]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/09/19 19:35:30
[openssh.git] / ChangeLog
CommitLineData
4cdbc654 120010919
2 - (bal) OpenbSD Sycn
3 - markus@cvs.openbsd.org 2001/09/19 10:08:51
4 [sshd.8]
5 command=xxx applies to subsystem now, too
cb8c7bad 6 - markus@cvs.openbsd.org 2001/09/19 13:23:29
7 [key.c]
8 key_read() now returns -1 on type mismatch, too
e1c5bfaf 9 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
10 [readconf.c readconf.h scp.c sftp.c ssh.1]
11 add ClearAllForwardings ssh option and set it in scp and sftp; ok
12 markus@
f34f05d5 13 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
14 [authfd.c]
15 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
16 blesses this and we do it this way elsewhere. this helps in
17 portable because not all systems have SUN_LEN() and
18 sockaddr_un.sun_len. ok markus@
4cdbc654 19
d0b19c95 2020010918
46a831dd 21 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 22 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 23 - (djm) Avoid warning on BSDgetopt
93816ec8 24 - (djm) More makefile infrastructre for smartcard support, also based
25 on Ben's work
4b255446 26 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
27 put somewhere sane. Add Ssh.bin to manifest.
69c94072 28 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 29 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 30 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
31 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
32 check. ok Lutz Jaenicke
f1278af7 33 - OpenBSD CVS Sync
34 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
35 [scp.1 scp.c sftp.1 sftp.c]
36 add -Fssh_config option; ok markus@
cf54363d 37 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
38 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
39 u_char*/char* cleanup; ok markus
4e842b5e 40 - markus@cvs.openbsd.org 2001/09/17 20:22:14
41 [scard.c]
42 never keep a connection to the smartcard open.
43 allows ssh-keygen -D U while the agent is running; report from
44 jakob@
e3c1c3e6 45 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
46 [sftp.1 sftp.c]
47 cleanup and document -1, -s and -S; ok markus@
f7436b8c 48 - markus@cvs.openbsd.org 2001/09/17 20:50:22
49 [key.c ssh-keygen.c]
50 better error handling if you try to export a bad key to ssh.com
a5f82435 51 - markus@cvs.openbsd.org 2001/09/17 20:52:47
52 [channels.c channels.h clientloop.c]
53 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
54 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 55 - markus@cvs.openbsd.org 2001/09/17 21:04:02
56 [channels.c serverloop.c]
57 don't send fake dummy packets on CR (\r)
58 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 59 - markus@cvs.openbsd.org 2001/09/17 21:09:47
60 [compat.c]
61 more versions suffering the SSH_BUG_DEBUG bug;
62 3.0.x reported by dbutts@maddog.storability.com
edaeb835 63 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
64 [scp.1]
65 missing -B in usage string
d0b19c95 66
d31a32a4 6720010917
68 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 69 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
70 rename getopt() to BSDgetopt() to keep form conflicting with
71 system getopt().
72 [Makefile.in configure.in] disable filepriv until I can add
73 missing procpriv calls.
d31a32a4 74
95d00a03 7520010916
76 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 77 - (bal) OpenBSD CVS Sync
78 - markus@cvs.openbsd.org 2001/09/16 14:46:54
79 [session.c]
80 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
81 pr 1943b
95d00a03 82
0e0144b7 8320010915
84 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 85 - (djm) Sync scard/ stuff
23c098ba 86 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
87 Redhat
94a29edc 88 - (djm) Redhat initscript config sanity checking from Pekka Savola
89 <pekkas@netcore.fi>
e72ff812 90 - (djm) Clear supplemental groups at sshd start to prevent them from
91 being propogated to random PAM modules. Based on patch from Redhat via
92 Pekka Savola <pekkas@netcore.fi>
a2cb4268 93 - (djm) Make sure rijndael.c picks config.h
94 - (djm) Ensure that u_char gets defined
0e0144b7 95
dcf29cf8 9620010914
97 - (bal) OpenBSD CVS Sync
98 - markus@cvs.openbsd.org 2001/09/13
99 [rijndael.c rijndael.h]
100 missing $OpenBSD
fd022eed 101 - markus@cvs.openbsd.org 2001/09/14
102 [session.c]
103 command=xxx overwrites subsystems, too
9658ecbc 104 - markus@cvs.openbsd.org 2001/09/14
105 [sshd.c]
106 typo
fd022eed 107
88c3bfe0 10820010913
109 - (bal) OpenBSD CVS Sync
110 - markus@cvs.openbsd.org 2001/08/23 11:31:59
111 [cipher.c cipher.h]
112 switch to the optimised AES reference code from
113 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
114
5c53a31e 11520010912
116 - (bal) OpenBSD CVS Sync
117 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
118 [servconf.c servconf.h session.c sshd.8]
119 deprecate CheckMail. ok markus@
54bf768d 120 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
121 [ssh.1 sshd.8]
122 document case sensitivity for ssh, sshd and key file
123 options and arguments; ok markus@
6d7b3036 124 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
125 [servconf.h]
126 typo in comment
ae897d7c 127 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
128 [ssh.1 sshd.8]
129 minor typos and cleanup
c78e5800 130 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
131 [ssh.1]
132 hostname not optional; ok markus@
9495bfc5 133 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
134 [sshd.8]
135 no rexd; ok markus@
29999e54 136 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
137 [ssh.1]
138 document cipher des for protocol 1; ok deraadt@
8fbc356d 139 - camield@cvs.openbsd.org 2001/08/23 17:59:31
140 [sshd.c]
141 end request with 0, not NULL
142 ok markus@
d866473d 143 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
144 [ssh-agent.1]
145 fix usage; ok markus@
75304f85 146 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
147 [ssh-add.1 ssh-keyscan.1]
148 minor cleanup
b7f79e7a 149 - danh@cvs.openbsd.org 2001/08/27 22:02:13
150 [ssh-keyscan.c]
151 fix memory fault if non-existent filename is given to the -f option
152 ok markus@
14e4a15f 153 - markus@cvs.openbsd.org 2001/08/28 09:51:26
154 [readconf.c]
155 don't set DynamicForward unless Host matches
e591b98a 156 - markus@cvs.openbsd.org 2001/08/28 15:39:48
157 [ssh.1 ssh.c]
158 allow: ssh -F configfile host
46660a9e 159 - markus@cvs.openbsd.org 2001/08/29 20:44:03
160 [scp.c]
161 clear the malloc'd buffer, otherwise source() will leak malloc'd
162 memory; ok theo@
e675b851 163 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
164 [sshd.8]
165 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 166 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
167 [ssh.1 ssh.c]
168 document -D and DynamicForward; ok markus@
d2e3df16 169 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
170 [ssh.c]
171 validate ports for -L/-R; ok markus@
70068acc 172 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
173 [ssh.1 sshd.8]
174 additional documentation for GatewayPorts; ok markus@
ad3e169f 175 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
176 [ssh.1]
177 add -D to synopsis line; ok markus@
3a8aabf0 178 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
179 [readconf.c ssh.1]
180 validate ports for LocalForward/RemoteForward.
181 add host/port alternative syntax for IPv6 (like -L/-R).
182 ok markus@
ed787d14 183 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
184 [auth-options.c sshd.8]
185 validate ports for permitopen key file option. add host/port
186 alternative syntax for IPv6. ok markus@
4278ff63 187 - markus@cvs.openbsd.org 2001/08/30 22:22:32
188 [ssh-keyscan.c]
189 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 190 - markus@cvs.openbsd.org 2001/08/31 11:46:39
191 [sshconnect2.c]
93111dfa 192 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
193 messages
194 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
195 [readconf.c readconf.h ssh.c]
196 fatal() for nonexistent -Fssh_config. ok markus@
91789042 197 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
198 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
199 avoid first person in manual pages
3a222388 200 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
201 [scp.c]
202 don't forward agent for non third-party copies; ok markus@
5c53a31e 203
c6ed03bd 20420010815
205 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 206 - OpenBSD CVS Sync
207 - markus@cvs.openbsd.org 2001/08/07 10:37:46
208 [authfd.c authfd.h]
209 extended failure messages from galb@vandyke.com
c7f89f1f 210 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
211 [scp.1]
212 when describing the -o option, give -o Protocol=1 as the specific example
213 since we are SICK AND TIRED of clueless people who cannot have difficulty
214 thinking on their own.
f2f1bedd 215 - markus@cvs.openbsd.org 2001/08/08 18:20:15
216 [uidswap.c]
217 permanently_set_uid is a noop if user is not privilegued;
218 fixes bug on solaris; from sbi@uchicago.edu
58df8789 219 - markus@cvs.openbsd.org 2001/08/08 21:34:19
220 [uidswap.c]
221 undo last change; does not work for sshd
c3abff07 222 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
223 [ssh.c tildexpand.c]
224 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
225 ok markus@
4fa5a4db 226 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
227 [scp.c]
228 don't need main prototype (also sync with rcp); ok markus@
68874d2b 229 - markus@cvs.openbsd.org 2001/08/14 09:23:02
230 [sftp.1 sftp-int.c]
231 "bye"; hk63a@netscape.net
38539909 232 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
233 [scp.1 sftp.1 ssh.1]
234 consistent documentation and example of ``-o ssh_option'' for sftp and
235 scp; document keyword=argument for ssh.
41cb4569 236 - (bal) QNX resync. OK tim@
c6ed03bd 237
3454ff55 23820010814
239 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
240 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 241 - (stevesk) sshpty.c: return 0 on error in cray pty code;
242 ok wendyp@cray.com
4809bc4c 243 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 244 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 245
d89a02d4 24620010812
247 - (djm) Fix detection of long long int support. Based on patch from
248 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
249
7ef909d3 25020010808
251 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
252 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
253
a704dd54 25420010807
255 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
256 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
257 in. Needed for sshconnect.c
258 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
259 [configure.in] make tests with missing libraries fail
260 patch by Wendy Palm <wendyp@cray.com>
261 Added openbsd-compat/bsd-cray.h. Selective patches from
262 William L. Jones <jones@mail.utexas.edu>
263
4f7893dc 26420010806
265 - OpenBSD CVS Sync
266 - markus@cvs.openbsd.org 2001/07/22 21:32:27
267 [sshpty.c]
268 update comment
0aea6c59 269 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
270 [ssh.1]
271 There is no option "Compress", point to "Compression" instead; ok
272 markus
10a2cbef 273 - markus@cvs.openbsd.org 2001/07/22 22:04:19
274 [readconf.c ssh.1]
275 enable challenge-response auth by default; ok millert@
248bad82 276 - markus@cvs.openbsd.org 2001/07/22 22:24:16
277 [sshd.8]
278 Xr login.conf
9f37c0af 279 - markus@cvs.openbsd.org 2001/07/23 09:06:28
280 [sshconnect2.c]
281 reorder default sequence of userauth methods to match ssh behaviour:
282 hostbased,publickey,keyboard-interactive,password
29c440a0 283 - markus@cvs.openbsd.org 2001/07/23 12:47:05
284 [ssh.1]
285 sync PreferredAuthentications
7fd9477e 286 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
287 [ssh-keygen.1]
288 Fix typo.
1bdee08c 289 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
290 [auth2.c auth-rsa.c]
291 use %lu; ok markus@
bac2ef55 292 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
293 [xmalloc.c]
294 no zero size xstrdup() error; ok markus@
55684f0c 295 - markus@cvs.openbsd.org 2001/07/25 11:59:35
296 [scard.c]
297 typo in comment
ce773142 298 - markus@cvs.openbsd.org 2001/07/25 14:35:18
299 [readconf.c ssh.1 ssh.c sshconnect.c]
300 cleanup connect(); connection_attempts 4 -> 1; from
301 eivind@freebsd.org
f87f09aa 302 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
303 [sshd.8 sshd.c]
304 add -t option to test configuration file and keys; pekkas@netcore.fi
305 ok markus@
c42158fe 306 - rees@cvs.openbsd.org 2001/07/26 20:04:27
307 [scard.c ssh-keygen.c]
308 Inquire Cyberflex class for 0xf0 cards
309 change aid to conform to 7816-5
310 remove gratuitous fid selects
2e23cde0 311 - millert@cvs.openbsd.org 2001/07/27 14:50:45
312 [ssh.c]
313 If smart card support is compiled in and a smart card is being used
314 for authentication, make it the first method used. markus@ OK
0b2988ca 315 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
316 [scp.c]
317 shorten lines
7f19f8bb 318 - markus@cvs.openbsd.org 2001/07/28 09:21:15
319 [sshd.8]
320 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 321 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
322 [scp.1]
323 Clarified -o option in scp.1 OKed by Markus@
0b595937 324 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
325 [scard.c scard.h]
326 better errorcodes from sc_*; ok markus@
d6192346 327 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
328 [rijndael.c rijndael.h]
329 new BSD-style license:
330 Brian Gladman <brg@gladman.plus.com>:
331 >I have updated my code at:
332 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
333 >with a copyright notice as follows:
334 >[...]
335 >I am not sure which version of my old code you are using but I am
336 >happy for the notice above to be substituted for my existing copyright
337 >intent if this meets your purpose.
71b7a18e 338 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
339 [scard.c]
340 do not complain about missing smartcards. ok markus@
eea098a3 341 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
342 [readconf.c readconf.h ssh.1 ssh.c]
343 add 'SmartcardDevice' client option to specify which smartcard device
344 is used to access a smartcard used for storing the user's private RSA
345 key. ok markus@.
88690211 346 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
347 [sftp-int.c sftp-server.c]
348 avoid paths beginning with "//"; <vinschen@redhat.com>
349 ok markus@
2251e099 350 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
351 [scard.c]
352 close smartcard connection if card is missing
9ff6f66f 353 - markus@cvs.openbsd.org 2001/08/01 22:03:33
354 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
355 ssh-agent.c ssh.c]
356 use strings instead of ints for smartcard reader ids
1930af48 357 - markus@cvs.openbsd.org 2001/08/01 22:16:45
358 [ssh.1 sshd.8]
359 refer to current ietf drafts for protocol v2
4f831fd7 360 - markus@cvs.openbsd.org 2001/08/01 23:33:09
361 [ssh-keygen.c]
362 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
363 like sectok).
1a23ac2c 364 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 365 [scard.c ssh.c]
366 support finish rsa keys.
367 free public keys after login -> call finish -> close smartcard.
93a56445 368 - markus@cvs.openbsd.org 2001/08/02 00:10:17
369 [ssh-keygen.c]
370 add -D readerid option (download, i.e. print public RSA key to stdout).
371 check for card present when uploading keys.
372 use strings instead of ints for smartcard reader ids, too.
285d2b15 373 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
374 [ssh-keygen.c]
375 change -u (upload smartcard key) to -U. ok markus@
58153e34 376 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
377 [ssh-keygen.c]
378 more verbose usage(). ok markus@
f0d6bdcf 379 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
380 [ssh-keygen.1]
381 document smartcard upload/download. ok markus@
315dfb04 382 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
383 [ssh.c]
384 add smartcard to usage(). ok markus@
3e984472 385 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
386 [ssh-agent.c ssh.c ssh-keygen.c]
387 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 388 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 389 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
390 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 391 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
392 [ssh-keyscan.1]
393 o) .Sh AUTHOR -> .Sh AUTHORS;
394 o) .Sh EXAMPLE -> .Sh EXAMPLES;
395 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
396
397 millert@ ok
5a26334c 398 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
399 [ssh-add.1]
400 document smartcard options. ok markus@
33e766d2 401 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
402 [ssh-add.c ssh-agent.c ssh-keyscan.c]
403 improve usage(). ok markus@
5061072f 404 - markus@cvs.openbsd.org 2001/08/05 23:18:20
405 [ssh-keyscan.1 ssh-keyscan.c]
406 ssh 2 support; from wayned@users.sourceforge.net
578954b1 407 - markus@cvs.openbsd.org 2001/08/05 23:29:58
408 [ssh-keyscan.c]
409 make -t dsa work with commercial servers, too
cddb9003 410 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
411 [scp.c]
412 use alarm vs. setitimer for portable; ok markus@
94796c10 413 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 414 - (bal) Second around of UNICOS patches. A few other things left.
415 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 416
29a47408 41720010803
418 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
419 a fast UltraSPARC.
420
42ad0eec 42120010726
422 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
423 handler has converged.
424
aa7dbcdd 42520010725
426 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
427
0b7d19eb 42820010724
429 - (bal) 4711 not 04711 for ssh binary.
430
ca5c7d6a 43120010722
432 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
433 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
434 Added openbsd-compat/bsd-cray.c. Rest will be merged after
435 approval. Selective patches from William L. Jones
436 <jones@mail.utexas.edu>
7458aff1 437 - OpenBSD CVS Sync
438 - markus@cvs.openbsd.org 2001/07/18 21:10:43
439 [sshpty.c]
440 pr #1946, allow sshd if /dev is readonly
ec9f3450 441 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
442 [ssh-agent.c]
443 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 444 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
445 [ssh.1]
446 escape chars are below now
7efa8482 447 - markus@cvs.openbsd.org 2001/07/20 14:46:11
448 [ssh-agent.c]
449 do not exit() from signal handlers; ok deraadt@
491f5f7b 450 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
451 [ssh.1]
452 "the" command line
ca5c7d6a 453
979b0a64 45420010719
455 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
456 report from Mark Miller <markm@swoon.net>
457
6e69a45d 45820010718
459 - OpenBSD CVS Sync
2c5b1791 460 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
461 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
462 delete spurious #includes; ok deraadt@ markus@
68fa858a 463 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 464 [serverloop.c]
465 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 466 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
467 [ssh-agent.1]
468 -d will not fork; ok markus@
d1fc1b88 469 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 470 [ssh-agent.c]
d1fc1b88 471 typo in usage; ok markus@
68fa858a 472 - markus@cvs.openbsd.org 2001/07/17 20:48:42
473 [ssh-agent.c]
e364646f 474 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 475 - markus@cvs.openbsd.org 2001/07/17 21:04:58
476 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 477 keep track of both maxfd and the size of the malloc'ed fdsets.
