]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/07/30 16:23:30
[openssh.git] / ChangeLog
CommitLineData
4f7893dc 120010806
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/07/22 21:32:27
4 [sshpty.c]
5 update comment
0aea6c59 6 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
7 [ssh.1]
8 There is no option "Compress", point to "Compression" instead; ok
9 markus
10a2cbef 10 - markus@cvs.openbsd.org 2001/07/22 22:04:19
11 [readconf.c ssh.1]
12 enable challenge-response auth by default; ok millert@
248bad82 13 - markus@cvs.openbsd.org 2001/07/22 22:24:16
14 [sshd.8]
15 Xr login.conf
9f37c0af 16 - markus@cvs.openbsd.org 2001/07/23 09:06:28
17 [sshconnect2.c]
18 reorder default sequence of userauth methods to match ssh behaviour:
19 hostbased,publickey,keyboard-interactive,password
29c440a0 20 - markus@cvs.openbsd.org 2001/07/23 12:47:05
21 [ssh.1]
22 sync PreferredAuthentications
7fd9477e 23 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
24 [ssh-keygen.1]
25 Fix typo.
1bdee08c 26 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
27 [auth2.c auth-rsa.c]
28 use %lu; ok markus@
bac2ef55 29 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
30 [xmalloc.c]
31 no zero size xstrdup() error; ok markus@
55684f0c 32 - markus@cvs.openbsd.org 2001/07/25 11:59:35
33 [scard.c]
34 typo in comment
ce773142 35 - markus@cvs.openbsd.org 2001/07/25 14:35:18
36 [readconf.c ssh.1 ssh.c sshconnect.c]
37 cleanup connect(); connection_attempts 4 -> 1; from
38 eivind@freebsd.org
f87f09aa 39 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
40 [sshd.8 sshd.c]
41 add -t option to test configuration file and keys; pekkas@netcore.fi
42 ok markus@
c42158fe 43 - rees@cvs.openbsd.org 2001/07/26 20:04:27
44 [scard.c ssh-keygen.c]
45 Inquire Cyberflex class for 0xf0 cards
46 change aid to conform to 7816-5
47 remove gratuitous fid selects
2e23cde0 48 - millert@cvs.openbsd.org 2001/07/27 14:50:45
49 [ssh.c]
50 If smart card support is compiled in and a smart card is being used
51 for authentication, make it the first method used. markus@ OK
0b2988ca 52 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
53 [scp.c]
54 shorten lines
7f19f8bb 55 - markus@cvs.openbsd.org 2001/07/28 09:21:15
56 [sshd.8]
57 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 58 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
59 [scp.1]
60 Clarified -o option in scp.1 OKed by Markus@
0b595937 61 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
62 [scard.c scard.h]
63 better errorcodes from sc_*; ok markus@
d6192346 64 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
65 [rijndael.c rijndael.h]
66 new BSD-style license:
67 Brian Gladman <brg@gladman.plus.com>:
68 >I have updated my code at:
69 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
70 >with a copyright notice as follows:
71 >[...]
72 >I am not sure which version of my old code you are using but I am
73 >happy for the notice above to be substituted for my existing copyright
74 >intent if this meets your purpose.
4f7893dc 75
29a47408 7620010803
77 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
78 a fast UltraSPARC.
79
42ad0eec 8020010726
81 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
82 handler has converged.
83
aa7dbcdd 8420010725
85 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
86
0b7d19eb 8720010724
88 - (bal) 4711 not 04711 for ssh binary.
89
ca5c7d6a 9020010722
91 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
92 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
93 Added openbsd-compat/bsd-cray.c. Rest will be merged after
94 approval. Selective patches from William L. Jones
95 <jones@mail.utexas.edu>
7458aff1 96 - OpenBSD CVS Sync
97 - markus@cvs.openbsd.org 2001/07/18 21:10:43
98 [sshpty.c]
99 pr #1946, allow sshd if /dev is readonly
ec9f3450 100 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
101 [ssh-agent.c]
102 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 103 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
104 [ssh.1]
105 escape chars are below now
7efa8482 106 - markus@cvs.openbsd.org 2001/07/20 14:46:11
107 [ssh-agent.c]
108 do not exit() from signal handlers; ok deraadt@
491f5f7b 109 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
110 [ssh.1]
111 "the" command line
ca5c7d6a 112
979b0a64 11320010719
114 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
115 report from Mark Miller <markm@swoon.net>
116
6e69a45d 11720010718
118 - OpenBSD CVS Sync
2c5b1791 119 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
120 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
121 delete spurious #includes; ok deraadt@ markus@
68fa858a 122 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 123 [serverloop.c]
124 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 125 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
126 [ssh-agent.1]
127 -d will not fork; ok markus@
d1fc1b88 128 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 129 [ssh-agent.c]
d1fc1b88 130 typo in usage; ok markus@
68fa858a 131 - markus@cvs.openbsd.org 2001/07/17 20:48:42
132 [ssh-agent.c]
e364646f 133 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 134 - markus@cvs.openbsd.org 2001/07/17 21:04:58
135 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 136 keep track of both maxfd and the size of the malloc'ed fdsets.
137 update maxfd if maxfd gets closed.
c3941fa6 138 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
139 [scp.c]
140 Missing -o in scp usage()
68fa858a 141 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 142 - (bal) Allow sshd to switch user context without password for Cygwin.
143 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 144 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 145 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 146
39c98ef7 14720010715
148 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
149 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 150 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
151 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 152
6800f427 15320010714
154 - (stevesk) change getopt() declaration
763a1a18 155 - (stevesk) configure.in: use ll suffix for long long constant
156 in snprintf() test
6800f427 157
453b4bd0 15820010713
68fa858a 159 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
160 pam_nologin module. Report from William Yodlowsky
453b4bd0 161 <bsd@openbsd.rutgers.edu>
9912296f 162 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 163 - OpenBSD CVS Sync
164 - markus@cvs.openbsd.org 2001/07/04 22:47:19
165 [ssh-agent.c]
166 ignore SIGPIPE when debugging, too
878b5225 167 - markus@cvs.openbsd.org 2001/07/04 23:13:10
168 [scard.c scard.h ssh-agent.c]
169 handle card removal more gracefully, add sc_close() to scard.h
77261db4 170 - markus@cvs.openbsd.org 2001/07/04 23:39:07
171 [ssh-agent.c]
172 for smartcards remove both RSA1/2 keys
a0e0f486 173 - markus@cvs.openbsd.org 2001/07/04 23:49:27
174 [ssh-agent.c]
175 handle mutiple adds of the same smartcard key
62bb2c8f 176 - espie@cvs.openbsd.org 2001/07/05 11:43:33
177 [sftp-glob.c]
178 Directly cast to the right type. Ok markus@
179 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
180 [sshconnect1.c]
181 statement after label; ok dugsong@
97de229c 182 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
183 [servconf.c]
184 fix ``MaxStartups max''; ok markus@
f5a1a01a 185 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
186 [ssh.c]
187 Use getopt(3); markus@ ok.
ed916b28 188 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
189 [session.c sftp-int.c]
190 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 191 - markus@cvs.openbsd.org 2001/07/10 21:49:12
192 [readpass.c]
193 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 194 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
195 [servconf.c]
68fa858a 196 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 197 dugsong ok
198 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
199 -I/usr/include/kerberosV?
afd501f9 200 - markus@cvs.openbsd.org 2001/07/11 16:29:59
201 [ssh.c]
202 sort options string, fix -p, add -k
203 - markus@cvs.openbsd.org 2001/07/11 18:26:15
204 [auth.c]
205 no need to call dirname(pw->pw_dir).
206 note that dirname(3) modifies its argument on some systems.
82d95536 207 - (djm) Reorder Makefile.in so clean targets work a little better when
208 run directly from Makefile.in
1812a662 209 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 210
85b08d98 21120010711
68fa858a 212 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 213 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
214
a96070d4 21520010704
216 - OpenBSD CVS Sync
217 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 218 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
219 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 220 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
221 update copyright for 2001
8a497b11 222 - markus@cvs.openbsd.org 2001/06/25 17:18:27
223 [ssh-keygen.1]
68fa858a 224 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 225 hugh@mimosa.com
6978866a 226 - provos@cvs.openbsd.org 2001/06/25 17:54:47
227 [auth.c auth.h auth-rsa.c]
68fa858a 228 terminate secure_filename checking after checking homedir. that way
ffb215be 229 it works on AFS. okay markus@
230 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
231 [auth2.c sshconnect2.c]
232 prototype cleanup; ok markus@
2b30154a 233 - markus@cvs.openbsd.org 2001/06/26 02:47:07
234 [ssh-keygen.c]
235 allow loading a private RSA key to a cyberflex card.
ffdb5d70 236 - markus@cvs.openbsd.org 2001/06/26 04:07:06
237 [ssh-agent.1 ssh-agent.c]
238 add debug flag
983def13 239 - markus@cvs.openbsd.org 2001/06/26 04:59:59
240 [authfd.c authfd.h ssh-add.c]
241 initial support for smartcards in the agent
f7e5ac7b 242 - markus@cvs.openbsd.org 2001/06/26 05:07:43
243 [ssh-agent.c]
244 update usage
2b5fe3b8 245 - markus@cvs.openbsd.org 2001/06/26 05:33:34
246 [ssh-agent.c]
247 more smartcard support.
543baeea 248 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
249 [sshd.8]
250 remove unnecessary .Pp between .It;
251 millert@ ok
0c9664c2 252 - markus@cvs.openbsd.org 2001/06/26 05:50:11
253 [auth2.c]
254 new interface for secure_filename()
2a1e4639 255 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 256 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
257 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
258 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
259 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 260 radix.h readconf.h readpass.h rsa.h]
261 prototype pedant. not very creative...
262 - () -> (void)
263 - no variable names
1c06a9ca 264 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 265 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
266 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 267 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
268 prototype pedant. not very creative...
269 - () -> (void)
270 - no variable names
ced49be2 271 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 272 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 273 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 274 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 275 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 276 - markus@cvs.openbsd.org 2001/06/26 17:25:34
277 [ssh.1]
278 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 279 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 280 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
281 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
282 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
283 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
284 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
285 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
286 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 287 tildexpand.h uidswap.h uuencode.h xmalloc.h]
288 remove comments from .h, since they are cut&paste from the .c files
289 and out of sync
83f46621 290 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
291 [servconf.c]
292 #include <kafs.h>
57156994 293 - markus@cvs.openbsd.org 2001/06/26 20:14:11
294 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
295 add smartcard support to the client, too (now you can use both
296 the agent and the client).
297 - markus@cvs.openbsd.org 2001/06/27 02:12:54
298 [serverloop.c serverloop.h session.c session.h]
299 quick hack to make ssh2 work again.
80f8f24f 300 - markus@cvs.openbsd.org 2001/06/27 04:48:53
301 [auth.c match.c sshd.8]
302 tridge@samba.org
d0bfe096 303 - markus@cvs.openbsd.org 2001/06/27 05:35:42
304 [ssh-keygen.c]
305 use cyberflex_inq_class to inquire class.
2b63e803 306 - markus@cvs.openbsd.org 2001/06/27 05:42:25
307 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
308 s/generate_additional_parameters/rsa_generate_additional_parameters/
309 http://www.humppa.com/
34e02b83 310 - markus@cvs.openbsd.org 2001/06/27 06:26:36
311 [ssh-add.c]
312 convert to getopt(3)
d3260e12 313 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
314 [ssh-keygen.c]
315 '\0' terminated data[] is ok; ok markus@
49ccba9c 316 - markus@cvs.openbsd.org 2001/06/29 07:06:34
317 [ssh-keygen.c]
318 new error handling for cyberflex_*
542d70b8 319 - markus@cvs.openbsd.org 2001/06/29 07:11:01
320 [ssh-keygen.c]
321 initialize early
eea46d13 322 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
323 [clientloop.c]
324 sync function definition with declaration; ok markus@
8ab2cb35 325 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
326 [channels.c]
327 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 328 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
329 [channels.c channels.h clientloop.c]
330 adress -> address; ok markus@
5b5d170c 331 - markus@cvs.openbsd.org 2001/07/02 13:59:15
332 [serverloop.c session.c session.h]
68fa858a 333 wait until !session_have_children(); bugreport from
5b5d170c 334 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 335 - markus@cvs.openbsd.org 2001/07/02 22:29:20
336 [readpass.c]
337 do not return NULL, use "" instead.
666248da 338 - markus@cvs.openbsd.org 2001/07/02 22:40:18
339 [ssh-keygen.c]
340 update for sectok.h interface changes.
3cf2be58 341 - markus@cvs.openbsd.org 2001/07/02 22:52:57
342 [channels.c channels.h serverloop.c]
343 improve cleanup/exit logic in ssh2:
344 stop listening to channels, detach channel users (e.g. sessions).
345 wait for children (i.e. dying sessions), send exit messages,
346 cleanup all channels.
637b033d 347 - (bal) forget a few new files in sync up.
06be7c3b 348 - (bal) Makefile fix up requires scard.c
ac96ca42 349 - (stevesk) sync misc.h
9c328529 350 - (stevesk) more sync for session.c
4f1f4d8d 351 - (stevesk) sync servconf.h (comments)
afb9165e 352 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 353 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
354 issue warning (line 1: tokens ignored at end of directive line)
355 - (tim) [sshconnect1.c] give the compiler something to do for success:
356 if KRB5 and AFS are not defined
357 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 358
aa8d09da 35920010629
360 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 361 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 362 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 363 - (stevesk) remove _REENTRANT #define
16995a2c 364 - (stevesk) session.c: use u_int for envsize
6a26f353 365 - (stevesk) remove cli.[ch]
aa8d09da 366
f11065cb 36720010628
368 - (djm) Sync openbsd-compat with -current libc
68fa858a 369 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 370 broken makefile
07608451 371 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
372 - (bal) Remove getusershell() since it's no longer used.
f11065cb 373
78220944 37420010627
375 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 376 - (djm) Remove redundant and incorrect test for max auth attempts in
377 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 378 <matthewm@webcentral.com.au>
f0194608 379 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 380 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 381 existing primes->moduli if it exists.
0eb1a22d 382 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
383 - djm@cvs.openbsd.org 2001/06/27 13:23:30
384 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 385 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 386 - (stevesk) for HP-UX 11.X use X/Open socket interface;
387 pulls in modern socket prototypes and eliminates a number of compiler
388 warnings. see xopen_networking(7).
fef01705 389 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 390 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 391
e16f4ac8 39220010625
0cd000dd 393 - OpenBSD CVS Sync
bc233fdf 394 - markus@cvs.openbsd.org 2001/06/21 21:08:25
395 [session.c]
396 don't reset forced_command (we allow multiple login shells in
397 ssh2); dwd@bell-labs.com
a5a2da3b 398 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
399 [ssh.1 sshd.8 ssh-keyscan.1]
400 o) .Sh AUTHOR -> .Sh AUTHORS;
401 o) remove unnecessary .Pp;
402 o) better -mdoc style;
403 o) typo;
404 o) sort SEE ALSO;
a5a2da3b 405 aaron@ ok
e2854364 406 - provos@cvs.openbsd.org 2001/06/22 21:27:08
407 [dh.c pathnames.h]
408 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 409 - provos@cvs.openbsd.org 2001/06/22 21:28:53
410 [sshd.8]
411 document /etc/moduli
96a7b0cc 412 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 413 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 414 ssh-keygen.1]
415 merge authorized_keys2 into authorized_keys.
416 authorized_keys2 is used for backward compat.
417 (just append authorized_keys2 to authorized_keys).
826676b3 418 - provos@cvs.openbsd.org 2001/06/22 21:57:59
419 [dh.c]
420 increase linebuffer to deal with larger moduli; use rewind instead of
421 close/open
bc233fdf 422 - markus@cvs.openbsd.org 2001/06/22 22:21:20
423 [sftp-server.c]
424 allow long usernames/groups in readdir
a599bd06 425 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 426 [ssh.c]
427 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 428 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
429 [scp.c]
430 slightly better care
d0c8ca5c 431 - markus@cvs.openbsd.org 2001/06/23 00:20:57
432 [auth2.c auth.c auth.h auth-rh-rsa.c]
433 *known_hosts2 is obsolete for hostbased authentication and
434 only used for backward compat. merge ssh1/2 hostkey check
435 and move it to auth.c
e16f4ac8 436 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
437 [sftp.1 sftp-server.8 ssh-keygen.1]
438 join .%A entries; most by bk@rt.fm
f49bc4f7 439 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 440 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 441 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 442 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 443 modify.
7d747e89 444 - markus@cvs.openbsd.org 2001/06/23 03:03:59
445 [sshd.8]
446 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 447 - markus@cvs.openbsd.org 2001/06/23 03:04:42
448 [auth2.c auth-rh-rsa.c]
449 restore correct ignore_user_known_hosts logic.
c10d042a 450 - markus@cvs.openbsd.org 2001/06/23 05:26:02
451 [key.c]
452 handle sigature of size 0 (some broken clients send this).
7b518233 453 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
454 [sftp.1 sftp-server.8 ssh-keygen.1]
455 ok, tmac is now fixed
2e0becb6 456 - markus@cvs.openbsd.org 2001/06/23 06:41:10
457 [ssh-keygen.c]
458 try to decode ssh-3.0.0 private rsa keys
459 (allow migration to openssh, not vice versa), #910
396c147e 460 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 461 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
462 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
463 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
464 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
465 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
466 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 467 ssh-keygen.c ssh-keyscan.c]
68fa858a 468 more strict prototypes. raise warning level in Makefile.inc.
396c147e 469 markus ok'ed
470 TODO; cleanup headers
a599bd06 471 - markus@cvs.openbsd.org 2001/06/23 17:05:22
472 [ssh-keygen.c]
473 fix import for (broken?) ssh.com/f-secure private keys
474 (i tested > 1000 RSA keys)
3730bb22 475 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
476 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
477 kill whitespace at EOL.
3aca00a3 478 - markus@cvs.openbsd.org 2001/06/23 19:12:43
479 [sshd.c]
480 pidfile/sigterm race; bbraun@synack.net
ce404659 481 - markus@cvs.openbsd.org 2001/06/23 22:37:46
482 [sshconnect1.c]
483 consistent with ssh2: skip key if empty passphrase is entered,
484 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 485 - markus@cvs.openbsd.org 2001/06/24 05:25:10
486 [auth-options.c match.c match.h]
487 move ip+hostname check to match.c
1843a425 488 - markus@cvs.openbsd.org 2001/06/24 05:35:33
489 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
490 switch to readpassphrase(3)
491 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 492 - markus@cvs.openbsd.org 2001/06/24 05:47:13
493 [sshconnect2.c]
494 oops, missing format string
b4e7177c 495 - markus@cvs.openbsd.org 2001/06/24 17:18:31
496 [ttymodes.c]
497 passing modes works fine: debug2->3
ab88181c 498 - (djm) -Wall fix for session.c
3159d49a 499 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
500 Solaris
0cd000dd 501
7751d4eb 50220010622
503 - (stevesk) handle systems without pw_expire and pw_change.
504
e04e7a19 50520010621
506 - OpenBSD CVS Sync
507 - markus@cvs.openbsd.org 2001/06/16 08:49:38
508 [misc.c]
509 typo; dunlap@apl.washington.edu
c03175c6 510 - markus@cvs.openbsd.org 2001/06/16 08:50:39
511 [channels.h]
512 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 513 - markus@cvs.openbsd.org 2001/06/16 08:57:35
514 [scp.c]
515 no stdio or exit() in signal handlers.
c4d49b85 516 - markus@cvs.openbsd.org 2001/06/16 08:58:34
517 [misc.c]
518 copy pw_expire and pw_change, too.
dac6753b 519 - markus@cvs.openbsd.org 2001/06/19 12:34:09
520 [session.c]
521 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 522 - markus@cvs.openbsd.org 2001/06/19 14:09:45
523 [session.c sshd.8]
524 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 525 - markus@cvs.openbsd.org 2001/06/19 15:40:45
526 [session.c]
527 allocate and free at the same level.
d6746a0b 528 - markus@cvs.openbsd.org 2001/06/20 13:56:39
529 [channels.c channels.h clientloop.c packet.c serverloop.c]
530 move from channel_stop_listening to channel_free_all,
531 call channel_free_all before calling waitpid() in serverloop.
532 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 533
5ad9f968 53420010615
535 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
536 around grantpt().
f7940aa9 537 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 538
eb26141e 53920010614
540 - OpenBSD CVS Sync
541 - markus@cvs.openbsd.org 2001/06/13 09:10:31
542 [session.c]
543 typo, use pid not s->pid, mstone@cs.loyola.edu
544
86066315 54520010613
eb26141e 546 - OpenBSD CVS Sync
86066315 547 - markus@cvs.openbsd.org 2001/06/12 10:58:29
548 [session.c]
549 merge session_free into session_close()
550 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 551 - markus@cvs.openbsd.org 2001/06/12 16:10:38
552 [session.c]
553 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 554 - markus@cvs.openbsd.org 2001/06/12 16:11:26
555 [packet.c]
556 do not log() packet_set_maxsize
b44de2b1 557 - markus@cvs.openbsd.org 2001/06/12 21:21:29
558 [session.c]
559 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
560 we do already trust $HOME/.ssh
561 you can use .ssh/sshrc and .ssh/environment if you want to customize
562 the location of the xauth cookies
7a313633 563 - markus@cvs.openbsd.org 2001/06/12 21:30:57
564 [session.c]
565 unused
86066315 566
2c9d881a 56720010612
38296b32 568 - scp.c ID update (upstream synced vfsprintf() from us)
569 - OpenBSD CVS Sync
2c9d881a 570 - markus@cvs.openbsd.org 2001/06/10 11:29:20
571 [dispatch.c]
572 we support rekeying
573 protocol errors are fatal.
1500bcdd 574 - markus@cvs.openbsd.org 2001/06/11 10:18:24
575 [session.c]
576 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 577 - markus@cvs.openbsd.org 2001/06/11 16:04:38
578 [sshd.8]
579 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 580
b4d02860 58120010611
68fa858a 582 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
583 <markm@swoon.net>
224cbdcc 584 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 585 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 586 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 587
bf093080 58820010610
589 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
590
e697bda7 59120010609
592 - OpenBSD CVS Sync
593 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 594 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 595 packet.c serverloop.c session.c ssh.c ssh1.h]
596 channel layer cleanup: merge header files and split .c files
36e1f6a1 597 - markus@cvs.openbsd.org 2001/05/30 15:20:10
598 [ssh.c]
599 merge functions, simplify.
a5efa1bb 600 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 601 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 602 packet.c serverloop.c session.c ssh.c]
68fa858a 603 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 604 history
68fa858a 605 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 606 out of ssh Attic)
68fa858a 607 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 608 Attic.
609 - OpenBSD CVS Sync
610 - markus@cvs.openbsd.org 2001/05/31 13:08:04
611 [sshd_config]
612 group options and add some more comments
e4f7282d 613 - markus@cvs.openbsd.org 2001/06/03 14:55:39
614 [channels.c channels.h session.c]
68fa858a 615 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 616 handling
e5b71e99 617 - markus@cvs.openbsd.org 2001/06/03 19:36:44
618 [ssh-keygen.1]
619 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 620 - markus@cvs.openbsd.org 2001/06/03 19:38:42
621 [scp.c]
622 pass -v to ssh; from slade@shore.net
f5e69c65 623 - markus@cvs.openbsd.org 2001/06/03 20:06:11
624 [auth2-chall.c]
68fa858a 625 the challenge response device decides how to handle non-existing
f5e69c65 626 users.
