 4140 - (bal) OpenBSD CVS updates:
61e96248 4141 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4142 [ssh.1]
4143 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4144
f72fc97f 414520001207
6b523bae 4146 - (bal) OpenBSD CVS updates:
61e96248 4147 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4148 [compat.c compat.h packet.c]
4149 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4150 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4151 [rijndael.c]
4152 unexpand(1)
61e96248 4153 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4154 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4155 new rijndael implementation. fixes endian bugs
f72fc97f 4156
97fb6912 415720001206
6b523bae 4158 - (bal) OpenBSD CVS updates:
97fb6912 4159 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4160 [channels.c channels.h clientloop.c serverloop.c]
4161 async connects for -R/-L; ok deraadt@
4162 - todd@cvs.openssh.org 2000/12/05 16:47:28
4163 [sshd.c]
4164 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4165 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4166 have it (used in ssh-keyscan).
227e8e86 4167 - (stevesk) OpenBSD CVS update:
f20255cb 4168 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4169 [ssh-keyscan.c]
4170 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4171
f6fdbddf 417220001205
6b523bae 4173 - (bal) OpenBSD CVS updates:
f6fdbddf 4174 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4175 [ssh-keyscan.c ssh-keyscan.1]
4176 David Maziere's ssh-keyscan, ok niels@
4177 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4178 to the recent OpenBSD source tree.
835d2104 4179 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4180
cbc5abf9 418120001204
4182 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4183 defining -POSIX.
4184 - (bal) OpenBSD CVS updates:
4185 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4186 [compat.c]
4187 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4188 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4189 [compat.c]
61e96248 4190 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4191 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4192 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4193 [auth2.c compat.c compat.h sshconnect2.c]
4194 support f-secure/ssh.com 2.0.12; ok niels@
4195
0b6fbf03 419620001203
cbc5abf9 4197 - (bal) OpenBSD CVS updates:
0b6fbf03 4198 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4199 [channels.c]
61e96248 4200 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4201 ok neils@
4202 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4203 [cipher.c]
4204 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4205 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4206 [ssh-agent.c]
4207 agents must not dump core, ok niels@
61e96248 4208 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4209 [ssh.1]
4210 T is for both protocols
4211 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4212 [ssh.1]
4213 typo; from green@FreeBSD.org
4214 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4215 [ssh.c]
4216 check -T before isatty()
4217 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4218 [sshconnect.c]
61e96248 4219 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4220 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4221 [sshconnect.c]
4222 disable agent/x11/port fwding if hostkey has changed; ok niels@
4223 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4224 [sshd.c]
4225 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4226 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4227 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4228 PAM authentication using KbdInteractive.
4229 - (djm) Added another TODO
0b6fbf03 4230
90f4078a 423120001202
4232 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4233 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4234 <mstone@cs.loyola.edu>
4235
dcef6523 423620001129
7062c40f 4237 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4238 if there are background children with open fds.
c193d002 4239 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4240 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4241 still fail during compilation of sftp-server).
4242 - (djm) Fail if ar is not found during configure
c523303b 4243 - (djm) OpenBSD CVS updates:
4244 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4245 [sshd.8]
4246 talk about /etc/primes, okay markus@
4247 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4248 [ssh.c sshconnect1.c sshconnect2.c]
4249 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4250 defaults
4251 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4252 [sshconnect1.c]
4253 reorder check for illegal ciphers, bugreport from espie@
4254 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4255 [ssh-keygen.c ssh.h]
4256 print keytype when generating a key.
4257 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4258 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4259 more manpage paths in fixpaths calls
4260 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4261 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4262
e879a080 426320001125
4264 - (djm) Give up privs when reading seed file
4265
d343d900 426620001123
4267 - (bal) Merge OpenBSD changes:
4268 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4269 [auth-options.c]
61e96248 4270 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4271 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4272 [dh.c]
4273 do not use perror() in sshd, after child is forked()
4274 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4275 [auth-rsa.c]
4276 parse option only if key matches; fix some confusing seen by the client
4277 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4278 [session.c]
4279 check no_agent_forward_flag for ssh-2, too
4280 - markus@cvs.openbsd.org 2000/11/15
4281 [ssh-agent.1]
4282 reorder SYNOPSIS; typo, use .It
4283 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4284 [ssh-agent.c]
4285 do not reorder keys if a key is removed
4286 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4287 [ssh.c]
61e96248 4288 just ignore non existing user keys
d343d900 4289 - millert@cvs.openbsd.org 200/11/15 20:24:43
4290 [ssh-keygen.c]
4291 Add missing \n at end of error message.
4292
0b49a754 429320001122
4294 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4295 are compilable.
4296 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4297
fab2e5d3 429820001117
4299 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4300 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4301 - (stevesk) Reworked progname support.
260d427b 4302 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4303 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4304
c2207f11 430520001116
4306 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4307 releases.
4308 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4309 <roth@feep.net>
4310
3d398e04 431120001113
61e96248 4312 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4313 contrib/README
fa08c86b 4314 - (djm) Merge OpenBSD changes:
4315 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4316 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4317 [session.c ssh.c]
4318 agent forwarding and -R for ssh2, based on work from
4319 jhuuskon@messi.uku.fi
4320 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4321 [ssh.c sshconnect.c sshd.c]
4322 do not disabled rhosts(rsa) if server port > 1024; from
4323 pekkas@netcore.fi
4324 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4325 [sshconnect.c]
4326 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4327 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4328 [auth1.c]
4329 typo; from mouring@pconline.com
4330 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4331 [ssh-agent.c]
4332 off-by-one when removing a key from the agent
4333 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4334 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4335 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4336 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4337 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4338 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4339 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4340 add support for RSA to SSH2. please test.
4341 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4342 RSA and DSA are used by SSH2.
4343 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4344 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4345 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4346 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4347 - (djm) Change to interim version
5733a41a 4348 - (djm) Fix RPM spec file stupidity
6fff1ac4 4349 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4350
d287c664 435120001112
4352 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4353 Phillips Porch <root@theporch.com>
3d398e04 4354 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4355 <dcp@sgi.com>
a3bf38d0 4356 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4357 failed ioctl(TIOCSCTTY) call.
d287c664 4358
3c4d4fef 435920001111
4360 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4361 packaging files
35325fd4 4362 - (djm) Fix new Makefile.in warnings
61e96248 4363 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4364 promoted to type int. Report and fix from Dan Astoorian
027bf205 4365 <djast@cs.toronto.edu>
61e96248 4366 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4367 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4368
3e366738 436920001110
4370 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4371 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4372 - (bal) Added in check to verify S/Key library is being detected in
4373 configure.in
61e96248 4374 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4375 Patch by Mark Miller <markm@swoon.net>
4376 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4377 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4378 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4379
373998a4 438020001107
e506ee73 4381 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4382 Mark Miller <markm@swoon.net>
373998a4 4383 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4384 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4385 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4386 Mark D. Roth <roth@feep.net>
373998a4 4387
ac89998a 438820001106
4389 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4390 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4391 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4392 maintained FAQ on www.openssh.com
73bd30fe 4393 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4394 <pekkas@netcore.fi>
4395 - (djm) Don't need X11-askpass in RPM spec file if building without it
4396 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4397 - (djm) Release 2.3.0p1
97b378bf 4398 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4399 Asplund <aspa@kronodoc.fi>
4400 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4401
b850ecd9 440220001105
4403 - (bal) Sync with OpenBSD:
4404 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4405 [compat.c]
4406 handle all old openssh versions
4407 - markus@cvs.openbsd.org 2000/10/31 13:1853
4408 [deattack.c]
4409 so that large packets do not wrap "n"; from netbsd
4410 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4411 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4412 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4413 setsid() into more common files
96054e6f 4414 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4415 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4416 bsd-waitpid.c
b850ecd9 4417
75b90ced 441820001029
4419 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4420 - (stevesk) Create contrib/cygwin/ directory; patch from
4421 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4422 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4423 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4424
344f2b94 442520001028
61e96248 4426 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4427 <Philippe.WILLEM@urssaf.fr>
240ae474 4428 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4429 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4430 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4431 - (djm) Sync with OpenBSD:
4432 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4433 [ssh.1]
4434 fixes from pekkas@netcore.fi
4435 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4436 [atomicio.c]
4437 return number of characters processed; ok deraadt@
4438 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4439 [atomicio.c]
4440 undo
4441 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4442 [scp.c]
4443 replace atomicio(read,...) with read(); ok deraadt@
4444 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4445 [session.c]
4446 restore old record login behaviour
4447 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4448 [auth-skey.c]
4449 fmt string problem in unused code
4450 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4451 [sshconnect2.c]
4452 don't reference freed memory. okay deraadt@
4453 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4454 [canohost.c]
4455 typo, eramore@era-t.ericsson.se; ok niels@
4456 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4457 [cipher.c]
4458 non-alignment dependent swap_bytes(); from
4459 simonb@wasabisystems.com/netbsd
4460 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4461 [compat.c]
4462 add older vandyke products
4463 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4464 [channels.c channels.h clientloop.c serverloop.c session.c]
4465 [ssh.c util.c]
61e96248 4466 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4467 client ttys).
344f2b94 4468
ddc49b5c 446920001027
4470 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4471
48e7916f 447220001025
4473 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4474 builtin entropy code to read it.
4475 - (djm) Prefer builtin regex to PCRE.
00937921 4476 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4477 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4478 <proski@gnu.org>
48e7916f 4479
8dcda1e3 448020001020
4481 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4482 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4483 is more correct then current version.
8dcda1e3 4484
f5af5cd5 448520001018
4486 - (stevesk) Add initial support for setproctitle(). Current
4487 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4488 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4489
2f31bdd6 449020001017
4491 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4492 <vinschen@cygnus.com>
ba7a3f40 4493 - (djm) Don't rely on atomicio's retval to determine length of askpass
4494 supplied passphrase. Problem report from Lutz Jaenicke
4495 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4496 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4497 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4498 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4499
33de75a3 450020001016
4501 - (djm) Sync with OpenBSD:
4502 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4503 [cipher.c]
4504 debug3
4505 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4506 [scp.c]
4507 remove spaces from arguments; from djm@mindrot.org
4508 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4509 [ssh.1]
4510 Cipher is for SSH-1 only
4511 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4512 [servconf.c servconf.h serverloop.c session.c sshd.8]
4513 AllowTcpForwarding; from naddy@
4514 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4515 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4516 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4517 needs to be changed for interoperability reasons
4518 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4519 [auth-rsa.c]
4520 do not send RSA challenge if key is not allowed by key-options; from
4521 eivind@ThinkSec.com
4522 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4523 [rijndael.c session.c]
4524 typos; from stevesk@sweden.hp.com
4525 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4526 [rijndael.c]
4527 typo
61e96248 4528 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4529 through diffs
61e96248 4530 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4531 <pekkas@netcore.fi>
aa0289fe 4532 - (djm) Update version in Redhat spec file
61e96248 4533 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4534 Redhat 7.0 spec file
5b2d4b75 4535 - (djm) Make inability to read/write PRNG seedfile non-fatal
4536
33de75a3 4537
4d670c24 453820001015
4539 - (djm) Fix ssh2 hang on background processes at logout.