478 update maxfd if maxfd gets closed.
c3941fa6 479 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
480 [scp.c]
481 Missing -o in scp usage()
68fa858a 482 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 483 - (bal) Allow sshd to switch user context without password for Cygwin.
484 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 485 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 486 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 487
39c98ef7 48820010715
489 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
490 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 491 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
492 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 493
6800f427 49420010714
495 - (stevesk) change getopt() declaration
763a1a18 496 - (stevesk) configure.in: use ll suffix for long long constant
497 in snprintf() test
6800f427 498
453b4bd0 49920010713
68fa858a 500 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
501 pam_nologin module. Report from William Yodlowsky
453b4bd0 502 <bsd@openbsd.rutgers.edu>
9912296f 503 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 504 - OpenBSD CVS Sync
505 - markus@cvs.openbsd.org 2001/07/04 22:47:19
506 [ssh-agent.c]
507 ignore SIGPIPE when debugging, too
878b5225 508 - markus@cvs.openbsd.org 2001/07/04 23:13:10
509 [scard.c scard.h ssh-agent.c]
510 handle card removal more gracefully, add sc_close() to scard.h
77261db4 511 - markus@cvs.openbsd.org 2001/07/04 23:39:07
512 [ssh-agent.c]
513 for smartcards remove both RSA1/2 keys
a0e0f486 514 - markus@cvs.openbsd.org 2001/07/04 23:49:27
515 [ssh-agent.c]
516 handle mutiple adds of the same smartcard key
62bb2c8f 517 - espie@cvs.openbsd.org 2001/07/05 11:43:33
518 [sftp-glob.c]
519 Directly cast to the right type. Ok markus@
520 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
521 [sshconnect1.c]
522 statement after label; ok dugsong@
97de229c 523 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
524 [servconf.c]
525 fix ``MaxStartups max''; ok markus@
f5a1a01a 526 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
527 [ssh.c]
528 Use getopt(3); markus@ ok.
ed916b28 529 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
530 [session.c sftp-int.c]
531 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 532 - markus@cvs.openbsd.org 2001/07/10 21:49:12
533 [readpass.c]
534 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 535 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
536 [servconf.c]
68fa858a 537 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 538 dugsong ok
539 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
540 -I/usr/include/kerberosV?
afd501f9 541 - markus@cvs.openbsd.org 2001/07/11 16:29:59
542 [ssh.c]
543 sort options string, fix -p, add -k
544 - markus@cvs.openbsd.org 2001/07/11 18:26:15
545 [auth.c]
546 no need to call dirname(pw->pw_dir).
547 note that dirname(3) modifies its argument on some systems.
82d95536 548 - (djm) Reorder Makefile.in so clean targets work a little better when
549 run directly from Makefile.in
1812a662 550 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 551
85b08d98 55220010711
68fa858a 553 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 554 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
555
a96070d4 55620010704
557 - OpenBSD CVS Sync
558 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 559 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
560 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 561 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
562 update copyright for 2001
8a497b11 563 - markus@cvs.openbsd.org 2001/06/25 17:18:27
564 [ssh-keygen.1]
68fa858a 565 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 566 hugh@mimosa.com
6978866a 567 - provos@cvs.openbsd.org 2001/06/25 17:54:47
568 [auth.c auth.h auth-rsa.c]
68fa858a 569 terminate secure_filename checking after checking homedir. that way
ffb215be 570 it works on AFS. okay markus@
571 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
572 [auth2.c sshconnect2.c]
573 prototype cleanup; ok markus@
2b30154a 574 - markus@cvs.openbsd.org 2001/06/26 02:47:07
575 [ssh-keygen.c]
576 allow loading a private RSA key to a cyberflex card.
ffdb5d70 577 - markus@cvs.openbsd.org 2001/06/26 04:07:06
578 [ssh-agent.1 ssh-agent.c]
579 add debug flag
983def13 580 - markus@cvs.openbsd.org 2001/06/26 04:59:59
581 [authfd.c authfd.h ssh-add.c]
582 initial support for smartcards in the agent
f7e5ac7b 583 - markus@cvs.openbsd.org 2001/06/26 05:07:43
584 [ssh-agent.c]
585 update usage
2b5fe3b8 586 - markus@cvs.openbsd.org 2001/06/26 05:33:34
587 [ssh-agent.c]
588 more smartcard support.
543baeea 589 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
590 [sshd.8]
591 remove unnecessary .Pp between .It;
592 millert@ ok
0c9664c2 593 - markus@cvs.openbsd.org 2001/06/26 05:50:11
594 [auth2.c]
595 new interface for secure_filename()
2a1e4639 596 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 597 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
598 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
599 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
600 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 601 radix.h readconf.h readpass.h rsa.h]
602 prototype pedant. not very creative...
603 - () -> (void)
604 - no variable names
1c06a9ca 605 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 606 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
607 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 608 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
609 prototype pedant. not very creative...
610 - () -> (void)
611 - no variable names
ced49be2 612 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 613 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 614 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 615 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 616 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 617 - markus@cvs.openbsd.org 2001/06/26 17:25:34
618 [ssh.1]
619 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 620 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 621 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
622 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
623 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
624 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
625 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
626 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
627 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 628 tildexpand.h uidswap.h uuencode.h xmalloc.h]
629 remove comments from .h, since they are cut&paste from the .c files
630 and out of sync
83f46621 631 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
632 [servconf.c]
633 #include <kafs.h>
57156994 634 - markus@cvs.openbsd.org 2001/06/26 20:14:11
635 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
636 add smartcard support to the client, too (now you can use both
637 the agent and the client).
638 - markus@cvs.openbsd.org 2001/06/27 02:12:54
639 [serverloop.c serverloop.h session.c session.h]
640 quick hack to make ssh2 work again.
80f8f24f 641 - markus@cvs.openbsd.org 2001/06/27 04:48:53
642 [auth.c match.c sshd.8]
643 tridge@samba.org
d0bfe096 644 - markus@cvs.openbsd.org 2001/06/27 05:35:42
645 [ssh-keygen.c]
646 use cyberflex_inq_class to inquire class.
2b63e803 647 - markus@cvs.openbsd.org 2001/06/27 05:42:25
648 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
649 s/generate_additional_parameters/rsa_generate_additional_parameters/
650 http://www.humppa.com/
34e02b83 651 - markus@cvs.openbsd.org 2001/06/27 06:26:36
652 [ssh-add.c]
653 convert to getopt(3)
d3260e12 654 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
655 [ssh-keygen.c]
656 '\0' terminated data[] is ok; ok markus@
49ccba9c 657 - markus@cvs.openbsd.org 2001/06/29 07:06:34
658 [ssh-keygen.c]
659 new error handling for cyberflex_*
542d70b8 660 - markus@cvs.openbsd.org 2001/06/29 07:11:01
661 [ssh-keygen.c]
662 initialize early
eea46d13 663 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
664 [clientloop.c]
665 sync function definition with declaration; ok markus@
8ab2cb35 666 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
667 [channels.c]
668 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 669 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
670 [channels.c channels.h clientloop.c]
671 adress -> address; ok markus@
5b5d170c 672 - markus@cvs.openbsd.org 2001/07/02 13:59:15
673 [serverloop.c session.c session.h]
68fa858a 674 wait until !session_have_children(); bugreport from
5b5d170c 675 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 676 - markus@cvs.openbsd.org 2001/07/02 22:29:20
677 [readpass.c]
678 do not return NULL, use "" instead.
666248da 679 - markus@cvs.openbsd.org 2001/07/02 22:40:18
680 [ssh-keygen.c]
681 update for sectok.h interface changes.
3cf2be58 682 - markus@cvs.openbsd.org 2001/07/02 22:52:57
683 [channels.c channels.h serverloop.c]
684 improve cleanup/exit logic in ssh2:
685 stop listening to channels, detach channel users (e.g. sessions).
686 wait for children (i.e. dying sessions), send exit messages,
687 cleanup all channels.
637b033d 688 - (bal) forget a few new files in sync up.
06be7c3b 689 - (bal) Makefile fix up requires scard.c
ac96ca42 690 - (stevesk) sync misc.h
9c328529 691 - (stevesk) more sync for session.c
4f1f4d8d 692 - (stevesk) sync servconf.h (comments)
afb9165e 693 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 694 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
695 issue warning (line 1: tokens ignored at end of directive line)
696 - (tim) [sshconnect1.c] give the compiler something to do for success:
697 if KRB5 and AFS are not defined
698 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 699
aa8d09da 70020010629
701 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 702 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 703 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 704 - (stevesk) remove _REENTRANT #define
16995a2c 705 - (stevesk) session.c: use u_int for envsize
6a26f353 706 - (stevesk) remove cli.[ch]
aa8d09da 707
f11065cb 70820010628
709 - (djm) Sync openbsd-compat with -current libc
68fa858a 710 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 711 broken makefile
07608451 712 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
713 - (bal) Remove getusershell() since it's no longer used.
f11065cb 714
78220944 71520010627
716 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 717 - (djm) Remove redundant and incorrect test for max auth attempts in
718 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 719 <matthewm@webcentral.com.au>
f0194608 720 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 721 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 722 existing primes->moduli if it exists.
0eb1a22d 723 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
724 - djm@cvs.openbsd.org 2001/06/27 13:23:30
725 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 726 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 727 - (stevesk) for HP-UX 11.X use X/Open socket interface;
728 pulls in modern socket prototypes and eliminates a number of compiler
729 warnings. see xopen_networking(7).
fef01705 730 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 731 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 732
e16f4ac8 73320010625
0cd000dd 734 - OpenBSD CVS Sync
bc233fdf 735 - markus@cvs.openbsd.org 2001/06/21 21:08:25
736 [session.c]
737 don't reset forced_command (we allow multiple login shells in
738 ssh2); dwd@bell-labs.com
a5a2da3b 739 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
740 [ssh.1 sshd.8 ssh-keyscan.1]
741 o) .Sh AUTHOR -> .Sh AUTHORS;
742 o) remove unnecessary .Pp;
743 o) better -mdoc style;
744 o) typo;
745 o) sort SEE ALSO;
a5a2da3b 746 aaron@ ok
e2854364 747 - provos@cvs.openbsd.org 2001/06/22 21:27:08
748 [dh.c pathnames.h]
749 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 750 - provos@cvs.openbsd.org 2001/06/22 21:28:53
751 [sshd.8]
752 document /etc/moduli
96a7b0cc 753 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 754 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 755 ssh-keygen.1]
756 merge authorized_keys2 into authorized_keys.
757 authorized_keys2 is used for backward compat.
758 (just append authorized_keys2 to authorized_keys).
826676b3 759 - provos@cvs.openbsd.org 2001/06/22 21:57:59
760 [dh.c]
761 increase linebuffer to deal with larger moduli; use rewind instead of
762 close/open
bc233fdf 763 - markus@cvs.openbsd.org 2001/06/22 22:21:20
764 [sftp-server.c]
765 allow long usernames/groups in readdir
a599bd06 766 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 767 [ssh.c]
768 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 769 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
770 [scp.c]
771 slightly better care
d0c8ca5c 772 - markus@cvs.openbsd.org 2001/06/23 00:20:57
773 [auth2.c auth.c auth.h auth-rh-rsa.c]
774 *known_hosts2 is obsolete for hostbased authentication and
775 only used for backward compat. merge ssh1/2 hostkey check
776 and move it to auth.c
e16f4ac8 777 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
778 [sftp.1 sftp-server.8 ssh-keygen.1]
779 join .%A entries; most by bk@rt.fm
f49bc4f7 780 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 781 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 782 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 783 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 784 modify.
7d747e89 785 - markus@cvs.openbsd.org 2001/06/23 03:03:59
786 [sshd.8]
787 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 788 - markus@cvs.openbsd.org 2001/06/23 03:04:42
789 [auth2.c auth-rh-rsa.c]
790 restore correct ignore_user_known_hosts logic.
c10d042a 791 - markus@cvs.openbsd.org 2001/06/23 05:26:02
792 [key.c]
793 handle sigature of size 0 (some broken clients send this).
7b518233 794 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
795 [sftp.1 sftp-server.8 ssh-keygen.1]
796 ok, tmac is now fixed
2e0becb6 797 - markus@cvs.openbsd.org 2001/06/23 06:41:10
798 [ssh-keygen.c]
799 try to decode ssh-3.0.0 private rsa keys
800 (allow migration to openssh, not vice versa), #910
396c147e 801 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 802 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
803 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
804 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
805 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
806 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
807 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 808 ssh-keygen.c ssh-keyscan.c]
68fa858a 809 more strict prototypes. raise warning level in Makefile.inc.
396c147e 810 markus ok'ed
811 TODO; cleanup headers
a599bd06 812 - markus@cvs.openbsd.org 2001/06/23 17:05:22
813 [ssh-keygen.c]
814 fix import for (broken?) ssh.com/f-secure private keys
815 (i tested > 1000 RSA keys)
3730bb22 816 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
817 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
818 kill whitespace at EOL.
3aca00a3 819 - markus@cvs.openbsd.org 2001/06/23 19:12:43
820 [sshd.c]
821 pidfile/sigterm race; bbraun@synack.net
ce404659 822 - markus@cvs.openbsd.org 2001/06/23 22:37:46
823 [sshconnect1.c]
824 consistent with ssh2: skip key if empty passphrase is entered,
825 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 826 - markus@cvs.openbsd.org 2001/06/24 05:25:10
827 [auth-options.c match.c match.h]
828 move ip+hostname check to match.c
1843a425 829 - markus@cvs.openbsd.org 2001/06/24 05:35:33
830 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
831 switch to readpassphrase(3)
832 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 833 - markus@cvs.openbsd.org 2001/06/24 05:47:13
834 [sshconnect2.c]
835 oops, missing format string
b4e7177c 836 - markus@cvs.openbsd.org 2001/06/24 17:18:31
837 [ttymodes.c]
838 passing modes works fine: debug2->3
ab88181c 839 - (djm) -Wall fix for session.c
3159d49a 840 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
841 Solaris
0cd000dd 842
7751d4eb 84320010622
844 - (stevesk) handle systems without pw_expire and pw_change.
845
e04e7a19 84620010621
847 - OpenBSD CVS Sync
848 - markus@cvs.openbsd.org 2001/06/16 08:49:38
849 [misc.c]
850 typo; dunlap@apl.washington.edu
c03175c6 851 - markus@cvs.openbsd.org 2001/06/16 08:50:39
852 [channels.h]
853 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 854 - markus@cvs.openbsd.org 2001/06/16 08:57:35
855 [scp.c]
856 no stdio or exit() in signal handlers.
c4d49b85 857 - markus@cvs.openbsd.org 2001/06/16 08:58:34
858 [misc.c]
859 copy pw_expire and pw_change, too.
dac6753b 860 - markus@cvs.openbsd.org 2001/06/19 12:34:09
861 [session.c]
862 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 863 - markus@cvs.openbsd.org 2001/06/19 14:09:45
864 [session.c sshd.8]
865 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 866 - markus@cvs.openbsd.org 2001/06/19 15:40:45
867 [session.c]
868 allocate and free at the same level.
d6746a0b 869 - markus@cvs.openbsd.org 2001/06/20 13:56:39
870 [channels.c channels.h clientloop.c packet.c serverloop.c]
871 move from channel_stop_listening to channel_free_all,
872 call channel_free_all before calling waitpid() in serverloop.
873 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 874
5ad9f968 87520010615
876 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
877 around grantpt().
f7940aa9 878 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 879
eb26141e 88020010614
881 - OpenBSD CVS Sync
882 - markus@cvs.openbsd.org 2001/06/13 09:10:31
883 [session.c]
884 typo, use pid not s->pid, mstone@cs.loyola.edu
885
86066315 88620010613
eb26141e 887 - OpenBSD CVS Sync
86066315 888 - markus@cvs.openbsd.org 2001/06/12 10:58:29
889 [session.c]
890 merge session_free into session_close()
891 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 892 - markus@cvs.openbsd.org 2001/06/12 16:10:38
893 [session.c]
894 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 895 - markus@cvs.openbsd.org 2001/06/12 16:11:26
896 [packet.c]
897 do not log() packet_set_maxsize
b44de2b1 898 - markus@cvs.openbsd.org 2001/06/12 21:21:29
899 [session.c]
900 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
901 we do already trust $HOME/.ssh
902 you can use .ssh/sshrc and .ssh/environment if you want to customize
903 the location of the xauth cookies
7a313633 904 - markus@cvs.openbsd.org 2001/06/12 21:30:57
905 [session.c]
906 unused
86066315 907
2c9d881a 90820010612
38296b32 909 - scp.c ID update (upstream synced vfsprintf() from us)
910 - OpenBSD CVS Sync
2c9d881a 911 - markus@cvs.openbsd.org 2001/06/10 11:29:20
912 [dispatch.c]
913 we support rekeying
914 protocol errors are fatal.