627 -> fake challenges for skey and cryptocard
f0f32b8e 628 - markus@cvs.openbsd.org 2001/06/04 21:59:43
629 [channels.c channels.h session.c]
68fa858a 630 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 631 zen-parse@gmx.net on bugtraq
c9130033 632 - markus@cvs.openbsd.org 2001/06/04 23:07:21
633 [clientloop.c serverloop.c sshd.c]
68fa858a 634 set flags in the signal handlers, do real work in the main loop,
c9130033 635 ok provos@
8dcd9d5c 636 - markus@cvs.openbsd.org 2001/06/04 23:16:16
637 [session.c]
638 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 639 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
640 [ssh-keyscan.1 ssh-keyscan.c]
641 License clarification from David Mazieres, ok deraadt@
750c256a 642 - markus@cvs.openbsd.org 2001/06/05 10:24:32
643 [channels.c]
644 don't delete the auth socket in channel_stop_listening()
645 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 646 - markus@cvs.openbsd.org 2001/06/05 16:46:19
647 [session.c]
648 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 649 - markus@cvs.openbsd.org 2001/06/06 23:13:54
650 [ssh-dss.c ssh-rsa.c]
651 cleanup, remove old code
edf9ae81 652 - markus@cvs.openbsd.org 2001/06/06 23:19:35
653 [ssh-add.c]
654 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 655 - markus@cvs.openbsd.org 2001/06/07 19:57:53
656 [auth2.c]
657 style is used for bsdauth.
658 disconnect on user/service change (ietf-drafts)
449c5ba5 659 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 660 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 661 sshconnect.c sshconnect1.c]
662 use xxx_put_cstring()
e6abba31 663 - markus@cvs.openbsd.org 2001/06/07 22:25:02
664 [session.c]
665 don't overwrite errno
666 delay deletion of the xauth cookie
fd9ede94 667 - markus@cvs.openbsd.org 2001/06/08 15:25:40
668 [includes.h pathnames.h readconf.c servconf.c]
669 move the path for xauth to pathnames.h
0abe778b 670 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 671 - (bal) ANSIify strmode()
68fa858a 672 - (bal) --with-catman should be --with-mantype patch by Dave
673 Dykstra <dwd@bell-labs.com>
fd9ede94 674
4869a96f 67520010606
e697bda7 676 - OpenBSD CVS Sync
68fa858a 677 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 678 [ssh.1]
68fa858a 679 no spaces in PreferredAuthentications;
5ba55ada 680 meixner@rbg.informatik.tu-darmstadt.de
681 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 682 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 683 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
684 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 685 - djm@cvs.openbsd.org 2001/05/19 00:36:40
686 [session.c]
687 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
688 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 689 - markus@cvs.openbsd.org 2001/05/19 16:05:41
690 [scp.c]
3e4fc5f9 691 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 692 allows scp /path/to/file localhost:/path/to/file
693 - markus@cvs.openbsd.org 2001/05/19 16:08:43
694 [sshd.8]
a18395da 695 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 696 - markus@cvs.openbsd.org 2001/05/19 16:32:16
697 [ssh.1 sshconnect2.c]
698 change preferredauthentication order to
699 publickey,hostbased,password,keyboard-interactive
3398dda9 700 document that hostbased defaults to no, document order
47bf6266 701 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 702 [ssh.1 sshd.8]
703 document MACs defaults with .Dq
704 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
705 [misc.c misc.h servconf.c sshd.8 sshd.c]
706 sshd command-line arguments and configuration file options that
707 specify time may be expressed using a sequence of the form:
e2b1fb42 708 time[qualifier], where time is a positive integer value and qualifier
68fa858a 709 is one of the following:
710 <none>,s,m,h,d,w
711 Examples:
712 600 600 seconds (10 minutes)
713 10m 10 minutes
714 1h30m 1 hour 30 minutes (90 minutes)
715 ok markus@
7e8c18e9 716 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 717 [channels.c]
718 typo in error message
e697bda7 719 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 720 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
721 sshd_config]
68fa858a 722 configurable authorized_keys{,2} location; originally from peter@;
723 ok djm@
1ddf764b 724 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 725 [auth.c]
726 fix comment; from jakob@
727 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
728 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 729 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 730 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 731 [ssh-keygen.c]
732 use -P for -e and -y, too.
63cd7dd0 733 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 734 [ssh.c]
735 fix usage()
736 - markus@cvs.openbsd.org 2001/05/28 10:08:55
737 [authfile.c]
eb2e1595 738 key_load_private: set comment to filename for PEM keys
2cf27bc4 739 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 740 [cipher.c cipher.h]
741 simpler 3des for ssh1
742 - markus@cvs.openbsd.org 2001/05/28 23:14:49
743 [channels.c channels.h nchan.c]
6fd8622b 744 undo broken channel fix and try a different one. there
68fa858a 745 should be still some select errors...
746 - markus@cvs.openbsd.org 2001/05/28 23:25:24
747 [channels.c]
748 cleanup, typo
08dcb5d7 749 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 750 [packet.c packet.h sshconnect.c sshd.c]
751 remove some lines, simplify.
a10bdd7c 752 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 753 [authfile.c]
754 typo
5ba55ada 755
5cde8062 75620010528
757 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
758 Patch by Corinna Vinschen <vinschen@redhat.com>
759
362df52e 76020010517
761 - OpenBSD CVS Sync
762 - markus@cvs.openbsd.org 2001/05/12 19:53:13
763 [sftp-server.c]
764 readlink does not NULL-terminate; mhe@home.se
6efa3d14 765 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
766 [ssh.1]
767 X11 forwarding details improved
70ea8327 768 - markus@cvs.openbsd.org 2001/05/16 20:51:57
769 [authfile.c]
770 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 771 - markus@cvs.openbsd.org 2001/05/16 21:53:53
772 [clientloop.c]
773 check for open sessions before we call select(); fixes the x11 client
774 bug reported by bowman@math.ualberta.ca
7231bd47 775 - markus@cvs.openbsd.org 2001/05/16 22:09:21
776 [channels.c nchan.c]
777 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 778 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 779 - (bal) Corrected on_exit() emulation via atexit().
362df52e 780
89aa792b 78120010512
782 - OpenBSD CVS Sync
783 - markus@cvs.openbsd.org 2001/05/11 14:59:56
784 [clientloop.c misc.c misc.h]
785 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 786 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
787 Patch by pete <ninjaz@webexpress.com>
89aa792b 788
97430469 78920010511
790 - OpenBSD CVS Sync
791 - markus@cvs.openbsd.org 2001/05/09 22:51:57
792 [channels.c]
793 fix -R for protocol 2, noticed by greg@nest.cx.
794 bug was introduced with experimental dynamic forwarding.
a16092bb 795 - markus@cvs.openbsd.org 2001/05/09 23:01:31
796 [rijndael.h]
797 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 798
588f4ed0 79920010509
800 - OpenBSD CVS Sync
801 - markus@cvs.openbsd.org 2001/05/06 21:23:31
802 [cli.c]
803 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 804 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 805 [channels.c serverloop.c clientloop.c]
d18e0850 806 adds correct error reporting to async connect()s
68fa858a 807 fixes the server-discards-data-before-connected-bug found by
d18e0850 808 onoe@sm.sony.co.jp
8a624ebf 809 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
810 [misc.c misc.h scp.c sftp.c]
811 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 812 - markus@cvs.openbsd.org 2001/05/06 21:45:14
813 [clientloop.c]
68fa858a 814 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 815 jbw@izanami.cee.hw.ac.uk
010980f6 816 - markus@cvs.openbsd.org 2001/05/08 22:48:07
817 [atomicio.c]
818 no need for xmalloc.h, thanks to espie@
68fa858a 819 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 820 <wayne@blorf.net>
99c8ddac 821 - (bal) ./configure support to disable SIA on OSF1. Patch by
822 Chris Adams <cmadams@hiwaay.net>
68fa858a 823 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 824 <nakaji@tutrp.tut.ac.jp>
588f4ed0 825
7b22534a 82620010508
68fa858a 827 - (bal) Fixed configure test for USE_SIA.
7b22534a 828
94539b2a 82920010506
830 - (djm) Update config.guess and config.sub with latest versions (from
831 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
832 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 833 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 834 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 835 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 836 - OpenBSD CVS Sync
837 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
838 [sftp.1 ssh-add.1 ssh-keygen.1]
839 typos, grammar
94539b2a 840
98143cfc 84120010505
842 - OpenBSD CVS Sync
843 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
844 [ssh.1 sshd.8]
845 typos
5b9601c8 846 - markus@cvs.openbsd.org 2001/05/04 14:34:34
847 [channels.c]
94539b2a 848 channel_new() reallocs channels[], we cannot use Channel *c after
849 calling channel_new(), XXX fix this in the future...
719fc62f 850 - markus@cvs.openbsd.org 2001/05/04 23:47:34
851 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 852 move to Channel **channels (instead of Channel *channels), fixes realloc
853 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 854 channel id. remove old channel_allocate interface.
98143cfc 855
f92fee1f 85620010504
857 - OpenBSD CVS Sync
858 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
859 [channels.c]
860 typo in debug() string
503e7e5b 861 - markus@cvs.openbsd.org 2001/05/03 15:45:15
862 [session.c]
863 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 864 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
865 [servconf.c]
866 remove "\n" from fatal()
1fcde3fe 867 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
868 [misc.c misc.h scp.c sftp.c]
869 Move colon() and cleanhost() to misc.c where I should I have put it in
870 the first place
044aa419 871 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 872 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
873 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 874
065604bb 87520010503
876 - OpenBSD CVS Sync
877 - markus@cvs.openbsd.org 2001/05/02 16:41:20
878 [ssh-add.c]
879 fix prompt for ssh-add.
880
742ee8f2 88120010502
882 - OpenBSD CVS Sync
883 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
884 [readpass.c]
885 Put the 'const' back into ssh_askpass() function. Pointed out
886 by Mark Miller <markm@swoon.net>. OK Markus
887
3435f5a6 88820010501
889 - OpenBSD CVS Sync
890 - markus@cvs.openbsd.org 2001/04/30 11:18:52
891 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
892 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 893 - markus@cvs.openbsd.org 2001/04/30 15:50:46
894 [compat.c compat.h kex.c]
895 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 896 - markus@cvs.openbsd.org 2001/04/30 16:02:49
897 [compat.c]
898 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 899 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 900
e8171bff 90120010430
39aefe7b 902 - OpenBSD CVS Sync
903 - markus@cvs.openbsd.org 2001/04/29 18:32:52
904 [serverloop.c]
905 fix whitespace
fbe90f7b 906 - markus@cvs.openbsd.org 2001/04/29 19:16:52
907 [channels.c clientloop.c compat.c compat.h serverloop.c]
908 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 909 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 910 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 911
baf8c81a 91220010429
913 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 914 - (djm) Release OpenSSH-2.9p1
baf8c81a 915
0096ac62 91620010427
917 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
918 patch based on 2.5.2 version by djm.
95595a77 919 - (bal) Build manpages and config files once unless changed. Patch by
920 Carson Gaspar <carson@taltos.org>
68fa858a 921 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 922 Vinschen <vinschen@redhat.com>
5ef815d7 923 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
924 Pekka Savola <pekkas@netcore.fi>
68fa858a 925 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 926 <vinschen@redhat.com>
cc3ccfdc 927 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 928 - (tim) update contrib/caldera files with what Caldera is using.
929 <sps@caldera.de>
0096ac62 930
b587c165 93120010425
932 - OpenBSD CVS Sync
933 - markus@cvs.openbsd.org 2001/04/23 21:57:07
934 [ssh-keygen.1 ssh-keygen.c]
935 allow public key for -e, too
012bc0e1 936 - markus@cvs.openbsd.org 2001/04/23 22:14:13
937 [ssh-keygen.c]
938 remove debug
f8252c48 939 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 940 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 941 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 942 markus@
c2d059b5 943 - (djm) Include crypt.h if available in auth-passwd.c
533875af 944 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
945 man page detection fixes for SCO
b587c165 946
da89cf4d 94720010424
948 - OpenBSD CVS Sync
949 - markus@cvs.openbsd.org 2001/04/22 23:58:36
950 [ssh-keygen.1 ssh.1 sshd.8]
951 document hostbased and other cleanup
5e29aeaf 952 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 953 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 954 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 955 <dan@mesastate.edu>
3644dc25 956 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 957
a3626e12 95820010422
959 - OpenBSD CVS Sync
960 - markus@cvs.openbsd.org 2001/04/20 16:32:22
961 [uidswap.c]
962 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 963 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
964 [sftp.1]
965 Spelling
67b964a1 966 - djm@cvs.openbsd.org 2001/04/22 08:13:30
967 [ssh.1]
968 typos spotted by stevesk@; ok deraadt@
ba917921 969 - markus@cvs.openbsd.org 2001/04/22 12:34:05
970 [scp.c]
971 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 972 - markus@cvs.openbsd.org 2001/04/22 13:25:37
973 [ssh-keygen.1 ssh-keygen.c]
974 rename arguments -x -> -e (export key), -X -> -i (import key)
975 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 976 - markus@cvs.openbsd.org 2001/04/22 13:32:27
977 [sftp-server.8 sftp.1 ssh.1 sshd.8]
978 xref draft-ietf-secsh-*
bcaa828e 979 - markus@cvs.openbsd.org 2001/04/22 13:41:02
980 [ssh-keygen.1 ssh-keygen.c]
981 style, noted by stevesk; sort flags in usage
a3626e12 982
df841692 98320010421
984 - OpenBSD CVS Sync
985 - djm@cvs.openbsd.org 2001/04/20 07:17:51
986 [clientloop.c ssh.1]
987 Split out and improve escape character documentation, mention ~R in
988 ~? help text; ok markus@
0e7e0abe 989 - Update RPM spec files for CVS version.h
1ddee76b 990 - (stevesk) set the default PAM service name to __progname instead
991 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 992 - (stevesk) document PAM service name change in INSTALL
13dd877b 993 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
994 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 995
05cc0c99 99620010420
68fa858a 997 - OpenBSD CVS Sync
05cc0c99 998 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 999 [ssh-keyscan.1]
1000 Fix typo reported in PR/1779
1001 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1002 [readpass.c ssh-add.c]
561e5254 1003 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1004 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1005 [auth2.c sshconnect2.c]
f98c3421 1006 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1007 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1008 [auth2.c]
1009 no longer const
1010 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1011 [auth2.c compat.c sshconnect2.c]
1012 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1013 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1014 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1015 [authfile.c]
1016 error->debug; noted by fries@
1017 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1018 [auth2.c]
1019 use local variable, no function call needed.
5cf13595 1020 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1021 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1022 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1023
e78e738a 102420010418
68fa858a 1025 - OpenBSD CVS Sync
e78e738a 1026 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1027 [session.c]
1028 move auth_approval to do_authenticated().
1029 do_child(): nuke hostkeys from memory
1030 don't source .ssh/rc for subsystems.
1031 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1032 [canohost.c]
1033 debug->debug3
ce2af031 1034 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1035 be working again.
e0c4d3ac 1036 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1037 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1038
8c6b78e4 103920010417
1040 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1041 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1042 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1043 - OpenBSD CVS Sync
53b8fe68 1044 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1045 [key.c]
1046 better safe than sorry in later mods; yongari@kt-is.co.kr
1047 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1048 [sshconnect1.c]
1049 check for key!=NULL, thanks to costa
1050 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1051 [clientloop.c]
cf6bc93c 1052 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1053 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1054 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1055 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1056 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1057 [channels.c ssh.c]
1058 undo socks5 and https support since they are not really used and
1059 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1060
e4664c3e 106120010416
1062 - OpenBSD CVS Sync
1063 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1064 [ttymodes.c]
1065 fix comments
ec1f12d3 1066 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1067 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1068 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1069 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1070 [authfile.c ssh-keygen.c sshd.c]
1071 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1072 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1073 [clientloop.c]
1074 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1075 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1076 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1077 [sshd.8]
1078 some ClientAlive cleanup; ok markus@
b7c70970 1079 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1080 [readconf.c servconf.c]
1081 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1082 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1083 Roth <roth+openssh@feep.net>
6023325e 1084 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1085 - (djm) OpenBSD CVS Sync
1086 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1087 [scp.c sftp.c]
1088 IPv6 support for sftp (which I bungled in my last patch) which is
1089 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1090 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1091 [xmalloc.c]
1092 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1093 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1094 [session.c]
68fa858a 1095 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1096 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1097 - Fix OSF SIA support displaying too much information for quiet
1098 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1099 <cmadams@hiwaay.net>
e4664c3e 1100
f03228b1 110120010415
1102 - OpenBSD CVS Sync
1103 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1104 [ssh-add.c]
1105 do not double free
9cf972fa 1106 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1107 [channels.c]
1108 remove some channels that are not appropriate for keepalive.
eae942e2 1109 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1110 [ssh-add.c]
1111 use clear_pass instead of xfree()
30dcc918 1112 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1113 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1114 protocol 2 tty modes support; ok markus@
36967a16 1115 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1116 [scp.c]
1117 'T' handling rcp/scp sync; ok markus@
e4664c3e 1118 - Missed sshtty.[ch] in Sync.
f03228b1 1119
e400a640 112020010414
1121 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1122 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1123 <vinschen@redhat.com>
3ffc6336 1124 - OpenBSD CVS Sync
1125 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1126 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1127 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1128 This gives the ability to do a "keepalive" via the encrypted channel
1129 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1130 to use ssh connections to authenticate people for something, and know
1131 relatively quickly when they are no longer authenticated. Disabled
1132 by default (of course). ok markus@
e400a640 1133
cc44f691 113420010413
68fa858a 1135 - OpenBSD CVS Sync
1136 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1137 [ssh.c]
1138 show debug output during option processing, report from
cc44f691 1139 pekkas@netcore.fi
8002af61 1140 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1141 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1142 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1143 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1144 sshconnect2.c sshd_config]
1145 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1146 similar to RhostRSAAuthentication unless you enable (the experimental)
1147 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1148 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1149 [readconf.c]
1150 typo
2d2a2c65 1151 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1152 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1153 robust port validation; ok markus@ jakob@
edeeab1e 1154 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1155 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1156 Add support for:
1157 sftp [user@]host[:file [file]] - Fetch remote file(s)
1158 sftp [user@]host[:dir[/]] - Start in remote dir/
1159 OK deraadt@
57aa8961 1160 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1161 [ssh.c]
1162 missing \n in error message
96f8b59f 1163 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1164 lack it.
cc44f691 1165
28b9cb4d 116620010412
68fa858a 1167 - OpenBSD CVS Sync
28b9cb4d 1168 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1169 [channels.c]
1170 cleanup socks4 handling
1171 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1172 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1173 document id_rsa{.pub,}. markus ok
070adba2 1174 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1175 [channels.c]
1176 debug cleanup
45a2e669 1177 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1178 [sftp-int.c]
1179 'mget' and 'mput' aliases; ok markus@
6031af8d 1180 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1181 [ssh.c]
1182 use strtol() for ports, thanks jakob@
6683b40f 1183 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1184 [channels.c ssh.c]
1185 https-connect and socks5 support. i feel so bad.
ff14faf1 1186 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1187 [sshd.8 sshd.c]
1188 implement the -e option into sshd:
1189 -e When this option is specified, sshd will send the output to the
1190 standard error instead of the system log.
1191 markus@ OK.
28b9cb4d 1192
0a85ab61 119320010410
1194 - OpenBSD CVS Sync
1195 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1196 [sftp.c]
1197 do not modify an actual argv[] entry
b2ae83b8 1198 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1199 [sshd.8]
1200 spelling
317611b5 1201 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1202 [sftp.1]
1203 spelling
a8666d84 1204 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1205 [ssh-add.c]
1206 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1207 not successful and after last try.
1208 based on discussions with espie@, jakob@, ... and code from jakob@ and
1209 wolfgang@wsrcc.com
49ae4185 1210 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1211 [ssh-add.1]
1212 ssh-add retries the last passphrase...
b8a297f1 1213 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1214 [sshd.8]
1215 ListenAddress mandoc from aaron@
0a85ab61 1216
6e9944b8 121720010409
febd3f8e 1218 - (stevesk) use setresgid() for setegid() if needed
26de7942 1219 - (stevesk) configure.in: typo
6e9944b8 1220 - OpenBSD CVS Sync
1221 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1222 [sshd.8]
1223 document ListenAddress addr:port
d64050ef 1224 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1225 [ssh-add.c]
1226 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1227 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1228 [clientloop.c]
1229 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1230 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1231 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1232 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1233 do gid/groups-swap in addition to uid-swap, should help if /home/group
1234 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1235 to olar@openwall.com is comments. we had many requests for this.
0490e609 1236 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1237 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1238 allow the ssh client act as a SOCKS4 proxy (dynamic local
1239 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1240 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1241 netscape use localhost:1080 as a socks proxy.
d98d029a 1242 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1243 [uidswap.c]
1244 KNF
6e9944b8 1245
d9d49fdb 124620010408
1247 - OpenBSD CVS Sync
1248 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1249 [hostfile.c]
1250 unused; typo in comment
d11c1288 1251 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1252 [servconf.c]
1253 in addition to:
1254 ListenAddress host|ipv4_addr|ipv6_addr
1255 permit:
1256 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1257 ListenAddress host|ipv4_addr:port
1258 sshd.8 updates coming. ok markus@
d9d49fdb 1259
613fc910 126020010407
1261 - (bal) CVS ID Resync of version.h
cc94bd38 1262 - OpenBSD CVS Sync
1263 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1264 [serverloop.c]
1265 keep the ssh session even if there is no active channel.
1266 this is more in line with the protocol spec and makes
1267 ssh -N -L 1234:server:110 host
1268 more useful.
1269 based on discussion with <mats@mindbright.se> long time ago
1270 and recent mail from <res@shore.net>
0fc791ba 1271 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1272 [scp.c]
1273 remove trailing / from source paths; fixes pr#1756
68fa858a 1274
63f7e231 127520010406
1276 - (stevesk) logintest.c: fix for systems without __progname
72170131 1277 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1278 - OpenBSD CVS Sync
1279 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1280 [compat.c]
1281 2.3.x does old GEX, too; report jakob@
6ba22c93 1282 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1283 [compress.c compress.h packet.c]
1284 reset compress state per direction when rekeying.
3667ba79 1285 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1286 [version.h]
1287 temporary version 2.5.4 (supports rekeying).
1288 this is not an official release.
cd332296 1289 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1290 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1291 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1292 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1293 sshconnect2.c sshd.c]
1294 fix whitespace: unexpand + trailing spaces.
255cfda1 1295 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1296 [clientloop.c compat.c compat.h]
1297 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1298 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1299 [ssh.1]
1300 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1301 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1302 [canohost.c canohost.h session.c]
1303 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1304 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1305 [clientloop.c]
1306 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1307 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1308 [buffer.c]
1309 better error message
eb0dd41f 1310 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1311 [clientloop.c ssh.c]
1312 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1313
d8ee838b 131420010405
68fa858a 1315 - OpenBSD CVS Sync
1316 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1317 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1318 don't sent multiple kexinit-requests.
1319 send newkeys, block while waiting for newkeys.
1320 fix comments.
1321 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1322 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1323 enable server side rekeying + some rekey related clientup.
7a37c112 1324 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1325 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1326 [compat.c]
1327 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1328 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1329 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1330 sshconnect2.c sshd.c]
1331 more robust rekeying
1332 don't send channel data after rekeying is started.
0715ec6c 1333 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1334 [auth2.c]
1335 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1336 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1337 [kex.c kexgex.c serverloop.c]
1338 parse full kexinit packet.
1339 make server-side more robust, too.
a7ca6275 1340 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1341 [dh.c kex.c packet.c]
1342 clear+free keys,iv for rekeying.
1343 + fix DH mem leaks. ok niels@
86c9e193 1344 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1345 BROKEN_VHANGUP
d8ee838b 1346
9d451c5a 134720010404
1348 - OpenBSD CVS Sync
1349 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1350 [ssh-agent.1]
1351 grammar; slade@shore.net
894c5fa6 1352 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1353 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1354 free() -> xfree()
a5c9ffdb 1355 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1356 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1357 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1358 make rekeying easier.