4540
71dfaf1c 454120001014
443172c4 4542 - (bal) Add support for realpath and getcwd for platforms with broken
4543 or missing realpath implementations for sftp-server.
4544 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4545 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4546 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4547 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4548 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4549 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4550 - (djm) Big OpenBSD sync:
4551 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4552 [log.c]
4553 allow loglevel debug
4554 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4555 [packet.c]
4556 hmac->mac
4557 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4558 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4559 move fake-auth from auth1.c to individual auth methods, disables s/key in
4560 debug-msg
4561 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4562 ssh.c
4563 do not resolve canonname, i have no idea why this was added oin ossh
4564 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4565 ssh-keygen.1 ssh-keygen.c
4566 -X now reads private ssh.com DSA keys, too.
4567 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4568 auth-options.c
4569 clear options on every call.
4570 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4571 authfd.c authfd.h
4572 interop with ssh-agent2, from <res@shore.net>
4573 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4574 compat.c
4575 use rexexp for version string matching
4576 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4577 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4578 First rough implementation of the diffie-hellman group exchange. The
4579 client can ask the server for bigger groups to perform the diffie-hellman
4580 in, thus increasing the attack complexity when using ciphers with longer
4581 keys. University of Windsor provided network, T the company.
4582 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4583 [auth-rsa.c auth2.c]
4584 clear auth options unless auth sucessfull
4585 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4586 [auth-options.h]
4587 clear auth options unless auth sucessfull
4588 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4589 [scp.1 scp.c]
4590 support 'scp -o' with help from mouring@pconline.com
4591 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4592 [dh.c]
4593 Wall
4594 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4595 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4596 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4597 add support for s/key (kbd-interactive) to ssh2, based on work by
4598 mkiernan@avantgo.com and me
4599 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4600 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4601 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4602 [sshconnect2.c sshd.c]
4603 new cipher framework
4604 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4605 [cipher.c]
4606 remove DES
4607 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4608 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4609 enable DES in SSH-1 clients only
4610 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4611 [kex.h packet.c]
4612 remove unused
4613 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4614 [sshd.c]
4615 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4616 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4617 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4618 rijndael/aes support
4619 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4620 [sshd.8]
4621 more info about -V
4622 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4623 [myproposal.h]
4624 prefer no compression
3ed32516 4625 - (djm) Fix scp user@host handling
4626 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4627 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4628 u_intXX_t types on all platforms.
9ea53ba5 4629 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4630 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4631 be bypassed.
f5665f6f 4632 - (stevesk) Display correct path to ssh-askpass in configure output.
4633 Report from Lutz Jaenicke.
71dfaf1c 4634
ebd782f7 463520001007
4636 - (stevesk) Print PAM return value in PAM log messages to aid
4637 with debugging.
97994d32 4638 - (stevesk) Fix detection of pw_class struct member in configure;
4639 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4640
47a134c1 464120001002
4642 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4643 - (djm) Add host system and CC to end-of-configure report. Suggested by
4644 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4645
7322ef0e 464620000931
4647 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4648
6ac7829a 464920000930
b6490dcb 4650 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4651 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4652 Ben Lindstrom <mouring@pconline.com>
4653 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4654 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4655 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4656 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4657 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4658 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4659 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4660 - (djm) Add LICENSE to RPM spec files
de273eef 4661 - (djm) CVS OpenBSD sync:
4662 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4663 [clientloop.c]
4664 use debug2
4665 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4666 [auth2.c sshconnect2.c]
4667 use key_type()
4668 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4669 [channels.c]
4670 debug -> debug2 cleanup
61e96248 4671 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4672 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4673 <Alain.St-Denis@ec.gc.ca>
61e96248 4674 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4675 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4676 J. Barry <don@astro.cornell.edu>
6ac7829a 4677
c5d85828 467820000929
4679 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4680 - (djm) Another off-by-one fix from Pavel Kankovsky
4681 <peak@argo.troja.mff.cuni.cz>
22d89d24 4682 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4683 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4684 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4685 <tim@multitalents.net>
c5d85828 4686
6fd7f731 468720000926
4688 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4689 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4690 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4691 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4692
2f125ca1 469320000924
4694 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4695 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4696 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4697 <markm@swoon.net>
2f125ca1 4698
764d4113 469920000923
61e96248 4700 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4701 <stevesk@sweden.hp.com>
777319db 4702 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4703 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4704 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4705 <stevesk@sweden.hp.com>
e79b44e1 4706 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4707 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4708 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4709 - (djm) OpenBSD CVS sync:
4710 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4711 [sshconnect2.c sshd.c]
4712 fix DEBUG_KEXDH
4713 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4714 [sshconnect.c]
4715 yes no; ok niels@
4716 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4717 [sshd.8]
4718 typo
4719 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4720 [serverloop.c]
4721 typo
4722 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4723 scp.c
4724 utime() to utimes(); mouring@pconline.com
4725 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4726 sshconnect2.c
4727 change login logic in ssh2, allows plugin of other auth methods
4728 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4729 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4730 [serverloop.c]
4731 add context to dispatch_run
4732 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4733 authfd.c authfd.h ssh-agent.c
4734 bug compat for old ssh.com software
764d4113 4735
7f377177 473620000920
4737 - (djm) Fix bad path substitution. Report from Andrew Miner
4738 <asminer@cs.iastate.edu>
4739
bcbf86ec 474020000916
61e96248 4741 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4742 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4743 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4744 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4745 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4746 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4747 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4748 password change patch.
4749 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4750 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4751 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4752 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4753 - (djm) Re-enable int64_t types - we need them for sftp
4754 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4755 - (djm) Update Redhat SPEC file accordingly
4756 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4757 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4758 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4759 <Dirk.DeWachter@rug.ac.be>
61e96248 4760 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4761 <larry.jones@sdrc.com>
4762 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4763 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4764 - (djm) Merge OpenBSD changes:
4765 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4766 [session.c]
4767 print hostname (not hushlogin)
4768 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4769 [authfile.c ssh-add.c]
4770 enable ssh-add -d for DSA keys
4771 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4772 [sftp-server.c]
4773 cleanup
4774 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4775 [authfile.h]
4776 prototype
4777 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4778 [ALL]
61e96248 4779 cleanup copyright notices on all files. I have attempted to be
4780 accurate with the details. everything is now under Tatu's licence
4781 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4782 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4783 licence. We're not changing any rules, just being accurate.
4784 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4785 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4786 cleanup window and packet sizes for ssh2 flow control; ok niels
4787 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4788 [scp.c]
4789 typo
4790 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4791 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4792 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4793 [pty.c readconf.c]
4794 some more Copyright fixes
4795 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4796 [README.openssh2]
4797 bye bye
4798 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4799 [LICENCE cipher.c]
4800 a few more comments about it being ARC4 not RC4
4801 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4802 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4803 multiple debug levels
4804 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4805 [clientloop.c]
4806 typo
4807 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4808 [ssh-agent.c]
4809 check return value for setenv(3) for failure, and deal appropriately
4810
deb8d717 481120000913
4812 - (djm) Fix server not exiting with jobs in background.
4813
b5e300c2 481420000905
4815 - (djm) Import OpenBSD CVS changes
4816 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4817 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4818 implement a SFTP server. interops with sftp2, scp2 and the windows
4819 client from ssh.com
4820 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4821 [README.openssh2]
4822 sync
4823 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4824 [session.c]
4825 Wall
4826 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4827 [authfd.c ssh-agent.c]
4828 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4829 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4830 [scp.1 scp.c]
4831 cleanup and fix -S support; stevesk@sweden.hp.com
4832 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4833 [sftp-server.c]
4834 portability fixes
4835 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4836 [sftp-server.c]
4837 fix cast; mouring@pconline.com
4838 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4839 [ssh-add.1 ssh.1]
4840 add missing .El against .Bl.
4841 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4842 [session.c]
4843 missing close; ok theo
4844 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4845 [session.c]
4846 fix get_last_login_time order; from andre@van-veen.de
4847 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4848 [sftp-server.c]
4849 more cast fixes; from mouring@pconline.com
4850 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4851 [session.c]
4852 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4853 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4854 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4855
1e61f54a 485620000903
4857 - (djm) Fix Redhat init script
4858
c80876b4 485920000901
4860 - (djm) Pick up Jim's new X11-askpass
4861 - (djm) Release 2.2.0p1
4862
8b4a0d08 486320000831
bcbf86ec 4864 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4865 <acox@cv.telegroup.com>
b817711d 4866 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4867
0b65b628 486820000830
4869 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4870 - (djm) Periodically rekey arc4random
4871 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4872 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4873 <stevesk@sweden.hp.com>
b33a2e6e 4874 - (djm) Quieten the pam delete credentials error message
44839801 4875 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4876 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4877 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4878 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4879
9aaf9be4 488020000829
bcbf86ec 4881 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4882 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4883 Garrick James <garrick@james.net>
b5f90139 4884 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4885 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4886 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4887 - More OpenBSD updates:
4888 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4889 [scp.c]
4890 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4891 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4892 [session.c]
4893 Wall
4894 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4895 [compat.c]
4896 ssh.com-2.3.0
4897 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4898 [compat.c]
4899 compatibility with future ssh.com versions
4900 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4901 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4902 print uid/gid as unsigned
4903 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4904 [ssh.c]
4905 enable -n and -f for ssh2
4906 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4907 [ssh.c]
4908 allow combination of -N and -f
4909 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4910 [util.c]
4911 util.c
4912 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4913 [util.c]
4914 undo
4915 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4916 [util.c]
4917 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4918
137d7b6c 491920000823
4920 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4921 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4922 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4923 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4924 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4925 - (djm) Add local version to version.h
ea788c22 4926 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4927 - (djm) OpenBSD CVS updates:
4928 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4929 [ssh.c]
4930 accept remsh as a valid name as well; roman@buildpoint.com
4931 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4932 [deattack.c crc32.c packet.c]
4933 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4934 libz crc32 function yet, because it has ugly "long"'s in it;
4935 oneill@cs.sfu.ca
4936 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4937 [scp.1 scp.c]
4938 -S prog support; tv@debian.org
4939 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4940 [scp.c]
4941 knf
4942 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4943 [log-client.c]
4944 shorten
4945 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4946 [channels.c channels.h clientloop.c ssh.c ssh.h]
4947 support for ~. in ssh2
4948 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4949 [crc32.h]
4950 proper prototype
4951 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4952 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4953 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4954 [fingerprint.c fingerprint.h]
4955 add SSH2/DSA support to the agent and some other DSA related cleanups.
4956 (note that we cannot talk to ssh.com's ssh2 agents)
4957 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4958 [channels.c channels.h clientloop.c]
4959 more ~ support for ssh2
4960 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4961 [clientloop.c]
4962 oops
4963 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4964 [session.c]
4965 We have to stash the result of get_remote_name_or_ip() before we
4966 close our socket or getpeername() will get EBADF and the process
4967 will exit. Only a problem for "UseLogin yes".