1500bcdd 915 - markus@cvs.openbsd.org 2001/06/11 10:18:24
916 [session.c]
917 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 918 - markus@cvs.openbsd.org 2001/06/11 16:04:38
919 [sshd.8]
920 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 921
b4d02860 92220010611
68fa858a 923 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
924 <markm@swoon.net>
224cbdcc 925 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 926 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 927 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 928
bf093080 92920010610
930 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
931
e697bda7 93220010609
933 - OpenBSD CVS Sync
934 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 935 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 936 packet.c serverloop.c session.c ssh.c ssh1.h]
937 channel layer cleanup: merge header files and split .c files
36e1f6a1 938 - markus@cvs.openbsd.org 2001/05/30 15:20:10
939 [ssh.c]
940 merge functions, simplify.
a5efa1bb 941 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 942 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 943 packet.c serverloop.c session.c ssh.c]
68fa858a 944 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 945 history
68fa858a 946 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 947 out of ssh Attic)
68fa858a 948 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 949 Attic.
950 - OpenBSD CVS Sync
951 - markus@cvs.openbsd.org 2001/05/31 13:08:04
952 [sshd_config]
953 group options and add some more comments
e4f7282d 954 - markus@cvs.openbsd.org 2001/06/03 14:55:39
955 [channels.c channels.h session.c]
68fa858a 956 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 957 handling
e5b71e99 958 - markus@cvs.openbsd.org 2001/06/03 19:36:44
959 [ssh-keygen.1]
960 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 961 - markus@cvs.openbsd.org 2001/06/03 19:38:42
962 [scp.c]
963 pass -v to ssh; from slade@shore.net
f5e69c65 964 - markus@cvs.openbsd.org 2001/06/03 20:06:11
965 [auth2-chall.c]
68fa858a 966 the challenge response device decides how to handle non-existing
f5e69c65 967 users.
968 -> fake challenges for skey and cryptocard
f0f32b8e 969 - markus@cvs.openbsd.org 2001/06/04 21:59:43
970 [channels.c channels.h session.c]
68fa858a 971 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 972 zen-parse@gmx.net on bugtraq
c9130033 973 - markus@cvs.openbsd.org 2001/06/04 23:07:21
974 [clientloop.c serverloop.c sshd.c]
68fa858a 975 set flags in the signal handlers, do real work in the main loop,
c9130033 976 ok provos@
8dcd9d5c 977 - markus@cvs.openbsd.org 2001/06/04 23:16:16
978 [session.c]
979 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 980 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
981 [ssh-keyscan.1 ssh-keyscan.c]
982 License clarification from David Mazieres, ok deraadt@
750c256a 983 - markus@cvs.openbsd.org 2001/06/05 10:24:32
984 [channels.c]
985 don't delete the auth socket in channel_stop_listening()
986 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 987 - markus@cvs.openbsd.org 2001/06/05 16:46:19
988 [session.c]
989 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 990 - markus@cvs.openbsd.org 2001/06/06 23:13:54
991 [ssh-dss.c ssh-rsa.c]
992 cleanup, remove old code
edf9ae81 993 - markus@cvs.openbsd.org 2001/06/06 23:19:35
994 [ssh-add.c]
995 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 996 - markus@cvs.openbsd.org 2001/06/07 19:57:53
997 [auth2.c]
998 style is used for bsdauth.
999 disconnect on user/service change (ietf-drafts)
449c5ba5 1000 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1001 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1002 sshconnect.c sshconnect1.c]
1003 use xxx_put_cstring()
e6abba31 1004 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1005 [session.c]
1006 don't overwrite errno
1007 delay deletion of the xauth cookie
fd9ede94 1008 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1009 [includes.h pathnames.h readconf.c servconf.c]
1010 move the path for xauth to pathnames.h
0abe778b 1011 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1012 - (bal) ANSIify strmode()
68fa858a 1013 - (bal) --with-catman should be --with-mantype patch by Dave
1014 Dykstra <dwd@bell-labs.com>
fd9ede94 1015
4869a96f 101620010606
e697bda7 1017 - OpenBSD CVS Sync
68fa858a 1018 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1019 [ssh.1]
68fa858a 1020 no spaces in PreferredAuthentications;
5ba55ada 1021 meixner@rbg.informatik.tu-darmstadt.de
1022 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1023 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1024 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1025 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1026 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1027 [session.c]
1028 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1029 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1030 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1031 [scp.c]
3e4fc5f9 1032 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1033 allows scp /path/to/file localhost:/path/to/file
1034 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1035 [sshd.8]
a18395da 1036 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1037 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1038 [ssh.1 sshconnect2.c]
1039 change preferredauthentication order to
1040 publickey,hostbased,password,keyboard-interactive
3398dda9 1041 document that hostbased defaults to no, document order
47bf6266 1042 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1043 [ssh.1 sshd.8]
1044 document MACs defaults with .Dq
1045 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1046 [misc.c misc.h servconf.c sshd.8 sshd.c]
1047 sshd command-line arguments and configuration file options that
1048 specify time may be expressed using a sequence of the form:
e2b1fb42 1049 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1050 is one of the following:
1051 <none>,s,m,h,d,w
1052 Examples:
1053 600 600 seconds (10 minutes)
1054 10m 10 minutes
1055 1h30m 1 hour 30 minutes (90 minutes)
1056 ok markus@
7e8c18e9 1057 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1058 [channels.c]
1059 typo in error message
e697bda7 1060 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1061 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1062 sshd_config]
68fa858a 1063 configurable authorized_keys{,2} location; originally from peter@;
1064 ok djm@
1ddf764b 1065 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1066 [auth.c]
1067 fix comment; from jakob@
1068 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1069 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1070 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1071 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1072 [ssh-keygen.c]
1073 use -P for -e and -y, too.
63cd7dd0 1074 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1075 [ssh.c]
1076 fix usage()
1077 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1078 [authfile.c]
eb2e1595 1079 key_load_private: set comment to filename for PEM keys
2cf27bc4 1080 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1081 [cipher.c cipher.h]
1082 simpler 3des for ssh1
1083 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1084 [channels.c channels.h nchan.c]
6fd8622b 1085 undo broken channel fix and try a different one. there
68fa858a 1086 should be still some select errors...
1087 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1088 [channels.c]
1089 cleanup, typo
08dcb5d7 1090 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1091 [packet.c packet.h sshconnect.c sshd.c]
1092 remove some lines, simplify.
a10bdd7c 1093 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1094 [authfile.c]
1095 typo
5ba55ada 1096
5cde8062 109720010528
1098 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1099 Patch by Corinna Vinschen <vinschen@redhat.com>
1100
362df52e 110120010517
1102 - OpenBSD CVS Sync
1103 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1104 [sftp-server.c]
1105 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1106 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1107 [ssh.1]
1108 X11 forwarding details improved
70ea8327 1109 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1110 [authfile.c]
1111 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1112 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1113 [clientloop.c]
1114 check for open sessions before we call select(); fixes the x11 client
1115 bug reported by bowman@math.ualberta.ca
7231bd47 1116 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1117 [channels.c nchan.c]
1118 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1119 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1120 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1121
89aa792b 112220010512
1123 - OpenBSD CVS Sync
1124 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1125 [clientloop.c misc.c misc.h]
1126 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1127 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1128 Patch by pete <ninjaz@webexpress.com>
89aa792b 1129
97430469 113020010511
1131 - OpenBSD CVS Sync
1132 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1133 [channels.c]
1134 fix -R for protocol 2, noticed by greg@nest.cx.
1135 bug was introduced with experimental dynamic forwarding.
a16092bb 1136 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1137 [rijndael.h]
1138 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1139
588f4ed0 114020010509
1141 - OpenBSD CVS Sync
1142 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1143 [cli.c]
1144 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1145 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1146 [channels.c serverloop.c clientloop.c]
d18e0850 1147 adds correct error reporting to async connect()s
68fa858a 1148 fixes the server-discards-data-before-connected-bug found by
d18e0850 1149 onoe@sm.sony.co.jp
8a624ebf 1150 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1151 [misc.c misc.h scp.c sftp.c]
1152 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1153 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1154 [clientloop.c]
68fa858a 1155 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1156 jbw@izanami.cee.hw.ac.uk
010980f6 1157 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1158 [atomicio.c]
1159 no need for xmalloc.h, thanks to espie@
68fa858a 1160 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1161 <wayne@blorf.net>
99c8ddac 1162 - (bal) ./configure support to disable SIA on OSF1. Patch by
1163 Chris Adams <cmadams@hiwaay.net>
68fa858a 1164 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1165 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1166
7b22534a 116720010508
68fa858a 1168 - (bal) Fixed configure test for USE_SIA.
7b22534a 1169
94539b2a 117020010506
1171 - (djm) Update config.guess and config.sub with latest versions (from
1172 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1173 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1174 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1175 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1176 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1177 - OpenBSD CVS Sync
1178 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1179 [sftp.1 ssh-add.1 ssh-keygen.1]
1180 typos, grammar
94539b2a 1181
98143cfc 118220010505
1183 - OpenBSD CVS Sync
1184 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1185 [ssh.1 sshd.8]
1186 typos
5b9601c8 1187 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1188 [channels.c]
94539b2a 1189 channel_new() reallocs channels[], we cannot use Channel *c after
1190 calling channel_new(), XXX fix this in the future...
719fc62f 1191 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1192 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1193 move to Channel **channels (instead of Channel *channels), fixes realloc
1194 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1195 channel id. remove old channel_allocate interface.
98143cfc 1196
f92fee1f 119720010504
1198 - OpenBSD CVS Sync
1199 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1200 [channels.c]
1201 typo in debug() string
503e7e5b 1202 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1203 [session.c]
1204 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1205 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1206 [servconf.c]
1207 remove "\n" from fatal()
1fcde3fe 1208 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1209 [misc.c misc.h scp.c sftp.c]
1210 Move colon() and cleanhost() to misc.c where I should I have put it in
1211 the first place
044aa419 1212 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1213 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1214 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1215
065604bb 121620010503
1217 - OpenBSD CVS Sync
1218 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1219 [ssh-add.c]
1220 fix prompt for ssh-add.
1221
742ee8f2 122220010502
1223 - OpenBSD CVS Sync
1224 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1225 [readpass.c]
1226 Put the 'const' back into ssh_askpass() function. Pointed out
1227 by Mark Miller <markm@swoon.net>. OK Markus
1228
3435f5a6 122920010501
1230 - OpenBSD CVS Sync
1231 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1232 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1233 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1234 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1235 [compat.c compat.h kex.c]
1236 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1237 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1238 [compat.c]
1239 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1240 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1241
e8171bff 124220010430
39aefe7b 1243 - OpenBSD CVS Sync
1244 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1245 [serverloop.c]
1246 fix whitespace
fbe90f7b 1247 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1248 [channels.c clientloop.c compat.c compat.h serverloop.c]
1249 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1250 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1251 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1252
baf8c81a 125320010429
1254 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1255 - (djm) Release OpenSSH-2.9p1
baf8c81a 1256
0096ac62 125720010427
1258 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1259 patch based on 2.5.2 version by djm.
95595a77 1260 - (bal) Build manpages and config files once unless changed. Patch by
1261 Carson Gaspar <carson@taltos.org>
68fa858a 1262 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1263 Vinschen <vinschen@redhat.com>
5ef815d7 1264 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1265 Pekka Savola <pekkas@netcore.fi>
68fa858a 1266 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1267 <vinschen@redhat.com>
cc3ccfdc 1268 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1269 - (tim) update contrib/caldera files with what Caldera is using.
1270 <sps@caldera.de>
0096ac62 1271
b587c165 127220010425
1273 - OpenBSD CVS Sync
1274 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1275 [ssh-keygen.1 ssh-keygen.c]
1276 allow public key for -e, too
012bc0e1 1277 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1278 [ssh-keygen.c]
1279 remove debug
f8252c48 1280 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1281 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1282 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1283 markus@
c2d059b5 1284 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1285 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1286 man page detection fixes for SCO
b587c165 1287
da89cf4d 128820010424
1289 - OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1291 [ssh-keygen.1 ssh.1 sshd.8]
1292 document hostbased and other cleanup
5e29aeaf 1293 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1294 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1295 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1296 <dan@mesastate.edu>
3644dc25 1297 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1298
a3626e12 129920010422
1300 - OpenBSD CVS Sync
1301 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1302 [uidswap.c]
1303 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1304 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1305 [sftp.1]
1306 Spelling
67b964a1 1307 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1308 [ssh.1]
1309 typos spotted by stevesk@; ok deraadt@
ba917921 1310 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1311 [scp.c]
1312 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1313 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1314 [ssh-keygen.1 ssh-keygen.c]
1315 rename arguments -x -> -e (export key), -X -> -i (import key)
1316 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1317 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1318 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1319 xref draft-ietf-secsh-*
bcaa828e 1320 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1321 [ssh-keygen.1 ssh-keygen.c]
1322 style, noted by stevesk; sort flags in usage
a3626e12 1323
df841692 132420010421
1325 - OpenBSD CVS Sync
1326 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1327 [clientloop.c ssh.1]
1328 Split out and improve escape character documentation, mention ~R in
1329 ~? help text; ok markus@
0e7e0abe 1330 - Update RPM spec files for CVS version.h
1ddee76b 1331 - (stevesk) set the default PAM service name to __progname instead
1332 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1333 - (stevesk) document PAM service name change in INSTALL
13dd877b 1334 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1335 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1336
05cc0c99 133720010420
68fa858a 1338 - OpenBSD CVS Sync
05cc0c99 1339 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1340 [ssh-keyscan.1]
1341 Fix typo reported in PR/1779
1342 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1343 [readpass.c ssh-add.c]
561e5254 1344 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1345 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1346 [auth2.c sshconnect2.c]
f98c3421 1347 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1348 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1349 [auth2.c]
1350 no longer const
1351 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1352 [auth2.c compat.c sshconnect2.c]
1353 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1354 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1355 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1356 [authfile.c]
1357 error->debug; noted by fries@
1358 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1359 [auth2.c]
1360 use local variable, no function call needed.
5cf13595 1361 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1362 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1363 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1364
e78e738a 136520010418
68fa858a 1366 - OpenBSD CVS Sync
e78e738a 1367 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1368 [session.c]
1369 move auth_approval to do_authenticated().
1370 do_child(): nuke hostkeys from memory
1371 don't source .ssh/rc for subsystems.
1372 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1373 [canohost.c]
1374 debug->debug3
ce2af031 1375 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1376 be working again.
e0c4d3ac 1377 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1378 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1379
8c6b78e4 138020010417
1381 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1382 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1383 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1384 - OpenBSD CVS Sync
53b8fe68 1385 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1386 [key.c]
1387 better safe than sorry in later mods; yongari@kt-is.co.kr
1388 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1389 [sshconnect1.c]
1390 check for key!=NULL, thanks to costa
1391 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1392 [clientloop.c]
cf6bc93c 1393 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1394 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1395 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1396 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1397 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1398 [channels.c ssh.c]
1399 undo socks5 and https support since they are not really used and
1400 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1401
e4664c3e 140220010416
1403 - OpenBSD CVS Sync
1404 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1405 [ttymodes.c]
1406 fix comments
ec1f12d3 1407 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1408 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1409 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1410 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1411 [authfile.c ssh-keygen.c sshd.c]
1412 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1413 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1414 [clientloop.c]
1415 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1416 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1417 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1418 [sshd.8]
1419 some ClientAlive cleanup; ok markus@
b7c70970 1420 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1421 [readconf.c servconf.c]
1422 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1423 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1424 Roth <roth+openssh@feep.net>
6023325e 1425 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1426 - (djm) OpenBSD CVS Sync
1427 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1428 [scp.c sftp.c]
1429 IPv6 support for sftp (which I bungled in my last patch) which is
1430 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1431 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1432 [xmalloc.c]
1433 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1434 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1435 [session.c]
68fa858a 1436 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1437 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1438 - Fix OSF SIA support displaying too much information for quiet
1439 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1440 <cmadams@hiwaay.net>
e4664c3e 1441
f03228b1 144220010415
1443 - OpenBSD CVS Sync
1444 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1445 [ssh-add.c]
1446 do not double free
9cf972fa 1447 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1448 [channels.c]
1449 remove some channels that are not appropriate for keepalive.
eae942e2 1450 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1451 [ssh-add.c]
1452 use clear_pass instead of xfree()
30dcc918 1453 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1454 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1455 protocol 2 tty modes support; ok markus@
36967a16 1456 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1457 [scp.c]
1458 'T' handling rcp/scp sync; ok markus@
e4664c3e 1459 - Missed sshtty.[ch] in Sync.
f03228b1 1460
e400a640 146120010414
1462 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1463 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1464 <vinschen@redhat.com>
3ffc6336 1465 - OpenBSD CVS Sync
1466 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1467 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1468 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1469 This gives the ability to do a "keepalive" via the encrypted channel
1470 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1471 to use ssh connections to authenticate people for something, and know
1472 relatively quickly when they are no longer authenticated. Disabled
1473 by default (of course). ok markus@
e400a640 1474
cc44f691 147520010413
68fa858a 1476 - OpenBSD CVS Sync
1477 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1478 [ssh.c]
1479 show debug output during option processing, report from
cc44f691 1480 pekkas@netcore.fi
8002af61 1481 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1482 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1483 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1484 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1485 sshconnect2.c sshd_config]
1486 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1487 similar to RhostRSAAuthentication unless you enable (the experimental)
1488 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1489 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1490 [readconf.c]
1491 typo
2d2a2c65 1492 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1493 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1494 robust port validation; ok markus@ jakob@
edeeab1e 1495 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1496 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1497 Add support for:
1498 sftp [user@]host[:file [file]] - Fetch remote file(s)
1499 sftp [user@]host[:dir[/]] - Start in remote dir/
1500 OK deraadt@
57aa8961 1501 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1502 [ssh.c]
1503 missing \n in error message
96f8b59f 1504 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1505 lack it.
cc44f691 1506
28b9cb4d 150720010412
68fa858a 1508 - OpenBSD CVS Sync
28b9cb4d 1509 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1510 [channels.c]
1511 cleanup socks4 handling
1512 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1513 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1514 document id_rsa{.pub,}. markus ok
070adba2 1515 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1516 [channels.c]
1517 debug cleanup
45a2e669 1518 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1519 [sftp-int.c]
1520 'mget' and 'mput' aliases; ok markus@
6031af8d 1521 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1522 [ssh.c]
1523 use strtol() for ports, thanks jakob@
6683b40f 1524 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1525 [channels.c ssh.c]
1526 https-connect and socks5 support. i feel so bad.
ff14faf1 1527 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1528 [sshd.8 sshd.c]
1529 implement the -e option into sshd:
1530 -e When this option is specified, sshd will send the output to the
1531 standard error instead of the system log.