3463ff28 1359 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1360 [ssh_config]
1361 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1362 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1363 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1364 undo parts of recent my changes: main part of keyexchange does not
1365 need dispatch-callbacks, since application data is delayed until
1366 the keyexchange completes (if i understand the drafts correctly).
1367 add some infrastructure for re-keying.
e092ce67 1368 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1369 [clientloop.c sshconnect2.c]
1370 enable client rekeying
1371 (1) force rekeying with ~R, or
1372 (2) if the server requests rekeying.
1373 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1374 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1375
672f212f 137620010403
1377 - OpenBSD CVS Sync
1378 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1379 [sshd.8]
1380 typo; ok markus@
6be9a5e8 1381 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1382 [readconf.c servconf.c]
1383 correct comment; ok markus@
fe39c3df 1384 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1385 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1386
0be033ea 138720010402
1388 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1389 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1390
b7a2a476 139120010330
1392 - (djm) Another openbsd-compat/glob.c sync
4047d868 1393 - (djm) OpenBSD CVS Sync
1394 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1395 [kex.c kex.h sshconnect2.c sshd.c]
1396 forgot to include min and max params in hash, okay markus@
c8682232 1397 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1398 [dh.c]
1399 more sanity checking on primes file
d9cd3575 1400 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1401 [auth.h auth2.c auth2-chall.c]
1402 check auth_root_allowed for kbd-int auth, too.
86b878d5 1403 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1404 [sshconnect2.c]
1405 use recommended defaults
1ad64a93 1406 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1407 [sshconnect2.c sshd.c]
1408 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1409 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1410 [dh.c dh.h kex.c kex.h]
1411 prepare for rekeying: move DH code to dh.c
76ca7b01 1412 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1413 [sshd.c]
1414 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1415
01ce749f 141620010329
1417 - OpenBSD CVS Sync
1418 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1419 [ssh.1]
1420 document more defaults; misc. cleanup. ok markus@
569807fb 1421 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1422 [authfile.c]
1423 KNF
457fc0c6 1424 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1425 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1426 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1427 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1428 [ssh-rsa.c sshd.c]
1429 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1430 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1431 [compat.c compat.h ssh-rsa.c]
1432 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1433 signatures in SSH protocol 2, ok djm@
db1cd2f3 1434 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1435 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1436 make dh group exchange more flexible, allow min and max group size,
1437 okay markus@, deraadt@
e5ff6ecf 1438 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1439 [scp.c]
1440 start to sync scp closer to rcp; ok markus@
03cb2621 1441 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1442 [scp.c]
1443 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1444 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1445 [sshd.c]
1446 call refuse() before close(); from olemx@ans.pl
01ce749f 1447
b5b68128 144820010328
68fa858a 1449 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1450 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1451 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1452 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1453 fix from Philippe Levan <levan@epix.net>
cccfea16 1454 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1455 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1456 - (djm) Sync openbsd-compat/glob.c
b5b68128 1457
0c90b590 145820010327
1459 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1460 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1461 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1462 - OpenBSD CVS Sync
1463 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1464 [session.c]
1465 shorten; ok markus@
4f4648f9 1466 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1467 [servconf.c servconf.h session.c sshd.8 sshd_config]
1468 PrintLastLog option; from chip@valinux.com with some minor
1469 changes by me. ok markus@
9afbfcfa 1470 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1471 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1472 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1473 simpler key load/save interface, see authfile.h
68fa858a 1474 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1475 memberships) after initgroups() blows them away. Report and suggested
1476 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1477
b567a40c 147820010324
1479 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1480 - OpenBSD CVS Sync
1481 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1482 [compat.c compat.h sshconnect2.c sshd.c]
1483 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1484 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1485 [auth1.c]
1486 authctxt is now passed to do_authenticated
e285053e 1487 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1488 [sftp-int.c]
1489 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1490 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1491 [session.c sshd.c]
1492 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1493 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1494
8a169574 149520010323
68fa858a 1496 - OpenBSD CVS Sync
8a169574 1497 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1498 [sshd.c]
1499 do not place linefeeds in buffer
8a169574 1500
ee110bfb 150120010322
1502 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1503 - (bal) version.c CVS ID resync
a5b09902 1504 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1505 resync
ae7242ef 1506 - (bal) scp.c CVS ID resync
3e587cc3 1507 - OpenBSD CVS Sync
1508 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1509 [readconf.c]
1510 default to SSH protocol version 2
e5d7a405 1511 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1512 [session.c]
1513 remove unused arg
39f7530f 1514 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1515 [session.c]
1516 remove unused arg
bb5639fe 1517 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1518 [auth1.c auth2.c session.c session.h]
1519 merge common ssh v1/2 code
5e7cb456 1520 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1521 [ssh-keygen.c]
1522 add -B flag to usage
ca4df544 1523 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1524 [session.c]
1525 missing init; from mib@unimelb.edu.au
ee110bfb 1526
f5f6020e 152720010321
68fa858a 1528 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1529 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1530 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1531 from Solar Designer <solar@openwall.com>
0a3700ee 1532 - (djm) Don't loop forever when changing password via PAM. Patch
1533 from Solar Designer <solar@openwall.com>
0c13ffa2 1534 - (djm) Generate config files before build
7a7101ec 1535 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1536 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1537
8d539493 153820010320
01022caf 1539 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1540 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1541 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1542 - (djm) OpenBSD CVS Sync
1543 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1544 [auth.c readconf.c]
1545 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1546 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1547 [version.h]
1548 version 2.5.2
ea44783f 1549 - (djm) Update RPM spec version
1550 - (djm) Release 2.5.2p1
3743cc2f 1551- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1552 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1553- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1554 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1555
e339aa53 155620010319
68fa858a 1557 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1558 do it implicitly.
7cdb79d4 1559 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1560 - OpenBSD CVS Sync
1561 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1562 [auth-options.c]
1563 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1564 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1565 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1566 move HAVE_LONG_LONG_INT where it works
d1581d5f 1567 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1568 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1569 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1570 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1571 - (djm) OpenBSD CVS Sync
1572 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1573 [sftp-client.c]
1574 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1575 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1576 [compat.c compat.h sshd.c]
68fa858a 1577 specifically version match on ssh scanners. do not log scan
3a1c54d4 1578 information to the console
dc504afd 1579 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1580 [sshd.8]
dc504afd 1581 Document permitopen authorized_keys option; ok markus@
babd91d4 1582 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1583 [ssh.1]
1584 document PreferredAuthentications option; ok markus@
05c64611 1585 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1586
ec0ad9c2 158720010318
68fa858a 1588 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1589 size not delimited" fatal errors when tranfering.
5cc8d4ad 1590 - OpenBSD CVS Sync
1591 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1592 [auth.c]
1593 check /etc/shells, too
7411201c 1594 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1595 openbsd-compat/fake-regex.h
ec0ad9c2 1596
8a968c25 159720010317
68fa858a 1598 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1599 <gert@greenie.muc.de>
bf1d27bd 1600 - OpenBSD CVS Sync
1601 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1602 [scp.c]
1603 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1604 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1605 [session.c]
1606 pass Session to do_child + KNF
d50d9b63 1607 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1608 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1609 Revise globbing for get/put to be more shell-like. In particular,
1610 "get/put file* directory/" now works. ok markus@
f55d1b5f 1611 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1612 [sftp-int.c]
1613 fix memset and whitespace
6a8496e4 1614 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1615 [sftp-int.c]
1616 discourage strcat/strcpy
01794848 1617 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1618 [auth-options.c channels.c channels.h serverloop.c session.c]
1619 implement "permitopen" key option, restricts -L style forwarding to
1620 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1621 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1622 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1623
4cb5d598 162420010315
1625 - OpenBSD CVS Sync
1626 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1627 [sftp-client.c]
1628 Wall
85cf5827 1629 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1630 [sftp-int.c]
1631 add version command
61b3a2bc 1632 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1633 [sftp-server.c]
1634 note no getopt()
51e2fc8f 1635 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1636 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1637
acc9d6d7 163820010314
1639 - OpenBSD CVS Sync
85cf5827 1640 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1641 [auth-options.c]
1642 missing xfree, deny key on parse error; ok stevesk@
1643 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1644 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1645 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1646 - (bal) Fix strerror() in bsd-misc.c
1647 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1648 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1649 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1650 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1651
22138a36 165220010313
1653 - OpenBSD CVS Sync
1654 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1655 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1656 remove old key_fingerprint interface, s/_ex//
1657
539af7f5 165820010312
1659 - OpenBSD CVS Sync
1660 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1661 [auth2.c key.c]
1662 debug
301e8e5b 1663 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1664 [key.c key.h]
1665 add improved fingerprint functions. based on work by Carsten
1666 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1667 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1668 [ssh-keygen.1 ssh-keygen.c]
1669 print both md5, sha1 and bubblebabble fingerprints when using
1670 ssh-keygen -l -v. ok markus@.
08345971 1671 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1672 [key.c]
1673 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1674 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1675 [ssh-keygen.c]
1676 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1677 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1678 test if snprintf() supports %ll
1679 add /dev to search path for PRNGD/EGD socket
1680 fix my mistake in USER_PATH test program
79c9ac1b 1681 - OpenBSD CVS Sync
1682 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1683 [key.c]
1684 style+cleanup
aaf45d87 1685 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1686 [ssh-keygen.1 ssh-keygen.c]
1687 remove -v again. use -B instead for bubblebabble. make -B consistent
1688 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1689 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1690 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1691 - (bal) Reorder includes in Makefile.
539af7f5 1692
d156519a 169320010311
1694 - OpenBSD CVS Sync
1695 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1696 [sshconnect2.c]
1697 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1698 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1699 [readconf.c ssh_config]
1700 default to SSH2, now that m68k runs fast
2f778758 1701 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1702 [ttymodes.c ttymodes.h]
1703 remove unused sgtty macros; ok markus@
99c415db 1704 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1705 [compat.c compat.h sshconnect.c]
1706 all known netscreen ssh versions, and older versions of OSU ssh cannot
1707 handle password padding (newer OSU is fixed)
456fce50 1708 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1709 make sure $bindir is in USER_PATH so scp will work
cab80f75 1710 - OpenBSD CVS Sync
1711 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1712 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1713 add PreferredAuthentications
d156519a 1714
1c9a907f 171520010310
1716 - OpenBSD CVS Sync
1717 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1718 [ssh-keygen.c]
68fa858a 1719 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1720 authorized_keys
cb7bd922 1721 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1722 [sshd.c]
1723 typo; slade@shore.net
61cf0e38 1724 - Removed log.o from sftp client. Not needed.
1c9a907f 1725
385590e4 172620010309
1727 - OpenBSD CVS Sync
1728 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1729 [auth1.c]
1730 unused; ok markus@
acf06a60 1731 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1732 [sftp.1]
1733 spelling, cleanup; ok deraadt@
fee56204 1734 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1735 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1736 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1737 no need to do enter passphrase or do expensive sign operations if the
1738 server does not accept key).
385590e4 1739
3a7fe5ba 174020010308
1741 - OpenBSD CVS Sync
d5ebca2b 1742 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1743 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1744 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1745 functions and small protocol change.
1746 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1747 [readconf.c ssh.1]
1748 turn off useprivilegedports by default. only rhost-auth needs
1749 this. older sshd's may need this, too.
097ca118 1750 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1751 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1752
3251b439 175320010307
1754 - (bal) OpenBSD CVS Sync
1755 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1756 [ssh-keyscan.c]
1757 appease gcc
a5ec8a3d 1758 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1759 [sftp-int.c sftp.1 sftp.c]
1760 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1761 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1762 [sftp.1]
1763 order things
2c86906e 1764 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1765 [ssh.1 sshd.8]
1766 the name "secure shell" is boring, noone ever uses it
7daf8515 1767 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1768 [ssh.1]
1769 removed dated comment
f52798a4 1770 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1771
657297ff 177220010306
1773 - (bal) OpenBSD CVS Sync
1774 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1775 [sshd.8]
1776 alpha order; jcs@rt.fm
7c8f2a26 1777 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1778 [servconf.c]
1779 sync error message; ok markus@
f2ba0775 1780 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1781 [myproposal.h ssh.1]
1782 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1783 provos & markus ok
7a6c39a3 1784 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1785 [sshd.8]
1786 detail default hmac setup too
7de5b06b 1787 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1788 [kex.c kex.h sshconnect2.c sshd.c]
1789 generate a 2*need size (~300 instead of 1024/2048) random private
1790 exponent during the DH key agreement. according to Niels (the great
1791 german advisor) this is safe since /etc/primes contains strong
1792 primes only.
1793
1794 References:
1795 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1796 agreement with short exponents, In Advances in Cryptology
1797 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1798 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1799 [ssh.1]
1800 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1801 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1802 [dh.c]
1803 spelling
bbc62e59 1804 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1805 [authfd.c cli.c ssh-agent.c]
1806 EINTR/EAGAIN handling is required in more cases
c16c7f20 1807 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1808 [ssh-keyscan.c]
1809 Don't assume we wil get the version string all in one read().
1810 deraadt@ OK'd
09cb311c 1811 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1812 [clientloop.c]
1813 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1814
1a2936c4 181520010305
1816 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 1817 - (bal) CVS ID touch up on sftp-int.c
e77df335 1818 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1819 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1820 - (bal) OpenBSD CVS Sync
dcb971e1 1821 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1822 [sshd.8]
1823 it's the OpenSSH one
778f6940 1824 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1825 [ssh-keyscan.c]
1826 inline -> __inline__, and some indent
81333640 1827 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1828 [authfile.c]
1829 improve fd handling
79ddf6db 1830 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1831 [sftp-server.c]
1832 careful with & and &&; markus ok
96ee8386 1833 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1834 [ssh.c]
1835 -i supports DSA identities now; ok markus@
0c126dc9 1836 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1837 [servconf.c]
1838 grammar; slade@shore.net
ed2166d8 1839 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1840 [ssh-keygen.1 ssh-keygen.c]
1841 document -d, and -t defaults to rsa1
b07ae1e9 1842 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1843 [ssh-keygen.1 ssh-keygen.c]
1844 bye bye -d
e2fccec3 1845 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1846 [sshd_config]
1847 activate RSA 2 key
e91c60f2 1848 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1849 [ssh.1 sshd.8]
1850 typos/grammar from matt@anzen.com
3b1a83df 1851 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1852 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1853 use pwcopy in ssh.c, too
19d57054 1854 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1855 [serverloop.c]
1856 debug2->3
00be5382 1857 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1858 [sshd.c]
1859 the random session key depends now on the session_key_int
1860 sent by the 'attacker'
1861 dig1 = md5(cookie|session_key_int);
1862 dig2 = md5(dig1|cookie|session_key_int);
1863 fake_session_key = dig1|dig2;
1864 this change is caused by a mail from anakin@pobox.com
1865 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1866 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1867 [readconf.c]
1868 look for id_rsa by default, before id_dsa
582038fb 1869 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1870 [sshd_config]
1871 ssh2 rsa key before dsa key
6e18cb71 1872 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1873 [packet.c]
1874 fix random padding
1b5dfeb2 1875 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1876 [compat.c]
1877 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1878 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1879 [misc.c]
1880 pull in protos
167b3512 1881 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1882 [sftp.c]
1883 do not kill the subprocess on termination (we will see if this helps
1884 things or hurts things)
7e8911cd 1885 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1886 [clientloop.c]
1887 fix byte counts for ssh protocol v1
ee55dacf 1888 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1889 [channels.c nchan.c nchan.h]
1890 make sure remote stderr does not get truncated.
1891 remove closed fd's from the select mask.
a6215e53 1892 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1893 [packet.c packet.h sshconnect2.c]
1894 in ssh protocol v2 use ignore messages for padding (instead of
1895 trailing \0).
94dfb550 1896 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1897 [channels.c]
1898 unify debug messages
5649fbbe 1899 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1900 [misc.c]
1901 for completeness, copy pw_gecos too
0572fe75 1902 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1903 [sshd.c]
1904 generate a fake session id, too
95ce5599 1905 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1906 [channels.c packet.c packet.h serverloop.c]
1907 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1908 use random content in ignore messages.
355724fc 1909 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1910 [channels.c]
1911 typo
c3f7d267 1912 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1913 [authfd.c]
1914 split line so that p will have an easier time next time around
a01a5f30 1915 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1916 [ssh.c]
1917 shorten usage by a line
12bf85ed 1918 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1919 [auth-rsa.c auth2.c deattack.c packet.c]
1920 KNF
4371658c 1921 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1922 [cli.c cli.h rijndael.h ssh-keyscan.1]
1923 copyright notices on all source files
ce91d6f8 1924 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1925 [ssh.c]
1926 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1927 use min, not max for logging, fixes overflow.
409edaba 1928 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1929 [sshd.8]
1930 explain SIGHUP better
b8dc87d3 1931 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1932 [sshd.8]
1933 doc the dsa/rsa key pair files
f3c7c613 1934 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1935 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1936 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1937 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1938 make copyright lines the same format
2671b47f 1939 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1940 [ssh-keyscan.c]
1941 standard theo sweep
ff7fee59 1942 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1943 [ssh-keyscan.c]
1944 Dynamically allocate read_wait and its copies. Since maxfd is
1945 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1946 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1947 [sftp-server.c]
1948 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1949 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1950 [packet.c]
1951 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1952 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1953 [sftp-server.c]
1954 KNF
c630ce76 1955 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1956 [sftp.c]
1957 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1958 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1959 [log.c ssh.c]
1960 log*.c -> log.c
61f8a1d1 1961 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1962 [channels.c]
1963 debug1->2
38967add 1964 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1965 [ssh.c]
1966 add -m to usage; ok markus@
46f23b8d 1967 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1968 [sshd.8]
1969 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1970 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1971 [servconf.c sshd.8]
1972 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1973 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1974 [sshd.8]
1975 spelling
54b974dc 1976 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1977 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1978 ssh.c sshconnect.c sshd.c]
1979 log functions should not be passed strings that end in newline as they
1980 get passed on to syslog() and when logging to stderr, do_log() appends
1981 its own newline.
51c251f0 1982 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1983 [sshd.8]
1984 list SSH2 ciphers
2605addd 1985 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1986 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1987 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1988 - (stevesk) OpenBSD sync:
1989 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1990 [ssh-keyscan.c]
1991 skip inlining, why bother
5152d46f 1992 - (stevesk) sftp.c: handle __progname
1a2936c4 1993
40edd7ef 199420010304
1995 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1996 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1997 give Mark Roth credit for mdoc2man.pl
40edd7ef 1998
9817de5f 199920010303
40edd7ef 2000 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2001 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2002 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2003 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2004 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2005 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2006 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2007
20cad736 200820010301
68fa858a 2009 - (djm) Properly add -lcrypt if needed.
5f404be3 2010 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2011 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2012 <nalin@redhat.com>
68fa858a 2013 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2014 <vinschen@redhat.com>
ad1f4a20 2015 - (djm) Released 2.5.1p2
20cad736 2016
cf0c5df5 201720010228
2018 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2019 "Bad packet length" bugs.
68fa858a 2020 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2021 now done before the final fork().
065ef9b1 2022 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2023 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2024
86b416a7 202520010227
68fa858a 2026 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2027 <vinschen@redhat.com>
2af09193 2028 - (bal) OpenBSD Sync
2029 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2030 [session.c]
2031 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2032 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2033 <jmknoble@jmknoble.cx>
68fa858a 2034 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2035 <markm@swoon.net>
2036 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2037 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2038 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2039 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2040 <markm@swoon.net>
4bc6dd70 2041 - (djm) Fix PAM fix
4236bde4 2042 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2043 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2044 2.3.x.
2045 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2046 <markm@swoon.net>
68fa858a 2047 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2048 <tim@multitalents.net>
68fa858a 2049 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2050 <tim@multitalents.net>
51fb577a 2051
4925395f 205220010226
2053 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2054 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2055 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2056
1eb4ec64 205720010225
2058 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2059 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2060 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2061 platform defines u_int64_t as being that.
1eb4ec64 2062
a738c3b0 206320010224
68fa858a 2064 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2065 Vinschen <vinschen@redhat.com>
2066 - (bal) Reorder where 'strftime' is detected to resolve linking
2067 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2068
8fd97cc4 206920010224
2070 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2071 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2072 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2073 some platforms.
3d114925 2074 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2075 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2076
14a49e44 207720010223
2078 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2079 <tell@telltronics.org>
cb291102 2080 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2081 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2082 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2083 <tim@multitalents.net>
14a49e44 2084
68fa858a 208520010222
73d6d7fa 2086 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2087 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2088 - (bal) Removed reference to liblogin from contrib/README. It was
2089 integrated into OpenSSH a long while ago.
2a81eb9f 2090 - (stevesk) remove erroneous #ifdef sgi code.
2091 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2092
fbf305f1 209320010221
2094 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2095 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2096 <tim@multitalents.net>
1fe61b2e 2097 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2098 breaks Solaris.
2099 - (djm) Move PAM session setup back to before setuid to user.
2100 fixes problems on Solaris-drived PAMs.
266140a8 2101 - (stevesk) session.c: back out to where we were before:
68fa858a 2102 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2103 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2104
8b3319f4 210520010220
2106 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2107 getcwd.c.
c2b544a5 2108 - (bal) OpenBSD CVS Sync:
2109 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2110 [sshd.c]
2111 clarify message to make it not mention "ident"
8b3319f4 2112
1729c161 211320010219
2114 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2115 pty.[ch] -> sshpty.[ch]
d6f13fbb 2116 - (djm) Rework search for OpenSSL location. Skip directories which don't
2117 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2118 with its limit of 6 -L options.
0476625f 2119 - OpenBSD CVS Sync:
2120 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2121 [sftp.1]
2122 typo
2123 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2124 [ssh.c]
2125 cleanup -V output; noted by millert
2126 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2127 [sshd.8]
2128 it's the OpenSSH one
2129 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2130 [dispatch.c]
2131 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2132 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2133 [compat.c compat.h serverloop.c]
2134 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2135 itojun@
2136 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2137 [version.h]
2138 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2139 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2140 [scp.c]
2141 np is changed by recursion; vinschen@redhat.com
2142 - Update versions in RPM spec files
2143 - Release 2.5.1p1
1729c161 2144
663fd560 214520010218
68fa858a 2146 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2147 <tim@multitalents.net>
25cd3375 2148 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2149 stevesk
68fa858a 2150 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2151 <vinschen@redhat.com> and myself.
32ced054 2152 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2153 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2154 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2155 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2156 - (djm) Use ttyname() to determine name of tty returned by openpty()
2157 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2158 <marekm@amelek.gda.pl>
68fa858a 2159 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2160 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2161 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2162 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2163 SunOS)
68fa858a 2164 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2165 <tim@multitalents.net>
dfef7e7e 2166 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2167 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2168 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2169 SIGALRM.
e1a023df 2170 - (djm) Move entropy.c over to mysignal()
68fa858a 2171 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2172 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2173 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2174 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2175 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2176 enable with --with-bsd-auth.
2adddc78 2177 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2178
0b1728c5 217920010217
2180 - (bal) OpenBSD Sync:
2181 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2182 [channel.c]
2183 remove debug
c8b058b4 2184 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2185 [session.c]
2186 proper payload-length check for x11 w/o screen-number
0b1728c5 2187
b41d8d4d 218820010216
2189 - (bal) added '--with-prce' to allow overriding of system regex when
2190 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2191 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2192 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2193 Fixes linking on SCO.
68fa858a 2194 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2195 Nalin Dahyabhai <nalin@redhat.com>
2196 - (djm) BSD license for gnome-ssh-askpass (was X11)
2197 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2198 - (djm) USE_PIPES for a few more sysv platforms
2199 - (djm) Cleanup configure.in a little
2200 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2201 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2202 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2203 - (djm) OpenBSD CVS:
2204 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2205 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2206 [sshconnect1.c sshconnect2.c]
2207 genericize password padding function for SSH1 and SSH2.