4968 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4969 [session.c]
4970 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4971 own policy on determining who is allowed to login when /etc/nologin
4972 is present. Also use the _PATH_NOLOGIN define.
4973 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4974 [auth1.c auth2.c session.c ssh.c]
4975 Add calls to setusercontext() and login_get*(). We basically call
4976 setusercontext() in most places where previously we did a setlogin().
4977 Add default login.conf file and put root in the "daemon" login class.
4978 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4979 [session.c]
4980 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4981
c345cf9d 498220000818
4983 - (djm) OpenBSD CVS changes:
4984 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4985 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4986 random early drop; ok theo, niels
4987 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4988 [ssh.1]
4989 typo
4990 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4991 [sshd.8]
4992 many fixes from pepper@mail.reppep.com
4993 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4994 [Makefile.in util.c aux.c]
4995 rename aux.c to util.c to help with cygwin port
4996 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4997 [authfd.c]
4998 correct sun_len; Alexander@Leidinger.net
4999 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5000 [readconf.c sshd.8]
5001 disable kerberos authentication by default
5002 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5003 [sshd.8 readconf.c auth-krb4.c]
5004 disallow kerberos authentication if we can't verify the TGT; from
5005 dugsong@
5006 kerberos authentication is on by default only if you have a srvtab.
5007 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5008 [auth.c]
5009 unused
5010 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5011 [sshd_config]
5012 MaxStartups
5013 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5014 [authfd.c]
5015 cleanup; ok niels@
5016 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5017 [session.c]
5018 cleanup login(1)-like jobs, no duplicate utmp entries
5019 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5020 [session.c sshd.8 sshd.c]
5021 sshd -u len, similar to telnetd
1a022229 5022 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5023 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5024
416ed5a7 502520000816
5026 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5027 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5028 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5029 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5030 implementation.
ba606eb2 5031 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5032
dbaa2e87 503320000815
5034 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5035 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5036 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5037 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5038 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5039 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5040 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5041
6c33bf70 504220000813
5043 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5044 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5045
3fcce26c 504620000809
bcbf86ec 5047 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5048 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5049 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5050 <charles@comm.polymtl.ca>
3fcce26c 5051
71d43804 505220000808
5053 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5054 time, spec file cleanup.
5055
f9bcea07 505620000807
378f2232 5057 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5058 - (djm) Suppress error messages on channel close shutdown() failurs
5059 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5060 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5061
bcf89935 506220000725
5063 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5064
4c8722d9 506520000721
5066 - (djm) OpenBSD CVS updates:
5067 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5068 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5069 [sshconnect1.c sshconnect2.c]
5070 make ssh-add accept dsa keys (the agent does not)
5071 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5072 [sshd.c]
5073 Another closing of stdin; ok deraadt
5074 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5075 [dsa.c]
5076 missing free, reorder
5077 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5078 [ssh-keygen.1]
5079 document input and output files
5080
240777b8 508120000720
4c8722d9 5082 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5083
3c7def32 508420000716
4c8722d9 5085 - (djm) Release 2.1.1p4
3c7def32 5086
819b676f 508720000715
704b1659 5088 - (djm) OpenBSD CVS updates
5089 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5090 [aux.c readconf.c servconf.c ssh.h]
5091 allow multiple whitespace but only one '=' between tokens, bug report from
5092 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5093 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5094 [clientloop.c]
5095 typo; todd@fries.net
5096 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5097 [scp.c]
5098 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5099 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5100 [readconf.c servconf.c]
5101 allow leading whitespace. ok niels
5102 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5103 [ssh-keygen.c ssh.c]
5104 Always create ~/.ssh with mode 700; ok Markus
819b676f 5105 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5106 - Include floatingpoint.h for entropy.c
5107 - strerror replacement
704b1659 5108
3f7a7e4a 510920000712
c37fb3c1 5110 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5111 - (djm) OpenBSD CVS Updates:
5112 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5113 [session.c sshd.c ]
5114 make MaxStartups code still work with -d; djm
5115 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5116 [readconf.c ssh_config]
5117 disable FallBackToRsh by default
c37fb3c1 5118 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5119 Ben Lindstrom <mouring@pconline.com>
1e970014 5120 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5121 spec file.
dcb36e5d 5122 - (djm) Released 2.1.1p3
3f7a7e4a 5123
56118702 512420000711
5125 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5126 <tbert@abac.com>
132dd316 5127 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5128 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5129 <mouring@pconline.com>
bcbf86ec 5130 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5131 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5132 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5133 to compile on more platforms (incl NeXT).
cc6f2c4c 5134 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5135 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5136 - (djm) OpenBSD CVS updates:
5137 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5138 [authfd.c]
5139 cleanup, less cut&paste
5140 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5141 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5142 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5143 theo and me
5144 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5145 [session.c]
5146 use no_x11_forwarding_flag correctly; provos ok
5147 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5148 [sshd.c]
5149 typo
5150 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5151 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5152 Insert more missing .El directives. Our troff really should identify
089fbbd2 5153 these and spit out a warning.
5154 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5155 [auth-rsa.c auth2.c ssh-keygen.c]
5156 clean code is good code
5157 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5158 [serverloop.c]
5159 sense of port forwarding flag test was backwards
5160 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5161 [compat.c readconf.c]
5162 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5163 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5164 [auth.h]
5165 KNF
5166 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5167 [compat.c readconf.c]
5168 Better conditions for strsep() ending.
5169 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5170 [readconf.c]
5171 Get the correct message on errors. (niels@ ok)
5172 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5173 [cipher.c kex.c servconf.c]
5174 strtok() --> strsep(). (niels@ ok)
5540ea9b 5175 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5176 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5177 builds)
229f64ee 5178 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5179
a8545c6c 518020000709
5181 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5182 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5183 - (djm) Match prototype and function declaration for rresvport_af.
5184 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5185 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5186 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5187 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5188 <jimw@peisj.pebio.com>
264dce47 5189 - (djm) Fix pam sprintf fix
5190 - (djm) Cleanup entropy collection code a little more. Split initialisation
5191 from seeding, perform intialisation immediatly at start, be careful with
5192 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5193 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5194 Including sigaction() et al. replacements
bcbf86ec 5195 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5196 <tbert@abac.com>
a8545c6c 5197
e2902a5b 519820000708
bcbf86ec 5199 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5200 Aaron Hopkins <aaron@die.net>
7a33f831 5201 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5202 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5203 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5204 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5205 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5206 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5207 - (djm) Don't use inet_addr.
e2902a5b 5208
5637650d 520920000702
5210 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5211 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5212 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5213 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5214 Chris, the Young One <cky@pobox.com>
bcbf86ec 5215 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5216 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5217
388e9f9f 521820000701
5219 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5220 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5221 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5222 <vinschen@cygnus.com>
30228d7c 5223 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5224 - (djm) Added check for broken snprintf() functions which do not correctly
5225 terminate output string and attempt to use replacement.
46158300 5226 - (djm) Released 2.1.1p2
388e9f9f 5227
9f32ceb4 522820000628
5229 - (djm) Fixes to lastlog code for Irix
5230 - (djm) Use atomicio in loginrec
3206bb3b 5231 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5232 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5233 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5234 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5235 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5236
d8caae24 523720000627
5238 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5239 - (djm) Formatting
d8caae24 5240
fe30cc2e 524120000626
3e98362e 5242 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5243 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5244 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5245 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5246 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5247 - (djm) Fix fixed EGD code.
3e98362e 5248 - OpenBSD CVS update
5249 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5250 [channels.c]
5251 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5252
1c04b088 525320000623
bcbf86ec 5254 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5255 Svante Signell <svante.signell@telia.com>
5256 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5257 - OpenBSD CVS Updates:
5258 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5259 [sshd.c]
5260 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5261 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5262 [auth-krb4.c key.c radix.c uuencode.c]
5263 Missing CVS idents; ok markus
1c04b088 5264
f528fdf2 526520000622
5266 - (djm) Automatically generate host key during "make install". Suggested
5267 by Gary E. Miller <gem@rellim.com>
5268 - (djm) Paranoia before kill() system call
74fc9186 5269 - OpenBSD CVS Updates:
5270 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5271 [auth2.c compat.c compat.h sshconnect2.c]
5272 make userauth+pubkey interop with ssh.com-2.2.0
5273 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5274 [dsa.c]
5275 mem leak + be more paranoid in dsa_verify.
5276 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5277 [key.c]
5278 cleanup fingerprinting, less hardcoded sizes
5279 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5280 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5281 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5282 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5283 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5284 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5285 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5286 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5287 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5288 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5289 OpenBSD tag
5290 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5291 sshconnect2.c missing free; nuke old comment
f528fdf2 5292
e5fe9a1f 529320000620
5294 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5295 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5296 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5297 - (djm) Typo in loginrec.c
e5fe9a1f 5298
cbd7492e 529920000618
5300 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5301 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5302 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5303 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5304 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5305 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5306 Martin Petrak <petrak@spsknm.schools.sk>
5307 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5308 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5309 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5310 - OpenBSD CVS updates:
5311 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5312 [channels.c]
5313 everyone says "nix it" (remove protocol 2 debugging message)
5314 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5315 [sshconnect.c]
5316 allow extended server banners
5317 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5318 [sshconnect.c]
5319 missing atomicio, typo
5320 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5321 [servconf.c servconf.h session.c sshd.8 sshd_config]
5322 add support for ssh v2 subsystems. ok markus@.
5323 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5324 [readconf.c servconf.c]
5325 include = in WHITESPACE; markus ok
5326 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5327 [auth2.c]
5328 implement bug compatibility with ssh-2.0.13 pubkey, server side
5329 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5330 [compat.c]
5331 initial support for ssh.com's 2.2.0
5332 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5333 [scp.c]
5334 typo
5335 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5336 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5337 split auth-rsa option parsing into auth-options
5338 add options support to authorized_keys2
5339 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5340 [session.c]
5341 typo
cbd7492e 5342
509b1f88 534320000613
5344 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5345 - Platform define for SCO 3.x which breaks on /dev/ptmx
5346 - Detect and try to fix missing MAXPATHLEN
a4d05724 5347 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5348 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5349
09564242 535020000612
5351 - (djm) Glob manpages in RPM spec files to catch compressed files
5352 - (djm) Full license in auth-pam.c
08ae384f 5353 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5354 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5355 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5356 def'd
5357 - Set AIX to use preformatted manpages
61e96248 5358
74b224a0 535920000610
5360 - (djm) Minor doc tweaks
217ab55e 5361 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5362
32c80420 536320000609
5364 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5365 (in favour of utmpx) on Solaris 8
5366
fa649821 536720000606
48c99b2c 5368 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5369 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5370 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5371 timeout
f988dce5 5372 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5373 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5374 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5375 <tibbs@math.uh.edu>
1e83f2a2 5376 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5377 <zack@wolery.cumb.org>
fa649821 5378 - (djm) OpenBSD CVS updates:
5379 - todd@cvs.openbsd.org
5380 [sshconnect2.c]
5381 teach protocol v2 to count login failures properly and also enable an
5382 explanation of why the password prompt comes up again like v1; this is NOT
5383 crypto
61e96248 5384 - markus@cvs.openbsd.org
fa649821 5385 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5386 xauth_location support; pr 1234
5387 [readconf.c sshconnect2.c]
5388 typo, unused
5389 [session.c]
5390 allow use_login only for login sessions, otherwise remote commands are
5391 execed with uid==0
5392 [sshd.8]
5393 document UseLogin better
5394 [version.h]
5395 OpenSSH 2.1.1
5396 [auth-rsa.c]
bcbf86ec 5397 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5398 negative match or no match at all
5399 [channels.c hostfile.c match.c]
bcbf86ec 5400 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5401 kris@FreeBSD.org
5402
8e7b16f8 540320000606
bcbf86ec 5404 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5405 configure.