1532 markus@ OK.
28b9cb4d 1533
0a85ab61 153420010410
1535 - OpenBSD CVS Sync
1536 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1537 [sftp.c]
1538 do not modify an actual argv[] entry
b2ae83b8 1539 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1540 [sshd.8]
1541 spelling
317611b5 1542 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1543 [sftp.1]
1544 spelling
a8666d84 1545 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1546 [ssh-add.c]
1547 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1548 not successful and after last try.
1549 based on discussions with espie@, jakob@, ... and code from jakob@ and
1550 wolfgang@wsrcc.com
49ae4185 1551 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1552 [ssh-add.1]
1553 ssh-add retries the last passphrase...
b8a297f1 1554 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1555 [sshd.8]
1556 ListenAddress mandoc from aaron@
0a85ab61 1557
6e9944b8 155820010409
febd3f8e 1559 - (stevesk) use setresgid() for setegid() if needed
26de7942 1560 - (stevesk) configure.in: typo
6e9944b8 1561 - OpenBSD CVS Sync
1562 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1563 [sshd.8]
1564 document ListenAddress addr:port
d64050ef 1565 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1566 [ssh-add.c]
1567 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1568 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1569 [clientloop.c]
1570 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1571 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1572 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1573 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1574 do gid/groups-swap in addition to uid-swap, should help if /home/group
1575 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1576 to olar@openwall.com is comments. we had many requests for this.
0490e609 1577 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1578 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1579 allow the ssh client act as a SOCKS4 proxy (dynamic local
1580 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1581 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1582 netscape use localhost:1080 as a socks proxy.
d98d029a 1583 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1584 [uidswap.c]
1585 KNF
6e9944b8 1586
d9d49fdb 158720010408
1588 - OpenBSD CVS Sync
1589 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1590 [hostfile.c]
1591 unused; typo in comment
d11c1288 1592 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1593 [servconf.c]
1594 in addition to:
1595 ListenAddress host|ipv4_addr|ipv6_addr
1596 permit:
1597 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1598 ListenAddress host|ipv4_addr:port
1599 sshd.8 updates coming. ok markus@
d9d49fdb 1600
613fc910 160120010407
1602 - (bal) CVS ID Resync of version.h
cc94bd38 1603 - OpenBSD CVS Sync
1604 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1605 [serverloop.c]
1606 keep the ssh session even if there is no active channel.
1607 this is more in line with the protocol spec and makes
1608 ssh -N -L 1234:server:110 host
1609 more useful.
1610 based on discussion with <mats@mindbright.se> long time ago
1611 and recent mail from <res@shore.net>
0fc791ba 1612 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1613 [scp.c]
1614 remove trailing / from source paths; fixes pr#1756
68fa858a 1615
63f7e231 161620010406
1617 - (stevesk) logintest.c: fix for systems without __progname
72170131 1618 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1619 - OpenBSD CVS Sync
1620 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1621 [compat.c]
1622 2.3.x does old GEX, too; report jakob@
6ba22c93 1623 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1624 [compress.c compress.h packet.c]
1625 reset compress state per direction when rekeying.
3667ba79 1626 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1627 [version.h]
1628 temporary version 2.5.4 (supports rekeying).
1629 this is not an official release.
cd332296 1630 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1631 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1632 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1633 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1634 sshconnect2.c sshd.c]
1635 fix whitespace: unexpand + trailing spaces.
255cfda1 1636 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1637 [clientloop.c compat.c compat.h]
1638 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1639 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1640 [ssh.1]
1641 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1642 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1643 [canohost.c canohost.h session.c]
1644 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1645 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1646 [clientloop.c]
1647 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1648 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1649 [buffer.c]
1650 better error message
eb0dd41f 1651 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1652 [clientloop.c ssh.c]
1653 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1654
d8ee838b 165520010405
68fa858a 1656 - OpenBSD CVS Sync
1657 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1658 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1659 don't sent multiple kexinit-requests.
1660 send newkeys, block while waiting for newkeys.
1661 fix comments.
1662 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1663 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1664 enable server side rekeying + some rekey related clientup.
7a37c112 1665 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1666 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1667 [compat.c]
1668 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1669 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1670 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1671 sshconnect2.c sshd.c]
1672 more robust rekeying
1673 don't send channel data after rekeying is started.
0715ec6c 1674 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1675 [auth2.c]
1676 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1677 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1678 [kex.c kexgex.c serverloop.c]
1679 parse full kexinit packet.
1680 make server-side more robust, too.
a7ca6275 1681 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1682 [dh.c kex.c packet.c]
1683 clear+free keys,iv for rekeying.
1684 + fix DH mem leaks. ok niels@
86c9e193 1685 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1686 BROKEN_VHANGUP
d8ee838b 1687
9d451c5a 168820010404
1689 - OpenBSD CVS Sync
1690 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1691 [ssh-agent.1]
1692 grammar; slade@shore.net
894c5fa6 1693 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1694 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1695 free() -> xfree()
a5c9ffdb 1696 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1697 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1698 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1699 make rekeying easier.
3463ff28 1700 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1701 [ssh_config]
1702 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1703 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1704 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1705 undo parts of recent my changes: main part of keyexchange does not
1706 need dispatch-callbacks, since application data is delayed until
1707 the keyexchange completes (if i understand the drafts correctly).
1708 add some infrastructure for re-keying.
e092ce67 1709 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1710 [clientloop.c sshconnect2.c]
1711 enable client rekeying
1712 (1) force rekeying with ~R, or
1713 (2) if the server requests rekeying.
1714 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1715 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1716
672f212f 171720010403
1718 - OpenBSD CVS Sync
1719 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1720 [sshd.8]
1721 typo; ok markus@
6be9a5e8 1722 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1723 [readconf.c servconf.c]
1724 correct comment; ok markus@
fe39c3df 1725 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1726 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1727
0be033ea 172820010402
1729 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1730 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1731
b7a2a476 173220010330
1733 - (djm) Another openbsd-compat/glob.c sync
4047d868 1734 - (djm) OpenBSD CVS Sync
1735 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1736 [kex.c kex.h sshconnect2.c sshd.c]
1737 forgot to include min and max params in hash, okay markus@
c8682232 1738 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1739 [dh.c]
1740 more sanity checking on primes file
d9cd3575 1741 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1742 [auth.h auth2.c auth2-chall.c]
1743 check auth_root_allowed for kbd-int auth, too.
86b878d5 1744 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1745 [sshconnect2.c]
1746 use recommended defaults
1ad64a93 1747 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1748 [sshconnect2.c sshd.c]
1749 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1750 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1751 [dh.c dh.h kex.c kex.h]
1752 prepare for rekeying: move DH code to dh.c
76ca7b01 1753 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1754 [sshd.c]
1755 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1756
01ce749f 175720010329
1758 - OpenBSD CVS Sync
1759 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1760 [ssh.1]
1761 document more defaults; misc. cleanup. ok markus@
569807fb 1762 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1763 [authfile.c]
1764 KNF
457fc0c6 1765 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1766 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1767 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1768 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1769 [ssh-rsa.c sshd.c]
1770 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1771 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1772 [compat.c compat.h ssh-rsa.c]
1773 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1774 signatures in SSH protocol 2, ok djm@
db1cd2f3 1775 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1776 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1777 make dh group exchange more flexible, allow min and max group size,
1778 okay markus@, deraadt@
e5ff6ecf 1779 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1780 [scp.c]
1781 start to sync scp closer to rcp; ok markus@
03cb2621 1782 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1783 [scp.c]
1784 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1785 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1786 [sshd.c]
1787 call refuse() before close(); from olemx@ans.pl
01ce749f 1788
b5b68128 178920010328
68fa858a 1790 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1791 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1792 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1793 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1794 fix from Philippe Levan <levan@epix.net>
cccfea16 1795 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1796 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1797 - (djm) Sync openbsd-compat/glob.c
b5b68128 1798
0c90b590 179920010327
1800 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1801 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1802 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1803 - OpenBSD CVS Sync
1804 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1805 [session.c]
1806 shorten; ok markus@
4f4648f9 1807 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1808 [servconf.c servconf.h session.c sshd.8 sshd_config]
1809 PrintLastLog option; from chip@valinux.com with some minor
1810 changes by me. ok markus@
9afbfcfa 1811 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1812 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1813 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1814 simpler key load/save interface, see authfile.h
68fa858a 1815 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1816 memberships) after initgroups() blows them away. Report and suggested
1817 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1818
b567a40c 181920010324
1820 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1821 - OpenBSD CVS Sync
1822 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1823 [compat.c compat.h sshconnect2.c sshd.c]
1824 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1825 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1826 [auth1.c]
1827 authctxt is now passed to do_authenticated
e285053e 1828 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1829 [sftp-int.c]
1830 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1831 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1832 [session.c sshd.c]
1833 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1834 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1835
8a169574 183620010323
68fa858a 1837 - OpenBSD CVS Sync
8a169574 1838 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1839 [sshd.c]
1840 do not place linefeeds in buffer
8a169574 1841
ee110bfb 184220010322
1843 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1844 - (bal) version.c CVS ID resync
a5b09902 1845 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1846 resync
ae7242ef 1847 - (bal) scp.c CVS ID resync
3e587cc3 1848 - OpenBSD CVS Sync
1849 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1850 [readconf.c]
1851 default to SSH protocol version 2
e5d7a405 1852 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1853 [session.c]
1854 remove unused arg
39f7530f 1855 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1856 [session.c]
1857 remove unused arg
bb5639fe 1858 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1859 [auth1.c auth2.c session.c session.h]
1860 merge common ssh v1/2 code
5e7cb456 1861 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1862 [ssh-keygen.c]
1863 add -B flag to usage
ca4df544 1864 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1865 [session.c]
1866 missing init; from mib@unimelb.edu.au
ee110bfb 1867
f5f6020e 186820010321
68fa858a 1869 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1870 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1871 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1872 from Solar Designer <solar@openwall.com>
0a3700ee 1873 - (djm) Don't loop forever when changing password via PAM. Patch
1874 from Solar Designer <solar@openwall.com>
0c13ffa2 1875 - (djm) Generate config files before build
7a7101ec 1876 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1877 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1878
8d539493 187920010320
01022caf 1880 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1881 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1882 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1883 - (djm) OpenBSD CVS Sync
1884 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1885 [auth.c readconf.c]
1886 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1887 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1888 [version.h]
1889 version 2.5.2
ea44783f 1890 - (djm) Update RPM spec version
1891 - (djm) Release 2.5.2p1
3743cc2f 1892- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1893 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1894- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1895 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1896
e339aa53 189720010319
68fa858a 1898 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1899 do it implicitly.
7cdb79d4 1900 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1901 - OpenBSD CVS Sync
1902 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1903 [auth-options.c]
1904 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1905 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1906 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1907 move HAVE_LONG_LONG_INT where it works
d1581d5f 1908 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1909 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1910 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1911 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1912 - (djm) OpenBSD CVS Sync
1913 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1914 [sftp-client.c]
1915 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1916 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1917 [compat.c compat.h sshd.c]
68fa858a 1918 specifically version match on ssh scanners. do not log scan
3a1c54d4 1919 information to the console
dc504afd 1920 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1921 [sshd.8]
dc504afd 1922 Document permitopen authorized_keys option; ok markus@
babd91d4 1923 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1924 [ssh.1]
1925 document PreferredAuthentications option; ok markus@
05c64611 1926 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1927
ec0ad9c2 192820010318
68fa858a 1929 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1930 size not delimited" fatal errors when tranfering.
5cc8d4ad 1931 - OpenBSD CVS Sync
1932 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1933 [auth.c]
1934 check /etc/shells, too
7411201c 1935 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1936 openbsd-compat/fake-regex.h
ec0ad9c2 1937
8a968c25 193820010317
68fa858a 1939 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1940 <gert@greenie.muc.de>
bf1d27bd 1941 - OpenBSD CVS Sync
1942 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1943 [scp.c]
1944 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1945 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1946 [session.c]
1947 pass Session to do_child + KNF
d50d9b63 1948 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1949 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1950 Revise globbing for get/put to be more shell-like. In particular,
1951 "get/put file* directory/" now works. ok markus@
f55d1b5f 1952 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1953 [sftp-int.c]
1954 fix memset and whitespace
6a8496e4 1955 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1956 [sftp-int.c]
1957 discourage strcat/strcpy
01794848 1958 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1959 [auth-options.c channels.c channels.h serverloop.c session.c]
1960 implement "permitopen" key option, restricts -L style forwarding to
1961 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1962 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1963 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1964
4cb5d598 196520010315
1966 - OpenBSD CVS Sync
1967 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1968 [sftp-client.c]
1969 Wall
85cf5827 1970 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1971 [sftp-int.c]
1972 add version command
61b3a2bc 1973 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1974 [sftp-server.c]
1975 note no getopt()
51e2fc8f 1976 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1977 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1978
acc9d6d7 197920010314
1980 - OpenBSD CVS Sync
85cf5827 1981 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1982 [auth-options.c]
1983 missing xfree, deny key on parse error; ok stevesk@
1984 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1985 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1986 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1987 - (bal) Fix strerror() in bsd-misc.c
1988 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1989 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1990 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1991 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1992
22138a36 199320010313
1994 - OpenBSD CVS Sync
1995 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1996 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1997 remove old key_fingerprint interface, s/_ex//
1998
539af7f5 199920010312
2000 - OpenBSD CVS Sync
2001 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2002 [auth2.c key.c]
2003 debug
301e8e5b 2004 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2005 [key.c key.h]
2006 add improved fingerprint functions. based on work by Carsten
2007 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2008 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2009 [ssh-keygen.1 ssh-keygen.c]
2010 print both md5, sha1 and bubblebabble fingerprints when using
2011 ssh-keygen -l -v. ok markus@.
08345971 2012 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2013 [key.c]
2014 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2015 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2016 [ssh-keygen.c]
2017 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2018 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2019 test if snprintf() supports %ll
2020 add /dev to search path for PRNGD/EGD socket
2021 fix my mistake in USER_PATH test program
79c9ac1b 2022 - OpenBSD CVS Sync
2023 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2024 [key.c]
2025 style+cleanup
aaf45d87 2026 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2027 [ssh-keygen.1 ssh-keygen.c]
2028 remove -v again. use -B instead for bubblebabble. make -B consistent
2029 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2030 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2031 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2032 - (bal) Reorder includes in Makefile.
539af7f5 2033
d156519a 203420010311
2035 - OpenBSD CVS Sync
2036 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2037 [sshconnect2.c]
2038 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2039 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2040 [readconf.c ssh_config]
2041 default to SSH2, now that m68k runs fast
2f778758 2042 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2043 [ttymodes.c ttymodes.h]
2044 remove unused sgtty macros; ok markus@
99c415db 2045 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2046 [compat.c compat.h sshconnect.c]
2047 all known netscreen ssh versions, and older versions of OSU ssh cannot
2048 handle password padding (newer OSU is fixed)
456fce50 2049 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2050 make sure $bindir is in USER_PATH so scp will work
cab80f75 2051 - OpenBSD CVS Sync
2052 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2053 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2054 add PreferredAuthentications
d156519a 2055
1c9a907f 205620010310
2057 - OpenBSD CVS Sync
2058 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2059 [ssh-keygen.c]
68fa858a 2060 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2061 authorized_keys
cb7bd922 2062 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2063 [sshd.c]
2064 typo; slade@shore.net
61cf0e38 2065 - Removed log.o from sftp client. Not needed.
1c9a907f 2066
385590e4 206720010309
2068 - OpenBSD CVS Sync
2069 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2070 [auth1.c]
2071 unused; ok markus@
acf06a60 2072 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2073 [sftp.1]
2074 spelling, cleanup; ok deraadt@
fee56204 2075 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2076 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2077 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2078 no need to do enter passphrase or do expensive sign operations if the
2079 server does not accept key).
385590e4 2080
3a7fe5ba 208120010308
2082 - OpenBSD CVS Sync
d5ebca2b 2083 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2084 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2085 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2086 functions and small protocol change.
2087 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2088 [readconf.c ssh.1]
2089 turn off useprivilegedports by default. only rhost-auth needs
2090 this. older sshd's may need this, too.
097ca118 2091 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2092 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2093
3251b439 209420010307
2095 - (bal) OpenBSD CVS Sync
2096 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2097 [ssh-keyscan.c]
2098 appease gcc
a5ec8a3d 2099 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2100 [sftp-int.c sftp.1 sftp.c]
2101 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2102 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2103 [sftp.1]
2104 order things
2c86906e 2105 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2106 [ssh.1 sshd.8]
2107 the name "secure shell" is boring, noone ever uses it
7daf8515 2108 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2109 [ssh.1]
2110 removed dated comment
f52798a4 2111 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2112
657297ff 211320010306
2114 - (bal) OpenBSD CVS Sync
2115 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2116 [sshd.8]
2117 alpha order; jcs@rt.fm
7c8f2a26 2118 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2119 [servconf.c]
2120 sync error message; ok markus@
f2ba0775 2121 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2122 [myproposal.h ssh.1]
2123 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2124 provos & markus ok
7a6c39a3 2125 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2126 [sshd.8]
2127 detail default hmac setup too
7de5b06b 2128 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2129 [kex.c kex.h sshconnect2.c sshd.c]
2130 generate a 2*need size (~300 instead of 1024/2048) random private
2131 exponent during the DH key agreement. according to Niels (the great
2132 german advisor) this is safe since /etc/primes contains strong
2133 primes only.