2208 add stylized echo to 2, too.
2209 - (djm) Add roundup() macro to defines.h
9535dddf 2210 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2211 needed on Unixware 2.x.
b41d8d4d 2212
0086bfaf 221320010215
68fa858a 2214 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2215 problems on Solaris-derived PAMs.
e11aab29 2216 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2217 <Darren.Moffat@eng.sun.com>
9e3c31f7 2218 - (bal) Sync w/ OpenSSH for new release
2219 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2220 [sshconnect1.c]
2221 fix xmalloc(0), ok dugsong@
b2552997 2222 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2223 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2224 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2225 1) clean up the MAC support for SSH-2
2226 2) allow you to specify the MAC with 'ssh -m'
2227 3) or the 'MACs' keyword in ssh(d)_config
2228 4) add hmac-{md5,sha1}-96
2229 ok stevesk@, provos@
15853e93 2230 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2231 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2232 ssh-keygen.c sshd.8]
2233 PermitRootLogin={yes,without-password,forced-commands-only,no}
2234 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2235 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2236 [clientloop.c packet.c ssh-keyscan.c]
2237 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2238 - markus@cvs.openssh.org 2001/02/13 22:49:40
2239 [auth1.c auth2.c]
2240 setproctitle(user) only if getpwnam succeeds
2241 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2242 [sshd.c]
2243 missing memset; from solar@openwall.com
2244 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2245 [sftp-int.c]
2246 lumask now works with 1 numeric arg; ok markus@, djm@
2247 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2248 [sftp-client.c sftp-int.c sftp.1]
2249 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2250 ok markus@
0b16bb01 2251 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2252 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2253 - (stevesk) OpenBSD sync:
2254 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2255 [serverloop.c]
2256 indent
0b16bb01 2257
1c2d0a13 225820010214
2259 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2260 session has not been open or credentials not set. Based on patch from
1c2d0a13 2261 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2262 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2263 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2264 - (bal) Missing function prototype in bsd-snprintf.c patch by
2265 Mark Miller <markm@swoon.net>
b7ccb051 2266 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2267 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2268 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2269
0610439b 227020010213
84eb157c 2271 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2272 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2273 I did a base KNF over the whe whole file to make it more acceptable.
2274 (backed out of original patch and removed it from ChangeLog)
01f13020 2275 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2276 Tim Rice <tim@multitalents.net>
8d60e965 2277 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2278
894a4851 227920010212
68fa858a 2280 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2281 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2282 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2283 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2284 - (djm) Clean up PCRE text in INSTALL
68fa858a 2285 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2286 <mib@unimelb.edu.au>
6f68f28a 2287 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2288 - (stevesk) session.c: remove debugging code.
894a4851 2289
abf1f107 229020010211
2291 - (bal) OpenBSD Sync
2292 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2293 [auth1.c auth2.c sshd.c]
2294 move k_setpag() to a central place; ok dugsong@
c845316f 2295 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2296 [auth2.c]
2297 offer passwd before s/key
e6fa162e 2298 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2299 [canohost.c]
2300 remove last call to sprintf; ok deraadt@
0ab4b0f0 2301 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2302 [canohost.c]
2303 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2304 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2305 [cli.c]
2306 don't call vis() for \r
5c470997 2307 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2308 [scp.c]
2309 revert a small change to allow -r option to work again; ok deraadt@
2310 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2311 [scp.c]
2312 fix memory leak; ok markus@
a0e6fead 2313 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2314 [scp.1]
2315 Mention that you can quote pathnames with spaces in them
b3106440 2316 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2317 [ssh.c]
2318 remove mapping of argv[0] -> hostname
f72e01a5 2319 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2320 [sshconnect2.c]
2321 do not ask for passphrase in batch mode; report from ejb@ql.org
2322 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2323 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2324 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2325 markus ok
2326 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2327 [sshconnect2.c]
2328 do not free twice, thanks to /etc/malloc.conf
2329 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2330 [sshconnect2.c]
2331 partial success: debug->log; "Permission denied" if no more auth methods
2332 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2333 [sshconnect2.c]
2334 remove some lines
e0b2cf6b 2335 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2336 [auth-options.c]
2337 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2338 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2339 [channels.c]
2340 nuke sprintf, ok deraadt@
2341 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2342 [channels.c]
2343 nuke sprintf, ok deraadt@
affa8be4 2344 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2345 [clientloop.h]
2346 remove confusing callback code
d2c46e77 2347 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2348 [readconf.c]
2349 snprintf
cc8aca8a 2350 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2351 sync with netbsd tree changes.
2352 - more strict prototypes, include necessary headers
2353 - use paths.h/pathnames.h decls
2354 - size_t typecase to int -> u_long
5be2ec5e 2355 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2356 [ssh-keyscan.c]
2357 fix size_t -> int cast (use u_long). markus ok
2358 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2359 [ssh-keyscan.c]
2360 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2361 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2362 [ssh-keyscan.c]
68fa858a 2363 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2364 malloc.conf=AJ.
f21032a6 2365 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2366 [sshconnect.c]
68fa858a 2367 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2368 'ask'
7bbcc167 2369 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2370 [sshd_config]
2371 type: ok markus@
2372 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2373 [sshd_config]
2374 enable sftp-server by default
a2e6d17d 2375 - deraadt 2001/02/07 8:57:26
2376 [xmalloc.c]
2377 deal with new ANSI malloc stuff
2378 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2379 [xmalloc.c]
2380 typo in fatal()
2381 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2382 [xmalloc.c]
2383 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2384 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2385 [serverloop.c sshconnect1.c]
68fa858a 2386 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2387 <solar@openwall.com>, ok provos@
68fa858a 2388 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2389 (from the OpenBSD tree)
6b442913 2390 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2391 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2392 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2393 - (bal) A bit more whitespace cleanup
68fa858a 2394 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2395 <abartlet@pcug.org.au>
b27e97b1 2396 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2397 - (stevesk) compat.c: more friendly cpp error
94f38e16 2398 - (stevesk) OpenBSD sync:
2399 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2400 [LICENSE]
2401 typos and small cleanup; ok deraadt@
abf1f107 2402
0426a3b4 240320010210
2404 - (djm) Sync sftp and scp stuff from OpenBSD:
2405 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2406 [sftp-client.c]
2407 Don't free handles before we are done with them. Based on work from
2408 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2409 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2410 [sftp.1]
2411 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2412 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2413 [sftp.1]
2414 pretty up significantly
2415 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2416 [sftp.1]
2417 .Bl-.El mismatch. markus ok
2418 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2419 [sftp-int.c]
2420 Check that target is a directory before doing ls; ok markus@
2421 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2422 [scp.c sftp-client.c sftp-server.c]
2423 unsigned long long -> %llu, not %qu. markus ok
2424 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2425 [sftp.1 sftp-int.c]
2426 more man page cleanup and sync of help text with man page; ok markus@
2427 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2428 [sftp-client.c]
2429 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2430 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2431 [sftp.c]
2432 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2433 <roumen.petrov@skalasoft.com>
2434 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2435 [sftp-int.c]
2436 portable; ok markus@
2437 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2438 [sftp-int.c]
2439 lowercase cmds[].c also; ok markus@
2440 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2441 [pathnames.h sftp.c]
2442 allow sftp over ssh protocol 1; ok djm@
2443 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2444 [scp.c]
2445 memory leak fix, and snprintf throughout
2446 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2447 [sftp-int.c]
2448 plug a memory leak
2449 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2450 [session.c sftp-client.c]
2451 %i -> %d
2452 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2453 [sftp-int.c]
2454 typo
2455 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2456 [sftp-int.c pathnames.h]
2457 _PATH_LS; ok markus@
2458 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2459 [sftp-int.c]
2460 Check for NULL attribs for chown, chmod & chgrp operations, only send
2461 relevant attribs back to server; ok markus@
96b64eb0 2462 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2463 [sftp.c]
2464 Use getopt to process commandline arguments
2465 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2466 [sftp.c ]
2467 Wait for ssh subprocess at exit
2468 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2469 [sftp-int.c]
2470 stat target for remote chdir before doing chdir
2471 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2472 [sftp.1]
2473 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2474 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2475 [sftp-int.c]
2476 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2477 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2478 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2479
6d1e1d2b 248020010209
68fa858a 2481 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2482 <rjmooney@mediaone.net>
bb0c1991 2483 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2484 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2485 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2486 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2487 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2488 - (stevesk) OpenBSD sync:
2489 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2490 [auth2.c]
2491 strict checking
2492 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2493 [version.h]
2494 update to 2.3.2
2495 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2496 [auth2.c]
2497 fix typo
72b3f75d 2498 - (djm) Update spec files
0ed28836 2499 - (bal) OpenBSD sync:
2500 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2501 [scp.c]
2502 memory leak fix, and snprintf throughout
1fc8ccdf 2503 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2504 [clientloop.c]
2505 remove confusing callback code
0b202697 2506 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2507 - (bal) OpenBSD Sync (more):
2508 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2509 sync with netbsd tree changes.
2510 - more strict prototypes, include necessary headers
2511 - use paths.h/pathnames.h decls
2512 - size_t typecase to int -> u_long
1f3bf5aa 2513 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2514 [ssh.c]
2515 fatal() if subsystem fails
2516 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2517 [ssh.c]
2518 remove confusing callback code
2519 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2520 [ssh.c]
2521 add -1 option (force protocol version 1). ok markus@
2522 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2523 [ssh.c]
2524 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2525 - (bal) Missing 'const' in readpass.h
9c5a8165 2526 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2527 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2528 [sftp-client.c]
2529 replace arc4random with counter for request ids; ok markus@
68fa858a 2530 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2531 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2532
6a25c04c 253320010208
2534 - (djm) Don't delete external askpass program in make uninstall target.
2535 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2536 - (djm) Fix linking of sftp, don't need arc4random any more.
2537 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2538 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2539
547519f0 254020010207
bee0a37e 2541 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2542 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2543 - (djm) Much KNF on PAM code
547519f0 2544 - (djm) Revise auth-pam.c conversation function to be a little more
2545 readable.
5c377b3b 2546 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2547 to before first prompt. Fixes hangs if last pam_message did not require
2548 a reply.
2549 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2550
547519f0 255120010205
2b87da3b 2552 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2553 that don't have NGROUPS_MAX.
57559587 2554 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2555 - (stevesk) OpenBSD sync:
2556 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2557 [many files; did this manually to our top-level source dir]
2558 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2559 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2560 [sftp-server.c]
2561 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2562 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2563 [sftp-int.c]
2564 ? == help
2565 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2566 [sftp-int.c]
2567 sort commands, so that abbreviations work as expected
2568 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2569 [sftp-int.c]
2570 debugging sftp: precedence and missing break. chmod, chown, chgrp
2571 seem to be working now.
2572 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2573 [sftp-int.c]
2574 use base 8 for umask/chmod
2575 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2576 [sftp-int.c]
2577 fix LCD
c44559d2 2578 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2579 [ssh.1]
2580 typo; dpo@club-internet.fr
a5930351 2581 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2582 [auth2.c authfd.c packet.c]
2583 remove duplicate #include's; ok markus@
6a416424 2584 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2585 [scp.c sshd.c]
2586 alpha happiness
2587 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2588 [sshd.c]
2589 precedence; ok markus@
02a024dd 2590 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2591 [ssh.c sshd.c]
2592 make the alpha happy
02a024dd 2593 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2594 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2595 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2596 already in use
02a024dd 2597 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2598 [channels.c]
2599 use ipaddr in channel messages, ietf-secsh wants this
2600 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2601 [channels.c]
68fa858a 2602 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2603 messages; bug report from edmundo@rano.org
a741554f 2604 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2605 [sshconnect2.c]
2606 unused
9378f292 2607 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2608 [sftp-client.c sftp-server.c]
2609 make gcc on the alpha even happier
1fc243d1 2610
547519f0 261120010204
781a0585 2612 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2613 - (bal) Minor Makefile fix
f0f14bea 2614 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2615 right.
78987b57 2616 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2617 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2618 - (djm) OpenBSD CVS sync:
2619 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2620 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2621 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2622 [sshd_config]
2623 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2624 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2625 [ssh.1 sshd.8 sshd_config]
2626 Skey is now called ChallengeResponse
2627 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2628 [sshd.8]
2629 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2630 channel. note from Erik.Anggard@cygate.se (pr/1659)
2631 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2632 [ssh.1]
2633 typos; ok markus@
2634 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2635 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2636 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2637 Basic interactive sftp client; ok theo@
2638 - (djm) Update RPM specs for new sftp binary
68fa858a 2639 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2640 think I got them all.
8b061486 2641 - (djm) Makefile.in fixes
1aa00dcb 2642 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2643 SIGCHLD handler.
408ba72f 2644 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2645
547519f0 264620010203
63fe0529 2647 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2648 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2649 based file) to ensure #include space does not get confused.
f78888c7 2650 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2651 platforms so builds fail. (NeXT being a well known one)
63fe0529 2652
547519f0 265320010202
61e96248 2654 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2655 <vinschen@redhat.com>
71301416 2656 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2657 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2658
547519f0 265920010201
ad5075bd 2660 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2661 changes have occured to any of the supporting code. Patch by
2662 Roumen Petrov <roumen.petrov@skalasoft.com>
2663
9c8dbb1b 266420010131
37845585 2665 - (djm) OpenBSD CVS Sync:
2666 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2667 [sshconnect.c]
2668 Make warning message a little more consistent. ok markus@
8c89dd2b 2669 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2670 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2671 respectively.
c59dc6bd 2672 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2673 passwords.
9c8dbb1b 2674 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2675 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2676 assocated.
37845585 2677
9c8dbb1b 267820010130
39929cdb 2679 - (djm) OpenBSD CVS Sync:
2680 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2681 [channels.c channels.h clientloop.c serverloop.c]
2682 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2683 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2684 [canohost.c canohost.h channels.c clientloop.c]
2685 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2686 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2687 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2688 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2689 pkcs#1 attack
ae810de7 2690 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2691 [ssh.1 ssh.c]
2692 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2693 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2694
9c8dbb1b 269520010129
f29ef605 2696 - (stevesk) sftp-server.c: use %lld vs. %qd
2697
cb9da0fc 269820010128
2699 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2700 - (bal) OpenBSD Sync
9bd5b720 2701 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2702 [dispatch.c]
2703 re-keying is not supported; ok deraadt@
5fb622e4 2704 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2705 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2706 cleanup AUTHORS sections
9bd5b720 2707 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2708 [sshd.c sshd.8]
9bd5b720 2709 remove -Q, no longer needed
2710 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2711 [readconf.c ssh.1]
9bd5b720 2712 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2713 ok markus@
6f37606e 2714 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2715 [sshd.8]
6f37606e 2716 spelling. ok markus@
95f4ccfb 2717 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2718 [xmalloc.c]
2719 use size_t for strlen() return. ok markus@
6f37606e 2720 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2721 [authfile.c]
2722 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2723 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2724 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2725 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2726 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2727 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2728 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2729 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2730 $OpenBSD$
b0e305c9 2731 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2732
c9606e03 273320010126
61e96248 2734 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2735 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2736 - (bal) OpenBSD Sync
2737 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2738 [ssh-agent.c]
2739 call _exit() in signal handler
c9606e03 2740
d7d5f0b2 274120010125
2742 - (djm) Sync bsd-* support files:
2743 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2744 [rresvport.c bindresvport.c]
61e96248 2745 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2746 agreed on, which will be happy for the future. bindresvport_sa() for
2747 sockaddr *, too. docs later..
2748 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2749 [bindresvport.c]
61e96248 2750 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2751 the actual family being processed
e1dd3a7a 2752 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2753 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2754 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2755 - (bal) OpenBSD Resync
2756 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2757 [channels.c]
2758 missing freeaddrinfo(); ok markus@
d7d5f0b2 2759
556eb464 276020010124
2761 - (bal) OpenBSD Resync
2762 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2763 [ssh.h]
61e96248 2764 nuke comment
1aecda34 2765 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2766 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2767 patch by Tim Rice <tim@multitalents.net>
2768 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2769 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2770
effa6591 277120010123
2772 - (bal) regexp.h typo in configure.in. Should have been regex.h
2773 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2774 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2775 - (bal) OpenBSD Resync
2776 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2777 [auth-krb4.c sshconnect1.c]
2778 only AFS needs radix.[ch]
2779 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2780 [auth2.c]
2781 no need to include; from mouring@etoh.eviladmin.org
2782 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2783 [key.c]
2784 free() -> xfree(); ok markus@
2785 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2786 [sshconnect2.c sshd.c]
2787 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2788 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2789 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2790 sshconnect1.c sshconnect2.c sshd.c]
2791 rename skey -> challenge response.
2792 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2793
effa6591 2794
42f11eb2 279520010122
2796 - (bal) OpenBSD Resync
2797 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2798 [servconf.c ssh.h sshd.c]
2799 only auth-chall.c needs #ifdef SKEY
2800 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2801 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2802 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2803 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2804 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2805 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2806 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2807 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2808 [sshd.8]
2809 fix typo; from stevesk@
2810 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2811 [ssh-dss.c]
61e96248 2812 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2813 stevesk@
2814 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2815 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2816 pass the filename to auth_parse_options()
61e96248 2817 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2818 [readconf.c]
2819 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2820 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2821 [sshconnect2.c]
2822 dh_new_group() does not return NULL. ok markus@
2823 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2824 [ssh-add.c]
61e96248 2825 do not loop forever if askpass does not exist; from
42f11eb2 2826 andrew@pimlott.ne.mediaone.net
2827 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2828 [servconf.c]
2829 Check for NULL return from strdelim; ok markus
2830 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2831 [readconf.c]
2832 KNF; ok markus
2833 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2834 [ssh-keygen.1]
2835 remove -R flag; ok markus@
2836 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2837 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2838 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2839 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2840 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2841 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2842 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2843 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2844 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2845 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2846 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2847 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2848 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2849 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2850 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2851 #includes. rename util.[ch] -> misc.[ch]
2852 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2853 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2854 conflict when compiling for non-kerb install
2855 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2856 on 1/19.
2857
6005a40c 285820010120
2859 - (bal) OpenBSD Resync
2860 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2861 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2862 only auth-chall.c needs #ifdef SKEY
47af6577 2863 - (bal) Slight auth2-pam.c clean up.
2864 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2865 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2866
922e6493 286720010119
2868 - (djm) Update versions in RPM specfiles
59c97189 2869 - (bal) OpenBSD Resync
2870 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2871 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2872 sshd.8 sshd.c]
61e96248 2873 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2874 systems
2875 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2876 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2877 session.h sshconnect1.c]
2878 1) removes fake skey from sshd, since this will be much
2879 harder with /usr/libexec/auth/login_XXX
2880 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2881 3) make addition of BSD_AUTH and other challenge reponse methods
2882 easier.
2883 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2884 [auth-chall.c auth2-chall.c]
2885 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2886 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2887 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2888 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2889 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2890
b5c334cc 289120010118
2892 - (bal) Super Sized OpenBSD Resync
2893 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2894 [sshd.c]
2895 maxfd+1
2896 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2897 [ssh-keygen.1]
2898 small ssh-keygen manpage cleanup; stevesk@pobox.com
2899 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2900 [scp.c ssh-keygen.c sshd.c]
2901 getopt() returns -1 not EOF; stevesk@pobox.com
2902 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2903 [ssh-keyscan.c]
2904 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2905 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2906 [ssh-keyscan.c]
2907 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2908 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2909 [ssh-add.c]
2910 typo, from stevesk@sweden.hp.com
2911 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2912 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2913 split out keepalive from packet_interactive (from dale@accentre.com)
2914 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2915 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2916 [packet.c packet.h]
2917 reorder, typo
2918 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2919 [auth-options.c]
2920 fix comment
2921 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2922 [session.c]
2923 Wall
61e96248 2924 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2925 [clientloop.h clientloop.c ssh.c]
2926 move callback to headerfile
2927 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2928 [ssh.c]
2929 use log() instead of stderr
2930 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2931 [dh.c]
2932 use error() not stderr!
2933 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2934 [sftp-server.c]
2935 rename must fail if newpath exists, debug off by default
2936 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2937 [sftp-server.c]
2938 readable long listing for sftp-server, ok deraadt@
2939 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2940 [key.c ssh-rsa.c]
61e96248 2941 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2942 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2943 since they are in the wrong format, too. they must be removed from
b5c334cc 2944 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2945 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2946 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2947 BN_num_bits(rsa->n) >= 768.
2948 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2949 [sftp-server.c]
2950 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2951 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2952 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2953 indent
2954 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2955 be missing such feature.
2956
61e96248 2957
52ce34a2 295820010117
2959 - (djm) Only write random seed file at exit
717057b6 2960 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2961 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2962 provides a crypt() of its own)
2963 - (djm) Avoid a warning in bsd-bindresvport.c
2964 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2965 can cause weird segfaults errors on Solaris
8694a1ce 2966 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2967 - (djm) Add --with-pam to RPM spec files
52ce34a2 2968
2fd3c144 296920010115
2970 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2971 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2972
63b68889 297320010114
2974 - (stevesk) initial work for OpenBSD "support supplementary group in
2975 {Allow,Deny}Groups" patch:
2976 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2977 - add bsd-getgrouplist.h
2978 - new files groupaccess.[ch]
2979 - build but don't use yet (need to merge auth.c changes)
c6a69271 2980 - (stevesk) complete:
2981 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2982 [auth.c sshd.8]
2983 support supplementary group in {Allow,Deny}Groups
2984 from stevesk@pobox.com
61e96248 2985
f546c780 298620010112
2987 - (bal) OpenBSD Sync
2988 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2989 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2990 cleanup sftp-server implementation:
547519f0 2991 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2992 parse SSH2_FILEXFER_ATTR_EXTENDED
2993 send SSH2_FX_EOF if readdir returns no more entries
2994 reply to SSH2_FXP_EXTENDED message
2995 use #defines from the draft
2996 move #definations to sftp.h
f546c780 2997 more info:
61e96248 2998 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2999 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3000 [sshd.c]
3001 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3002 because it calls log()
f546c780 3003 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3004 [packet.c]
3005 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3006
9548d6c8 300720010110
3008 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3009 Bladt Norbert <Norbert.Bladt@adi.ch>
3010
af972861 301120010109
3012 - (bal) Resync CVS ID of cli.c
4b80e97b 3013 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3014 code.
eea39c02 3015 - (bal) OpenBSD Sync
3016 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3017 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3018 sshd_config version.h]
3019 implement option 'Banner /etc/issue.net' for ssh2, move version to
3020 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3021 is enabled).
3022 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3023 [channels.c ssh-keyscan.c]
3024 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3025 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3026 [sshconnect1.c]
3027 more cleanups and fixes from stevesk@pobox.com:
3028 1) try_agent_authentication() for loop will overwrite key just
3029 allocated with key_new(); don't alloc
3030 2) call ssh_close_authentication_connection() before exit
3031 try_agent_authentication()
3032 3) free mem on bad passphrase in try_rsa_authentication()
3033 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3034 [kex.c]
3035 missing free; thanks stevesk@pobox.com
f1c4659d 3036 - (bal) Detect if clock_t structure exists, if not define it.
3037 - (bal) Detect if O_NONBLOCK exists, if not define it.