5406
d7c0f3d5 540720000604
5408 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5409 - (andre) login code changes based on djm feedback
d7c0f3d5 5410
2d6c411f 541120000603
5412 - (andre) New login code
5413 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5414 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5415
5daf7064 541620000531
5417 - Cleanup of auth.c, login.c and fake-*
5418 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5419 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5420 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5421 of fallback DIY code.
5daf7064 5422
b9f446d1 542320000530
5424 - Define atexit for old Solaris
b02ebca1 5425 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5426 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5427 - OpenBSD CVS updates:
5428 - markus@cvs.openbsd.org
5429 [session.c]
5430 make x11-fwd work w/ localhost (xauth add host/unix:11)
5431 [cipher.c compat.c readconf.c servconf.c]
5432 check strtok() != NULL; ok niels@
5433 [key.c]
5434 fix key_read() for uuencoded keys w/o '='
5435 [serverloop.c]
5436 group ssh1 vs. ssh2 in serverloop
5437 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5438 split kexinit/kexdh, factor out common code
5439 [readconf.c ssh.1 ssh.c]
5440 forwardagent defaults to no, add ssh -A
5441 - theo@cvs.openbsd.org
5442 [session.c]
5443 just some line shortening
60688ef9 5444 - Released 2.1.0p3
b9f446d1 5445
29611d9c 544620000520
5447 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5448 - Don't touch utmp if USE_UTMPX defined
a423beaf 5449 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5450 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5451 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5452 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5453 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5454 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5455 - Doc cleanup
29611d9c 5456
301e9b01 545720000518
5458 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5459 - OpenBSD CVS updates:
5460 - markus@cvs.openbsd.org
5461 [sshconnect.c]
5462 copy only ai_addrlen bytes; misiek@pld.org.pl
5463 [auth.c]
bcbf86ec 5464 accept an empty shell in authentication; bug reported by
301e9b01 5465 chris@tinker.ucr.edu
5466 [serverloop.c]
5467 we don't have stderr for interactive terminal sessions (fcntl errors)
5468
ad85db64 546920000517
5470 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5471 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5472 - Fixes erroneous printing of debug messages to syslog
5473 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5474 - Gives useful error message if PRNG initialisation fails
5475 - Reduced ssh startup delay
5476 - Measures cumulative command time rather than the time between reads
704b1659 5477 after select()
ad85db64 5478 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5479 optionally run 'ent' to measure command entropy
c1ef8333 5480 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5481 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5482 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5483 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5484 - OpenBSD CVS update:
bcbf86ec 5485 - markus@cvs.openbsd.org
0e73cc53 5486 [ssh.c]
5487 fix usage()
5488 [ssh2.h]
5489 draft-ietf-secsh-architecture-05.txt
5490 [ssh.1]
5491 document ssh -T -N (ssh2 only)
5492 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5493 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5494 [aux.c]
5495 missing include
c04f75f1 5496 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5497 - INSTALL typo and URL fix
5498 - Makefile fix
5499 - Solaris fixes
bcbf86ec 5500 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5501 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5502 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5503 - Detect OpenSSL seperatly from RSA
bcbf86ec 5504 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5505 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5506
3d1a1654 550720000513
bcbf86ec 5508 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5509 <misiek@pld.org.pl>
5510
d02a3a00 551120000511
bcbf86ec 5512 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5513 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5514 - "make host-key" fix for Irix
d02a3a00 5515
d0c832f3 551620000509
5517 - OpenBSD CVS update
5518 - markus@cvs.openbsd.org
5519 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5520 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5521 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5522 - hugh@cvs.openbsd.org
5523 [ssh.1]
5524 - zap typo
5525 [ssh-keygen.1]
5526 - One last nit fix. (markus approved)
5527 [sshd.8]
5528 - some markus certified spelling adjustments
5529 - markus@cvs.openbsd.org
5530 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5531 [sshconnect2.c ]
5532 - bug compat w/ ssh-2.0.13 x11, split out bugs
5533 [nchan.c]
5534 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5535 [ssh-keygen.c]
5536 - handle escapes in real and original key format, ok millert@
5537 [version.h]
5538 - OpenSSH-2.1
3dc1102e 5539 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5540 - Doc updates
bcbf86ec 5541 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5542 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5543
ebdeb9a8 554420000508
5545 - Makefile and RPM spec fixes
5546 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5547 - OpenBSD CVS update
5548 - markus@cvs.openbsd.org
5549 [clientloop.c sshconnect2.c]
5550 - make x11-fwd interop w/ ssh-2.0.13
5551 [README.openssh2]
5552 - interop w/ SecureFX
5553 - Release 2.0.0beta2
ebdeb9a8 5554
bcbf86ec 5555 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5556 <andre.lucas@dial.pipex.com>
5557
1d1ffb87 555820000507
5559 - Remove references to SSLeay.
5560 - Big OpenBSD CVS update
5561 - markus@cvs.openbsd.org
5562 [clientloop.c]
5563 - typo
5564 [session.c]
5565 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5566 [session.c]
5567 - update proctitle for proto 1, too
5568 [channels.h nchan.c serverloop.c session.c sshd.c]
5569 - use c-style comments
5570 - deraadt@cvs.openbsd.org
5571 [scp.c]
5572 - more atomicio
bcbf86ec 5573 - markus@cvs.openbsd.org
1d1ffb87 5574 [channels.c]
5575 - set O_NONBLOCK
5576 [ssh.1]
5577 - update AUTHOR
5578 [readconf.c ssh-keygen.c ssh.h]
5579 - default DSA key file ~/.ssh/id_dsa
5580 [clientloop.c]
5581 - typo, rm verbose debug
5582 - deraadt@cvs.openbsd.org
5583 [ssh-keygen.1]
5584 - document DSA use of ssh-keygen
5585 [sshd.8]
5586 - a start at describing what i understand of the DSA side
5587 [ssh-keygen.1]
5588 - document -X and -x
5589 [ssh-keygen.c]
5590 - simplify usage
bcbf86ec 5591 - markus@cvs.openbsd.org
1d1ffb87 5592 [sshd.8]
5593 - there is no rhosts_dsa
5594 [ssh-keygen.1]
5595 - document -y, update -X,-x
5596 [nchan.c]
5597 - fix close for non-open ssh1 channels
5598 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5599 - s/DsaKey/HostDSAKey/, document option
5600 [sshconnect2.c]
5601 - respect number_of_password_prompts
5602 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5603 - GatewayPorts for sshd, ok deraadt@
5604 [ssh-add.1 ssh-agent.1 ssh.1]
5605 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5606 [ssh.1]
5607 - more info on proto 2
5608 [sshd.8]
5609 - sync AUTHOR w/ ssh.1
5610 [key.c key.h sshconnect.c]
5611 - print key type when talking about host keys
5612 [packet.c]
5613 - clear padding in ssh2
5614 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5615 - replace broken uuencode w/ libc b64_ntop
5616 [auth2.c]
5617 - log failure before sending the reply
5618 [key.c radix.c uuencode.c]
5619 - remote trailing comments before calling __b64_pton
5620 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5621 [sshconnect2.c sshd.8]
5622 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5623 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5624
1a11e1ae 562520000502
0fbe8c74 5626 - OpenBSD CVS update
5627 [channels.c]
5628 - init all fds, close all fds.
5629 [sshconnect2.c]
5630 - check whether file exists before asking for passphrase
5631 [servconf.c servconf.h sshd.8 sshd.c]
5632 - PidFile, pr 1210
5633 [channels.c]
5634 - EINTR
5635 [channels.c]
5636 - unbreak, ok niels@
5637 [sshd.c]
5638 - unlink pid file, ok niels@
5639 [auth2.c]
5640 - Add missing #ifdefs; ok - markus
bcbf86ec 5641 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5642 gathering commands from a text file
1a11e1ae 5643 - Release 2.0.0beta1
5644
c4bc58eb 564520000501
5646 - OpenBSD CVS update
5647 [packet.c]
5648 - send debug messages in SSH2 format
3189621b 5649 [scp.c]
5650 - fix very rare EAGAIN/EINTR issues; based on work by djm
5651 [packet.c]
5652 - less debug, rm unused
5653 [auth2.c]
5654 - disable kerb,s/key in ssh2
5655 [sshd.8]
5656 - Minor tweaks and typo fixes.
5657 [ssh-keygen.c]
5658 - Put -d into usage and reorder. markus ok.
bcbf86ec 5659 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5660 <karn@ka9q.ampr.org>
bcbf86ec 5661 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5662 <andre.lucas@dial.pipex.com>
0d5f7abc 5663 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5664 <gd@hilb1.medat.de>
8cb940db 5665 - Add some missing ifdefs to auth2.c
8af50c98 5666 - Deprecate perl-tk askpass.
52bcc044 5667 - Irix portability fixes - don't include netinet headers more than once
5668 - Make sure we don't save PRNG seed more than once
c4bc58eb 5669
2b763e31 567020000430
5671 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5672 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5673 patch.
5674 - Adds timeout to entropy collection
5675 - Disables slow entropy sources
5676 - Load and save seed file
bcbf86ec 5677 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5678 saved in root's .ssh directory)
5679 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5680 - More OpenBSD updates:
5681 [session.c]
5682 - don't call chan_write_failed() if we are not writing
5683 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5684 - keysize warnings error() -> log()
2b763e31 5685
a306f2dd 568620000429
5687 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5688 [README.openssh2]
5689 - interop w/ F-secure windows client
5690 - sync documentation
5691 - ssh_host_dsa_key not ssh_dsa_key
5692 [auth-rsa.c]
5693 - missing fclose
5694 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5695 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5696 [sshd.c uuencode.c uuencode.h authfile.h]
5697 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5698 for trading keys with the real and the original SSH, directly from the
5699 people who invented the SSH protocol.