2134
2135 References:
2136 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2137 agreement with short exponents, In Advances in Cryptology
2138 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2139 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2140 [ssh.1]
2141 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2142 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2143 [dh.c]
2144 spelling
bbc62e59 2145 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2146 [authfd.c cli.c ssh-agent.c]
2147 EINTR/EAGAIN handling is required in more cases
c16c7f20 2148 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2149 [ssh-keyscan.c]
2150 Don't assume we wil get the version string all in one read().
2151 deraadt@ OK'd
09cb311c 2152 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2153 [clientloop.c]
2154 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2155
1a2936c4 215620010305
2157 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2158 - (bal) CVS ID touch up on sftp-int.c
e77df335 2159 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2160 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2161 - (bal) OpenBSD CVS Sync
dcb971e1 2162 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2163 [sshd.8]
2164 it's the OpenSSH one
778f6940 2165 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2166 [ssh-keyscan.c]
2167 inline -> __inline__, and some indent
81333640 2168 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2169 [authfile.c]
2170 improve fd handling
79ddf6db 2171 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2172 [sftp-server.c]
2173 careful with & and &&; markus ok
96ee8386 2174 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2175 [ssh.c]
2176 -i supports DSA identities now; ok markus@
0c126dc9 2177 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2178 [servconf.c]
2179 grammar; slade@shore.net
ed2166d8 2180 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2181 [ssh-keygen.1 ssh-keygen.c]
2182 document -d, and -t defaults to rsa1
b07ae1e9 2183 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2184 [ssh-keygen.1 ssh-keygen.c]
2185 bye bye -d
e2fccec3 2186 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2187 [sshd_config]
2188 activate RSA 2 key
e91c60f2 2189 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2190 [ssh.1 sshd.8]
2191 typos/grammar from matt@anzen.com
3b1a83df 2192 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2193 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2194 use pwcopy in ssh.c, too
19d57054 2195 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2196 [serverloop.c]
2197 debug2->3
00be5382 2198 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2199 [sshd.c]
2200 the random session key depends now on the session_key_int
2201 sent by the 'attacker'
2202 dig1 = md5(cookie|session_key_int);
2203 dig2 = md5(dig1|cookie|session_key_int);
2204 fake_session_key = dig1|dig2;
2205 this change is caused by a mail from anakin@pobox.com
2206 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2207 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2208 [readconf.c]
2209 look for id_rsa by default, before id_dsa
582038fb 2210 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2211 [sshd_config]
2212 ssh2 rsa key before dsa key
6e18cb71 2213 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2214 [packet.c]
2215 fix random padding
1b5dfeb2 2216 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2217 [compat.c]
2218 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2219 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2220 [misc.c]
2221 pull in protos
167b3512 2222 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2223 [sftp.c]
2224 do not kill the subprocess on termination (we will see if this helps
2225 things or hurts things)
7e8911cd 2226 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2227 [clientloop.c]
2228 fix byte counts for ssh protocol v1
ee55dacf 2229 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2230 [channels.c nchan.c nchan.h]
2231 make sure remote stderr does not get truncated.
2232 remove closed fd's from the select mask.
a6215e53 2233 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2234 [packet.c packet.h sshconnect2.c]
2235 in ssh protocol v2 use ignore messages for padding (instead of
2236 trailing \0).
94dfb550 2237 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2238 [channels.c]
2239 unify debug messages
5649fbbe 2240 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2241 [misc.c]
2242 for completeness, copy pw_gecos too
0572fe75 2243 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2244 [sshd.c]
2245 generate a fake session id, too
95ce5599 2246 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2247 [channels.c packet.c packet.h serverloop.c]
2248 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2249 use random content in ignore messages.
355724fc 2250 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2251 [channels.c]
2252 typo
c3f7d267 2253 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2254 [authfd.c]
2255 split line so that p will have an easier time next time around
a01a5f30 2256 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2257 [ssh.c]
2258 shorten usage by a line
12bf85ed 2259 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2260 [auth-rsa.c auth2.c deattack.c packet.c]
2261 KNF
4371658c 2262 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2263 [cli.c cli.h rijndael.h ssh-keyscan.1]
2264 copyright notices on all source files
ce91d6f8 2265 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2266 [ssh.c]
2267 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2268 use min, not max for logging, fixes overflow.
409edaba 2269 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2270 [sshd.8]
2271 explain SIGHUP better
b8dc87d3 2272 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2273 [sshd.8]
2274 doc the dsa/rsa key pair files
f3c7c613 2275 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2276 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2277 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2278 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2279 make copyright lines the same format
2671b47f 2280 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2281 [ssh-keyscan.c]
2282 standard theo sweep
ff7fee59 2283 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2284 [ssh-keyscan.c]
2285 Dynamically allocate read_wait and its copies. Since maxfd is
2286 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2287 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2288 [sftp-server.c]
2289 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2290 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2291 [packet.c]
2292 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2293 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2294 [sftp-server.c]
2295 KNF
c630ce76 2296 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2297 [sftp.c]
2298 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2299 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2300 [log.c ssh.c]
2301 log*.c -> log.c
61f8a1d1 2302 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2303 [channels.c]
2304 debug1->2
38967add 2305 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2306 [ssh.c]
2307 add -m to usage; ok markus@
46f23b8d 2308 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2309 [sshd.8]
2310 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2311 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2312 [servconf.c sshd.8]
2313 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2314 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2315 [sshd.8]
2316 spelling
54b974dc 2317 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2318 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2319 ssh.c sshconnect.c sshd.c]
2320 log functions should not be passed strings that end in newline as they
2321 get passed on to syslog() and when logging to stderr, do_log() appends
2322 its own newline.
51c251f0 2323 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2324 [sshd.8]
2325 list SSH2 ciphers
2605addd 2326 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2327 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2328 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2329 - (stevesk) OpenBSD sync:
2330 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2331 [ssh-keyscan.c]
2332 skip inlining, why bother
5152d46f 2333 - (stevesk) sftp.c: handle __progname
1a2936c4 2334
40edd7ef 233520010304
2336 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2337 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2338 give Mark Roth credit for mdoc2man.pl
40edd7ef 2339
9817de5f 234020010303
40edd7ef 2341 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2342 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2343 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2344 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2345 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2346 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2347 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2348
20cad736 234920010301
68fa858a 2350 - (djm) Properly add -lcrypt if needed.
5f404be3 2351 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2352 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2353 <nalin@redhat.com>
68fa858a 2354 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2355 <vinschen@redhat.com>
ad1f4a20 2356 - (djm) Released 2.5.1p2
20cad736 2357
cf0c5df5 235820010228
2359 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2360 "Bad packet length" bugs.
68fa858a 2361 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2362 now done before the final fork().
065ef9b1 2363 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2364 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2365
86b416a7 236620010227
68fa858a 2367 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2368 <vinschen@redhat.com>
2af09193 2369 - (bal) OpenBSD Sync
2370 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2371 [session.c]
2372 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2373 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2374 <jmknoble@jmknoble.cx>
68fa858a 2375 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2376 <markm@swoon.net>
2377 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2378 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2379 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2380 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2381 <markm@swoon.net>
4bc6dd70 2382 - (djm) Fix PAM fix
4236bde4 2383 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2384 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2385 2.3.x.
2386 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2387 <markm@swoon.net>
68fa858a 2388 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2389 <tim@multitalents.net>
68fa858a 2390 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2391 <tim@multitalents.net>
51fb577a 2392
4925395f 239320010226
2394 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2395 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2396 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2397
1eb4ec64 239820010225
2399 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2400 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2401 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2402 platform defines u_int64_t as being that.
1eb4ec64 2403
a738c3b0 240420010224
68fa858a 2405 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2406 Vinschen <vinschen@redhat.com>
2407 - (bal) Reorder where 'strftime' is detected to resolve linking
2408 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2409
8fd97cc4 241020010224
2411 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2412 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2413 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2414 some platforms.
3d114925 2415 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2416 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2417
14a49e44 241820010223
2419 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2420 <tell@telltronics.org>
cb291102 2421 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2422 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2423 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2424 <tim@multitalents.net>
14a49e44 2425
68fa858a 242620010222
73d6d7fa 2427 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2428 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2429 - (bal) Removed reference to liblogin from contrib/README. It was
2430 integrated into OpenSSH a long while ago.
2a81eb9f 2431 - (stevesk) remove erroneous #ifdef sgi code.
2432 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2433
fbf305f1 243420010221
2435 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2436 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2437 <tim@multitalents.net>
1fe61b2e 2438 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2439 breaks Solaris.
2440 - (djm) Move PAM session setup back to before setuid to user.
2441 fixes problems on Solaris-drived PAMs.
266140a8 2442 - (stevesk) session.c: back out to where we were before:
68fa858a 2443 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2444 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2445
8b3319f4 244620010220
2447 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2448 getcwd.c.
c2b544a5 2449 - (bal) OpenBSD CVS Sync:
2450 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2451 [sshd.c]
2452 clarify message to make it not mention "ident"
8b3319f4 2453
1729c161 245420010219
2455 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2456 pty.[ch] -> sshpty.[ch]
d6f13fbb 2457 - (djm) Rework search for OpenSSL location. Skip directories which don't
2458 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2459 with its limit of 6 -L options.
0476625f 2460 - OpenBSD CVS Sync:
2461 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2462 [sftp.1]
2463 typo
2464 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2465 [ssh.c]
2466 cleanup -V output; noted by millert
2467 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2468 [sshd.8]
2469 it's the OpenSSH one
2470 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2471 [dispatch.c]
2472 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2473 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2474 [compat.c compat.h serverloop.c]
2475 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2476 itojun@
2477 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2478 [version.h]
2479 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2480 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2481 [scp.c]
2482 np is changed by recursion; vinschen@redhat.com
2483 - Update versions in RPM spec files
2484 - Release 2.5.1p1
1729c161 2485
663fd560 248620010218
68fa858a 2487 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2488 <tim@multitalents.net>
25cd3375 2489 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2490 stevesk
68fa858a 2491 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2492 <vinschen@redhat.com> and myself.
32ced054 2493 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2494 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2495 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2496 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2497 - (djm) Use ttyname() to determine name of tty returned by openpty()
2498 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2499 <marekm@amelek.gda.pl>
68fa858a 2500 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2501 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2502 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2503 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2504 SunOS)
68fa858a 2505 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2506 <tim@multitalents.net>
dfef7e7e 2507 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2508 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2509 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2510 SIGALRM.
e1a023df 2511 - (djm) Move entropy.c over to mysignal()
68fa858a 2512 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2513 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2514 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2515 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2516 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2517 enable with --with-bsd-auth.
2adddc78 2518 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2519
0b1728c5 252020010217
2521 - (bal) OpenBSD Sync:
2522 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2523 [channel.c]
2524 remove debug
c8b058b4 2525 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2526 [session.c]
2527 proper payload-length check for x11 w/o screen-number
0b1728c5 2528
b41d8d4d 252920010216
2530 - (bal) added '--with-prce' to allow overriding of system regex when
2531 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2532 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2533 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2534 Fixes linking on SCO.
68fa858a 2535 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2536 Nalin Dahyabhai <nalin@redhat.com>
2537 - (djm) BSD license for gnome-ssh-askpass (was X11)
2538 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2539 - (djm) USE_PIPES for a few more sysv platforms
2540 - (djm) Cleanup configure.in a little
2541 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2542 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2543 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2544 - (djm) OpenBSD CVS:
2545 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2546 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2547 [sshconnect1.c sshconnect2.c]
2548 genericize password padding function for SSH1 and SSH2.
2549 add stylized echo to 2, too.
2550 - (djm) Add roundup() macro to defines.h
9535dddf 2551 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2552 needed on Unixware 2.x.
b41d8d4d 2553
0086bfaf 255420010215
68fa858a 2555 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2556 problems on Solaris-derived PAMs.
e11aab29 2557 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2558 <Darren.Moffat@eng.sun.com>
9e3c31f7 2559 - (bal) Sync w/ OpenSSH for new release
2560 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2561 [sshconnect1.c]
2562 fix xmalloc(0), ok dugsong@
b2552997 2563 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2564 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2565 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2566 1) clean up the MAC support for SSH-2
2567 2) allow you to specify the MAC with 'ssh -m'
2568 3) or the 'MACs' keyword in ssh(d)_config
2569 4) add hmac-{md5,sha1}-96
2570 ok stevesk@, provos@
15853e93 2571 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2572 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2573 ssh-keygen.c sshd.8]
2574 PermitRootLogin={yes,without-password,forced-commands-only,no}
2575 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2576 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2577 [clientloop.c packet.c ssh-keyscan.c]
2578 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2579 - markus@cvs.openssh.org 2001/02/13 22:49:40
2580 [auth1.c auth2.c]
2581 setproctitle(user) only if getpwnam succeeds
2582 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2583 [sshd.c]
2584 missing memset; from solar@openwall.com
2585 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2586 [sftp-int.c]
2587 lumask now works with 1 numeric arg; ok markus@, djm@
2588 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2589 [sftp-client.c sftp-int.c sftp.1]
2590 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2591 ok markus@
0b16bb01 2592 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2593 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2594 - (stevesk) OpenBSD sync:
2595 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2596 [serverloop.c]
2597 indent
0b16bb01 2598
1c2d0a13 259920010214
2600 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2601 session has not been open or credentials not set. Based on patch from
1c2d0a13 2602 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2603 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2604 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2605 - (bal) Missing function prototype in bsd-snprintf.c patch by
2606 Mark Miller <markm@swoon.net>
b7ccb051 2607 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2608 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2609 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2610
0610439b 261120010213
84eb157c 2612 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2613 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2614 I did a base KNF over the whe whole file to make it more acceptable.
2615 (backed out of original patch and removed it from ChangeLog)
01f13020 2616 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2617 Tim Rice <tim@multitalents.net>
8d60e965 2618 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2619
894a4851 262020010212
68fa858a 2621 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2622 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2623 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2624 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2625 - (djm) Clean up PCRE text in INSTALL
68fa858a 2626 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2627 <mib@unimelb.edu.au>
6f68f28a 2628 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2629 - (stevesk) session.c: remove debugging code.
894a4851 2630
abf1f107 263120010211
2632 - (bal) OpenBSD Sync
2633 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2634 [auth1.c auth2.c sshd.c]
2635 move k_setpag() to a central place; ok dugsong@
c845316f 2636 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2637 [auth2.c]
2638 offer passwd before s/key
e6fa162e 2639 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2640 [canohost.c]
2641 remove last call to sprintf; ok deraadt@
0ab4b0f0 2642 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2643 [canohost.c]
2644 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2645 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2646 [cli.c]
2647 don't call vis() for \r
5c470997 2648 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2649 [scp.c]
2650 revert a small change to allow -r option to work again; ok deraadt@
2651 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2652 [scp.c]
2653 fix memory leak; ok markus@
a0e6fead 2654 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2655 [scp.1]
2656 Mention that you can quote pathnames with spaces in them
b3106440 2657 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2658 [ssh.c]
2659 remove mapping of argv[0] -> hostname
f72e01a5 2660 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2661 [sshconnect2.c]
2662 do not ask for passphrase in batch mode; report from ejb@ql.org
2663 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2664 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2665 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2666 markus ok
2667 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2668 [sshconnect2.c]
2669 do not free twice, thanks to /etc/malloc.conf
2670 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2671 [sshconnect2.c]
2672 partial success: debug->log; "Permission denied" if no more auth methods
2673 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2674 [sshconnect2.c]
2675 remove some lines
e0b2cf6b 2676 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2677 [auth-options.c]
2678 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2679 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2680 [channels.c]
2681 nuke sprintf, ok deraadt@
2682 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2683 [channels.c]
2684 nuke sprintf, ok deraadt@
affa8be4 2685 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2686 [clientloop.h]
2687 remove confusing callback code
d2c46e77 2688 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2689 [readconf.c]
2690 snprintf
cc8aca8a 2691 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2692 sync with netbsd tree changes.