3038 - (bal) removed news4-posix.h (now empty)
3039 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3040 instead of 'int'
adc83ebf 3041 - (stevesk) sshd_config: sync
4f771a33 3042 - (stevesk) defines.h: remove spurious ``;''
af972861 3043
bbcf899f 304420010108
3045 - (bal) Fixed another typo in cli.c
3046 - (bal) OpenBSD Sync
3047 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3048 [cli.c]
3049 typo
3050 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3051 [cli.c]
3052 missing free, stevesk@pobox.com
3053 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3054 [auth1.c]
3055 missing free, stevesk@pobox.com
3056 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3057 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3058 ssh.h sshd.8 sshd.c]
3059 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3060 syslog priority changes:
3061 fatal() LOG_ERR -> LOG_CRIT
3062 log() LOG_INFO -> LOG_NOTICE
b8c37305 3063 - Updated TODO
bbcf899f 3064
9616313f 306520010107
3066 - (bal) OpenBSD Sync
3067 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3068 [ssh-rsa.c]
3069 remove unused
3070 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3071 [ssh-keyscan.1]
3072 missing .El
3073 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3074 [session.c sshconnect.c]
3075 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3076 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3077 [ssh.1 sshd.8]
3078 Mention AES as available SSH2 Cipher; ok markus
3079 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3080 [sshd.c]
3081 sync usage()/man with defaults; from stevesk@pobox.com
3082 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3083 [sshconnect2.c]
3084 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3085 that prints a banner (e.g. /etc/issue.net)
61e96248 3086
1877dc0c 308720010105
3088 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3089 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3090
488c06c8 309120010104
3092 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3093 work by Chris Vaughan <vaughan99@yahoo.com>
3094
7c49df64 309520010103
3096 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3097 tree (mainly positioning)
3098 - (bal) OpenSSH CVS Update
3099 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3100 [packet.c]
3101 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3102 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3103 [sshconnect.c]
61e96248 3104 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3105 ip_status == HOST_CHANGED
61e96248 3106 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3107 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3108 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3109 patch by Tim Rice <tim@multitalents.net>
3110 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3111 and sftp-server.8 manpage.
7c49df64 3112
a421e945 311320010102
3114 - (bal) OpenBSD CVS Update
3115 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3116 [scp.c]
3117 use shared fatal(); from stevesk@pobox.com
3118
0efc80a7 311920001231
3120 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3121 for multiple reasons.
b1335fdf 3122 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3123
efcae5b1 312420001230
3125 - (bal) OpenBSD CVS Update
3126 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3127 [ssh-keygen.c]
3128 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3129 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3130 [channels.c]
3131 missing xfree; from vaughan99@yahoo.com
efcae5b1 3132 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3133 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3134 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3135 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3136 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3137 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3138
313920001229
61e96248 3140 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3141 Kurz <shorty@debian.org>
8abcdba4 3142 - (bal) OpenBSD CVS Update
3143 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3144 [auth.h auth2.c]
3145 count authentication failures only
3146 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3147 [sshconnect.c]
3148 fingerprint for MITM attacks, too.
3149 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3150 [sshd.8 sshd.c]
3151 document -D
3152 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3153 [serverloop.c]
3154 less chatty
3155 - markus@cvs.openbsd.org 2000/12/27 12:34
3156 [auth1.c sshconnect2.c sshd.c]
3157 typo
3158 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3159 [readconf.c readconf.h ssh.1 sshconnect.c]
3160 new option: HostKeyAlias: allow the user to record the host key
3161 under a different name. This is useful for ssh tunneling over
3162 forwarded connections or if you run multiple sshd's on different
3163 ports on the same machine.
3164 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3165 [ssh.1 ssh.c]
3166 multiple -t force pty allocation, document ORIGINAL_COMMAND
3167 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3168 [sshd.8]
3169 update for ssh-2
c52c7082 3170 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3171 fix merge.
0dd78cd8 3172
8f523d67 317320001228
3174 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3175 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3176 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3177 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3178 header. Patch by Tim Rice <tim@multitalents.net>
3179 - Updated TODO w/ known HP/UX issue
3180 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3181 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3182
b03bd394 318320001227
61e96248 3184 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3185 Takumi Yamane <yamtak@b-session.com>
3186 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3187 by Corinna Vinschen <vinschen@redhat.com>
3188 - (djm) Fix catman-do target for non-bash
61e96248 3189 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3190 Takumi Yamane <yamtak@b-session.com>
3191 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3192 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3193 - (djm) Fix catman-do target for non-bash
61e96248 3194 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3195 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3196 'RLIMIT_NOFILE'
61e96248 3197 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3198 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3199 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3200
8d88011e 320120001223
3202 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3203 if a change to config.h has occurred. Suggested by Gert Doering
3204 <gert@greenie.muc.de>
3205 - (bal) OpenBSD CVS Update:
3206 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3207 [ssh-keygen.c]
3208 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3209
1e3b8b07 321020001222
3211 - Updated RCSID for pty.c
3212 - (bal) OpenBSD CVS Updates:
3213 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3214 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3215 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3216 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3217 [authfile.c]
3218 allow ssh -i userkey for root
3219 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3220 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3221 fix prototypes; from stevesk@pobox.com
3222 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3223 [sshd.c]
3224 init pointer to NULL; report from Jan.Ivan@cern.ch
3225 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3226 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3227 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3228 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3229 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3230 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3231 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3232 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3233 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3234 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3235 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3236 unsigned' with u_char.
3237
67b0facb 323820001221
3239 - (stevesk) OpenBSD CVS updates:
3240 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3241 [authfile.c channels.c sftp-server.c ssh-agent.c]
3242 remove() -> unlink() for consistency
3243 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3244 [ssh-keyscan.c]
3245 replace <ssl/x.h> with <openssl/x.h>
3246 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3247 [uidswap.c]
3248 typo; from wsanchez@apple.com
61e96248 3249
adeebd37 325020001220
61e96248 3251 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3252 and Linux-PAM. Based on report and fix from Andrew Morgan
3253 <morgan@transmeta.com>
3254
f072c47a 325520001218
3256 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3257 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3258 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3259
731c1541 326020001216
3261 - (stevesk) OpenBSD CVS updates:
3262 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3263 [scp.c]
3264 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3265 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3266 [scp.c]
3267 unused; from stevesk@pobox.com
3268
227e8e86 326920001215
9853409f 3270 - (stevesk) Old OpenBSD patch wasn't completely applied:
3271 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3272 [scp.c]
3273 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3274 - (stevesk) OpenBSD CVS updates:
3275 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3276 [ssh-keyscan.c]
3277 fatal already adds \n; from stevesk@pobox.com
3278 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3279 [ssh-agent.c]
3280 remove redundant spaces; from stevesk@pobox.com
3281 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3282 [pty.c]
3283 When failing to set tty owner and mode on a read-only filesystem, don't
3284 abort if the tty already has correct owner and reasonably sane modes.
3285 Example; permit 'root' to login to a firewall with read-only root fs.
3286 (markus@ ok)
3287 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3288 [pty.c]
3289 KNF
6ffc9c88 3290 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3291 [sshd.c]
3292 source port < 1024 is no longer required for rhosts-rsa since it
3293 adds no additional security.
3294 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3295 [ssh.1 ssh.c]
3296 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3297 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3298 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3299 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3300 [scp.c]
3301 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3302 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3303 [kex.c kex.h sshconnect2.c sshd.c]
3304 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3305
6c935fbd 330620001213
3307 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3308 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3309 - (stevesk) OpenBSD CVS update:
1fe6a48f 3310 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3311 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3312 consistently use __progname; from stevesk@pobox.com
6c935fbd 3313
367d1840 331420001211
3315 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3316 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3317 <pekka@netcore.fi>
e3a70753 3318 - (bal) OpenbSD CVS update
3319 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3320 [sshconnect1.c]
3321 always request new challenge for skey/tis-auth, fixes interop with
3322 other implementations; report from roth@feep.net
367d1840 3323
6b523bae 332420001210
3325 - (bal) OpenBSD CVS updates
61e96248 3326 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3327 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3328 undo rijndael changes
61e96248 3329 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3330 [rijndael.c]
3331 fix byte order bug w/o introducing new implementation
61e96248 3332 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3333 [sftp-server.c]
3334 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3335 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3336 [ssh-agent.c]
3337 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3338 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3339 [compat.c]
3340 remove unnecessary '\n'
6b523bae 3341
ce9c0b75 334220001209
6b523bae 3343 - (bal) OpenBSD CVS updates:
61e96248 3344 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3345 [ssh.1]
3346 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3347
f72fc97f 334820001207
6b523bae 3349 - (bal) OpenBSD CVS updates:
61e96248 3350 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3351 [compat.c compat.h packet.c]
3352 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3353 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3354 [rijndael.c]
3355 unexpand(1)
61e96248 3356 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3357 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3358 new rijndael implementation. fixes endian bugs
f72fc97f 3359
97fb6912 336020001206
6b523bae 3361 - (bal) OpenBSD CVS updates:
97fb6912 3362 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3363 [channels.c channels.h clientloop.c serverloop.c]
3364 async connects for -R/-L; ok deraadt@
3365 - todd@cvs.openssh.org 2000/12/05 16:47:28
3366 [sshd.c]
3367 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3368 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3369 have it (used in ssh-keyscan).
227e8e86 3370 - (stevesk) OpenBSD CVS update:
f20255cb 3371 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3372 [ssh-keyscan.c]
3373 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3374
f6fdbddf 337520001205
6b523bae 3376 - (bal) OpenBSD CVS updates:
f6fdbddf 3377 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3378 [ssh-keyscan.c ssh-keyscan.1]
3379 David Maziere's ssh-keyscan, ok niels@
3380 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3381 to the recent OpenBSD source tree.
835d2104 3382 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3383
cbc5abf9 338420001204
3385 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3386 defining -POSIX.
3387 - (bal) OpenBSD CVS updates:
3388 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3389 [compat.c]
3390 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3391 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3392 [compat.c]
61e96248 3393 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3394 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3395 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3396 [auth2.c compat.c compat.h sshconnect2.c]
3397 support f-secure/ssh.com 2.0.12; ok niels@
3398
0b6fbf03 339920001203
cbc5abf9 3400 - (bal) OpenBSD CVS updates:
0b6fbf03 3401 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3402 [channels.c]
61e96248 3403 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3404 ok neils@
3405 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3406 [cipher.c]
3407 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3408 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3409 [ssh-agent.c]
3410 agents must not dump core, ok niels@
61e96248 3411 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3412 [ssh.1]
3413 T is for both protocols
3414 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3415 [ssh.1]
3416 typo; from green@FreeBSD.org
3417 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3418 [ssh.c]
3419 check -T before isatty()
3420 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3421 [sshconnect.c]
61e96248 3422 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3423 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3424 [sshconnect.c]
3425 disable agent/x11/port fwding if hostkey has changed; ok niels@
3426 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3427 [sshd.c]
3428 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3429 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3430 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3431 PAM authentication using KbdInteractive.
3432 - (djm) Added another TODO
0b6fbf03 3433
90f4078a 343420001202
3435 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3436 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3437 <mstone@cs.loyola.edu>
3438
dcef6523 343920001129
7062c40f 3440 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3441 if there are background children with open fds.
c193d002 3442 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3443 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3444 still fail during compilation of sftp-server).
3445 - (djm) Fail if ar is not found during configure
c523303b 3446 - (djm) OpenBSD CVS updates:
3447 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3448 [sshd.8]
3449 talk about /etc/primes, okay markus@
3450 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3451 [ssh.c sshconnect1.c sshconnect2.c]
3452 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3453 defaults
3454 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3455 [sshconnect1.c]
3456 reorder check for illegal ciphers, bugreport from espie@
3457 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3458 [ssh-keygen.c ssh.h]
3459 print keytype when generating a key.
3460 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3461 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3462 more manpage paths in fixpaths calls
3463 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3464 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3465
e879a080 346620001125
3467 - (djm) Give up privs when reading seed file
3468
d343d900 346920001123
3470 - (bal) Merge OpenBSD changes:
3471 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3472 [auth-options.c]
61e96248 3473 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3474 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3475 [dh.c]
3476 do not use perror() in sshd, after child is forked()
3477 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3478 [auth-rsa.c]
3479 parse option only if key matches; fix some confusing seen by the client
3480 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3481 [session.c]
3482 check no_agent_forward_flag for ssh-2, too
3483 - markus@cvs.openbsd.org 2000/11/15
3484 [ssh-agent.1]
3485 reorder SYNOPSIS; typo, use .It
3486 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3487 [ssh-agent.c]
3488 do not reorder keys if a key is removed
3489 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3490 [ssh.c]
61e96248 3491 just ignore non existing user keys
d343d900 3492 - millert@cvs.openbsd.org 200/11/15 20:24:43
3493 [ssh-keygen.c]
3494 Add missing \n at end of error message.
3495
0b49a754 349620001122
3497 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3498 are compilable.
3499 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3500
fab2e5d3 350120001117
3502 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3503 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3504 - (stevesk) Reworked progname support.
260d427b 3505 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3506 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3507
c2207f11 350820001116
3509 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3510 releases.
3511 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3512 <roth@feep.net>
3513
3d398e04 351420001113
61e96248 3515 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3516 contrib/README
fa08c86b 3517 - (djm) Merge OpenBSD changes:
3518 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3519 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3520 [session.c ssh.c]
3521 agent forwarding and -R for ssh2, based on work from
3522 jhuuskon@messi.uku.fi
3523 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3524 [ssh.c sshconnect.c sshd.c]
3525 do not disabled rhosts(rsa) if server port > 1024; from
3526 pekkas@netcore.fi
3527 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3528 [sshconnect.c]
3529 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3530 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3531 [auth1.c]
3532 typo; from mouring@pconline.com
3533 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3534 [ssh-agent.c]
3535 off-by-one when removing a key from the agent
3536 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3537 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3538 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3539 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3540 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3541 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3542 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3543 add support for RSA to SSH2. please test.
3544 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3545 RSA and DSA are used by SSH2.
3546 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3547 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3548 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3549 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3550 - (djm) Change to interim version
5733a41a 3551 - (djm) Fix RPM spec file stupidity
6fff1ac4 3552 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3553
d287c664 355420001112
3555 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3556 Phillips Porch <root@theporch.com>
3d398e04 3557 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3558 <dcp@sgi.com>
a3bf38d0 3559 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3560 failed ioctl(TIOCSCTTY) call.
d287c664 3561
3c4d4fef 356220001111
3563 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3564 packaging files
35325fd4 3565 - (djm) Fix new Makefile.in warnings
61e96248 3566 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3567 promoted to type int. Report and fix from Dan Astoorian
027bf205 3568 <djast@cs.toronto.edu>
61e96248 3569 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3570 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3571
3e366738 357220001110
3573 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3574 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3575 - (bal) Added in check to verify S/Key library is being detected in
3576 configure.in
61e96248 3577 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3578 Patch by Mark Miller <markm@swoon.net>
3579 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3580 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3581 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3582
373998a4 358320001107
e506ee73 3584 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3585 Mark Miller <markm@swoon.net>
373998a4 3586 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3587 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3588 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3589 Mark D. Roth <roth@feep.net>
373998a4 3590
ac89998a 359120001106
3592 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3593 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3594 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3595 maintained FAQ on www.openssh.com
73bd30fe 3596 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3597 <pekkas@netcore.fi>
3598 - (djm) Don't need X11-askpass in RPM spec file if building without it
3599 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3600 - (djm) Release 2.3.0p1
97b378bf 3601 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3602 Asplund <aspa@kronodoc.fi>
3603 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3604
b850ecd9 360520001105
3606 - (bal) Sync with OpenBSD:
3607 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3608 [compat.c]
3609 handle all old openssh versions
3610 - markus@cvs.openbsd.org 2000/10/31 13:1853
3611 [deattack.c]
3612 so that large packets do not wrap "n"; from netbsd
3613 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3614 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3615 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3616 setsid() into more common files
96054e6f 3617 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3618 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3619 bsd-waitpid.c
b850ecd9 3620
75b90ced 362120001029
3622 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3623 - (stevesk) Create contrib/cygwin/ directory; patch from
3624 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3625 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3626 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3627
344f2b94 362820001028
61e96248 3629 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3630 <Philippe.WILLEM@urssaf.fr>
240ae474 3631 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3632 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3633 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3634 - (djm) Sync with OpenBSD:
3635 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3636 [ssh.1]
3637 fixes from pekkas@netcore.fi
3638 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3639 [atomicio.c]
3640 return number of characters processed; ok deraadt@
3641 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3642 [atomicio.c]
3643 undo
3644 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3645 [scp.c]
3646 replace atomicio(read,...) with read(); ok deraadt@
3647 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3648 [session.c]
3649 restore old record login behaviour
3650 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3651 [auth-skey.c]
3652 fmt string problem in unused code
3653 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3654 [sshconnect2.c]
3655 don't reference freed memory. okay deraadt@
3656 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3657 [canohost.c]
3658 typo, eramore@era-t.ericsson.se; ok niels@
3659 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3660 [cipher.c]
3661 non-alignment dependent swap_bytes(); from
3662 simonb@wasabisystems.com/netbsd
3663 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3664 [compat.c]
3665 add older vandyke products
3666 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3667 [channels.c channels.h clientloop.c serverloop.c session.c]
3668 [ssh.c util.c]
61e96248 3669 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3670 client ttys).
344f2b94 3671
ddc49b5c 367220001027
3673 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3674
48e7916f 367520001025
3676 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3677 builtin entropy code to read it.
3678 - (djm) Prefer builtin regex to PCRE.
00937921 3679 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3680 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3681 <proski@gnu.org>
48e7916f 3682
8dcda1e3 368320001020
3684 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3685 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3686 is more correct then current version.
8dcda1e3 3687
f5af5cd5 368820001018
3689 - (stevesk) Add initial support for setproctitle(). Current
3690 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3691 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3692
2f31bdd6 369320001017
3694 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3695 <vinschen@cygnus.com>
ba7a3f40 3696 - (djm) Don't rely on atomicio's retval to determine length of askpass
3697 supplied passphrase. Problem report from Lutz Jaenicke
3698 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3699 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3700 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3701 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3702
33de75a3 370320001016
3704 - (djm) Sync with OpenBSD:
3705 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3706 [cipher.c]
3707 debug3
3708 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3709 [scp.c]
3710 remove spaces from arguments; from djm@mindrot.org
3711 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3712 [ssh.1]
3713 Cipher is for SSH-1 only
3714 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3715 [servconf.c servconf.h serverloop.c session.c sshd.8]
3716 AllowTcpForwarding; from naddy@
3717 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3718 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3719 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3720 needs to be changed for interoperability reasons
3721 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3722 [auth-rsa.c]
3723 do not send RSA challenge if key is not allowed by key-options; from
3724 eivind@ThinkSec.com
3725 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3726 [rijndael.c session.c]
3727 typos; from stevesk@sweden.hp.com
3728 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3729 [rijndael.c]
3730 typo
61e96248 3731 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3732 through diffs
61e96248 3733 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3734 <pekkas@netcore.fi>
aa0289fe 3735 - (djm) Update version in Redhat spec file
61e96248 3736 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3737 Redhat 7.0 spec file
5b2d4b75 3738 - (djm) Make inability to read/write PRNG seedfile non-fatal
3739
33de75a3 3740
4d670c24 374120001015
3742 - (djm) Fix ssh2 hang on background processes at logout.
3743
71dfaf1c 374420001014
443172c4 3745 - (bal) Add support for realpath and getcwd for platforms with broken
3746 or missing realpath implementations for sftp-server.
3747 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3748 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3749 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3750 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3751 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3752 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3753 - (djm) Big OpenBSD sync:
3754 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3755 [log.c]
3756 allow loglevel debug
3757 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3758 [packet.c]
3759 hmac->mac
3760 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3761 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3762 move fake-auth from auth1.c to individual auth methods, disables s/key in
3763 debug-msg
3764 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3765 ssh.c
3766 do not resolve canonname, i have no idea why this was added oin ossh
3767 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3768 ssh-keygen.1 ssh-keygen.c
3769 -X now reads private ssh.com DSA keys, too.
3770 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3771 auth-options.c
3772 clear options on every call.
3773 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3774 authfd.c authfd.h
3775 interop with ssh-agent2, from <res@shore.net>
3776 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3777 compat.c
3778 use rexexp for version string matching
3779 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3780 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3781 First rough implementation of the diffie-hellman group exchange. The
3782 client can ask the server for bigger groups to perform the diffie-hellman
3783 in, thus increasing the attack complexity when using ciphers with longer
3784 keys. University of Windsor provided network, T the company.
3785 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3786 [auth-rsa.c auth2.c]
3787 clear auth options unless auth sucessfull
3788 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3789 [auth-options.h]
3790 clear auth options unless auth sucessfull
3791 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3792 [scp.1 scp.c]
3793 support 'scp -o' with help from mouring@pconline.com
3794 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3795 [dh.c]
3796 Wall
3797 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3798 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3799 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3800 add support for s/key (kbd-interactive) to ssh2, based on work by
3801 mkiernan@avantgo.com and me
3802 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3803 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3804 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3805 [sshconnect2.c sshd.c]
3806 new cipher framework
3807 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3808 [cipher.c]
3809 remove DES
3810 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3811 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3812 enable DES in SSH-1 clients only
3813 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3814 [kex.h packet.c]
3815 remove unused
3816 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3817 [sshd.c]
3818 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3819 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3820 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3821 rijndael/aes support
3822 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3823 [sshd.8]
3824 more info about -V
3825 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3826 [myproposal.h]
3827 prefer no compression
3ed32516 3828 - (djm) Fix scp user@host handling
3829 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3830 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3831 u_intXX_t types on all platforms.
9ea53ba5 3832 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3833 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3834 be bypassed.
f5665f6f 3835 - (stevesk) Display correct path to ssh-askpass in configure output.
3836 Report from Lutz Jaenicke.
71dfaf1c 3837
ebd782f7 383820001007
3839 - (stevesk) Print PAM return value in PAM log messages to aid
3840 with debugging.
97994d32 3841 - (stevesk) Fix detection of pw_class struct member in configure;
3842 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3843
47a134c1 384420001002
3845 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3846 - (djm) Add host system and CC to end-of-configure report. Suggested by
3847 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3848
7322ef0e 384920000931
3850 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3851
6ac7829a 385220000930
b6490dcb 3853 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3854 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3855 Ben Lindstrom <mouring@pconline.com>
3856 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3857 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3858 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3859 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3860 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3861 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3862 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3863 - (djm) Add LICENSE to RPM spec files
de273eef 3864 - (djm) CVS OpenBSD sync:
3865 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3866 [clientloop.c]
3867 use debug2
3868 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3869 [auth2.c sshconnect2.c]
3870 use key_type()
3871 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3872 [channels.c]
3873 debug -> debug2 cleanup
61e96248 3874 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3875 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3876 <Alain.St-Denis@ec.gc.ca>
61e96248 3877 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3878 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3879 J. Barry <don@astro.cornell.edu>
6ac7829a 3880
c5d85828 388120000929
3882 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3883 - (djm) Another off-by-one fix from Pavel Kankovsky
3884 <peak@argo.troja.mff.cuni.cz>
22d89d24 3885 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3886 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3887 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3888 <tim@multitalents.net>
c5d85828 3889
6fd7f731 389020000926
3891 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3892 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3893 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3894 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3895
2f125ca1 389620000924
3897 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3898 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3899 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3900 <markm@swoon.net>
2f125ca1 3901
764d4113 390220000923
61e96248 3903 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3904 <stevesk@sweden.hp.com>
777319db 3905 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3906 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3907 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3908 <stevesk@sweden.hp.com>
e79b44e1 3909 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3910 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3911 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3912 - (djm) OpenBSD CVS sync:
3913 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3914 [sshconnect2.c sshd.c]
3915 fix DEBUG_KEXDH
3916 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3917 [sshconnect.c]
3918 yes no; ok niels@
3919 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3920 [sshd.8]
3921 typo
3922 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3923 [serverloop.c]
3924 typo
3925 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3926 scp.c
3927 utime() to utimes(); mouring@pconline.com
3928 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3929 sshconnect2.c
3930 change login logic in ssh2, allows plugin of other auth methods
3931 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3932 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3933 [serverloop.c]
3934 add context to dispatch_run
3935 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3936 authfd.c authfd.h ssh-agent.c
3937 bug compat for old ssh.com software
764d4113 3938
7f377177 393920000920
3940 - (djm) Fix bad path substitution. Report from Andrew Miner
3941 <asminer@cs.iastate.edu>
3942
bcbf86ec 394320000916
61e96248 3944 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3945 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3946 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3947 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3948 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3949 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3950 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3951 password change patch.