5700 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5701 [sshconnect1.c sshconnect2.c]
5702 - split auth/sshconnect in one file per protocol version
5703 [sshconnect2.c]
5704 - remove debug
5705 [uuencode.c]
5706 - add trailing =
5707 [version.h]
5708 - OpenSSH-2.0
5709 [ssh-keygen.1 ssh-keygen.c]
5710 - add -R flag: exit code indicates if RSA is alive
5711 [sshd.c]
5712 - remove unused
5713 silent if -Q is specified
5714 [ssh.h]
5715 - host key becomes /etc/ssh_host_dsa_key
5716 [readconf.c servconf.c ]
5717 - ssh/sshd default to proto 1 and 2
5718 [uuencode.c]
5719 - remove debug
5720 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5721 - xfree DSA blobs
5722 [auth2.c serverloop.c session.c]
5723 - cleanup logging for sshd/2, respect PasswordAuth no
5724 [sshconnect2.c]
5725 - less debug, respect .ssh/config
5726 [README.openssh2 channels.c channels.h]
bcbf86ec 5727 - clientloop.c session.c ssh.c
a306f2dd 5728 - support for x11-fwding, client+server
5729
0ac7199f 573020000421
5731 - Merge fix from OpenBSD CVS
5732 [ssh-agent.c]
5733 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5734 via Debian bug #59926
18ba2aab 5735 - Define __progname in session.c if libc doesn't
5736 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5737 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5738 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5739
e1b37056 574020000420
bcbf86ec 5741 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5742 <andre.lucas@dial.pipex.com>
9da5c3c9 5743 - Sync with OpenBSD CVS:
5744 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5745 - pid_t
5746 [session.c]
5747 - remove bogus chan_read_failed. this could cause data
5748 corruption (missing data) at end of a SSH2 session.
4e577b89 5749 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5750 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5751 - Use vhangup to clean up Linux ttys
5752 - Force posix getopt processing on GNU libc systems
371ecff9 5753 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5754 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5755
d6f24e45 575620000419
5757 - OpenBSD CVS updates
5758 [channels.c]
5759 - fix pr 1196, listen_port and port_to_connect interchanged
5760 [scp.c]
bcbf86ec 5761 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5762 elapsed time; my idea, aaron wrote the patch
5763 [ssh_config sshd_config]
5764 - show 'Protocol' as an example, ok markus@
5765 [sshd.c]
5766 - missing xfree()
5767 - Add missing header to bsd-misc.c
5768
35484284 576920000416
5770 - Reduce diff against OpenBSD source
bcbf86ec 5771 - All OpenSSL includes are now unconditionally referenced as
35484284 5772 openssl/foo.h
5773 - Pick up formatting changes
5774 - Other minor changed (typecasts, etc) that I missed
5775
6ae2364d 577620000415
5777 - OpenBSD CVS updates.
5778 [ssh.1 ssh.c]
5779 - ssh -2
5780 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5781 [session.c sshconnect.c]
5782 - check payload for (illegal) extra data
5783 [ALL]
5784 whitespace cleanup
5785
c323ac76 578620000413
5787 - INSTALL doc updates
f54651ce 5788 - Merged OpenBSD updates to include paths.
bcbf86ec 5789
a8be9f80 579020000412
5791 - OpenBSD CVS updates:
5792 - [channels.c]
5793 repair x11-fwd
5794 - [sshconnect.c]
5795 fix passwd prompt for ssh2, less debugging output.
5796 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5797 less debugging output
5798 - [kex.c kex.h sshconnect.c sshd.c]
5799 check for reasonable public DH values
5800 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5801 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5802 add Cipher and Protocol options to ssh/sshd, e.g.:
5803 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5804 arcfour,3des-cbc'
5805 - [sshd.c]
5806 print 1.99 only if server supports both
5807
18e92801 580820000408
5809 - Avoid some compiler warnings in fake-get*.c
5810 - Add IPTOS macros for systems which lack them
9d98aaf6 5811 - Only set define entropy collection macros if they are found
e78a59f5 5812 - More large OpenBSD CVS updates:
5813 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5814 [session.h ssh.h sshd.c README.openssh2]
5815 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5816 - [channels.c]
5817 no adjust after close
5818 - [sshd.c compat.c ]
5819 interop w/ latest ssh.com windows client.
61e96248 5820
8ce64345 582120000406
5822 - OpenBSD CVS update:
5823 - [channels.c]
5824 close efd on eof
5825 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5826 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5827 - [sshconnect.c]
5828 missing free.
5829 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5830 remove unused argument, split cipher_mask()
5831 - [clientloop.c]
5832 re-order: group ssh1 vs. ssh2
5833 - Make Redhat spec require openssl >= 0.9.5a
5834
e7627112 583520000404
5836 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5837 - OpenBSD CVS update:
5838 - [packet.h packet.c]
5839 ssh2 packet format
5840 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5841 [channels.h channels.c]
5842 channel layer support for ssh2
5843 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5844 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5845 - Generate manpages before make install not at the end of make all
5846 - Don't seed the rng quite so often
5847 - Always reseed rng when requested
e7627112 5848
bfc9a610 584920000403
5850 - Wrote entropy collection routines for systems that lack /dev/random
5851 and EGD
837c30b8 5852 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5853
7368a6c8 585420000401
5855 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5856 - [auth.c session.c sshd.c auth.h]
5857 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5858 - [bufaux.c bufaux.h]
5859 support ssh2 bignums
5860 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5861 [readconf.c ssh.c ssh.h serverloop.c]
5862 replace big switch() with function tables (prepare for ssh2)
5863 - [ssh2.h]
5864 ssh2 message type codes
5865 - [sshd.8]
5866 reorder Xr to avoid cutting
5867 - [serverloop.c]
5868 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5869 - [channels.c]
5870 missing close
5871 allow bigger packets
5872 - [cipher.c cipher.h]
5873 support ssh2 ciphers
5874 - [compress.c]
5875 cleanup, less code
5876 - [dispatch.c dispatch.h]
5877 function tables for different message types
5878 - [log-server.c]
5879 do not log() if debuggin to stderr
5880 rename a cpp symbol, to avoid param.h collision
5881 - [mpaux.c]
5882 KNF
5883 - [nchan.c]
5884 sync w/ channels.c
5885
f5238bee 588620000326
5887 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5888 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5889 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5890 - OpenBSD CVS update
5891 - [auth-krb4.c]
5892 -Wall
5893 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5894 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5895 initial support for DSA keys. ok deraadt@, niels@
5896 - [cipher.c cipher.h]
5897 remove unused cipher_attack_detected code
5898 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5899 Fix some formatting problems I missed before.
5900 - [ssh.1 sshd.8]
5901 fix spelling errors, From: FreeBSD
5902 - [ssh.c]
5903 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5904
0024a081 590520000324
5906 - Released 1.2.3
5907
bd499f9e 590820000317
5909 - Clarified --with-default-path option.
5910 - Added -blibpath handling for AIX to work around stupid runtime linking.
5911 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5912 <jmknoble@jmknoble.cx>
474b5fef 5913 - Checks for 64 bit int types. Problem report from Mats Fredholm
5914 <matsf@init.se>
610cd5c6 5915 - OpenBSD CVS updates:
bcbf86ec 5916 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5917 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5918 [sshd.c]
5919 pedantic: signed vs. unsigned, void*-arithm, etc
5920 - [ssh.1 sshd.8]
5921 Various cleanups and standardizations.
bcbf86ec 5922 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5923 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5924
4696775a 592520000316
bcbf86ec 5926 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5927 Hesprich <dghespri@sprintparanet.com>
d423d822 5928 - Propogate LD through to Makefile
b7a9ce47 5929 - Doc cleanups
2ba2a610 5930 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5931
cb0b7ea4 593220000315
5933 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5934 problems with gcc/Solaris.
bcbf86ec 5935 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5936 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5937 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5938 Debian package, README file and chroot patch from Ricardo Cerqueira
5939 <rmcc@clix.pt>
bcbf86ec 5940 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5941 option.
5942 - Slight cleanup to doc files
b14b2ae7 5943 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5944
a8ed9fd9 594520000314
bcbf86ec 5946 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5947 peter@frontierflying.com
84afc958 5948 - Include /usr/local/include and /usr/local/lib for systems that don't
5949 do it themselves
5950 - -R/usr/local/lib for Solaris
5951 - Fix RSAref detection
5952 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5953
bcf36c78 595420000311
5955 - Detect RSAref
43e48848 5956 - OpenBSD CVS change
5957 [sshd.c]
5958 - disallow guessing of root password
867dbf40 5959 - More configure fixes
80faa19f 5960 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5961
c8d54615 596220000309
5963 - OpenBSD CVS updates to v1.2.3
704b1659 5964 [ssh.h atomicio.c]
5965 - int atomicio -> ssize_t (for alpha). ok deraadt@
5966 [auth-rsa.c]
5967 - delay MD5 computation until client sends response, free() early, cleanup.
5968 [cipher.c]
5969 - void* -> unsigned char*, ok niels@
5970 [hostfile.c]
5971 - remove unused variable 'len'. fix comments.
5972 - remove unused variable
5973 [log-client.c log-server.c]
5974 - rename a cpp symbol, to avoid param.h collision
5975 [packet.c]
5976 - missing xfree()
5977 - getsockname() requires initialized tolen; andy@guildsoftware.com
5978 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5979 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5980 [pty.c pty.h]
bcbf86ec 5981 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5982 pty.c ok provos@, dugsong@
704b1659 5983 [readconf.c]
5984 - turn off x11-fwd for the client, too.
5985 [rsa.c]
5986 - PKCS#1 padding
5987 [scp.c]
5988 - allow '.' in usernames; from jedgar@fxp.org
5989 [servconf.c]
5990 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5991 - sync with sshd_config
5992 [ssh-keygen.c]
5993 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5994 [ssh.1]
5995 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5996 [ssh.c]
5997 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5998 - turn off x11-fwd for the client, too.
5999 [sshconnect.c]
6000 - missing xfree()
6001 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6002 - read error vs. "Connection closed by remote host"
6003 [sshd.8]
6004 - ie. -> i.e.,
6005 - do not link to a commercial page..
6006 - sync with sshd_config
6007 [sshd.c]
6008 - no need for poll.h; from bright@wintelcom.net
6009 - log with level log() not fatal() if peer behaves badly.
6010 - don't panic if client behaves strange. ok deraadt@
6011 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6012 - delay close() of pty until the pty has been chowned back to root
6013 - oops, fix comment, too.
6014 - missing xfree()
6015 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6016 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6017 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6018 pty.c ok provos@, dugsong@
6019 - create x11 cookie file
6020 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6021 - version 1.2.3
c8d54615 6022 - Cleaned up
bcbf86ec 6023 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6024 required after OpenBSD updates)
c8d54615 6025
07055445 602620000308
6027 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6028
602920000307
6030 - Released 1.2.2p1
6031
9c8c3fc6 603220000305
6033 - Fix DEC compile fix
54096dcc 6034 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6035 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6036 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6037 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6038 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6039
6bf4d066 604020000303
6041 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6042 <domi@saargate.de>
bcbf86ec 6043 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6044 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6045 Miskiewicz <misiek@pld.org.pl>
22fa590f 6046 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6047 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6048
a0391976 604920000302
6050 - Big cleanup of autoconf code
6051 - Rearranged to be a little more logical
6052 - Added -R option for Solaris
6053 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6054 to detect library and header location _and_ ensure library has proper
6055 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6056 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6057 - Avoid warning message with Unix98 ptys
bcbf86ec 6058 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6059 platform-specific code.