2693 - more strict prototypes, include necessary headers
2694 - use paths.h/pathnames.h decls
2695 - size_t typecase to int -> u_long
5be2ec5e 2696 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2697 [ssh-keyscan.c]
2698 fix size_t -> int cast (use u_long). markus ok
2699 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2700 [ssh-keyscan.c]
2701 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2702 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2703 [ssh-keyscan.c]
68fa858a 2704 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2705 malloc.conf=AJ.
f21032a6 2706 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2707 [sshconnect.c]
68fa858a 2708 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2709 'ask'
7bbcc167 2710 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2711 [sshd_config]
2712 type: ok markus@
2713 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2714 [sshd_config]
2715 enable sftp-server by default
a2e6d17d 2716 - deraadt 2001/02/07 8:57:26
2717 [xmalloc.c]
2718 deal with new ANSI malloc stuff
2719 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2720 [xmalloc.c]
2721 typo in fatal()
2722 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2723 [xmalloc.c]
2724 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2725 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2726 [serverloop.c sshconnect1.c]
68fa858a 2727 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2728 <solar@openwall.com>, ok provos@
68fa858a 2729 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2730 (from the OpenBSD tree)
6b442913 2731 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2732 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2733 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2734 - (bal) A bit more whitespace cleanup
68fa858a 2735 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2736 <abartlet@pcug.org.au>
b27e97b1 2737 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2738 - (stevesk) compat.c: more friendly cpp error
94f38e16 2739 - (stevesk) OpenBSD sync:
2740 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2741 [LICENSE]
2742 typos and small cleanup; ok deraadt@
abf1f107 2743
0426a3b4 274420010210
2745 - (djm) Sync sftp and scp stuff from OpenBSD:
2746 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2747 [sftp-client.c]
2748 Don't free handles before we are done with them. Based on work from
2749 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2750 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2751 [sftp.1]
2752 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2753 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2754 [sftp.1]
2755 pretty up significantly
2756 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2757 [sftp.1]
2758 .Bl-.El mismatch. markus ok
2759 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2760 [sftp-int.c]
2761 Check that target is a directory before doing ls; ok markus@
2762 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2763 [scp.c sftp-client.c sftp-server.c]
2764 unsigned long long -> %llu, not %qu. markus ok
2765 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2766 [sftp.1 sftp-int.c]
2767 more man page cleanup and sync of help text with man page; ok markus@
2768 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2769 [sftp-client.c]
2770 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2771 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2772 [sftp.c]
2773 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2774 <roumen.petrov@skalasoft.com>
2775 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2776 [sftp-int.c]
2777 portable; ok markus@
2778 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2779 [sftp-int.c]
2780 lowercase cmds[].c also; ok markus@
2781 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2782 [pathnames.h sftp.c]
2783 allow sftp over ssh protocol 1; ok djm@
2784 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2785 [scp.c]
2786 memory leak fix, and snprintf throughout
2787 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2788 [sftp-int.c]
2789 plug a memory leak
2790 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2791 [session.c sftp-client.c]
2792 %i -> %d
2793 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2794 [sftp-int.c]
2795 typo
2796 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2797 [sftp-int.c pathnames.h]
2798 _PATH_LS; ok markus@
2799 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2800 [sftp-int.c]
2801 Check for NULL attribs for chown, chmod & chgrp operations, only send
2802 relevant attribs back to server; ok markus@
96b64eb0 2803 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2804 [sftp.c]
2805 Use getopt to process commandline arguments
2806 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2807 [sftp.c ]
2808 Wait for ssh subprocess at exit
2809 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2810 [sftp-int.c]
2811 stat target for remote chdir before doing chdir
2812 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2813 [sftp.1]
2814 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2815 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2816 [sftp-int.c]
2817 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2818 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2819 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2820
6d1e1d2b 282120010209
68fa858a 2822 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2823 <rjmooney@mediaone.net>
bb0c1991 2824 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2825 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2826 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2827 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2828 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2829 - (stevesk) OpenBSD sync:
2830 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2831 [auth2.c]
2832 strict checking
2833 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2834 [version.h]
2835 update to 2.3.2
2836 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2837 [auth2.c]
2838 fix typo
72b3f75d 2839 - (djm) Update spec files
0ed28836 2840 - (bal) OpenBSD sync:
2841 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2842 [scp.c]
2843 memory leak fix, and snprintf throughout
1fc8ccdf 2844 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2845 [clientloop.c]
2846 remove confusing callback code
0b202697 2847 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2848 - (bal) OpenBSD Sync (more):
2849 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2850 sync with netbsd tree changes.
2851 - more strict prototypes, include necessary headers
2852 - use paths.h/pathnames.h decls
2853 - size_t typecase to int -> u_long
1f3bf5aa 2854 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2855 [ssh.c]
2856 fatal() if subsystem fails
2857 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2858 [ssh.c]
2859 remove confusing callback code
2860 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2861 [ssh.c]
2862 add -1 option (force protocol version 1). ok markus@
2863 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2864 [ssh.c]
2865 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2866 - (bal) Missing 'const' in readpass.h
9c5a8165 2867 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2868 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2869 [sftp-client.c]
2870 replace arc4random with counter for request ids; ok markus@
68fa858a 2871 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2872 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2873
6a25c04c 287420010208
2875 - (djm) Don't delete external askpass program in make uninstall target.
2876 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2877 - (djm) Fix linking of sftp, don't need arc4random any more.
2878 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2879 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2880
547519f0 288120010207
bee0a37e 2882 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2883 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2884 - (djm) Much KNF on PAM code
547519f0 2885 - (djm) Revise auth-pam.c conversation function to be a little more
2886 readable.
5c377b3b 2887 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2888 to before first prompt. Fixes hangs if last pam_message did not require
2889 a reply.
2890 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2891
547519f0 289220010205
2b87da3b 2893 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2894 that don't have NGROUPS_MAX.
57559587 2895 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2896 - (stevesk) OpenBSD sync:
2897 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2898 [many files; did this manually to our top-level source dir]
2899 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2900 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2901 [sftp-server.c]
2902 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2903 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2904 [sftp-int.c]
2905 ? == help
2906 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2907 [sftp-int.c]
2908 sort commands, so that abbreviations work as expected
2909 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2910 [sftp-int.c]
2911 debugging sftp: precedence and missing break. chmod, chown, chgrp
2912 seem to be working now.
2913 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2914 [sftp-int.c]
2915 use base 8 for umask/chmod
2916 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2917 [sftp-int.c]
2918 fix LCD
c44559d2 2919 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2920 [ssh.1]
2921 typo; dpo@club-internet.fr
a5930351 2922 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2923 [auth2.c authfd.c packet.c]
2924 remove duplicate #include's; ok markus@
6a416424 2925 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2926 [scp.c sshd.c]
2927 alpha happiness
2928 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2929 [sshd.c]
2930 precedence; ok markus@
02a024dd 2931 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2932 [ssh.c sshd.c]
2933 make the alpha happy
02a024dd 2934 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2935 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2936 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2937 already in use
02a024dd 2938 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2939 [channels.c]
2940 use ipaddr in channel messages, ietf-secsh wants this
2941 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2942 [channels.c]
68fa858a 2943 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2944 messages; bug report from edmundo@rano.org
a741554f 2945 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2946 [sshconnect2.c]
2947 unused
9378f292 2948 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2949 [sftp-client.c sftp-server.c]
2950 make gcc on the alpha even happier
1fc243d1 2951
547519f0 295220010204
781a0585 2953 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2954 - (bal) Minor Makefile fix
f0f14bea 2955 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2956 right.
78987b57 2957 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2958 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2959 - (djm) OpenBSD CVS sync:
2960 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2961 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2962 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2963 [sshd_config]
2964 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2965 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2966 [ssh.1 sshd.8 sshd_config]
2967 Skey is now called ChallengeResponse
2968 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2969 [sshd.8]
2970 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2971 channel. note from Erik.Anggard@cygate.se (pr/1659)
2972 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2973 [ssh.1]
2974 typos; ok markus@
2975 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2976 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2977 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2978 Basic interactive sftp client; ok theo@
2979 - (djm) Update RPM specs for new sftp binary
68fa858a 2980 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2981 think I got them all.
8b061486 2982 - (djm) Makefile.in fixes
1aa00dcb 2983 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2984 SIGCHLD handler.
408ba72f 2985 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2986
547519f0 298720010203
63fe0529 2988 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2989 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2990 based file) to ensure #include space does not get confused.
f78888c7 2991 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2992 platforms so builds fail. (NeXT being a well known one)
63fe0529 2993
547519f0 299420010202
61e96248 2995 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2996 <vinschen@redhat.com>
71301416 2997 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2998 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2999
547519f0 300020010201
ad5075bd 3001 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3002 changes have occured to any of the supporting code. Patch by
3003 Roumen Petrov <roumen.petrov@skalasoft.com>
3004
9c8dbb1b 300520010131
37845585 3006 - (djm) OpenBSD CVS Sync:
3007 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3008 [sshconnect.c]
3009 Make warning message a little more consistent. ok markus@
8c89dd2b 3010 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3011 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3012 respectively.
c59dc6bd 3013 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3014 passwords.
9c8dbb1b 3015 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3016 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3017 assocated.
37845585 3018
9c8dbb1b 301920010130
39929cdb 3020 - (djm) OpenBSD CVS Sync:
3021 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3022 [channels.c channels.h clientloop.c serverloop.c]
3023 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3024 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3025 [canohost.c canohost.h channels.c clientloop.c]
3026 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3027 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3028 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3029 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3030 pkcs#1 attack
ae810de7 3031 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3032 [ssh.1 ssh.c]
3033 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3034 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3035
9c8dbb1b 303620010129
f29ef605 3037 - (stevesk) sftp-server.c: use %lld vs. %qd
3038
cb9da0fc 303920010128
3040 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3041 - (bal) OpenBSD Sync
9bd5b720 3042 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3043 [dispatch.c]
3044 re-keying is not supported; ok deraadt@
5fb622e4 3045 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3046 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3047 cleanup AUTHORS sections
9bd5b720 3048 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3049 [sshd.c sshd.8]
9bd5b720 3050 remove -Q, no longer needed
3051 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3052 [readconf.c ssh.1]
9bd5b720 3053 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3054 ok markus@
6f37606e 3055 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3056 [sshd.8]
6f37606e 3057 spelling. ok markus@
95f4ccfb 3058 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3059 [xmalloc.c]
3060 use size_t for strlen() return. ok markus@
6f37606e 3061 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3062 [authfile.c]
3063 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3064 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3065 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3066 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3067 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3068 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3069 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3070 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3071 $OpenBSD$
b0e305c9 3072 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3073
c9606e03 307420010126
61e96248 3075 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3076 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3077 - (bal) OpenBSD Sync
3078 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3079 [ssh-agent.c]
3080 call _exit() in signal handler
c9606e03 3081
d7d5f0b2 308220010125
3083 - (djm) Sync bsd-* support files:
3084 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3085 [rresvport.c bindresvport.c]
61e96248 3086 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3087 agreed on, which will be happy for the future. bindresvport_sa() for
3088 sockaddr *, too. docs later..
3089 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3090 [bindresvport.c]
61e96248 3091 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3092 the actual family being processed
e1dd3a7a 3093 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3094 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3095 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3096 - (bal) OpenBSD Resync
3097 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3098 [channels.c]
3099 missing freeaddrinfo(); ok markus@
d7d5f0b2 3100
556eb464 310120010124
3102 - (bal) OpenBSD Resync
3103 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3104 [ssh.h]
61e96248 3105 nuke comment
1aecda34 3106 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3107 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3108 patch by Tim Rice <tim@multitalents.net>
3109 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3110 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3111
effa6591 311220010123
3113 - (bal) regexp.h typo in configure.in. Should have been regex.h
3114 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3115 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3116 - (bal) OpenBSD Resync
3117 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3118 [auth-krb4.c sshconnect1.c]
3119 only AFS needs radix.[ch]
3120 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3121 [auth2.c]
3122 no need to include; from mouring@etoh.eviladmin.org
3123 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3124 [key.c]
3125 free() -> xfree(); ok markus@
3126 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3127 [sshconnect2.c sshd.c]
3128 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3129 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3130 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3131 sshconnect1.c sshconnect2.c sshd.c]
3132 rename skey -> challenge response.
3133 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3134
effa6591 3135
42f11eb2 313620010122
3137 - (bal) OpenBSD Resync
3138 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3139 [servconf.c ssh.h sshd.c]
3140 only auth-chall.c needs #ifdef SKEY
3141 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3142 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3143 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3144 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3145 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3146 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3147 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3148 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3149 [sshd.8]
3150 fix typo; from stevesk@
3151 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3152 [ssh-dss.c]
61e96248 3153 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3154 stevesk@
3155 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3156 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3157 pass the filename to auth_parse_options()
61e96248 3158 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3159 [readconf.c]
3160 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3161 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3162 [sshconnect2.c]
3163 dh_new_group() does not return NULL. ok markus@
3164 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3165 [ssh-add.c]
61e96248 3166 do not loop forever if askpass does not exist; from
42f11eb2 3167 andrew@pimlott.ne.mediaone.net
3168 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3169 [servconf.c]
3170 Check for NULL return from strdelim; ok markus
3171 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3172 [readconf.c]
3173 KNF; ok markus
3174 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3175 [ssh-keygen.1]
3176 remove -R flag; ok markus@
3177 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3178 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3179 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3180 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3181 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3182 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3183 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3184 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3185 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3186 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3187 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3188 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3189 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3190 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3191 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3192 #includes. rename util.[ch] -> misc.[ch]
3193 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3194 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3195 conflict when compiling for non-kerb install
3196 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3197 on 1/19.
3198
6005a40c 319920010120
3200 - (bal) OpenBSD Resync
3201 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3202 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3203 only auth-chall.c needs #ifdef SKEY
47af6577 3204 - (bal) Slight auth2-pam.c clean up.
3205 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3206 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3207
922e6493 320820010119
3209 - (djm) Update versions in RPM specfiles
59c97189 3210 - (bal) OpenBSD Resync
3211 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3212 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3213 sshd.8 sshd.c]
61e96248 3214 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3215 systems
3216 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3217 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3218 session.h sshconnect1.c]
3219 1) removes fake skey from sshd, since this will be much
3220 harder with /usr/libexec/auth/login_XXX
3221 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3222 3) make addition of BSD_AUTH and other challenge reponse methods
3223 easier.
3224 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3225 [auth-chall.c auth2-chall.c]
3226 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3227 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3228 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3229 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3230 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3231
b5c334cc 323220010118
3233 - (bal) Super Sized OpenBSD Resync
3234 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3235 [sshd.c]
3236 maxfd+1
3237 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3238 [ssh-keygen.1]
3239 small ssh-keygen manpage cleanup; stevesk@pobox.com
3240 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3241 [scp.c ssh-keygen.c sshd.c]
3242 getopt() returns -1 not EOF; stevesk@pobox.com
3243 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3244 [ssh-keyscan.c]
3245 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3246 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3247 [ssh-keyscan.c]
3248 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3249 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3250 [ssh-add.c]
3251 typo, from stevesk@sweden.hp.com
3252 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3253 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3254 split out keepalive from packet_interactive (from dale@accentre.com)
3255 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3256 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3257 [packet.c packet.h]
3258 reorder, typo
3259 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3260 [auth-options.c]
3261 fix comment
3262 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3263 [session.c]
3264 Wall
61e96248 3265 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3266 [clientloop.h clientloop.c ssh.c]
3267 move callback to headerfile
3268 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3269 [ssh.c]
3270 use log() instead of stderr
3271 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3272 [dh.c]
3273 use error() not stderr!
3274 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3275 [sftp-server.c]
3276 rename must fail if newpath exists, debug off by default
3277 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3278 [sftp-server.c]
3279 readable long listing for sftp-server, ok deraadt@
3280 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3281 [key.c ssh-rsa.c]
61e96248 3282 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3283 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3284 since they are in the wrong format, too. they must be removed from
b5c334cc 3285 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3286 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3287 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3288 BN_num_bits(rsa->n) >= 768.
3289 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3290 [sftp-server.c]
3291 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3292 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3293 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3294 indent
3295 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3296 be missing such feature.
3297
61e96248 3298
52ce34a2 329920010117
3300 - (djm) Only write random seed file at exit
717057b6 3301 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3302 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3303 provides a crypt() of its own)
3304 - (djm) Avoid a warning in bsd-bindresvport.c
3305 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3306 can cause weird segfaults errors on Solaris
8694a1ce 3307 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3308 - (djm) Add --with-pam to RPM spec files
52ce34a2 3309
2fd3c144 331020010115
3311 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3312 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3313
63b68889 331420010114
3315 - (stevesk) initial work for OpenBSD "support supplementary group in
3316 {Allow,Deny}Groups" patch:
3317 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3318 - add bsd-getgrouplist.h
3319 - new files groupaccess.[ch]
3320 - build but don't use yet (need to merge auth.c changes)
c6a69271 3321 - (stevesk) complete:
3322 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3323 [auth.c sshd.8]
3324 support supplementary group in {Allow,Deny}Groups
3325 from stevesk@pobox.com
61e96248 3326
f546c780 332720010112
3328 - (bal) OpenBSD Sync
3329 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3330 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3331 cleanup sftp-server implementation:
547519f0 3332 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3333 parse SSH2_FILEXFER_ATTR_EXTENDED
3334 send SSH2_FX_EOF if readdir returns no more entries
3335 reply to SSH2_FXP_EXTENDED message
3336 use #defines from the draft
3337 move #definations to sftp.h
f546c780 3338 more info:
61e96248 3339 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3340 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3341 [sshd.c]
3342 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3343 because it calls log()
f546c780 3344 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3345 [packet.c]
3346 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3347
9548d6c8 334820010110
3349 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3350 Bladt Norbert <Norbert.Bladt@adi.ch>
3351
af972861 335220010109
3353 - (bal) Resync CVS ID of cli.c
4b80e97b 3354 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3355 code.
eea39c02 3356 - (bal) OpenBSD Sync
3357 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3358 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3359 sshd_config version.h]
3360 implement option 'Banner /etc/issue.net' for ssh2, move version to
3361 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3362 is enabled).
3363 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3364 [channels.c ssh-keyscan.c]
3365 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3366 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3367 [sshconnect1.c]
3368 more cleanups and fixes from stevesk@pobox.com:
3369 1) try_agent_authentication() for loop will overwrite key just
3370 allocated with key_new(); don't alloc
3371 2) call ssh_close_authentication_connection() before exit
3372 try_agent_authentication()
3373 3) free mem on bad passphrase in try_rsa_authentication()
3374 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3375 [kex.c]
3376 missing free; thanks stevesk@pobox.com
f1c4659d 3377 - (bal) Detect if clock_t structure exists, if not define it.