3952 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3953 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3954 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3955 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3956 - (djm) Re-enable int64_t types - we need them for sftp
3957 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3958 - (djm) Update Redhat SPEC file accordingly
3959 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3960 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3961 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3962 <Dirk.DeWachter@rug.ac.be>
61e96248 3963 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3964 <larry.jones@sdrc.com>
3965 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3966 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3967 - (djm) Merge OpenBSD changes:
3968 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3969 [session.c]
3970 print hostname (not hushlogin)
3971 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3972 [authfile.c ssh-add.c]
3973 enable ssh-add -d for DSA keys
3974 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3975 [sftp-server.c]
3976 cleanup
3977 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3978 [authfile.h]
3979 prototype
3980 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3981 [ALL]
61e96248 3982 cleanup copyright notices on all files. I have attempted to be
3983 accurate with the details. everything is now under Tatu's licence
3984 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3985 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3986 licence. We're not changing any rules, just being accurate.
3987 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3988 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3989 cleanup window and packet sizes for ssh2 flow control; ok niels
3990 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3991 [scp.c]
3992 typo
3993 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3994 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3995 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3996 [pty.c readconf.c]
3997 some more Copyright fixes
3998 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3999 [README.openssh2]
4000 bye bye
4001 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4002 [LICENCE cipher.c]
4003 a few more comments about it being ARC4 not RC4
4004 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4005 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4006 multiple debug levels
4007 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4008 [clientloop.c]
4009 typo
4010 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4011 [ssh-agent.c]
4012 check return value for setenv(3) for failure, and deal appropriately
4013
deb8d717 401420000913
4015 - (djm) Fix server not exiting with jobs in background.
4016
b5e300c2 401720000905
4018 - (djm) Import OpenBSD CVS changes
4019 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4020 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4021 implement a SFTP server. interops with sftp2, scp2 and the windows
4022 client from ssh.com
4023 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4024 [README.openssh2]
4025 sync
4026 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4027 [session.c]
4028 Wall
4029 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4030 [authfd.c ssh-agent.c]
4031 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4032 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4033 [scp.1 scp.c]
4034 cleanup and fix -S support; stevesk@sweden.hp.com
4035 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4036 [sftp-server.c]
4037 portability fixes
4038 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4039 [sftp-server.c]
4040 fix cast; mouring@pconline.com
4041 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4042 [ssh-add.1 ssh.1]
4043 add missing .El against .Bl.
4044 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4045 [session.c]
4046 missing close; ok theo
4047 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4048 [session.c]
4049 fix get_last_login_time order; from andre@van-veen.de
4050 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4051 [sftp-server.c]
4052 more cast fixes; from mouring@pconline.com
4053 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4054 [session.c]
4055 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4056 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4057 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4058
1e61f54a 405920000903
4060 - (djm) Fix Redhat init script
4061
c80876b4 406220000901
4063 - (djm) Pick up Jim's new X11-askpass
4064 - (djm) Release 2.2.0p1
4065
8b4a0d08 406620000831
bcbf86ec 4067 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4068 <acox@cv.telegroup.com>
b817711d 4069 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4070
0b65b628 407120000830
4072 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4073 - (djm) Periodically rekey arc4random
4074 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4075 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4076 <stevesk@sweden.hp.com>
b33a2e6e 4077 - (djm) Quieten the pam delete credentials error message
44839801 4078 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4079 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4080 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4081 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4082
9aaf9be4 408320000829
bcbf86ec 4084 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4085 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4086 Garrick James <garrick@james.net>
b5f90139 4087 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4088 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4089 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4090 - More OpenBSD updates:
4091 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4092 [scp.c]
4093 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4094 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4095 [session.c]
4096 Wall
4097 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4098 [compat.c]
4099 ssh.com-2.3.0
4100 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4101 [compat.c]
4102 compatibility with future ssh.com versions
4103 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4104 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4105 print uid/gid as unsigned
4106 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4107 [ssh.c]
4108 enable -n and -f for ssh2
4109 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4110 [ssh.c]
4111 allow combination of -N and -f
4112 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4113 [util.c]
4114 util.c
4115 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4116 [util.c]
4117 undo
4118 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4119 [util.c]
4120 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4121
137d7b6c 412220000823
4123 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4124 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4125 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4126 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4127 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4128 - (djm) Add local version to version.h
ea788c22 4129 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4130 - (djm) OpenBSD CVS updates:
4131 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4132 [ssh.c]
4133 accept remsh as a valid name as well; roman@buildpoint.com
4134 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4135 [deattack.c crc32.c packet.c]
4136 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4137 libz crc32 function yet, because it has ugly "long"'s in it;
4138 oneill@cs.sfu.ca
4139 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4140 [scp.1 scp.c]
4141 -S prog support; tv@debian.org
4142 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4143 [scp.c]
4144 knf
4145 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4146 [log-client.c]
4147 shorten
4148 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4149 [channels.c channels.h clientloop.c ssh.c ssh.h]
4150 support for ~. in ssh2
4151 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4152 [crc32.h]
4153 proper prototype
4154 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4155 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4156 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4157 [fingerprint.c fingerprint.h]
4158 add SSH2/DSA support to the agent and some other DSA related cleanups.
4159 (note that we cannot talk to ssh.com's ssh2 agents)
4160 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4161 [channels.c channels.h clientloop.c]
4162 more ~ support for ssh2
4163 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4164 [clientloop.c]
4165 oops
4166 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4167 [session.c]
4168 We have to stash the result of get_remote_name_or_ip() before we
4169 close our socket or getpeername() will get EBADF and the process
4170 will exit. Only a problem for "UseLogin yes".
4171 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4172 [session.c]
4173 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4174 own policy on determining who is allowed to login when /etc/nologin
4175 is present. Also use the _PATH_NOLOGIN define.
4176 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4177 [auth1.c auth2.c session.c ssh.c]
4178 Add calls to setusercontext() and login_get*(). We basically call
4179 setusercontext() in most places where previously we did a setlogin().
4180 Add default login.conf file and put root in the "daemon" login class.
4181 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4182 [session.c]
4183 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4184
c345cf9d 418520000818
4186 - (djm) OpenBSD CVS changes:
4187 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4188 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4189 random early drop; ok theo, niels
4190 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4191 [ssh.1]
4192 typo
4193 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4194 [sshd.8]
4195 many fixes from pepper@mail.reppep.com
4196 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4197 [Makefile.in util.c aux.c]
4198 rename aux.c to util.c to help with cygwin port
4199 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4200 [authfd.c]
4201 correct sun_len; Alexander@Leidinger.net
4202 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4203 [readconf.c sshd.8]
4204 disable kerberos authentication by default
4205 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4206 [sshd.8 readconf.c auth-krb4.c]
4207 disallow kerberos authentication if we can't verify the TGT; from
4208 dugsong@
4209 kerberos authentication is on by default only if you have a srvtab.
4210 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4211 [auth.c]
4212 unused
4213 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4214 [sshd_config]
4215 MaxStartups
4216 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4217 [authfd.c]
4218 cleanup; ok niels@
4219 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4220 [session.c]
4221 cleanup login(1)-like jobs, no duplicate utmp entries
4222 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4223 [session.c sshd.8 sshd.c]
4224 sshd -u len, similar to telnetd
1a022229 4225 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4226 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4227
416ed5a7 422820000816
4229 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4230 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4231 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4232 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4233 implementation.
ba606eb2 4234 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4235
dbaa2e87 423620000815
4237 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4238 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4239 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4240 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4241 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4242 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4243 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4244
6c33bf70 424520000813
4246 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4247 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4248
3fcce26c 424920000809
bcbf86ec 4250 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4251 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4252 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4253 <charles@comm.polymtl.ca>
3fcce26c 4254
71d43804 425520000808
4256 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4257 time, spec file cleanup.
4258
f9bcea07 425920000807
378f2232 4260 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4261 - (djm) Suppress error messages on channel close shutdown() failurs
4262 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4263 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4264
bcf89935 426520000725
4266 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4267
4c8722d9 426820000721
4269 - (djm) OpenBSD CVS updates:
4270 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4271 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4272 [sshconnect1.c sshconnect2.c]
4273 make ssh-add accept dsa keys (the agent does not)
4274 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4275 [sshd.c]
4276 Another closing of stdin; ok deraadt
4277 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4278 [dsa.c]
4279 missing free, reorder
4280 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4281 [ssh-keygen.1]
4282 document input and output files
4283
240777b8 428420000720
4c8722d9 4285 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4286
3c7def32 428720000716
4c8722d9 4288 - (djm) Release 2.1.1p4
3c7def32 4289
819b676f 429020000715
704b1659 4291 - (djm) OpenBSD CVS updates
4292 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4293 [aux.c readconf.c servconf.c ssh.h]
4294 allow multiple whitespace but only one '=' between tokens, bug report from
4295 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4296 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4297 [clientloop.c]
4298 typo; todd@fries.net
4299 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4300 [scp.c]
4301 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4302 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4303 [readconf.c servconf.c]
4304 allow leading whitespace. ok niels
4305 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4306 [ssh-keygen.c ssh.c]
4307 Always create ~/.ssh with mode 700; ok Markus
819b676f 4308 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4309 - Include floatingpoint.h for entropy.c
4310 - strerror replacement
704b1659 4311
3f7a7e4a 431220000712
c37fb3c1 4313 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4314 - (djm) OpenBSD CVS Updates:
4315 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4316 [session.c sshd.c ]
4317 make MaxStartups code still work with -d; djm
4318 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4319 [readconf.c ssh_config]
4320 disable FallBackToRsh by default
c37fb3c1 4321 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4322 Ben Lindstrom <mouring@pconline.com>
1e970014 4323 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4324 spec file.
dcb36e5d 4325 - (djm) Released 2.1.1p3
3f7a7e4a 4326
56118702 432720000711
4328 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4329 <tbert@abac.com>
132dd316 4330 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4331 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4332 <mouring@pconline.com>
bcbf86ec 4333 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4334 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4335 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4336 to compile on more platforms (incl NeXT).
cc6f2c4c 4337 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4338 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4339 - (djm) OpenBSD CVS updates:
4340 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4341 [authfd.c]
4342 cleanup, less cut&paste
4343 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4344 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4345 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4346 theo and me
4347 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4348 [session.c]
4349 use no_x11_forwarding_flag correctly; provos ok
4350 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4351 [sshd.c]
4352 typo
4353 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4354 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4355 Insert more missing .El directives. Our troff really should identify
089fbbd2 4356 these and spit out a warning.
4357 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4358 [auth-rsa.c auth2.c ssh-keygen.c]
4359 clean code is good code
4360 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4361 [serverloop.c]
4362 sense of port forwarding flag test was backwards
4363 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4364 [compat.c readconf.c]
4365 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4366 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4367 [auth.h]
4368 KNF
4369 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4370 [compat.c readconf.c]
4371 Better conditions for strsep() ending.
4372 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4373 [readconf.c]
4374 Get the correct message on errors. (niels@ ok)
4375 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4376 [cipher.c kex.c servconf.c]
4377 strtok() --> strsep(). (niels@ ok)
5540ea9b 4378 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4379 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4380 builds)
229f64ee 4381 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4382
a8545c6c 438320000709
4384 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4385 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4386 - (djm) Match prototype and function declaration for rresvport_af.
4387 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4388 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4389 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4390 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4391 <jimw@peisj.pebio.com>
264dce47 4392 - (djm) Fix pam sprintf fix
4393 - (djm) Cleanup entropy collection code a little more. Split initialisation
4394 from seeding, perform intialisation immediatly at start, be careful with
4395 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4396 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4397 Including sigaction() et al. replacements
bcbf86ec 4398 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4399 <tbert@abac.com>
a8545c6c 4400
e2902a5b 440120000708
bcbf86ec 4402 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4403 Aaron Hopkins <aaron@die.net>
7a33f831 4404 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4405 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4406 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4407 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4408 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4409 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4410 - (djm) Don't use inet_addr.
e2902a5b 4411
5637650d 441220000702
4413 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4414 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4415 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4416 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4417 Chris, the Young One <cky@pobox.com>
bcbf86ec 4418 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4419 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4420
388e9f9f 442120000701
4422 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4423 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4424 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4425 <vinschen@cygnus.com>
30228d7c 4426 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4427 - (djm) Added check for broken snprintf() functions which do not correctly
4428 terminate output string and attempt to use replacement.
46158300 4429 - (djm) Released 2.1.1p2
388e9f9f 4430
9f32ceb4 443120000628
4432 - (djm) Fixes to lastlog code for Irix
4433 - (djm) Use atomicio in loginrec
3206bb3b 4434 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4435 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4436 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4437 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4438 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4439
d8caae24 444020000627
4441 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4442 - (djm) Formatting
d8caae24 4443
fe30cc2e 444420000626
3e98362e 4445 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4446 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4447 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4448 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4449 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4450 - (djm) Fix fixed EGD code.
3e98362e 4451 - OpenBSD CVS update
4452 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4453 [channels.c]
4454 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4455
1c04b088 445620000623
bcbf86ec 4457 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4458 Svante Signell <svante.signell@telia.com>
4459 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4460 - OpenBSD CVS Updates:
4461 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4462 [sshd.c]
4463 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4464 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4465 [auth-krb4.c key.c radix.c uuencode.c]
4466 Missing CVS idents; ok markus
1c04b088 4467
f528fdf2 446820000622
4469 - (djm) Automatically generate host key during "make install". Suggested
4470 by Gary E. Miller <gem@rellim.com>
4471 - (djm) Paranoia before kill() system call
74fc9186 4472 - OpenBSD CVS Updates:
4473 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4474 [auth2.c compat.c compat.h sshconnect2.c]
4475 make userauth+pubkey interop with ssh.com-2.2.0
4476 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4477 [dsa.c]
4478 mem leak + be more paranoid in dsa_verify.
4479 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4480 [key.c]
4481 cleanup fingerprinting, less hardcoded sizes
4482 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4483 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4484 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4485 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4486 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4487 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4488 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4489 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4490 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4491 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4492 OpenBSD tag
4493 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4494 sshconnect2.c missing free; nuke old comment
f528fdf2 4495
e5fe9a1f 449620000620
4497 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4498 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4499 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4500 - (djm) Typo in loginrec.c
e5fe9a1f 4501
cbd7492e 450220000618
4503 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4504 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4505 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4506 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4507 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4508 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4509 Martin Petrak <petrak@spsknm.schools.sk>
4510 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4511 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4512 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4513 - OpenBSD CVS updates:
4514 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4515 [channels.c]
4516 everyone says "nix it" (remove protocol 2 debugging message)
4517 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4518 [sshconnect.c]
4519 allow extended server banners
4520 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4521 [sshconnect.c]
4522 missing atomicio, typo
4523 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4524 [servconf.c servconf.h session.c sshd.8 sshd_config]
4525 add support for ssh v2 subsystems. ok markus@.
4526 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4527 [readconf.c servconf.c]
4528 include = in WHITESPACE; markus ok
4529 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4530 [auth2.c]
4531 implement bug compatibility with ssh-2.0.13 pubkey, server side
4532 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4533 [compat.c]
4534 initial support for ssh.com's 2.2.0
4535 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4536 [scp.c]
4537 typo
4538 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4539 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4540 split auth-rsa option parsing into auth-options
4541 add options support to authorized_keys2
4542 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4543 [session.c]
4544 typo
cbd7492e 4545
509b1f88 454620000613
4547 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4548 - Platform define for SCO 3.x which breaks on /dev/ptmx
4549 - Detect and try to fix missing MAXPATHLEN
a4d05724 4550 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4551 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4552
09564242 455320000612
4554 - (djm) Glob manpages in RPM spec files to catch compressed files
4555 - (djm) Full license in auth-pam.c
08ae384f 4556 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4557 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4558 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4559 def'd
4560 - Set AIX to use preformatted manpages
61e96248 4561
74b224a0 456220000610
4563 - (djm) Minor doc tweaks
217ab55e 4564 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4565
32c80420 456620000609
4567 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4568 (in favour of utmpx) on Solaris 8
4569
fa649821 457020000606
48c99b2c 4571 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4572 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4573 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4574 timeout
f988dce5 4575 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4576 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4577 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4578 <tibbs@math.uh.edu>
1e83f2a2 4579 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4580 <zack@wolery.cumb.org>
fa649821 4581 - (djm) OpenBSD CVS updates:
4582 - todd@cvs.openbsd.org
4583 [sshconnect2.c]
4584 teach protocol v2 to count login failures properly and also enable an
4585 explanation of why the password prompt comes up again like v1; this is NOT
4586 crypto
61e96248 4587 - markus@cvs.openbsd.org
fa649821 4588 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4589 xauth_location support; pr 1234
4590 [readconf.c sshconnect2.c]
4591 typo, unused
4592 [session.c]
4593 allow use_login only for login sessions, otherwise remote commands are
4594 execed with uid==0
4595 [sshd.8]
4596 document UseLogin better
4597 [version.h]
4598 OpenSSH 2.1.1
4599 [auth-rsa.c]
bcbf86ec 4600 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4601 negative match or no match at all
4602 [channels.c hostfile.c match.c]
bcbf86ec 4603 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4604 kris@FreeBSD.org
4605
8e7b16f8 460620000606
bcbf86ec 4607 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4608 configure.
4609
d7c0f3d5 461020000604
4611 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4612 - (andre) login code changes based on djm feedback
d7c0f3d5 4613
2d6c411f 461420000603
4615 - (andre) New login code
4616 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4617 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4618
5daf7064 461920000531
4620 - Cleanup of auth.c, login.c and fake-*
4621 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4622 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4623 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4624 of fallback DIY code.
5daf7064 4625
b9f446d1 462620000530
4627 - Define atexit for old Solaris
b02ebca1 4628 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4629 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4630 - OpenBSD CVS updates:
4631 - markus@cvs.openbsd.org
4632 [session.c]
4633 make x11-fwd work w/ localhost (xauth add host/unix:11)
4634 [cipher.c compat.c readconf.c servconf.c]
4635 check strtok() != NULL; ok niels@
4636 [key.c]
4637 fix key_read() for uuencoded keys w/o '='
4638 [serverloop.c]
4639 group ssh1 vs. ssh2 in serverloop
4640 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4641 split kexinit/kexdh, factor out common code
4642 [readconf.c ssh.1 ssh.c]
4643 forwardagent defaults to no, add ssh -A
4644 - theo@cvs.openbsd.org
4645 [session.c]
4646 just some line shortening
60688ef9 4647 - Released 2.1.0p3
b9f446d1 4648
29611d9c 464920000520
4650 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4651 - Don't touch utmp if USE_UTMPX defined
a423beaf 4652 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4653 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4654 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4655 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4656 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4657 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4658 - Doc cleanup
29611d9c 4659
301e9b01 466020000518
4661 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4662 - OpenBSD CVS updates:
4663 - markus@cvs.openbsd.org
4664 [sshconnect.c]
4665 copy only ai_addrlen bytes; misiek@pld.org.pl
4666 [auth.c]
bcbf86ec 4667 accept an empty shell in authentication; bug reported by
301e9b01 4668 chris@tinker.ucr.edu
4669 [serverloop.c]
4670 we don't have stderr for interactive terminal sessions (fcntl errors)
4671
ad85db64 467220000517
4673 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4674 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4675 - Fixes erroneous printing of debug messages to syslog
4676 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4677 - Gives useful error message if PRNG initialisation fails
4678 - Reduced ssh startup delay
4679 - Measures cumulative command time rather than the time between reads
704b1659 4680 after select()
ad85db64 4681 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4682 optionally run 'ent' to measure command entropy
c1ef8333 4683 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4684 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4685 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4686 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4687 - OpenBSD CVS update:
bcbf86ec 4688 - markus@cvs.openbsd.org
0e73cc53 4689 [ssh.c]
4690 fix usage()
4691 [ssh2.h]
4692 draft-ietf-secsh-architecture-05.txt
4693 [ssh.1]
4694 document ssh -T -N (ssh2 only)
4695 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4696 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4697 [aux.c]
4698 missing include
c04f75f1 4699 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4700 - INSTALL typo and URL fix
4701 - Makefile fix
4702 - Solaris fixes
bcbf86ec 4703 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4704 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4705 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4706 - Detect OpenSSL seperatly from RSA
bcbf86ec 4707 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4708 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4709
3d1a1654 471020000513
bcbf86ec 4711 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4712 <misiek@pld.org.pl>
4713
d02a3a00 471420000511
bcbf86ec 4715 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4716 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4717 - "make host-key" fix for Irix
d02a3a00 4718
d0c832f3 471920000509
4720 - OpenBSD CVS update
4721 - markus@cvs.openbsd.org
4722 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4723 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4724 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4725 - hugh@cvs.openbsd.org
4726 [ssh.1]
4727 - zap typo
4728 [ssh-keygen.1]
4729 - One last nit fix. (markus approved)
4730 [sshd.8]
4731 - some markus certified spelling adjustments
4732 - markus@cvs.openbsd.org
4733 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4734 [sshconnect2.c ]
4735 - bug compat w/ ssh-2.0.13 x11, split out bugs
4736 [nchan.c]
4737 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4738 [ssh-keygen.c]
4739 - handle escapes in real and original key format, ok millert@
4740 [version.h]
4741 - OpenSSH-2.1
3dc1102e 4742 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4743 - Doc updates
bcbf86ec 4744 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4745 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4746
ebdeb9a8 474720000508
4748 - Makefile and RPM spec fixes
4749 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4750 - OpenBSD CVS update
4751 - markus@cvs.openbsd.org
4752 [clientloop.c sshconnect2.c]
4753 - make x11-fwd interop w/ ssh-2.0.13
4754 [README.openssh2]
4755 - interop w/ SecureFX
4756 - Release 2.0.0beta2
ebdeb9a8 4757
bcbf86ec 4758 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4759 <andre.lucas@dial.pipex.com>
4760
1d1ffb87 476120000507
4762 - Remove references to SSLeay.
4763 - Big OpenBSD CVS update
4764 - markus@cvs.openbsd.org
4765 [clientloop.c]
4766 - typo
4767 [session.c]
4768 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4769 [session.c]
4770 - update proctitle for proto 1, too
4771 [channels.h nchan.c serverloop.c session.c sshd.c]
4772 - use c-style comments
4773 - deraadt@cvs.openbsd.org
4774 [scp.c]
4775 - more atomicio
bcbf86ec 4776 - markus@cvs.openbsd.org
1d1ffb87 4777 [channels.c]
4778 - set O_NONBLOCK
4779 [ssh.1]
4780 - update AUTHOR
4781 [readconf.c ssh-keygen.c ssh.h]
4782 - default DSA key file ~/.ssh/id_dsa
4783 [clientloop.c]
4784 - typo, rm verbose debug
4785 - deraadt@cvs.openbsd.org
4786 [ssh-keygen.1]
4787 - document DSA use of ssh-keygen
4788 [sshd.8]
4789 - a start at describing what i understand of the DSA side
4790 [ssh-keygen.1]
4791 - document -X and -x
4792 [ssh-keygen.c]
4793 - simplify usage
bcbf86ec 4794 - markus@cvs.openbsd.org
1d1ffb87 4795 [sshd.8]
4796 - there is no rhosts_dsa
4797 [ssh-keygen.1]
4798 - document -y, update -X,-x
4799 [nchan.c]
4800 - fix close for non-open ssh1 channels
4801 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4802 - s/DsaKey/HostDSAKey/, document option
4803 [sshconnect2.c]
4804 - respect number_of_password_prompts
4805 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4806 - GatewayPorts for sshd, ok deraadt@
4807 [ssh-add.1 ssh-agent.1 ssh.1]
4808 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4809 [ssh.1]
4810 - more info on proto 2
4811 [sshd.8]
4812 - sync AUTHOR w/ ssh.1
4813 [key.c key.h sshconnect.c]
4814 - print key type when talking about host keys
4815 [packet.c]
4816 - clear padding in ssh2
4817 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4818 - replace broken uuencode w/ libc b64_ntop
4819 [auth2.c]
4820 - log failure before sending the reply
4821 [key.c radix.c uuencode.c]
4822 - remote trailing comments before calling __b64_pton
4823 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4824 [sshconnect2.c sshd.8]
4825 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4826 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4827
1a11e1ae 482820000502
0fbe8c74 4829 - OpenBSD CVS update
4830 [channels.c]
4831 - init all fds, close all fds.