6060 - Document some common problems
bcbf86ec 6061 - Allow root access to any key. Patch from
81eef326 6062 markus.friedl@informatik.uni-erlangen.de
a0391976 6063
f55afe71 606420000207
6065 - Removed SOCKS code. Will support through a ProxyCommand.
6066
d07d1c58 606720000203
6068 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6069 - Add --with-ssl-dir option
d07d1c58 6070
9d5f374b 607120000202
bcbf86ec 6072 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6073 <jmd@aoe.vt.edu>
6b1f3fdb 6074 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6075 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6076 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6077
bc8c2601 607820000201
6079 - Use socket pairs by default (instead of pipes). Prevents race condition
6080 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6081
69c76614 608220000127
6083 - Seed OpenSSL's random number generator before generating RSA keypairs
6084 - Split random collector into seperate file
aaf2abd7 6085 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6086
f9507c24 608720000126
6088 - Released 1.2.2 stable
6089
bcbf86ec 6090 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6091 mouring@newton.pconline.com
bcbf86ec 6092 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6093 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6094 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6095 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6096
bfae20ad 609720000125
bcbf86ec 6098 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6099 <andre.lucas@dial.pipex.com>
07b0cb78 6100 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6101 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6102 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6103 <gem@rellim.com>
6104 - New URL for x11-ssh-askpass.
bcbf86ec 6105 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6106 <jmknoble@jmknoble.cx>
bcbf86ec 6107 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6108 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6109 - Updated RPM spec files to use DESTDIR
bfae20ad 6110
bb58aa4b 611120000124
6112 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6113 increment)
6114
d45317d8 611520000123
6116 - OpenBSD CVS:
6117 - [packet.c]
6118 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6119 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6120 <drankin@bohemians.lexington.ky.us>
12aa90af 6121 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6122
e844f761 612320000122
6124 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6125 <bent@clark.net>
c54a6257 6126 - Merge preformatted manpage patch from Andre Lucas
6127 <andre.lucas@dial.pipex.com>
8eb34e02 6128 - Make IPv4 use the default in RPM packages
6129 - Irix uses preformatted manpages
1e64903d 6130 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6131 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6132 - OpenBSD CVS updates:
6133 - [packet.c]
6134 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6135 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6136 - [sshd.c]
6137 log with level log() not fatal() if peer behaves badly.
6138 - [readpass.c]
bcbf86ec 6139 instead of blocking SIGINT, catch it ourselves, so that we can clean
6140 the tty modes up and kill ourselves -- instead of our process group
61e96248 6141 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6142 people with cbreak shells never even noticed..
399d9d44 6143 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6144 ie. -> i.e.,
e844f761 6145
4c8ef3fb 614620000120
6147 - Don't use getaddrinfo on AIX
7b2ea3a1 6148 - Update to latest OpenBSD CVS:
6149 - [auth-rsa.c]
6150 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6151 - [sshconnect.c]
6152 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6153 - destroy keys earlier
bcbf86ec 6154 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6155 ok: provos@
7b2ea3a1 6156 - [sshd.c]
6157 - no need for poll.h; from bright@wintelcom.net
6158 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6159 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6160 ok: provos@
f3bba493 6161 - Big manpage and config file cleanup from Andre Lucas
6162 <andre.lucas@dial.pipex.com>
5f4fdfae 6163 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6164 - Doc updates
d468fc76 6165 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6166 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6167
082bbfb3 616820000119
20af321f 6169 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6170 - Compile fix from Darren_Hall@progressive.com
59e76f33 6171 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6172 addresses using getaddrinfo(). Added a configure switch to make the
6173 default lookup mode AF_INET
082bbfb3 6174
a63a7f37 617520000118
6176 - Fixed --with-pid-dir option
51a6baf8 6177 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6178 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6179 <andre.lucas@dial.pipex.com>
a63a7f37 6180
f914c7fb 618120000117
6182 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6183 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6184 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6185 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6186 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6187 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6188 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6189 deliver (no IPv6 kernel support)
80a44451 6190 - Released 1.2.1pre27
f914c7fb 6191
f4a7cf29 6192 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6193 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6194 <jhuuskon@hytti.uku.fi>
bcbf86ec 6195 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6196 further testing.
5957fd29 6197 - Patch from Christos Zoulas <christos@zoulas.com>
6198 - Try $prefix first when looking for OpenSSL.
6199 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6200 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6201 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6202
47e45e44 620320000116
6204 - Renamed --with-xauth-path to --with-xauth
6205 - Added --with-pid-dir option
6206 - Released 1.2.1pre26
6207
a82ef8ae 6208 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6209 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6210 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6211
5cdfe03f 621220000115
6213 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6214 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6215 Nordby <anders@fix.no>
bcbf86ec 6216 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6217 openpty. Report from John Seifarth <john@waw.be>
6218 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6219 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6220 <gem@rellim.com>
6221 - Use __snprintf and __vnsprintf if they are found where snprintf and
6222 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6223 and others.
6224
48e671d5 622520000114
6226 - Merged OpenBSD IPv6 patch:
6227 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6228 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6229 [hostfile.c sshd_config]
6230 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6231 features: sshd allows multiple ListenAddress and Port options. note
6232 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6233 fujiwara@rcac.tdi.co.jp)
6234 - [ssh.c canohost.c]
bcbf86ec 6235 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6236 from itojun@
6237 - [channels.c]
6238 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6239 - [packet.h]
6240 allow auth-kerberos for IPv4 only
6241 - [scp.1 sshd.8 servconf.h scp.c]
6242 document -4, -6, and 'ssh -L 2022/::1/22'
6243 - [ssh.c]
bcbf86ec 6244 'ssh @host' is illegal (null user name), from
48e671d5 6245 karsten@gedankenpolizei.de
6246 - [sshconnect.c]
6247 better error message
6248 - [sshd.c]
6249 allow auth-kerberos for IPv4 only
6250 - Big IPv6 merge:
6251 - Cleanup overrun in sockaddr copying on RHL 6.1
6252 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6253 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6254 - Replacement for missing structures on systems that lack IPv6
6255 - record_login needed to know about AF_INET6 addresses
6256 - Borrowed more code from OpenBSD: rresvport_af and requisites
6257
2598df62 625820000110
6259 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6260
b8a0310d 626120000107
6262 - New config.sub and config.guess to fix problems on SCO. Supplied
6263 by Gary E. Miller <gem@rellim.com>
b6a98a85 6264 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6265 - Released 1.2.1pre25
b8a0310d 6266
dfb95100 626720000106
6268 - Documentation update & cleanup
6269 - Better KrbIV / AFS detection, based on patch from:
6270 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6271
b9795b89 627220000105
bcbf86ec 6273 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6274 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6275 altogether (libcrypto includes its own crypt(1) replacement)
6276 - Added platform-specific rules for Irix 6.x. Included warning that
6277 they are untested.
6278
a1ec4d79 627920000103
6280 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6281 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6282 <tnh@kondara.org>
bcbf86ec 6283 - Removed "nullok" directive from default PAM configuration files.
6284 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6285 UPGRADING file.
e02735bb 6286 - OpenBSD CVS updates
6287 - [ssh-agent.c]
bcbf86ec 6288 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6289 dgaudet@arctic.org
6290 - [sshconnect.c]
6291 compare correct version for 1.3 compat mode
a1ec4d79 6292
93c7f644 629320000102
6294 - Prevent multiple inclusion of config.h and defines.h. Suggested
6295 by Andre Lucas <andre.lucas@dial.pipex.com>
6296 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6297 <dgaudet@arctic.org>
6298
76b8607f 629919991231
bcbf86ec 6300 - Fix password support on systems with a mixture of shadowed and
6301 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6302 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6303 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6304 Fournier <marc.fournier@acadiau.ca>
b92964b7 6305 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6306 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6307 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6308 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6309 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6310 <iretd@bigfoot.com>
bcbf86ec 6311 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6312 <jmknoble@jmknoble.cx>
ae3a3d31 6313 - Remove test for quad_t. No longer needed.
76a8e733 6314 - Released 1.2.1pre24
6315
6316 - Added support for directory-based lastlogs
6317 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6318
13f825f4 631919991230
6320 - OpenBSD CVS updates:
6321 - [auth-passwd.c]
6322 check for NULL 1st
bcbf86ec 6323 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6324 cleaned up sshd.c up significantly.
bcbf86ec 6325 - PAM authentication was incorrectly interpreting
76b8607f 6326 "PermitRootLogin without-password". Report from Matthias Andree
6327 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6328 - Several other cleanups
0bc5b6fb 6329 - Merged Dante SOCKS support patch from David Rankin
6330 <drankin@bohemians.lexington.ky.us>
6331 - Updated documentation with ./configure options
76b8607f 6332 - Released 1.2.1pre23
13f825f4 6333
c73a0cb5 633419991229
bcbf86ec 6335 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6336 <drankin@bohemians.lexington.ky.us>
6337 - Fix --with-default-path option.
bcbf86ec 6338 - Autodetect perl, patch from David Rankin
a0f84251 6339 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6340 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6341 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6342 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6343 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6344 - Detect missing size_t and typedef it.
5ab44a92 6345 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6346 - Minor Makefile cleaning
c73a0cb5 6347
b6019d68 634819991228
6349 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6350 - NetBSD login.c compile fix from David Rankin
70e0115b 6351 <drankin@bohemians.lexington.ky.us>
6352 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6353 - Portability fixes for Irix 5.3 (now compiles OK!)
6354 - autoconf and other misc cleanups
ea1970a3 6355 - Merged AIX patch from Darren Hall <dhall@virage.org>
6356 - Cleaned up defines.h
fa9a2dd6 6357 - Released 1.2.1pre22
b6019d68 6358
d2dcff5f 635919991227
6360 - Automatically correct paths in manpages and configuration files. Patch
6361 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6362 - Removed credits from README to CREDITS file, updated.
cb807f40 6363 - Added --with-default-path to specify custom path for server
6364 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6365 - PAM bugfix. PermitEmptyPassword was being ignored.
6366 - Fixed PAM config files to allow empty passwords if server does.
6367 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6368 - Use last few chars of tty line as ut_id
5a7794be 6369 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6370 - OpenBSD CVS updates:
6371 - [packet.h auth-rhosts.c]
6372 check format string for packet_disconnect and packet_send_debug, too
6373 - [channels.c]
6374 use packet_get_maxsize for channels. consistence.
d2dcff5f 6375
f74efc8d 637619991226
6377 - Enabled utmpx support by default for Solaris
6378 - Cleanup sshd.c PAM a little more
986a22ec 6379 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6380 X11 ssh-askpass program.