3378 - (bal) Detect if O_NONBLOCK exists, if not define it.
3379 - (bal) removed news4-posix.h (now empty)
3380 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3381 instead of 'int'
adc83ebf 3382 - (stevesk) sshd_config: sync
4f771a33 3383 - (stevesk) defines.h: remove spurious ``;''
af972861 3384
bbcf899f 338520010108
3386 - (bal) Fixed another typo in cli.c
3387 - (bal) OpenBSD Sync
3388 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3389 [cli.c]
3390 typo
3391 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3392 [cli.c]
3393 missing free, stevesk@pobox.com
3394 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3395 [auth1.c]
3396 missing free, stevesk@pobox.com
3397 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3398 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3399 ssh.h sshd.8 sshd.c]
3400 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3401 syslog priority changes:
3402 fatal() LOG_ERR -> LOG_CRIT
3403 log() LOG_INFO -> LOG_NOTICE
b8c37305 3404 - Updated TODO
bbcf899f 3405
9616313f 340620010107
3407 - (bal) OpenBSD Sync
3408 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3409 [ssh-rsa.c]
3410 remove unused
3411 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3412 [ssh-keyscan.1]
3413 missing .El
3414 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3415 [session.c sshconnect.c]
3416 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3417 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3418 [ssh.1 sshd.8]
3419 Mention AES as available SSH2 Cipher; ok markus
3420 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3421 [sshd.c]
3422 sync usage()/man with defaults; from stevesk@pobox.com
3423 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3424 [sshconnect2.c]
3425 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3426 that prints a banner (e.g. /etc/issue.net)
61e96248 3427
1877dc0c 342820010105
3429 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3430 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3431
488c06c8 343220010104
3433 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3434 work by Chris Vaughan <vaughan99@yahoo.com>
3435
7c49df64 343620010103
3437 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3438 tree (mainly positioning)
3439 - (bal) OpenSSH CVS Update
3440 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3441 [packet.c]
3442 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3443 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3444 [sshconnect.c]
61e96248 3445 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3446 ip_status == HOST_CHANGED
61e96248 3447 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3448 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3449 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3450 patch by Tim Rice <tim@multitalents.net>
3451 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3452 and sftp-server.8 manpage.
7c49df64 3453
a421e945 345420010102
3455 - (bal) OpenBSD CVS Update
3456 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3457 [scp.c]
3458 use shared fatal(); from stevesk@pobox.com
3459
0efc80a7 346020001231
3461 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3462 for multiple reasons.
b1335fdf 3463 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3464
efcae5b1 346520001230
3466 - (bal) OpenBSD CVS Update
3467 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3468 [ssh-keygen.c]
3469 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3470 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3471 [channels.c]
3472 missing xfree; from vaughan99@yahoo.com
efcae5b1 3473 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3474 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3475 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3476 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3477 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3478 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3479
348020001229
61e96248 3481 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3482 Kurz <shorty@debian.org>
8abcdba4 3483 - (bal) OpenBSD CVS Update
3484 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3485 [auth.h auth2.c]
3486 count authentication failures only
3487 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3488 [sshconnect.c]
3489 fingerprint for MITM attacks, too.
3490 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3491 [sshd.8 sshd.c]
3492 document -D
3493 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3494 [serverloop.c]
3495 less chatty
3496 - markus@cvs.openbsd.org 2000/12/27 12:34
3497 [auth1.c sshconnect2.c sshd.c]
3498 typo
3499 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3500 [readconf.c readconf.h ssh.1 sshconnect.c]
3501 new option: HostKeyAlias: allow the user to record the host key
3502 under a different name. This is useful for ssh tunneling over
3503 forwarded connections or if you run multiple sshd's on different
3504 ports on the same machine.
3505 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3506 [ssh.1 ssh.c]
3507 multiple -t force pty allocation, document ORIGINAL_COMMAND
3508 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3509 [sshd.8]
3510 update for ssh-2
c52c7082 3511 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3512 fix merge.
0dd78cd8 3513
8f523d67 351420001228
3515 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3516 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3517 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3518 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3519 header. Patch by Tim Rice <tim@multitalents.net>
3520 - Updated TODO w/ known HP/UX issue
3521 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3522 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3523
b03bd394 352420001227
61e96248 3525 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3526 Takumi Yamane <yamtak@b-session.com>
3527 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3528 by Corinna Vinschen <vinschen@redhat.com>
3529 - (djm) Fix catman-do target for non-bash
61e96248 3530 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3531 Takumi Yamane <yamtak@b-session.com>
3532 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3533 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3534 - (djm) Fix catman-do target for non-bash
61e96248 3535 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3536 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3537 'RLIMIT_NOFILE'
61e96248 3538 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3539 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3540 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3541
8d88011e 354220001223
3543 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3544 if a change to config.h has occurred. Suggested by Gert Doering
3545 <gert@greenie.muc.de>
3546 - (bal) OpenBSD CVS Update:
3547 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3548 [ssh-keygen.c]
3549 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3550
1e3b8b07 355120001222
3552 - Updated RCSID for pty.c
3553 - (bal) OpenBSD CVS Updates:
3554 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3555 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3556 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3557 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3558 [authfile.c]
3559 allow ssh -i userkey for root
3560 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3561 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3562 fix prototypes; from stevesk@pobox.com
3563 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3564 [sshd.c]
3565 init pointer to NULL; report from Jan.Ivan@cern.ch
3566 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3567 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3568 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3569 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3570 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3571 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3572 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3573 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3574 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3575 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3576 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3577 unsigned' with u_char.
3578
67b0facb 357920001221
3580 - (stevesk) OpenBSD CVS updates:
3581 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3582 [authfile.c channels.c sftp-server.c ssh-agent.c]
3583 remove() -> unlink() for consistency
3584 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3585 [ssh-keyscan.c]
3586 replace <ssl/x.h> with <openssl/x.h>
3587 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3588 [uidswap.c]
3589 typo; from wsanchez@apple.com
61e96248 3590
adeebd37 359120001220
61e96248 3592 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3593 and Linux-PAM. Based on report and fix from Andrew Morgan
3594 <morgan@transmeta.com>
3595
f072c47a 359620001218
3597 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3598 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3599 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3600
731c1541 360120001216
3602 - (stevesk) OpenBSD CVS updates:
3603 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3604 [scp.c]
3605 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3606 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3607 [scp.c]
3608 unused; from stevesk@pobox.com
3609
227e8e86 361020001215
9853409f 3611 - (stevesk) Old OpenBSD patch wasn't completely applied:
3612 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3613 [scp.c]
3614 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3615 - (stevesk) OpenBSD CVS updates:
3616 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3617 [ssh-keyscan.c]
3618 fatal already adds \n; from stevesk@pobox.com
3619 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3620 [ssh-agent.c]
3621 remove redundant spaces; from stevesk@pobox.com
3622 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3623 [pty.c]
3624 When failing to set tty owner and mode on a read-only filesystem, don't
3625 abort if the tty already has correct owner and reasonably sane modes.
3626 Example; permit 'root' to login to a firewall with read-only root fs.
3627 (markus@ ok)
3628 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3629 [pty.c]
3630 KNF
6ffc9c88 3631 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3632 [sshd.c]
3633 source port < 1024 is no longer required for rhosts-rsa since it
3634 adds no additional security.
3635 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3636 [ssh.1 ssh.c]
3637 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3638 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3639 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3640 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3641 [scp.c]
3642 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3643 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3644 [kex.c kex.h sshconnect2.c sshd.c]
3645 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3646
6c935fbd 364720001213
3648 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3649 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3650 - (stevesk) OpenBSD CVS update:
1fe6a48f 3651 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3652 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3653 consistently use __progname; from stevesk@pobox.com
6c935fbd 3654
367d1840 365520001211
3656 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3657 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3658 <pekka@netcore.fi>
e3a70753 3659 - (bal) OpenbSD CVS update
3660 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3661 [sshconnect1.c]
3662 always request new challenge for skey/tis-auth, fixes interop with
3663 other implementations; report from roth@feep.net
367d1840 3664
6b523bae 366520001210
3666 - (bal) OpenBSD CVS updates
61e96248 3667 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3668 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3669 undo rijndael changes
61e96248 3670 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3671 [rijndael.c]
3672 fix byte order bug w/o introducing new implementation
61e96248 3673 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3674 [sftp-server.c]
3675 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3676 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3677 [ssh-agent.c]
3678 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3679 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3680 [compat.c]
3681 remove unnecessary '\n'
6b523bae 3682
ce9c0b75 368320001209
6b523bae 3684 - (bal) OpenBSD CVS updates:
61e96248 3685 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3686 [ssh.1]
3687 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3688
f72fc97f 368920001207
6b523bae 3690 - (bal) OpenBSD CVS updates:
61e96248 3691 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3692 [compat.c compat.h packet.c]
3693 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3694 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3695 [rijndael.c]
3696 unexpand(1)
61e96248 3697 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3698 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3699 new rijndael implementation. fixes endian bugs
f72fc97f 3700
97fb6912 370120001206
6b523bae 3702 - (bal) OpenBSD CVS updates:
97fb6912 3703 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3704 [channels.c channels.h clientloop.c serverloop.c]
3705 async connects for -R/-L; ok deraadt@
3706 - todd@cvs.openssh.org 2000/12/05 16:47:28
3707 [sshd.c]
3708 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3709 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3710 have it (used in ssh-keyscan).
227e8e86 3711 - (stevesk) OpenBSD CVS update:
f20255cb 3712 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3713 [ssh-keyscan.c]
3714 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3715
f6fdbddf 371620001205
6b523bae 3717 - (bal) OpenBSD CVS updates:
f6fdbddf 3718 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3719 [ssh-keyscan.c ssh-keyscan.1]
3720 David Maziere's ssh-keyscan, ok niels@
3721 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3722 to the recent OpenBSD source tree.
835d2104 3723 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3724
cbc5abf9 372520001204
3726 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3727 defining -POSIX.
3728 - (bal) OpenBSD CVS updates:
3729 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3730 [compat.c]
3731 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3732 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3733 [compat.c]
61e96248 3734 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3735 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3736 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3737 [auth2.c compat.c compat.h sshconnect2.c]
3738 support f-secure/ssh.com 2.0.12; ok niels@
3739
0b6fbf03 374020001203
cbc5abf9 3741 - (bal) OpenBSD CVS updates:
0b6fbf03 3742 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3743 [channels.c]
61e96248 3744 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3745 ok neils@
3746 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3747 [cipher.c]
3748 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3749 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3750 [ssh-agent.c]
3751 agents must not dump core, ok niels@
61e96248 3752 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3753 [ssh.1]
3754 T is for both protocols
3755 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3756 [ssh.1]
3757 typo; from green@FreeBSD.org
3758 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3759 [ssh.c]
3760 check -T before isatty()
3761 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3762 [sshconnect.c]
61e96248 3763 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3764 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3765 [sshconnect.c]
3766 disable agent/x11/port fwding if hostkey has changed; ok niels@
3767 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3768 [sshd.c]
3769 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3770 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3771 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3772 PAM authentication using KbdInteractive.
3773 - (djm) Added another TODO
0b6fbf03 3774
90f4078a 377520001202
3776 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3777 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3778 <mstone@cs.loyola.edu>
3779
dcef6523 378020001129
7062c40f 3781 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3782 if there are background children with open fds.
c193d002 3783 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3784 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3785 still fail during compilation of sftp-server).
3786 - (djm) Fail if ar is not found during configure
c523303b 3787 - (djm) OpenBSD CVS updates:
3788 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3789 [sshd.8]
3790 talk about /etc/primes, okay markus@
3791 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3792 [ssh.c sshconnect1.c sshconnect2.c]
3793 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3794 defaults
3795 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3796 [sshconnect1.c]
3797 reorder check for illegal ciphers, bugreport from espie@
3798 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3799 [ssh-keygen.c ssh.h]
3800 print keytype when generating a key.
3801 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3802 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3803 more manpage paths in fixpaths calls
3804 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3805 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3806
e879a080 380720001125
3808 - (djm) Give up privs when reading seed file
3809
d343d900 381020001123
3811 - (bal) Merge OpenBSD changes:
3812 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3813 [auth-options.c]
61e96248 3814 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3815 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3816 [dh.c]
3817 do not use perror() in sshd, after child is forked()
3818 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3819 [auth-rsa.c]
3820 parse option only if key matches; fix some confusing seen by the client
3821 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3822 [session.c]
3823 check no_agent_forward_flag for ssh-2, too
3824 - markus@cvs.openbsd.org 2000/11/15
3825 [ssh-agent.1]
3826 reorder SYNOPSIS; typo, use .It
3827 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3828 [ssh-agent.c]
3829 do not reorder keys if a key is removed
3830 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3831 [ssh.c]
61e96248 3832 just ignore non existing user keys
d343d900 3833 - millert@cvs.openbsd.org 200/11/15 20:24:43
3834 [ssh-keygen.c]
3835 Add missing \n at end of error message.
3836
0b49a754 383720001122
3838 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3839 are compilable.
3840 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3841
fab2e5d3 384220001117
3843 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3844 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3845 - (stevesk) Reworked progname support.
260d427b 3846 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3847 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3848
c2207f11 384920001116
3850 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3851 releases.
3852 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3853 <roth@feep.net>
3854
3d398e04 385520001113
61e96248 3856 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3857 contrib/README
fa08c86b 3858 - (djm) Merge OpenBSD changes:
3859 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3860 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3861 [session.c ssh.c]
3862 agent forwarding and -R for ssh2, based on work from
3863 jhuuskon@messi.uku.fi
3864 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3865 [ssh.c sshconnect.c sshd.c]
3866 do not disabled rhosts(rsa) if server port > 1024; from
3867 pekkas@netcore.fi
3868 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3869 [sshconnect.c]
3870 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3871 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3872 [auth1.c]
3873 typo; from mouring@pconline.com
3874 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3875 [ssh-agent.c]
3876 off-by-one when removing a key from the agent
3877 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3878 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3879 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3880 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3881 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3882 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3883 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3884 add support for RSA to SSH2. please test.
3885 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3886 RSA and DSA are used by SSH2.
3887 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3888 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3889 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3890 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3891 - (djm) Change to interim version
5733a41a 3892 - (djm) Fix RPM spec file stupidity
6fff1ac4 3893 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3894
d287c664 389520001112
3896 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3897 Phillips Porch <root@theporch.com>
3d398e04 3898 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3899 <dcp@sgi.com>
a3bf38d0 3900 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3901 failed ioctl(TIOCSCTTY) call.
d287c664 3902
3c4d4fef 390320001111
3904 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3905 packaging files
35325fd4 3906 - (djm) Fix new Makefile.in warnings
61e96248 3907 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3908 promoted to type int. Report and fix from Dan Astoorian
027bf205 3909 <djast@cs.toronto.edu>
61e96248 3910 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3911 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3912
3e366738 391320001110
3914 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3915 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3916 - (bal) Added in check to verify S/Key library is being detected in
3917 configure.in
61e96248 3918 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3919 Patch by Mark Miller <markm@swoon.net>
3920 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3921 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3922 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3923
373998a4 392420001107
e506ee73 3925 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3926 Mark Miller <markm@swoon.net>
373998a4 3927 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3928 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3929 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3930 Mark D. Roth <roth@feep.net>
373998a4 3931
ac89998a 393220001106
3933 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3934 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3935 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3936 maintained FAQ on www.openssh.com
73bd30fe 3937 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3938 <pekkas@netcore.fi>
3939 - (djm) Don't need X11-askpass in RPM spec file if building without it
3940 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3941 - (djm) Release 2.3.0p1
97b378bf 3942 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3943 Asplund <aspa@kronodoc.fi>
3944 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3945
b850ecd9 394620001105
3947 - (bal) Sync with OpenBSD:
3948 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3949 [compat.c]
3950 handle all old openssh versions
3951 - markus@cvs.openbsd.org 2000/10/31 13:1853
3952 [deattack.c]
3953 so that large packets do not wrap "n"; from netbsd
3954 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3955 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3956 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3957 setsid() into more common files
96054e6f 3958 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3959 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3960 bsd-waitpid.c
b850ecd9 3961
75b90ced 396220001029
3963 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3964 - (stevesk) Create contrib/cygwin/ directory; patch from
3965 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3966 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3967 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3968
344f2b94 396920001028
61e96248 3970 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3971 <Philippe.WILLEM@urssaf.fr>
240ae474 3972 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3973 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3974 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3975 - (djm) Sync with OpenBSD:
3976 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3977 [ssh.1]
3978 fixes from pekkas@netcore.fi
3979 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3980 [atomicio.c]
3981 return number of characters processed; ok deraadt@
3982 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3983 [atomicio.c]
3984 undo
3985 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3986 [scp.c]
3987 replace atomicio(read,...) with read(); ok deraadt@
3988 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3989 [session.c]
3990 restore old record login behaviour
3991 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3992 [auth-skey.c]
3993 fmt string problem in unused code
3994 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3995 [sshconnect2.c]
3996 don't reference freed memory. okay deraadt@
3997 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3998 [canohost.c]
3999 typo, eramore@era-t.ericsson.se; ok niels@
4000 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4001 [cipher.c]
4002 non-alignment dependent swap_bytes(); from
4003 simonb@wasabisystems.com/netbsd
4004 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4005 [compat.c]
4006 add older vandyke products
4007 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4008 [channels.c channels.h clientloop.c serverloop.c session.c]
4009 [ssh.c util.c]
61e96248 4010 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4011 client ttys).
344f2b94 4012
ddc49b5c 401320001027
4014 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4015
48e7916f 401620001025
4017 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4018 builtin entropy code to read it.
4019 - (djm) Prefer builtin regex to PCRE.