4832 [sshconnect2.c]
4833 - check whether file exists before asking for passphrase
4834 [servconf.c servconf.h sshd.8 sshd.c]
4835 - PidFile, pr 1210
4836 [channels.c]
4837 - EINTR
4838 [channels.c]
4839 - unbreak, ok niels@
4840 [sshd.c]
4841 - unlink pid file, ok niels@
4842 [auth2.c]
4843 - Add missing #ifdefs; ok - markus
bcbf86ec 4844 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4845 gathering commands from a text file
1a11e1ae 4846 - Release 2.0.0beta1
4847
c4bc58eb 484820000501
4849 - OpenBSD CVS update
4850 [packet.c]
4851 - send debug messages in SSH2 format
3189621b 4852 [scp.c]
4853 - fix very rare EAGAIN/EINTR issues; based on work by djm
4854 [packet.c]
4855 - less debug, rm unused
4856 [auth2.c]
4857 - disable kerb,s/key in ssh2
4858 [sshd.8]
4859 - Minor tweaks and typo fixes.
4860 [ssh-keygen.c]
4861 - Put -d into usage and reorder. markus ok.
bcbf86ec 4862 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4863 <karn@ka9q.ampr.org>
bcbf86ec 4864 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4865 <andre.lucas@dial.pipex.com>
0d5f7abc 4866 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4867 <gd@hilb1.medat.de>
8cb940db 4868 - Add some missing ifdefs to auth2.c
8af50c98 4869 - Deprecate perl-tk askpass.
52bcc044 4870 - Irix portability fixes - don't include netinet headers more than once
4871 - Make sure we don't save PRNG seed more than once
c4bc58eb 4872
2b763e31 487320000430
4874 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4875 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4876 patch.
4877 - Adds timeout to entropy collection
4878 - Disables slow entropy sources
4879 - Load and save seed file
bcbf86ec 4880 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4881 saved in root's .ssh directory)
4882 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4883 - More OpenBSD updates:
4884 [session.c]
4885 - don't call chan_write_failed() if we are not writing
4886 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4887 - keysize warnings error() -> log()
2b763e31 4888
a306f2dd 488920000429
4890 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4891 [README.openssh2]
4892 - interop w/ F-secure windows client
4893 - sync documentation
4894 - ssh_host_dsa_key not ssh_dsa_key
4895 [auth-rsa.c]
4896 - missing fclose
4897 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4898 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4899 [sshd.c uuencode.c uuencode.h authfile.h]
4900 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4901 for trading keys with the real and the original SSH, directly from the
4902 people who invented the SSH protocol.
4903 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4904 [sshconnect1.c sshconnect2.c]
4905 - split auth/sshconnect in one file per protocol version
4906 [sshconnect2.c]
4907 - remove debug
4908 [uuencode.c]
4909 - add trailing =
4910 [version.h]
4911 - OpenSSH-2.0
4912 [ssh-keygen.1 ssh-keygen.c]
4913 - add -R flag: exit code indicates if RSA is alive
4914 [sshd.c]
4915 - remove unused
4916 silent if -Q is specified
4917 [ssh.h]
4918 - host key becomes /etc/ssh_host_dsa_key
4919 [readconf.c servconf.c ]
4920 - ssh/sshd default to proto 1 and 2
4921 [uuencode.c]
4922 - remove debug
4923 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4924 - xfree DSA blobs
4925 [auth2.c serverloop.c session.c]
4926 - cleanup logging for sshd/2, respect PasswordAuth no
4927 [sshconnect2.c]
4928 - less debug, respect .ssh/config
4929 [README.openssh2 channels.c channels.h]
bcbf86ec 4930 - clientloop.c session.c ssh.c
a306f2dd 4931 - support for x11-fwding, client+server
4932
0ac7199f 493320000421
4934 - Merge fix from OpenBSD CVS
4935 [ssh-agent.c]
4936 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4937 via Debian bug #59926
18ba2aab 4938 - Define __progname in session.c if libc doesn't
4939 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4940 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4941 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4942
e1b37056 494320000420
bcbf86ec 4944 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4945 <andre.lucas@dial.pipex.com>
9da5c3c9 4946 - Sync with OpenBSD CVS:
4947 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4948 - pid_t
4949 [session.c]
4950 - remove bogus chan_read_failed. this could cause data
4951 corruption (missing data) at end of a SSH2 session.
4e577b89 4952 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4953 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4954 - Use vhangup to clean up Linux ttys
4955 - Force posix getopt processing on GNU libc systems
371ecff9 4956 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4957 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4958
d6f24e45 495920000419
4960 - OpenBSD CVS updates
4961 [channels.c]
4962 - fix pr 1196, listen_port and port_to_connect interchanged
4963 [scp.c]
bcbf86ec 4964 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4965 elapsed time; my idea, aaron wrote the patch
4966 [ssh_config sshd_config]
4967 - show 'Protocol' as an example, ok markus@
4968 [sshd.c]
4969 - missing xfree()
4970 - Add missing header to bsd-misc.c
4971
35484284 497220000416
4973 - Reduce diff against OpenBSD source
bcbf86ec 4974 - All OpenSSL includes are now unconditionally referenced as
35484284 4975 openssl/foo.h
4976 - Pick up formatting changes
4977 - Other minor changed (typecasts, etc) that I missed
4978
6ae2364d 497920000415
4980 - OpenBSD CVS updates.
4981 [ssh.1 ssh.c]
4982 - ssh -2
4983 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4984 [session.c sshconnect.c]
4985 - check payload for (illegal) extra data
4986 [ALL]
4987 whitespace cleanup
4988
c323ac76 498920000413
4990 - INSTALL doc updates
f54651ce 4991 - Merged OpenBSD updates to include paths.
bcbf86ec 4992
a8be9f80 499320000412
4994 - OpenBSD CVS updates:
4995 - [channels.c]
4996 repair x11-fwd
4997 - [sshconnect.c]
4998 fix passwd prompt for ssh2, less debugging output.
4999 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5000 less debugging output
5001 - [kex.c kex.h sshconnect.c sshd.c]
5002 check for reasonable public DH values
5003 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5004 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5005 add Cipher and Protocol options to ssh/sshd, e.g.:
5006 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5007 arcfour,3des-cbc'
5008 - [sshd.c]
5009 print 1.99 only if server supports both
5010
18e92801 501120000408
5012 - Avoid some compiler warnings in fake-get*.c
5013 - Add IPTOS macros for systems which lack them
9d98aaf6 5014 - Only set define entropy collection macros if they are found
e78a59f5 5015 - More large OpenBSD CVS updates:
5016 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5017 [session.h ssh.h sshd.c README.openssh2]
5018 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5019 - [channels.c]
5020 no adjust after close
5021 - [sshd.c compat.c ]
5022 interop w/ latest ssh.com windows client.
61e96248 5023
8ce64345 502420000406
5025 - OpenBSD CVS update:
5026 - [channels.c]
5027 close efd on eof
5028 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5029 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5030 - [sshconnect.c]
5031 missing free.
5032 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5033 remove unused argument, split cipher_mask()
5034 - [clientloop.c]
5035 re-order: group ssh1 vs. ssh2
5036 - Make Redhat spec require openssl >= 0.9.5a
5037
e7627112 503820000404
5039 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5040 - OpenBSD CVS update:
5041 - [packet.h packet.c]
5042 ssh2 packet format
5043 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5044 [channels.h channels.c]
5045 channel layer support for ssh2
5046 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5047 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5048 - Generate manpages before make install not at the end of make all
5049 - Don't seed the rng quite so often
5050 - Always reseed rng when requested
e7627112 5051
bfc9a610 505220000403
5053 - Wrote entropy collection routines for systems that lack /dev/random
5054 and EGD
837c30b8 5055 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5056
7368a6c8 505720000401
5058 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5059 - [auth.c session.c sshd.c auth.h]
5060 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5061 - [bufaux.c bufaux.h]
5062 support ssh2 bignums
5063 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5064 [readconf.c ssh.c ssh.h serverloop.c]
5065 replace big switch() with function tables (prepare for ssh2)
5066 - [ssh2.h]
5067 ssh2 message type codes
5068 - [sshd.8]
5069 reorder Xr to avoid cutting
5070 - [serverloop.c]
5071 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5072 - [channels.c]
5073 missing close
5074 allow bigger packets
5075 - [cipher.c cipher.h]
5076 support ssh2 ciphers
5077 - [compress.c]
5078 cleanup, less code
5079 - [dispatch.c dispatch.h]
5080 function tables for different message types
5081 - [log-server.c]
5082 do not log() if debuggin to stderr
5083 rename a cpp symbol, to avoid param.h collision
5084 - [mpaux.c]
5085 KNF
5086 - [nchan.c]
5087 sync w/ channels.c
5088
f5238bee 508920000326
5090 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5091 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5092 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5093 - OpenBSD CVS update
5094 - [auth-krb4.c]
5095 -Wall
5096 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5097 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5098 initial support for DSA keys. ok deraadt@, niels@
5099 - [cipher.c cipher.h]
5100 remove unused cipher_attack_detected code
5101 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5102 Fix some formatting problems I missed before.
5103 - [ssh.1 sshd.8]
5104 fix spelling errors, From: FreeBSD
5105 - [ssh.c]
5106 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5107
0024a081 510820000324
5109 - Released 1.2.3
5110
bd499f9e 511120000317
5112 - Clarified --with-default-path option.
5113 - Added -blibpath handling for AIX to work around stupid runtime linking.
5114 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5115 <jmknoble@jmknoble.cx>
474b5fef 5116 - Checks for 64 bit int types. Problem report from Mats Fredholm
5117 <matsf@init.se>
610cd5c6 5118 - OpenBSD CVS updates:
bcbf86ec 5119 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5120 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5121 [sshd.c]
5122 pedantic: signed vs. unsigned, void*-arithm, etc
5123 - [ssh.1 sshd.8]
5124 Various cleanups and standardizations.
bcbf86ec 5125 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5126 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5127
4696775a 512820000316
bcbf86ec 5129 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5130 Hesprich <dghespri@sprintparanet.com>
d423d822 5131 - Propogate LD through to Makefile
b7a9ce47 5132 - Doc cleanups
2ba2a610 5133 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5134
cb0b7ea4 513520000315
5136 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5137 problems with gcc/Solaris.
bcbf86ec 5138 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5139 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5140 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5141 Debian package, README file and chroot patch from Ricardo Cerqueira
5142 <rmcc@clix.pt>
bcbf86ec 5143 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5144 option.
5145 - Slight cleanup to doc files
b14b2ae7 5146 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5147
a8ed9fd9 514820000314
bcbf86ec 5149 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5150 peter@frontierflying.com
84afc958 5151 - Include /usr/local/include and /usr/local/lib for systems that don't
5152 do it themselves
5153 - -R/usr/local/lib for Solaris
5154 - Fix RSAref detection
5155 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5156
bcf36c78 515720000311
5158 - Detect RSAref
43e48848 5159 - OpenBSD CVS change
5160 [sshd.c]
5161 - disallow guessing of root password
867dbf40 5162 - More configure fixes
80faa19f 5163 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5164
c8d54615 516520000309
5166 - OpenBSD CVS updates to v1.2.3
704b1659 5167 [ssh.h atomicio.c]
5168 - int atomicio -> ssize_t (for alpha). ok deraadt@
5169 [auth-rsa.c]
5170 - delay MD5 computation until client sends response, free() early, cleanup.
5171 [cipher.c]
5172 - void* -> unsigned char*, ok niels@
5173 [hostfile.c]
5174 - remove unused variable 'len'. fix comments.
5175 - remove unused variable
5176 [log-client.c log-server.c]
5177 - rename a cpp symbol, to avoid param.h collision
5178 [packet.c]
5179 - missing xfree()
5180 - getsockname() requires initialized tolen; andy@guildsoftware.com
5181 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5182 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5183 [pty.c pty.h]
bcbf86ec 5184 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5185 pty.c ok provos@, dugsong@
704b1659 5186 [readconf.c]
5187 - turn off x11-fwd for the client, too.
5188 [rsa.c]
5189 - PKCS#1 padding
5190 [scp.c]
5191 - allow '.' in usernames; from jedgar@fxp.org
5192 [servconf.c]
5193 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5194 - sync with sshd_config
5195 [ssh-keygen.c]
5196 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5197 [ssh.1]
5198 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5199 [ssh.c]
5200 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5201 - turn off x11-fwd for the client, too.
5202 [sshconnect.c]
5203 - missing xfree()
5204 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5205 - read error vs. "Connection closed by remote host"
5206 [sshd.8]
5207 - ie. -> i.e.,
5208 - do not link to a commercial page..
5209 - sync with sshd_config
5210 [sshd.c]
5211 - no need for poll.h; from bright@wintelcom.net
5212 - log with level log() not fatal() if peer behaves badly.
5213 - don't panic if client behaves strange. ok deraadt@
5214 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5215 - delay close() of pty until the pty has been chowned back to root
5216 - oops, fix comment, too.
5217 - missing xfree()
5218 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5219 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5220 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5221 pty.c ok provos@, dugsong@
5222 - create x11 cookie file
5223 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5224 - version 1.2.3
c8d54615 5225 - Cleaned up
bcbf86ec 5226 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5227 required after OpenBSD updates)
c8d54615 5228
07055445 522920000308
5230 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5231
523220000307
5233 - Released 1.2.2p1
5234
9c8c3fc6 523520000305
5236 - Fix DEC compile fix
54096dcc 5237 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5238 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5239 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5240 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5241 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5242
6bf4d066 524320000303
5244 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5245 <domi@saargate.de>
bcbf86ec 5246 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5247 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5248 Miskiewicz <misiek@pld.org.pl>
22fa590f 5249 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5250 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5251
a0391976 525220000302
5253 - Big cleanup of autoconf code
5254 - Rearranged to be a little more logical
5255 - Added -R option for Solaris
5256 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5257 to detect library and header location _and_ ensure library has proper
5258 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5259 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5260 - Avoid warning message with Unix98 ptys
bcbf86ec 5261 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5262 platform-specific code.
5263 - Document some common problems
bcbf86ec 5264 - Allow root access to any key. Patch from
81eef326 5265 markus.friedl@informatik.uni-erlangen.de
a0391976 5266
f55afe71 526720000207
5268 - Removed SOCKS code. Will support through a ProxyCommand.
5269
d07d1c58 527020000203
5271 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5272 - Add --with-ssl-dir option
d07d1c58 5273
9d5f374b 527420000202
bcbf86ec 5275 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5276 <jmd@aoe.vt.edu>
6b1f3fdb 5277 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5278 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5279 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5280
bc8c2601 528120000201
5282 - Use socket pairs by default (instead of pipes). Prevents race condition
5283 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5284
69c76614 528520000127
5286 - Seed OpenSSL's random number generator before generating RSA keypairs
5287 - Split random collector into seperate file
aaf2abd7 5288 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5289
f9507c24 529020000126
5291 - Released 1.2.2 stable
5292
bcbf86ec 5293 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5294 mouring@newton.pconline.com
bcbf86ec 5295 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5296 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5297 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5298 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5299
bfae20ad 530020000125
bcbf86ec 5301 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5302 <andre.lucas@dial.pipex.com>
07b0cb78 5303 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5304 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5305 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5306 <gem@rellim.com>
5307 - New URL for x11-ssh-askpass.
bcbf86ec 5308 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5309 <jmknoble@jmknoble.cx>
bcbf86ec 5310 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5311 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5312 - Updated RPM spec files to use DESTDIR
bfae20ad 5313
bb58aa4b 531420000124
5315 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5316 increment)
5317
d45317d8 531820000123
5319 - OpenBSD CVS:
5320 - [packet.c]
5321 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5322 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5323 <drankin@bohemians.lexington.ky.us>
12aa90af 5324 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5325
e844f761 532620000122
5327 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5328 <bent@clark.net>
c54a6257 5329 - Merge preformatted manpage patch from Andre Lucas
5330 <andre.lucas@dial.pipex.com>
8eb34e02 5331 - Make IPv4 use the default in RPM packages
5332 - Irix uses preformatted manpages
1e64903d 5333 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5334 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5335 - OpenBSD CVS updates:
5336 - [packet.c]
5337 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5338 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5339 - [sshd.c]
5340 log with level log() not fatal() if peer behaves badly.
5341 - [readpass.c]
bcbf86ec 5342 instead of blocking SIGINT, catch it ourselves, so that we can clean
5343 the tty modes up and kill ourselves -- instead of our process group
61e96248 5344 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5345 people with cbreak shells never even noticed..
399d9d44 5346 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5347 ie. -> i.e.,
e844f761 5348
4c8ef3fb 534920000120
5350 - Don't use getaddrinfo on AIX
7b2ea3a1 5351 - Update to latest OpenBSD CVS:
5352 - [auth-rsa.c]
5353 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5354 - [sshconnect.c]
5355 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5356 - destroy keys earlier
bcbf86ec 5357 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5358 ok: provos@
7b2ea3a1 5359 - [sshd.c]
5360 - no need for poll.h; from bright@wintelcom.net
5361 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5362 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5363 ok: provos@
f3bba493 5364 - Big manpage and config file cleanup from Andre Lucas
5365 <andre.lucas@dial.pipex.com>
5f4fdfae 5366 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5367 - Doc updates
d468fc76 5368 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5369 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5370
082bbfb3 537120000119
20af321f 5372 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5373 - Compile fix from Darren_Hall@progressive.com
59e76f33 5374 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5375 addresses using getaddrinfo(). Added a configure switch to make the
5376 default lookup mode AF_INET
082bbfb3 5377
a63a7f37 537820000118
5379 - Fixed --with-pid-dir option
51a6baf8 5380 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5381 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5382 <andre.lucas@dial.pipex.com>
a63a7f37 5383
f914c7fb 538420000117
5385 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5386 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5387 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5388 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5389 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5390 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5391 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5392 deliver (no IPv6 kernel support)
80a44451 5393 - Released 1.2.1pre27
f914c7fb 5394
f4a7cf29 5395 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5396 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5397 <jhuuskon@hytti.uku.fi>
bcbf86ec 5398 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5399 further testing.
5957fd29 5400 - Patch from Christos Zoulas <christos@zoulas.com>
5401 - Try $prefix first when looking for OpenSSL.
5402 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5403 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5404 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5405
47e45e44 540620000116
5407 - Renamed --with-xauth-path to --with-xauth
5408 - Added --with-pid-dir option
5409 - Released 1.2.1pre26
5410
a82ef8ae 5411 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5412 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5413 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5414
5cdfe03f 541520000115
5416 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5417 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5418 Nordby <anders@fix.no>
bcbf86ec 5419 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5420 openpty. Report from John Seifarth <john@waw.be>
5421 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5422 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5423 <gem@rellim.com>
5424 - Use __snprintf and __vnsprintf if they are found where snprintf and
5425 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5426 and others.
5427
48e671d5 542820000114
5429 - Merged OpenBSD IPv6 patch:
5430 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5431 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5432 [hostfile.c sshd_config]
5433 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5434 features: sshd allows multiple ListenAddress and Port options. note
5435 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5436 fujiwara@rcac.tdi.co.jp)
5437 - [ssh.c canohost.c]
bcbf86ec 5438 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5439 from itojun@
5440 - [channels.c]
5441 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5442 - [packet.h]
5443 allow auth-kerberos for IPv4 only
5444 - [scp.1 sshd.8 servconf.h scp.c]
5445 document -4, -6, and 'ssh -L 2022/::1/22'
5446 - [ssh.c]
bcbf86ec 5447 'ssh @host' is illegal (null user name), from
48e671d5 5448 karsten@gedankenpolizei.de
5449 - [sshconnect.c]
5450 better error message
5451 - [sshd.c]
5452 allow auth-kerberos for IPv4 only
5453 - Big IPv6 merge:
5454 - Cleanup overrun in sockaddr copying on RHL 6.1
5455 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5456 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5457 - Replacement for missing structures on systems that lack IPv6
5458 - record_login needed to know about AF_INET6 addresses
5459 - Borrowed more code from OpenBSD: rresvport_af and requisites
5460
2598df62 546120000110
5462 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5463
b8a0310d 546420000107
5465 - New config.sub and config.guess to fix problems on SCO. Supplied
5466 by Gary E. Miller <gem@rellim.com>
b6a98a85 5467 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5468 - Released 1.2.1pre25
b8a0310d 5469
dfb95100 547020000106
5471 - Documentation update & cleanup
5472 - Better KrbIV / AFS detection, based on patch from:
5473 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5474
b9795b89 547520000105
bcbf86ec 5476 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5477 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5478 altogether (libcrypto includes its own crypt(1) replacement)
5479 - Added platform-specific rules for Irix 6.x. Included warning that
5480 they are untested.
5481
a1ec4d79 548220000103
5483 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5484 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5485 <tnh@kondara.org>
bcbf86ec 5486 - Removed "nullok" directive from default PAM configuration files.
5487 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5488 UPGRADING file.
e02735bb 5489 - OpenBSD CVS updates
5490 - [ssh-agent.c]
bcbf86ec 5491 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5492 dgaudet@arctic.org
5493 - [sshconnect.c]
5494 compare correct version for 1.3 compat mode
a1ec4d79 5495
93c7f644 549620000102
5497 - Prevent multiple inclusion of config.h and defines.h. Suggested
5498 by Andre Lucas <andre.lucas@dial.pipex.com>
5499 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5500 <dgaudet@arctic.org>
5501
76b8607f 550219991231
bcbf86ec 5503 - Fix password support on systems with a mixture of shadowed and
5504 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5505 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5506 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5507 Fournier <marc.fournier@acadiau.ca>
b92964b7 5508 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5509 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5510 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5511 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5512 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5513 <iretd@bigfoot.com>
bcbf86ec 5514 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5515 <jmknoble@jmknoble.cx>
ae3a3d31 5516 - Remove test for quad_t. No longer needed.
76a8e733 5517 - Released 1.2.1pre24
5518
5519 - Added support for directory-based lastlogs
5520 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5521
13f825f4 552219991230
5523 - OpenBSD CVS updates:
5524 - [auth-passwd.c]
5525 check for NULL 1st
bcbf86ec 5526 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5527 cleaned up sshd.c up significantly.
bcbf86ec 5528 - PAM authentication was incorrectly interpreting
76b8607f 5529 "PermitRootLogin without-password". Report from Matthias Andree
5530 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5531 - Several other cleanups
0bc5b6fb 5532 - Merged Dante SOCKS support patch from David Rankin
5533 <drankin@bohemians.lexington.ky.us>
5534 - Updated documentation with ./configure options
76b8607f 5535 - Released 1.2.1pre23
13f825f4 5536
c73a0cb5 553719991229
bcbf86ec 5538 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5539 <drankin@bohemians.lexington.ky.us>
5540 - Fix --with-default-path option.
bcbf86ec 5541 - Autodetect perl, patch from David Rankin
a0f84251 5542 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5543 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5544 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5545 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5546 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5547 - Detect missing size_t and typedef it.