20c43d8c 6381 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6382 Unfortunatly there is currently no way to disable auth failure
6383 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6384 developers
83b7f649 6385 - OpenBSD CVS update:
6386 - [ssh-keygen.1 ssh.1]
bcbf86ec 6387 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6388 .Sh FILES, too
72251cb6 6389 - Released 1.2.1pre21
bcbf86ec 6390 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6391 <jmknoble@jmknoble.cx>
6392 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6393
f498ed15 639419991225
6395 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6396 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6397 - Cleanup and bugfix of PAM authentication code
f74efc8d 6398 - Released 1.2.1pre20
6399
6400 - Merged fixes from Ben Taylor <bent@clark.net>
6401 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6402 - Disabled logging of PAM password authentication failures when password
6403 is empty. (e.g start of authentication loop). Reported by Naz
6404 <96na@eng.cam.ac.uk>)
f498ed15 6405
640619991223
bcbf86ec 6407 - Merged later HPUX patch from Andre Lucas
f498ed15 6408 <andre.lucas@dial.pipex.com>
6409 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6410 <bent@clark.net>
f498ed15 6411
eef6f7e9 641219991222
bcbf86ec 6413 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6414 <pope@netguide.dk>
ae28776a 6415 - Fix login.c breakage on systems which lack ut_host in struct
6416 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6417
a7effaac 641819991221
bcbf86ec 6419 - Integration of large HPUX patch from Andre Lucas
6420 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6421 benefits:
6422 - Ability to disable shadow passwords at configure time
6423 - Ability to disable lastlog support at configure time
6424 - Support for IP address in $DISPLAY
ae2f7af7 6425 - OpenBSD CVS update:
6426 - [sshconnect.c]
6427 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6428 - Fix DISABLE_SHADOW support
6429 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6430 - Release 1.2.1pre19
a7effaac 6431
3f1d9bcd 643219991218
bcbf86ec 6433 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6434 <cjj@u.washington.edu>
7e1c2490 6435 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6436
60d804c8 643719991216
bcbf86ec 6438 - Makefile changes for Solaris from Peter Kocks
60d804c8 6439 <peter.kocks@baygate.com>
89cafde6 6440 - Minor updates to docs
6441 - Merged OpenBSD CVS changes:
6442 - [authfd.c ssh-agent.c]
6443 keysize warnings talk about identity files
6444 - [packet.c]
6445 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6446 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6447 "Chris, the Young One" <cky@pobox.com>
6448 - Released 1.2.1pre18
60d804c8 6449
7dc6fc6d 645019991215
6451 - Integrated patchs from Juergen Keil <jk@tools.de>
6452 - Avoid void* pointer arithmatic
6453 - Use LDFLAGS correctly
68227e6d 6454 - Fix SIGIO error in scp
6455 - Simplify status line printing in scp
61e96248 6456 - Added better test for inline functions compiler support from
906a2515 6457 Darren_Hall@progressive.com
7dc6fc6d 6458
95f1eccc 645919991214
6460 - OpenBSD CVS Changes
6461 - [canohost.c]
bcbf86ec 6462 fix get_remote_port() and friends for sshd -i;
95f1eccc 6463 Holger.Trapp@Informatik.TU-Chemnitz.DE
6464 - [mpaux.c]
6465 make code simpler. no need for memcpy. niels@ ok
6466 - [pty.c]
6467 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6468 fix proto; markus
6469 - [ssh.1]
6470 typo; mark.baushke@solipsa.com
6471 - [channels.c ssh.c ssh.h sshd.c]
6472 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6473 - [sshconnect.c]
6474 move checking of hostkey into own function.
6475 - [version.h]
6476 OpenSSH-1.2.1
884bcb37 6477 - Clean up broken includes in pty.c
7303768f 6478 - Some older systems don't have poll.h, they use sys/poll.h instead
6479 - Doc updates
95f1eccc 6480
847e8865 648119991211
bcbf86ec 6482 - Fix compilation on systems with AFS. Reported by
847e8865 6483 aloomis@glue.umd.edu
bcbf86ec 6484 - Fix installation on Solaris. Reported by
847e8865 6485 Gordon Rowell <gordonr@gormand.com.au>
6486 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6487 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6488 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6489 - Compile fix from David Agraz <dagraz@jahoopa.com>
6490 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6491 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6492 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6493
8946db53 649419991209
6495 - Import of patch from Ben Taylor <bent@clark.net>:
6496 - Improved PAM support
6497 - "uninstall" rule for Makefile
6498 - utmpx support
6499 - Should fix PAM problems on Solaris
2d86a6cc 6500 - OpenBSD CVS updates:
6501 - [readpass.c]
6502 avoid stdio; based on work by markus, millert, and I
6503 - [sshd.c]
6504 make sure the client selects a supported cipher
6505 - [sshd.c]
bcbf86ec 6506 fix sighup handling. accept would just restart and daemon handled
6507 sighup only after the next connection was accepted. use poll on
2d86a6cc 6508 listen sock now.
6509 - [sshd.c]
6510 make that a fatal
87e91331 6511 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6512 to fix libwrap support on NetBSD
5001b9e4 6513 - Released 1.2pre17
8946db53 6514
6d8c4ea4 651519991208
bcbf86ec 6516 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6517 David Agraz <dagraz@jahoopa.com>
6518
4285816a 651919991207
986a22ec 6520 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6521 fixes compatability with 4.x and 5.x
db28aeb5 6522 - Fixed default SSH_ASKPASS
bcbf86ec 6523 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6524 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6525 - Merged more OpenBSD changes:
6526 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6527 move atomicio into it's own file. wrap all socket write()s which
a408af76 6528 were doing write(sock, buf, len) != len, with atomicio() calls.
6529 - [auth-skey.c]
6530 fd leak
6531 - [authfile.c]
6532 properly name fd variable
6533 - [channels.c]
6534 display great hatred towards strcpy
6535 - [pty.c pty.h sshd.c]
6536 use openpty() if it exists (it does on BSD4_4)
6537 - [tildexpand.c]
6538 check for ~ expansion past MAXPATHLEN
6539 - Modified helper.c to use new atomicio function.
6540 - Reformat Makefile a little
6541 - Moved RC4 routines from rc4.[ch] into helper.c
6542 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6543 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6544 - Tweaked Redhat spec
9158d92f 6545 - Clean up bad imports of a few files (forgot -kb)
6546 - Released 1.2pre16
4285816a 6547
9c7b6dfd 654819991204
6549 - Small cleanup of PAM code in sshd.c
57112b5a 6550 - Merged OpenBSD CVS changes:
6551 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6552 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6553 - [auth-rsa.c]
6554 warn only about mismatch if key is _used_
6555 warn about keysize-mismatch with log() not error()
6556 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6557 ports are u_short
6558 - [hostfile.c]
6559 indent, shorter warning
6560 - [nchan.c]
6561 use error() for internal errors
6562 - [packet.c]
6563 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6564 serverloop.c
6565 indent
6566 - [ssh-add.1 ssh-add.c ssh.h]
6567 document $SSH_ASKPASS, reasonable default
6568 - [ssh.1]
6569 CheckHostIP is not available for connects via proxy command
6570 - [sshconnect.c]
6571 typo
6572 easier to read client code for passwd and skey auth
6573 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6574
dad3b556 657519991126
6576 - Add definition for __P()
6577 - Added [v]snprintf() replacement for systems that lack it
6578
0ce43ae4 657919991125
6580 - More reformatting merged from OpenBSD CVS
6581 - Merged OpenBSD CVS changes:
6582 - [channels.c]
6583 fix packet_integrity_check() for !have_hostname_in_open.
6584 report from mrwizard@psu.edu via djm@ibs.com.au
6585 - [channels.c]
6586 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6587 chip@valinux.com via damien@ibs.com.au
6588 - [nchan.c]
6589 it's not an error() if shutdown_write failes in nchan.
6590 - [readconf.c]
6591 remove dead #ifdef-0-code
6592 - [readconf.c servconf.c]
6593 strcasecmp instead of tolower
6594 - [scp.c]
6595 progress meter overflow fix from damien@ibs.com.au
6596 - [ssh-add.1 ssh-add.c]
6597 SSH_ASKPASS support
6598 - [ssh.1 ssh.c]
6599 postpone fork_after_authentication until command execution,
6600 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6601 plus: use daemon() for backgrounding
cf8dd513 6602 - Added BSD compatible install program and autoconf test, thanks to
6603 Niels Kristian Bech Jensen <nkbj@image.dk>
6604 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6605 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6606 - Release 1.2pre15
0ce43ae4 6607
5260325f 660819991124
6609 - Merged very large OpenBSD source code reformat
6610 - OpenBSD CVS updates
6611 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6612 [ssh.h sshd.8 sshd.c]
6613 syslog changes:
6614 * Unified Logmessage for all auth-types, for success and for failed
6615 * Standard connections get only ONE line in the LOG when level==LOG:
6616 Auth-attempts are logged only, if authentication is:
6617 a) successfull or
6618 b) with passwd or
6619 c) we had more than AUTH_FAIL_LOG failues
6620 * many log() became verbose()
6621 * old behaviour with level=VERBOSE
6622 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6623 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6624 messages. allows use of s/key in windows (ttssh, securecrt) and
6625 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6626 - [sshd.8]
6627 -V, for fallback to openssh in SSH2 compatibility mode
6628 - [sshd.c]
6629 fix sigchld race; cjc5@po.cwru.edu
6630
4655fe80 663119991123
6632 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6633 - Restructured package-related files under packages/*
4655fe80 6634 - Added generic PAM config
8b241e50 6635 - Numerous little Solaris fixes
9c08d6ce 6636 - Add recommendation to use GNU make to INSTALL document
4655fe80 6637
60bed5fd 663819991122
6639 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6640 - OpenBSD CVS Changes
bcbf86ec 6641 - [ssh-keygen.c]
6642 don't create ~/.ssh only if the user wants to store the private
6643 key there. show fingerprint instead of public-key after
2f2cc3f9 6644 keygeneration. ok niels@
b09a984b 6645 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6646 - Added timersub() macro
b09a984b 6647 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6648 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6649 pam_strerror definition (one arg vs two).
530f1889 6650 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6651 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6652 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6653 - Added a setenv replacement for systems which lack it
d84a9a44 6654 - Only display public key comment when presenting ssh-askpass dialog
6655 - Released 1.2pre14
60bed5fd 6656
bcbf86ec 6657 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6658 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6659
9d6b7add 666019991121
2f2cc3f9 6661 - OpenBSD CVS Changes:
60bed5fd 6662 - [channels.c]
6663 make this compile, bad markus
6664 - [log.c readconf.c servconf.c ssh.h]
6665 bugfix: loglevels are per host in clientconfig,
6666 factor out common log-level parsing code.
6667 - [servconf.c]
6668 remove unused index (-Wall)
6669 - [ssh-agent.c]
6670 only one 'extern char *__progname'
6671 - [sshd.8]
6672 document SIGHUP, -Q to synopsis
6673 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6674 [channels.c clientloop.c]
6675 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6676 [hope this time my ISP stays alive during commit]
6677 - [OVERVIEW README] typos; green@freebsd
6678 - [ssh-keygen.c]
6679 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6680 exit if writing the key fails (no infinit loop)
6681 print usage() everytime we get bad options
6682 - [ssh-keygen.c] overflow, djm@mindrot.org
6683 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6684
2b942fe0 668519991120
bcbf86ec 6686 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6687 <marc.fournier@acadiau.ca>
6688 - Wrote autoconf tests for integer bit-types
6689 - Fixed enabling kerberos support
bcbf86ec 6690 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6691 handling.