5ab44a92 5548 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5549 - Minor Makefile cleaning
c73a0cb5 5550
b6019d68 555119991228
5552 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5553 - NetBSD login.c compile fix from David Rankin
70e0115b 5554 <drankin@bohemians.lexington.ky.us>
5555 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5556 - Portability fixes for Irix 5.3 (now compiles OK!)
5557 - autoconf and other misc cleanups
ea1970a3 5558 - Merged AIX patch from Darren Hall <dhall@virage.org>
5559 - Cleaned up defines.h
fa9a2dd6 5560 - Released 1.2.1pre22
b6019d68 5561
d2dcff5f 556219991227
5563 - Automatically correct paths in manpages and configuration files. Patch
5564 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5565 - Removed credits from README to CREDITS file, updated.
cb807f40 5566 - Added --with-default-path to specify custom path for server
5567 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5568 - PAM bugfix. PermitEmptyPassword was being ignored.
5569 - Fixed PAM config files to allow empty passwords if server does.
5570 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5571 - Use last few chars of tty line as ut_id
5a7794be 5572 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5573 - OpenBSD CVS updates:
5574 - [packet.h auth-rhosts.c]
5575 check format string for packet_disconnect and packet_send_debug, too
5576 - [channels.c]
5577 use packet_get_maxsize for channels. consistence.
d2dcff5f 5578
f74efc8d 557919991226
5580 - Enabled utmpx support by default for Solaris
5581 - Cleanup sshd.c PAM a little more
986a22ec 5582 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5583 X11 ssh-askpass program.
20c43d8c 5584 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5585 Unfortunatly there is currently no way to disable auth failure
5586 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5587 developers
83b7f649 5588 - OpenBSD CVS update:
5589 - [ssh-keygen.1 ssh.1]
bcbf86ec 5590 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5591 .Sh FILES, too
72251cb6 5592 - Released 1.2.1pre21
bcbf86ec 5593 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5594 <jmknoble@jmknoble.cx>
5595 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5596
f498ed15 559719991225
5598 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5599 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5600 - Cleanup and bugfix of PAM authentication code
f74efc8d 5601 - Released 1.2.1pre20
5602
5603 - Merged fixes from Ben Taylor <bent@clark.net>
5604 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5605 - Disabled logging of PAM password authentication failures when password
5606 is empty. (e.g start of authentication loop). Reported by Naz
5607 <96na@eng.cam.ac.uk>)
f498ed15 5608
560919991223
bcbf86ec 5610 - Merged later HPUX patch from Andre Lucas
f498ed15 5611 <andre.lucas@dial.pipex.com>
5612 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5613 <bent@clark.net>
f498ed15 5614
eef6f7e9 561519991222
bcbf86ec 5616 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5617 <pope@netguide.dk>
ae28776a 5618 - Fix login.c breakage on systems which lack ut_host in struct
5619 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5620
a7effaac 562119991221
bcbf86ec 5622 - Integration of large HPUX patch from Andre Lucas
5623 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5624 benefits:
5625 - Ability to disable shadow passwords at configure time
5626 - Ability to disable lastlog support at configure time
5627 - Support for IP address in $DISPLAY
ae2f7af7 5628 - OpenBSD CVS update:
5629 - [sshconnect.c]
5630 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5631 - Fix DISABLE_SHADOW support
5632 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5633 - Release 1.2.1pre19
a7effaac 5634
3f1d9bcd 563519991218
bcbf86ec 5636 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5637 <cjj@u.washington.edu>
7e1c2490 5638 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5639
60d804c8 564019991216
bcbf86ec 5641 - Makefile changes for Solaris from Peter Kocks
60d804c8 5642 <peter.kocks@baygate.com>
89cafde6 5643 - Minor updates to docs
5644 - Merged OpenBSD CVS changes:
5645 - [authfd.c ssh-agent.c]
5646 keysize warnings talk about identity files
5647 - [packet.c]
5648 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5649 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5650 "Chris, the Young One" <cky@pobox.com>
5651 - Released 1.2.1pre18
60d804c8 5652
7dc6fc6d 565319991215
5654 - Integrated patchs from Juergen Keil <jk@tools.de>
5655 - Avoid void* pointer arithmatic
5656 - Use LDFLAGS correctly
68227e6d 5657 - Fix SIGIO error in scp
5658 - Simplify status line printing in scp
61e96248 5659 - Added better test for inline functions compiler support from
906a2515 5660 Darren_Hall@progressive.com
7dc6fc6d 5661
95f1eccc 566219991214
5663 - OpenBSD CVS Changes
5664 - [canohost.c]
bcbf86ec 5665 fix get_remote_port() and friends for sshd -i;
95f1eccc 5666 Holger.Trapp@Informatik.TU-Chemnitz.DE
5667 - [mpaux.c]
5668 make code simpler. no need for memcpy. niels@ ok
5669 - [pty.c]
5670 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5671 fix proto; markus
5672 - [ssh.1]
5673 typo; mark.baushke@solipsa.com
5674 - [channels.c ssh.c ssh.h sshd.c]
5675 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5676 - [sshconnect.c]
5677 move checking of hostkey into own function.
5678 - [version.h]
5679 OpenSSH-1.2.1
884bcb37 5680 - Clean up broken includes in pty.c
7303768f 5681 - Some older systems don't have poll.h, they use sys/poll.h instead
5682 - Doc updates
95f1eccc 5683
847e8865 568419991211
bcbf86ec 5685 - Fix compilation on systems with AFS. Reported by
847e8865 5686 aloomis@glue.umd.edu
bcbf86ec 5687 - Fix installation on Solaris. Reported by
847e8865 5688 Gordon Rowell <gordonr@gormand.com.au>
5689 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5690 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5691 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5692 - Compile fix from David Agraz <dagraz@jahoopa.com>
5693 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5694 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5695 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5696
8946db53 569719991209
5698 - Import of patch from Ben Taylor <bent@clark.net>:
5699 - Improved PAM support
5700 - "uninstall" rule for Makefile
5701 - utmpx support
5702 - Should fix PAM problems on Solaris
2d86a6cc 5703 - OpenBSD CVS updates:
5704 - [readpass.c]
5705 avoid stdio; based on work by markus, millert, and I
5706 - [sshd.c]
5707 make sure the client selects a supported cipher
5708 - [sshd.c]
bcbf86ec 5709 fix sighup handling. accept would just restart and daemon handled
5710 sighup only after the next connection was accepted. use poll on
2d86a6cc 5711 listen sock now.
5712 - [sshd.c]
5713 make that a fatal
87e91331 5714 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5715 to fix libwrap support on NetBSD
5001b9e4 5716 - Released 1.2pre17
8946db53 5717
6d8c4ea4 571819991208
bcbf86ec 5719 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5720 David Agraz <dagraz@jahoopa.com>
5721
4285816a 572219991207
986a22ec 5723 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5724 fixes compatability with 4.x and 5.x
db28aeb5 5725 - Fixed default SSH_ASKPASS
bcbf86ec 5726 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5727 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5728 - Merged more OpenBSD changes:
5729 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5730 move atomicio into it's own file. wrap all socket write()s which
a408af76 5731 were doing write(sock, buf, len) != len, with atomicio() calls.
5732 - [auth-skey.c]
5733 fd leak
5734 - [authfile.c]
5735 properly name fd variable
5736 - [channels.c]
5737 display great hatred towards strcpy
5738 - [pty.c pty.h sshd.c]
5739 use openpty() if it exists (it does on BSD4_4)
5740 - [tildexpand.c]
5741 check for ~ expansion past MAXPATHLEN
5742 - Modified helper.c to use new atomicio function.
5743 - Reformat Makefile a little
5744 - Moved RC4 routines from rc4.[ch] into helper.c
5745 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5746 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5747 - Tweaked Redhat spec
9158d92f 5748 - Clean up bad imports of a few files (forgot -kb)
5749 - Released 1.2pre16
4285816a 5750
9c7b6dfd 575119991204
5752 - Small cleanup of PAM code in sshd.c
57112b5a 5753 - Merged OpenBSD CVS changes:
5754 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5755 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5756 - [auth-rsa.c]
5757 warn only about mismatch if key is _used_
5758 warn about keysize-mismatch with log() not error()
5759 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5760 ports are u_short
5761 - [hostfile.c]
5762 indent, shorter warning
5763 - [nchan.c]
5764 use error() for internal errors
5765 - [packet.c]
5766 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5767 serverloop.c
5768 indent
5769 - [ssh-add.1 ssh-add.c ssh.h]
5770 document $SSH_ASKPASS, reasonable default
5771 - [ssh.1]
5772 CheckHostIP is not available for connects via proxy command
5773 - [sshconnect.c]
5774 typo
5775 easier to read client code for passwd and skey auth
5776 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5777
dad3b556 577819991126
5779 - Add definition for __P()
5780 - Added [v]snprintf() replacement for systems that lack it
5781
0ce43ae4 578219991125
5783 - More reformatting merged from OpenBSD CVS
5784 - Merged OpenBSD CVS changes:
5785 - [channels.c]
5786 fix packet_integrity_check() for !have_hostname_in_open.
5787 report from mrwizard@psu.edu via djm@ibs.com.au
5788 - [channels.c]
5789 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5790 chip@valinux.com via damien@ibs.com.au
5791 - [nchan.c]
5792 it's not an error() if shutdown_write failes in nchan.
5793 - [readconf.c]
5794 remove dead #ifdef-0-code
5795 - [readconf.c servconf.c]
5796 strcasecmp instead of tolower
5797 - [scp.c]
5798 progress meter overflow fix from damien@ibs.com.au
5799 - [ssh-add.1 ssh-add.c]
5800 SSH_ASKPASS support
5801 - [ssh.1 ssh.c]
5802 postpone fork_after_authentication until command execution,
5803 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5804 plus: use daemon() for backgrounding
cf8dd513 5805 - Added BSD compatible install program and autoconf test, thanks to
5806 Niels Kristian Bech Jensen <nkbj@image.dk>
5807 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5808 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5809 - Release 1.2pre15
0ce43ae4 5810
5260325f 581119991124
5812 - Merged very large OpenBSD source code reformat
5813 - OpenBSD CVS updates
5814 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5815 [ssh.h sshd.8 sshd.c]
5816 syslog changes:
5817 * Unified Logmessage for all auth-types, for success and for failed
5818 * Standard connections get only ONE line in the LOG when level==LOG:
5819 Auth-attempts are logged only, if authentication is:
5820 a) successfull or
5821 b) with passwd or
5822 c) we had more than AUTH_FAIL_LOG failues
5823 * many log() became verbose()
5824 * old behaviour with level=VERBOSE
5825 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5826 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5827 messages. allows use of s/key in windows (ttssh, securecrt) and
5828 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5829 - [sshd.8]
5830 -V, for fallback to openssh in SSH2 compatibility mode
5831 - [sshd.c]
5832 fix sigchld race; cjc5@po.cwru.edu
5833
4655fe80 583419991123
5835 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5836 - Restructured package-related files under packages/*
4655fe80 5837 - Added generic PAM config
8b241e50 5838 - Numerous little Solaris fixes
9c08d6ce 5839 - Add recommendation to use GNU make to INSTALL document
4655fe80 5840
60bed5fd 584119991122
5842 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5843 - OpenBSD CVS Changes
bcbf86ec 5844 - [ssh-keygen.c]
5845 don't create ~/.ssh only if the user wants to store the private
5846 key there. show fingerprint instead of public-key after
2f2cc3f9 5847 keygeneration. ok niels@
b09a984b 5848 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5849 - Added timersub() macro
b09a984b 5850 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5851 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5852 pam_strerror definition (one arg vs two).
530f1889 5853 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5854 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5855 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5856 - Added a setenv replacement for systems which lack it
d84a9a44 5857 - Only display public key comment when presenting ssh-askpass dialog
5858 - Released 1.2pre14
60bed5fd 5859
bcbf86ec 5860 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5861 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5862
9d6b7add 586319991121
2f2cc3f9 5864 - OpenBSD CVS Changes:
60bed5fd 5865 - [channels.c]
5866 make this compile, bad markus
5867 - [log.c readconf.c servconf.c ssh.h]
5868 bugfix: loglevels are per host in clientconfig,
5869 factor out common log-level parsing code.
5870 - [servconf.c]
5871 remove unused index (-Wall)
5872 - [ssh-agent.c]
5873 only one 'extern char *__progname'
5874 - [sshd.8]
5875 document SIGHUP, -Q to synopsis
5876 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5877 [channels.c clientloop.c]
5878 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5879 [hope this time my ISP stays alive during commit]
5880 - [OVERVIEW README] typos; green@freebsd
5881 - [ssh-keygen.c]
5882 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5883 exit if writing the key fails (no infinit loop)
5884 print usage() everytime we get bad options
5885 - [ssh-keygen.c] overflow, djm@mindrot.org
5886 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5887
2b942fe0 588819991120
bcbf86ec 5889 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5890 <marc.fournier@acadiau.ca>
5891 - Wrote autoconf tests for integer bit-types
5892 - Fixed enabling kerberos support
bcbf86ec 5893 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5894 handling.
2b942fe0 5895
06479889 589619991119
5897 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5898 - Merged OpenBSD CVS changes
5899 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5900 more %d vs. %s in fmt-strings
5901 - [authfd.c]
5902 Integers should not be printed with %s
7b1cc56c 5903 - EGD uses a socket, not a named pipe. Duh.
5904 - Fix includes in fingerprint.c
29dbde15 5905 - Fix scp progress bar bug again.
bcbf86ec 5906 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5907 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5908 - Added autoconf option to enable Kerberos 4 support (untested)
5909 - Added autoconf option to enable AFS support (untested)
5910 - Added autoconf option to enable S/Key support (untested)
5911 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5912 - Renamed BSD helper function files to bsd-*
bcbf86ec 5913 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5914 when they are absent.
5915 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5916
2bd61362 591719991118
5918 - Merged OpenBSD CVS changes
5919 - [scp.c] foregroundproc() in scp
5920 - [sshconnect.h] include fingerprint.h
bcbf86ec 5921 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5922 changes.
0c16a097 5923 - [ssh.1] Spell my name right.
2bd61362 5924 - Added openssh.com info to README
5925
f095fcc7 592619991117
5927 - Merged OpenBSD CVS changes
5928 - [ChangeLog.Ylonen] noone needs this anymore
5929 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5930 - [hostfile.c]
5931 in known_hosts key lookup the entry for the bits does not need
5932 to match, all the information is contained in n and e. This
5933 solves the problem with buggy servers announcing the wrong
f095fcc7 5934 modulus length. markus and me.
bcbf86ec 5935 - [serverloop.c]
5936 bugfix: check for space if child has terminated, from:
f095fcc7 5937 iedowse@maths.tcd.ie
5938 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5939 [fingerprint.c fingerprint.h]
5940 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5941 - [ssh-agent.1] typo
5942 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5943 - [sshd.c]
f095fcc7 5944 force logging to stderr while loading private key file
5945 (lost while converting to new log-levels)
5946
4d195447 594719991116
5948 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5949 - Merged OpenBSD CVS changes:
5950 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5951 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5952 the keysize of rsa-parameter 'n' is passed implizit,
5953 a few more checks and warnings about 'pretended' keysizes.
5954 - [cipher.c cipher.h packet.c packet.h sshd.c]
5955 remove support for cipher RC4
5956 - [ssh.c]
5957 a note for legay systems about secuity issues with permanently_set_uid(),
5958 the private hostkey and ptrace()
5959 - [sshconnect.c]
5960 more detailed messages about adding and checking hostkeys
5961
dad9a31e 596219991115
5963 - Merged OpenBSD CVS changes:
bcbf86ec 5964 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5965 $DISPLAY, ok niels
5966 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5967 modular.
dad9a31e 5968 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5969 - Merged more OpenBSD CVS changes:
704b1659 5970 [auth-krb4.c]
5971 - disconnect if getpeername() fails
5972 - missing xfree(*client)
5973 [canohost.c]
5974 - disconnect if getpeername() fails
5975 - fix comment: we _do_ disconnect if ip-options are set
5976 [sshd.c]
5977 - disconnect if getpeername() fails
5978 - move checking of remote port to central place
5979 [auth-rhosts.c] move checking of remote port to central place
5980 [log-server.c] avoid extra fd per sshd, from millert@
5981 [readconf.c] print _all_ bad config-options in ssh(1), too
5982 [readconf.h] print _all_ bad config-options in ssh(1), too
5983 [ssh.c] print _all_ bad config-options in ssh(1), too
5984 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5985 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5986 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5987 - Merged more Solaris compability from Marc G. Fournier
5988 <marc.fournier@acadiau.ca>
5989 - Wrote autoconf tests for __progname symbol
986a22ec 5990 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5991 - Released 1.2pre12
5992
5993 - Another OpenBSD CVS update:
5994 - [ssh-keygen.1] fix .Xr
dad9a31e 5995
92da7197 599619991114
5997 - Solaris compilation fixes (still imcomplete)
5998
94f7bb9e 599919991113
dd092f97 6000 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6001 - Don't install config files if they already exist
6002 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6003 - Removed redundant inclusions of config.h
e9c75a39 6004 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6005 - Merged OpenBSD CVS changes:
6006 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6007 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6008 totalsize, ok niels,aaron
bcbf86ec 6009 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6010 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6011 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6012 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6013 - Tidied default config file some more
6014 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6015 if executed from inside a ssh login.
94f7bb9e 6016
e35c1dc2 601719991112
6018 - Merged changes from OpenBSD CVS
6019 - [sshd.c] session_key_int may be zero
b4748e2f 6020 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6021 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6022 deraadt,millert
6023 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6024 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6025 - Released 1.2pre10
e35c1dc2 6026
8bc7973f 6027 - Added INSTALL documentation
6fa724bc 6028 - Merged yet more changes from OpenBSD CVS
6029 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6030 [ssh.c ssh.h sshconnect.c sshd.c]
6031 make all access to options via 'extern Options options'
6032 and 'extern ServerOptions options' respectively;
6033 options are no longer passed as arguments:
6034 * make options handling more consistent
6035 * remove #include "readconf.h" from ssh.h
6036 * readconf.h is only included if necessary
6037 - [mpaux.c] clear temp buffer
6038 - [servconf.c] print _all_ bad options found in configfile
045672f9 6039 - Make ssh-askpass support optional through autoconf
59b0f0d4 6040 - Fix nasty division-by-zero error in scp.c
6041 - Released 1.2pre11
8bc7973f 6042
4cca272e 604319991111
6044 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6045 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6046 - Merged OpenBSD CVS changes:
6047 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6048 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6049 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6050 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6051 file transfers. Fix submitted to OpenBSD developers. Report and fix
6052 from Kees Cook <cook@cpoint.net>
6a17f9c2 6053 - Merged more OpenBSD CVS changes:
bcbf86ec 6054 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6055 + krb-cleanup cleanup
6056 - [clientloop.c log-client.c log-server.c ]
6057 [readconf.c readconf.h servconf.c servconf.h ]
6058 [ssh.1 ssh.c ssh.h sshd.8]
6059 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6060 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6061 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6062 allow session_key_int != sizeof(session_key)
6063 [this should fix the pre-assert-removal-core-files]
6064 - Updated default config file to use new LogLevel option and to improve
6065 readability
6066
f370266e 606719991110
67d68e3a 6068 - Merged several minor fixes:
f370266e 6069 - ssh-agent commandline parsing
6070 - RPM spec file now installs ssh setuid root
6071 - Makefile creates libdir
4cca272e 6072 - Merged beginnings of Solaris compability from Marc G. Fournier
6073 <marc.fournier@acadiau.ca>
f370266e 6074
d4f11b59 607519991109
6076 - Autodetection of SSL/Crypto library location via autoconf
6077 - Fixed location of ssh-askpass to follow autoconf
6078 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6079 - Autodetection of RSAref library for US users
6080 - Minor doc updates
560557bb 6081 - Merged OpenBSD CVS changes:
6082 - [rsa.c] bugfix: use correct size for memset()
6083 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6084 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6085 - RPM build now creates subpackages
aa51e7cc 6086 - Released 1.2pre9
d4f11b59 6087
e1a9c08d 608819991108
6089 - Removed debian/ directory. This is now being maintained separately.
6090 - Added symlinks for slogin in RPM spec file
6091 - Fixed permissions on manpages in RPM spec file
6092 - Added references to required libraries in README file
6093 - Removed config.h.in from CVS
6094 - Removed pwdb support (better pluggable auth is provided by glibc)
6095 - Made PAM and requisite libdl optional
6096 - Removed lots of unnecessary checks from autoconf
6097 - Added support and autoconf test for openpty() function (Unix98 pty support)
6098 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6099 - Added TODO file
6100 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6101 - Added ssh-askpass program
6102 - Added ssh-askpass support to ssh-add.c
6103 - Create symlinks for slogin on install
6104 - Fix "distclean" target in makefile
6105 - Added example for ssh-agent to manpage
6106 - Added support for PAM_TEXT_INFO messages
6107 - Disable internal /etc/nologin support if PAM enabled
6108 - Merged latest OpenBSD CVS changes:
5bae4ab8 6109 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6110 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6111 failures
e1a9c08d 6112 - [sshd.c] remove unused argument. ok dugsong
6113 - [sshd.c] typo
6114 - [rsa.c] clear buffers used for encryption. ok: niels
6115 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6116 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6117 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6118 - Released 1.2pre8
e1a9c08d 6119
3028328e 612019991102
6121 - Merged change from OpenBSD CVS
6122 - One-line cleanup in sshd.c
6123
474832c5 612419991030
6125 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6126 - Merged latest updates for OpenBSD CVS:
6127 - channels.[ch] - remove broken x11 fix and document istate/ostate
6128 - ssh-agent.c - call setsid() regardless of argv[]
6129 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6130 - Documentation cleanups
6131 - Renamed README -> README.Ylonen
6132 - Renamed README.openssh ->README
474832c5 6133
339660f6 613419991029
6135 - Renamed openssh* back to ssh* at request of Theo de Raadt
6136 - Incorporated latest changes from OpenBSD's CVS
6137 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6138 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6139 - Make distclean now removed configure script
6140 - Improved PAM logging
6141 - Added some debug() calls for PAM
4ecd19ea 6142 - Removed redundant subdirectories
bcbf86ec 6143 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6144 building on Debian.
242588e6 6145 - Fixed off-by-one error in PAM env patch
6146 - Released 1.2pre6
339660f6 6147
5881cd60 614819991028
6149 - Further PAM enhancements.
6150 - Much cleaner
6151 - Now uses account and session modules for all logins.
6152 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6153 - Build fixes
6154 - Autoconf
6155 - Change binary names to open*
6156 - Fixed autoconf script to detect PAM on RH6.1
6157 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6158 - Released 1.2pre4
fca82d2e 6159
6160 - Imported latest OpenBSD CVS code
6161 - Updated README.openssh
93f04616 6162 - Released 1.2pre5
fca82d2e 6163
5881cd60 616419991027
6165 - Adapted PAM patch.
6166 - Released 1.0pre2
6167
6168 - Excised my buggy replacements for strlcpy and mkdtemp
6169 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6170 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6171 - Picked up correct version number from OpenBSD
6172 - Added sshd.pam PAM configuration file
6173 - Added sshd.init Redhat init script
6174 - Added openssh.spec RPM spec file
6175 - Released 1.2pre3
6176
617719991026
6178 - Fixed include paths of OpenSSL functions
6179 - Use OpenSSL MD5 routines
6180 - Imported RC4 code from nanocrypt
6181 - Wrote replacements for OpenBSD arc4random* functions
6182 - Wrote replacements for strlcpy and mkdtemp
6183 - Released 1.0pre1
0b202697 6184
6185$Id$
This page took 1.24574 seconds and 5 git commands to generate.