2b942fe0 6692
06479889 669319991119
6694 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6695 - Merged OpenBSD CVS changes
6696 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6697 more %d vs. %s in fmt-strings
6698 - [authfd.c]
6699 Integers should not be printed with %s
7b1cc56c 6700 - EGD uses a socket, not a named pipe. Duh.
6701 - Fix includes in fingerprint.c
29dbde15 6702 - Fix scp progress bar bug again.
bcbf86ec 6703 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6704 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6705 - Added autoconf option to enable Kerberos 4 support (untested)
6706 - Added autoconf option to enable AFS support (untested)
6707 - Added autoconf option to enable S/Key support (untested)
6708 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6709 - Renamed BSD helper function files to bsd-*
bcbf86ec 6710 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6711 when they are absent.
6712 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6713
2bd61362 671419991118
6715 - Merged OpenBSD CVS changes
6716 - [scp.c] foregroundproc() in scp
6717 - [sshconnect.h] include fingerprint.h
bcbf86ec 6718 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6719 changes.
0c16a097 6720 - [ssh.1] Spell my name right.
2bd61362 6721 - Added openssh.com info to README
6722
f095fcc7 672319991117
6724 - Merged OpenBSD CVS changes
6725 - [ChangeLog.Ylonen] noone needs this anymore
6726 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6727 - [hostfile.c]
6728 in known_hosts key lookup the entry for the bits does not need
6729 to match, all the information is contained in n and e. This
6730 solves the problem with buggy servers announcing the wrong
f095fcc7 6731 modulus length. markus and me.
bcbf86ec 6732 - [serverloop.c]
6733 bugfix: check for space if child has terminated, from:
f095fcc7 6734 iedowse@maths.tcd.ie
6735 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6736 [fingerprint.c fingerprint.h]
6737 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6738 - [ssh-agent.1] typo
6739 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6740 - [sshd.c]
f095fcc7 6741 force logging to stderr while loading private key file
6742 (lost while converting to new log-levels)
6743
4d195447 674419991116
6745 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6746 - Merged OpenBSD CVS changes:
6747 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6748 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6749 the keysize of rsa-parameter 'n' is passed implizit,
6750 a few more checks and warnings about 'pretended' keysizes.
6751 - [cipher.c cipher.h packet.c packet.h sshd.c]
6752 remove support for cipher RC4
6753 - [ssh.c]
6754 a note for legay systems about secuity issues with permanently_set_uid(),
6755 the private hostkey and ptrace()
6756 - [sshconnect.c]
6757 more detailed messages about adding and checking hostkeys
6758
dad9a31e 675919991115
6760 - Merged OpenBSD CVS changes:
bcbf86ec 6761 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6762 $DISPLAY, ok niels
6763 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6764 modular.
dad9a31e 6765 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6766 - Merged more OpenBSD CVS changes:
704b1659 6767 [auth-krb4.c]
6768 - disconnect if getpeername() fails
6769 - missing xfree(*client)
6770 [canohost.c]
6771 - disconnect if getpeername() fails
6772 - fix comment: we _do_ disconnect if ip-options are set
6773 [sshd.c]
6774 - disconnect if getpeername() fails
6775 - move checking of remote port to central place
6776 [auth-rhosts.c] move checking of remote port to central place
6777 [log-server.c] avoid extra fd per sshd, from millert@
6778 [readconf.c] print _all_ bad config-options in ssh(1), too
6779 [readconf.h] print _all_ bad config-options in ssh(1), too
6780 [ssh.c] print _all_ bad config-options in ssh(1), too
6781 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6782 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6783 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6784 - Merged more Solaris compability from Marc G. Fournier
6785 <marc.fournier@acadiau.ca>
6786 - Wrote autoconf tests for __progname symbol
986a22ec 6787 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6788 - Released 1.2pre12
6789
6790 - Another OpenBSD CVS update:
6791 - [ssh-keygen.1] fix .Xr
dad9a31e 6792
92da7197 679319991114
6794 - Solaris compilation fixes (still imcomplete)
6795
94f7bb9e 679619991113
dd092f97 6797 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6798 - Don't install config files if they already exist
6799 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6800 - Removed redundant inclusions of config.h
e9c75a39 6801 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6802 - Merged OpenBSD CVS changes:
6803 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6804 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6805 totalsize, ok niels,aaron
bcbf86ec 6806 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6807 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6808 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6809 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6810 - Tidied default config file some more
6811 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6812 if executed from inside a ssh login.
94f7bb9e 6813
e35c1dc2 681419991112
6815 - Merged changes from OpenBSD CVS
6816 - [sshd.c] session_key_int may be zero
b4748e2f 6817 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6818 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6819 deraadt,millert
6820 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6821 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6822 - Released 1.2pre10
e35c1dc2 6823
8bc7973f 6824 - Added INSTALL documentation
6fa724bc 6825 - Merged yet more changes from OpenBSD CVS
6826 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6827 [ssh.c ssh.h sshconnect.c sshd.c]
6828 make all access to options via 'extern Options options'
6829 and 'extern ServerOptions options' respectively;
6830 options are no longer passed as arguments:
6831 * make options handling more consistent
6832 * remove #include "readconf.h" from ssh.h
6833 * readconf.h is only included if necessary
6834 - [mpaux.c] clear temp buffer
6835 - [servconf.c] print _all_ bad options found in configfile
045672f9 6836 - Make ssh-askpass support optional through autoconf
59b0f0d4 6837 - Fix nasty division-by-zero error in scp.c
6838 - Released 1.2pre11
8bc7973f 6839
4cca272e 684019991111
6841 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6842 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6843 - Merged OpenBSD CVS changes:
6844 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6845 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6846 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6847 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6848 file transfers. Fix submitted to OpenBSD developers. Report and fix
6849 from Kees Cook <cook@cpoint.net>
6a17f9c2 6850 - Merged more OpenBSD CVS changes:
bcbf86ec 6851 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6852 + krb-cleanup cleanup
6853 - [clientloop.c log-client.c log-server.c ]
6854 [readconf.c readconf.h servconf.c servconf.h ]
6855 [ssh.1 ssh.c ssh.h sshd.8]
6856 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6857 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6858 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6859 allow session_key_int != sizeof(session_key)
6860 [this should fix the pre-assert-removal-core-files]
6861 - Updated default config file to use new LogLevel option and to improve
6862 readability
6863
f370266e 686419991110
67d68e3a 6865 - Merged several minor fixes:
f370266e 6866 - ssh-agent commandline parsing
6867 - RPM spec file now installs ssh setuid root
6868 - Makefile creates libdir
4cca272e 6869 - Merged beginnings of Solaris compability from Marc G. Fournier
6870 <marc.fournier@acadiau.ca>
f370266e 6871
d4f11b59 687219991109
6873 - Autodetection of SSL/Crypto library location via autoconf
6874 - Fixed location of ssh-askpass to follow autoconf
6875 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6876 - Autodetection of RSAref library for US users
6877 - Minor doc updates
560557bb 6878 - Merged OpenBSD CVS changes:
6879 - [rsa.c] bugfix: use correct size for memset()
6880 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6881 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6882 - RPM build now creates subpackages
aa51e7cc 6883 - Released 1.2pre9
d4f11b59 6884
e1a9c08d 688519991108
6886 - Removed debian/ directory. This is now being maintained separately.
6887 - Added symlinks for slogin in RPM spec file
6888 - Fixed permissions on manpages in RPM spec file
6889 - Added references to required libraries in README file
6890 - Removed config.h.in from CVS
6891 - Removed pwdb support (better pluggable auth is provided by glibc)
6892 - Made PAM and requisite libdl optional
6893 - Removed lots of unnecessary checks from autoconf
6894 - Added support and autoconf test for openpty() function (Unix98 pty support)
6895 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6896 - Added TODO file
6897 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6898 - Added ssh-askpass program
6899 - Added ssh-askpass support to ssh-add.c
6900 - Create symlinks for slogin on install
6901 - Fix "distclean" target in makefile
6902 - Added example for ssh-agent to manpage
6903 - Added support for PAM_TEXT_INFO messages
6904 - Disable internal /etc/nologin support if PAM enabled
6905 - Merged latest OpenBSD CVS changes:
5bae4ab8 6906 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6907 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6908 failures
e1a9c08d 6909 - [sshd.c] remove unused argument. ok dugsong
6910 - [sshd.c] typo
6911 - [rsa.c] clear buffers used for encryption. ok: niels
6912 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6913 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6914 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6915 - Released 1.2pre8
e1a9c08d 6916
3028328e 691719991102
6918 - Merged change from OpenBSD CVS
6919 - One-line cleanup in sshd.c
6920
474832c5 692119991030
6922 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6923 - Merged latest updates for OpenBSD CVS:
6924 - channels.[ch] - remove broken x11 fix and document istate/ostate
6925 - ssh-agent.c - call setsid() regardless of argv[]
6926 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6927 - Documentation cleanups
6928 - Renamed README -> README.Ylonen
6929 - Renamed README.openssh ->README
474832c5 6930
339660f6 693119991029
6932 - Renamed openssh* back to ssh* at request of Theo de Raadt
6933 - Incorporated latest changes from OpenBSD's CVS
6934 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6935 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6936 - Make distclean now removed configure script
6937 - Improved PAM logging
6938 - Added some debug() calls for PAM
4ecd19ea 6939 - Removed redundant subdirectories
bcbf86ec 6940 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6941 building on Debian.
242588e6 6942 - Fixed off-by-one error in PAM env patch
6943 - Released 1.2pre6
339660f6 6944
5881cd60 694519991028
6946 - Further PAM enhancements.
6947 - Much cleaner
6948 - Now uses account and session modules for all logins.
6949 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6950 - Build fixes
6951 - Autoconf
6952 - Change binary names to open*
6953 - Fixed autoconf script to detect PAM on RH6.1
6954 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6955 - Released 1.2pre4
fca82d2e 6956
6957 - Imported latest OpenBSD CVS code
6958 - Updated README.openssh
93f04616 6959 - Released 1.2pre5
fca82d2e 6960
5881cd60 696119991027
6962 - Adapted PAM patch.
6963 - Released 1.0pre2
6964
6965 - Excised my buggy replacements for strlcpy and mkdtemp
6966 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6967 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6968 - Picked up correct version number from OpenBSD
6969 - Added sshd.pam PAM configuration file
6970 - Added sshd.init Redhat init script
6971 - Added openssh.spec RPM spec file
6972 - Released 1.2pre3
6973
697419991026
6975 - Fixed include paths of OpenSSL functions
6976 - Use OpenSSL MD5 routines
6977 - Imported RC4 code from nanocrypt
6978 - Wrote replacements for OpenBSD arc4random* functions
6979 - Wrote replacements for strlcpy and mkdtemp
6980 - Released 1.0pre1
0b202697 6981
6982$Id$
This page took 1.44358 seconds and 5 git commands to generate.