00937921 4020 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4021 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4022 <proski@gnu.org>
48e7916f 4023
8dcda1e3 402420001020
4025 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4026 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4027 is more correct then current version.
8dcda1e3 4028
f5af5cd5 402920001018
4030 - (stevesk) Add initial support for setproctitle(). Current
4031 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4032 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4033
2f31bdd6 403420001017
4035 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4036 <vinschen@cygnus.com>
ba7a3f40 4037 - (djm) Don't rely on atomicio's retval to determine length of askpass
4038 supplied passphrase. Problem report from Lutz Jaenicke
4039 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4040 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4041 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4042 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4043
33de75a3 404420001016
4045 - (djm) Sync with OpenBSD:
4046 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4047 [cipher.c]
4048 debug3
4049 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4050 [scp.c]
4051 remove spaces from arguments; from djm@mindrot.org
4052 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4053 [ssh.1]
4054 Cipher is for SSH-1 only
4055 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4056 [servconf.c servconf.h serverloop.c session.c sshd.8]
4057 AllowTcpForwarding; from naddy@
4058 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4059 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4060 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4061 needs to be changed for interoperability reasons
4062 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4063 [auth-rsa.c]
4064 do not send RSA challenge if key is not allowed by key-options; from
4065 eivind@ThinkSec.com
4066 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4067 [rijndael.c session.c]
4068 typos; from stevesk@sweden.hp.com
4069 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4070 [rijndael.c]
4071 typo
61e96248 4072 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4073 through diffs
61e96248 4074 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4075 <pekkas@netcore.fi>
aa0289fe 4076 - (djm) Update version in Redhat spec file
61e96248 4077 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4078 Redhat 7.0 spec file
5b2d4b75 4079 - (djm) Make inability to read/write PRNG seedfile non-fatal
4080
33de75a3 4081
4d670c24 408220001015
4083 - (djm) Fix ssh2 hang on background processes at logout.
4084
71dfaf1c 408520001014
443172c4 4086 - (bal) Add support for realpath and getcwd for platforms with broken
4087 or missing realpath implementations for sftp-server.
4088 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4089 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4090 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4091 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4092 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4093 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4094 - (djm) Big OpenBSD sync:
4095 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4096 [log.c]
4097 allow loglevel debug
4098 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4099 [packet.c]
4100 hmac->mac
4101 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4102 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4103 move fake-auth from auth1.c to individual auth methods, disables s/key in
4104 debug-msg
4105 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4106 ssh.c
4107 do not resolve canonname, i have no idea why this was added oin ossh
4108 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4109 ssh-keygen.1 ssh-keygen.c
4110 -X now reads private ssh.com DSA keys, too.
4111 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4112 auth-options.c
4113 clear options on every call.
4114 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4115 authfd.c authfd.h
4116 interop with ssh-agent2, from <res@shore.net>
4117 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4118 compat.c
4119 use rexexp for version string matching
4120 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4121 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4122 First rough implementation of the diffie-hellman group exchange. The
4123 client can ask the server for bigger groups to perform the diffie-hellman
4124 in, thus increasing the attack complexity when using ciphers with longer
4125 keys. University of Windsor provided network, T the company.
4126 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4127 [auth-rsa.c auth2.c]
4128 clear auth options unless auth sucessfull
4129 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4130 [auth-options.h]
4131 clear auth options unless auth sucessfull
4132 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4133 [scp.1 scp.c]
4134 support 'scp -o' with help from mouring@pconline.com
4135 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4136 [dh.c]
4137 Wall
4138 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4139 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4140 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4141 add support for s/key (kbd-interactive) to ssh2, based on work by
4142 mkiernan@avantgo.com and me
4143 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4144 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4145 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4146 [sshconnect2.c sshd.c]
4147 new cipher framework
4148 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4149 [cipher.c]
4150 remove DES
4151 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4152 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4153 enable DES in SSH-1 clients only
4154 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4155 [kex.h packet.c]
4156 remove unused
4157 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4158 [sshd.c]
4159 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4160 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4161 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4162 rijndael/aes support
4163 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4164 [sshd.8]
4165 more info about -V
4166 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4167 [myproposal.h]
4168 prefer no compression
3ed32516 4169 - (djm) Fix scp user@host handling
4170 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4171 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4172 u_intXX_t types on all platforms.
9ea53ba5 4173 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4174 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4175 be bypassed.
f5665f6f 4176 - (stevesk) Display correct path to ssh-askpass in configure output.
4177 Report from Lutz Jaenicke.
71dfaf1c 4178
ebd782f7 417920001007
4180 - (stevesk) Print PAM return value in PAM log messages to aid
4181 with debugging.
97994d32 4182 - (stevesk) Fix detection of pw_class struct member in configure;
4183 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4184
47a134c1 418520001002
4186 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4187 - (djm) Add host system and CC to end-of-configure report. Suggested by
4188 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4189
7322ef0e 419020000931
4191 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4192
6ac7829a 419320000930
b6490dcb 4194 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4195 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4196 Ben Lindstrom <mouring@pconline.com>
4197 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4198 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4199 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4200 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4201 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4202 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4203 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4204 - (djm) Add LICENSE to RPM spec files
de273eef 4205 - (djm) CVS OpenBSD sync:
4206 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4207 [clientloop.c]
4208 use debug2
4209 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4210 [auth2.c sshconnect2.c]
4211 use key_type()
4212 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4213 [channels.c]
4214 debug -> debug2 cleanup
61e96248 4215 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4216 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4217 <Alain.St-Denis@ec.gc.ca>
61e96248 4218 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4219 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4220 J. Barry <don@astro.cornell.edu>
6ac7829a 4221
c5d85828 422220000929
4223 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4224 - (djm) Another off-by-one fix from Pavel Kankovsky
4225 <peak@argo.troja.mff.cuni.cz>
22d89d24 4226 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4227 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4228 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4229 <tim@multitalents.net>
c5d85828 4230
6fd7f731 423120000926
4232 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4233 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4234 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4235 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4236
2f125ca1 423720000924
4238 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4239 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4240 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4241 <markm@swoon.net>
2f125ca1 4242
764d4113 424320000923
61e96248 4244 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4245 <stevesk@sweden.hp.com>
777319db 4246 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4247 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4248 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4249 <stevesk@sweden.hp.com>
e79b44e1 4250 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4251 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4252 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4253 - (djm) OpenBSD CVS sync:
4254 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4255 [sshconnect2.c sshd.c]
4256 fix DEBUG_KEXDH
4257 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4258 [sshconnect.c]
4259 yes no; ok niels@
4260 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4261 [sshd.8]
4262 typo
4263 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4264 [serverloop.c]
4265 typo
4266 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4267 scp.c
4268 utime() to utimes(); mouring@pconline.com
4269 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4270 sshconnect2.c
4271 change login logic in ssh2, allows plugin of other auth methods
4272 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4273 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4274 [serverloop.c]
4275 add context to dispatch_run
4276 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4277 authfd.c authfd.h ssh-agent.c
4278 bug compat for old ssh.com software
764d4113 4279
7f377177 428020000920
4281 - (djm) Fix bad path substitution. Report from Andrew Miner
4282 <asminer@cs.iastate.edu>
4283
bcbf86ec 428420000916
61e96248 4285 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4286 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4287 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4288 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4289 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4290 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4291 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4292 password change patch.
4293 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4294 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4295 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4296 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4297 - (djm) Re-enable int64_t types - we need them for sftp
4298 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4299 - (djm) Update Redhat SPEC file accordingly
4300 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4301 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4302 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4303 <Dirk.DeWachter@rug.ac.be>
61e96248 4304 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4305 <larry.jones@sdrc.com>
4306 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4307 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4308 - (djm) Merge OpenBSD changes:
4309 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4310 [session.c]
4311 print hostname (not hushlogin)
4312 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4313 [authfile.c ssh-add.c]
4314 enable ssh-add -d for DSA keys
4315 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4316 [sftp-server.c]
4317 cleanup
4318 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4319 [authfile.h]
4320 prototype
4321 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4322 [ALL]
61e96248 4323 cleanup copyright notices on all files. I have attempted to be
4324 accurate with the details. everything is now under Tatu's licence
4325 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4326 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4327 licence. We're not changing any rules, just being accurate.
4328 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4329 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4330 cleanup window and packet sizes for ssh2 flow control; ok niels
4331 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4332 [scp.c]
4333 typo
4334 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4335 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4336 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4337 [pty.c readconf.c]
4338 some more Copyright fixes
4339 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4340 [README.openssh2]
4341 bye bye
4342 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4343 [LICENCE cipher.c]
4344 a few more comments about it being ARC4 not RC4
4345 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4346 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4347 multiple debug levels
4348 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4349 [clientloop.c]
4350 typo
4351 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4352 [ssh-agent.c]
4353 check return value for setenv(3) for failure, and deal appropriately
4354
deb8d717 435520000913
4356 - (djm) Fix server not exiting with jobs in background.
4357
b5e300c2 435820000905
4359 - (djm) Import OpenBSD CVS changes
4360 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4361 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4362 implement a SFTP server. interops with sftp2, scp2 and the windows
4363 client from ssh.com
4364 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4365 [README.openssh2]
4366 sync
4367 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4368 [session.c]
4369 Wall
4370 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4371 [authfd.c ssh-agent.c]
4372 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4373 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4374 [scp.1 scp.c]
4375 cleanup and fix -S support; stevesk@sweden.hp.com
4376 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4377 [sftp-server.c]
4378 portability fixes
4379 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4380 [sftp-server.c]
4381 fix cast; mouring@pconline.com
4382 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4383 [ssh-add.1 ssh.1]
4384 add missing .El against .Bl.
4385 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4386 [session.c]
4387 missing close; ok theo
4388 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4389 [session.c]
4390 fix get_last_login_time order; from andre@van-veen.de
4391 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4392 [sftp-server.c]
4393 more cast fixes; from mouring@pconline.com
4394 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4395 [session.c]
4396 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4397 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4398 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4399
1e61f54a 440020000903
4401 - (djm) Fix Redhat init script
4402
c80876b4 440320000901
4404 - (djm) Pick up Jim's new X11-askpass
4405 - (djm) Release 2.2.0p1
4406
8b4a0d08 440720000831
bcbf86ec 4408 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4409 <acox@cv.telegroup.com>
b817711d 4410 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4411
0b65b628 441220000830
4413 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4414 - (djm) Periodically rekey arc4random
4415 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4416 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4417 <stevesk@sweden.hp.com>
b33a2e6e 4418 - (djm) Quieten the pam delete credentials error message
44839801 4419 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4420 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4421 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4422 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4423
9aaf9be4 442420000829
bcbf86ec 4425 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4426 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4427 Garrick James <garrick@james.net>
b5f90139 4428 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4429 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4430 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4431 - More OpenBSD updates:
4432 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4433 [scp.c]
4434 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4435 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4436 [session.c]
4437 Wall
4438 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4439 [compat.c]
4440 ssh.com-2.3.0
4441 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4442 [compat.c]
4443 compatibility with future ssh.com versions
4444 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4445 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4446 print uid/gid as unsigned
4447 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4448 [ssh.c]
4449 enable -n and -f for ssh2
4450 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4451 [ssh.c]
4452 allow combination of -N and -f
4453 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4454 [util.c]
4455 util.c
4456 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4457 [util.c]
4458 undo
4459 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4460 [util.c]
4461 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4462
137d7b6c 446320000823
4464 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4465 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4466 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4467 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4468 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4469 - (djm) Add local version to version.h
ea788c22 4470 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4471 - (djm) OpenBSD CVS updates:
4472 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4473 [ssh.c]
4474 accept remsh as a valid name as well; roman@buildpoint.com
4475 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4476 [deattack.c crc32.c packet.c]
4477 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4478 libz crc32 function yet, because it has ugly "long"'s in it;
4479 oneill@cs.sfu.ca
4480 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4481 [scp.1 scp.c]
4482 -S prog support; tv@debian.org
4483 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4484 [scp.c]
4485 knf
4486 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4487 [log-client.c]
4488 shorten
4489 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4490 [channels.c channels.h clientloop.c ssh.c ssh.h]
4491 support for ~. in ssh2
4492 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4493 [crc32.h]
4494 proper prototype
4495 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4496 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4497 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4498 [fingerprint.c fingerprint.h]
4499 add SSH2/DSA support to the agent and some other DSA related cleanups.
4500 (note that we cannot talk to ssh.com's ssh2 agents)
4501 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4502 [channels.c channels.h clientloop.c]
4503 more ~ support for ssh2
4504 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4505 [clientloop.c]
4506 oops
4507 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4508 [session.c]
4509 We have to stash the result of get_remote_name_or_ip() before we
4510 close our socket or getpeername() will get EBADF and the process
4511 will exit. Only a problem for "UseLogin yes".
4512 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4513 [session.c]
4514 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4515 own policy on determining who is allowed to login when /etc/nologin
4516 is present. Also use the _PATH_NOLOGIN define.
4517 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4518 [auth1.c auth2.c session.c ssh.c]
4519 Add calls to setusercontext() and login_get*(). We basically call
4520 setusercontext() in most places where previously we did a setlogin().
4521 Add default login.conf file and put root in the "daemon" login class.
4522 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4523 [session.c]
4524 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4525
c345cf9d 452620000818
4527 - (djm) OpenBSD CVS changes:
4528 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4529 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4530 random early drop; ok theo, niels
4531 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4532 [ssh.1]
4533 typo
4534 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4535 [sshd.8]
4536 many fixes from pepper@mail.reppep.com
4537 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4538 [Makefile.in util.c aux.c]
4539 rename aux.c to util.c to help with cygwin port
4540 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4541 [authfd.c]
4542 correct sun_len; Alexander@Leidinger.net
4543 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4544 [readconf.c sshd.8]
4545 disable kerberos authentication by default
4546 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4547 [sshd.8 readconf.c auth-krb4.c]
4548 disallow kerberos authentication if we can't verify the TGT; from
4549 dugsong@
4550 kerberos authentication is on by default only if you have a srvtab.
4551 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4552 [auth.c]
4553 unused
4554 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4555 [sshd_config]
4556 MaxStartups
4557 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4558 [authfd.c]
4559 cleanup; ok niels@
4560 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4561 [session.c]
4562 cleanup login(1)-like jobs, no duplicate utmp entries
4563 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4564 [session.c sshd.8 sshd.c]
4565 sshd -u len, similar to telnetd
1a022229 4566 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4567 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4568
416ed5a7 456920000816
4570 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4571 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4572 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4573 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4574 implementation.
ba606eb2 4575 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4576
dbaa2e87 457720000815
4578 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4579 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4580 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4581 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4582 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4583 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4584 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4585
6c33bf70 458620000813
4587 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4588 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4589
3fcce26c 459020000809
bcbf86ec 4591 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4592 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4593 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4594 <charles@comm.polymtl.ca>
3fcce26c 4595
71d43804 459620000808
4597 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4598 time, spec file cleanup.
4599
f9bcea07 460020000807
378f2232 4601 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4602 - (djm) Suppress error messages on channel close shutdown() failurs
4603 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4604 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4605
bcf89935 460620000725
4607 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4608
4c8722d9 460920000721
4610 - (djm) OpenBSD CVS updates:
4611 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4612 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4613 [sshconnect1.c sshconnect2.c]
4614 make ssh-add accept dsa keys (the agent does not)
4615 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4616 [sshd.c]
4617 Another closing of stdin; ok deraadt
4618 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4619 [dsa.c]
4620 missing free, reorder
4621 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4622 [ssh-keygen.1]
4623 document input and output files
4624
240777b8 462520000720
4c8722d9 4626 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4627
3c7def32 462820000716
4c8722d9 4629 - (djm) Release 2.1.1p4
3c7def32 4630
819b676f 463120000715
704b1659 4632 - (djm) OpenBSD CVS updates
4633 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4634 [aux.c readconf.c servconf.c ssh.h]
4635 allow multiple whitespace but only one '=' between tokens, bug report from
4636 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4637 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4638 [clientloop.c]
4639 typo; todd@fries.net
4640 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4641 [scp.c]
4642 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4643 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4644 [readconf.c servconf.c]
4645 allow leading whitespace. ok niels
4646 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4647 [ssh-keygen.c ssh.c]
4648 Always create ~/.ssh with mode 700; ok Markus
819b676f 4649 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4650 - Include floatingpoint.h for entropy.c
4651 - strerror replacement
704b1659 4652
3f7a7e4a 465320000712
c37fb3c1 4654 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4655 - (djm) OpenBSD CVS Updates:
4656 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4657 [session.c sshd.c ]
4658 make MaxStartups code still work with -d; djm
4659 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4660 [readconf.c ssh_config]
4661 disable FallBackToRsh by default
c37fb3c1 4662 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4663 Ben Lindstrom <mouring@pconline.com>
1e970014 4664 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4665 spec file.
dcb36e5d 4666 - (djm) Released 2.1.1p3
3f7a7e4a 4667
56118702 466820000711
4669 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4670 <tbert@abac.com>
132dd316 4671 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4672 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4673 <mouring@pconline.com>
bcbf86ec 4674 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4675 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4676 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4677 to compile on more platforms (incl NeXT).
cc6f2c4c 4678 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4679 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4680 - (djm) OpenBSD CVS updates:
4681 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4682 [authfd.c]
4683 cleanup, less cut&paste
4684 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4685 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4686 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4687 theo and me
4688 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4689 [session.c]
4690 use no_x11_forwarding_flag correctly; provos ok
4691 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4692 [sshd.c]
4693 typo
4694 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4695 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4696 Insert more missing .El directives. Our troff really should identify
089fbbd2 4697 these and spit out a warning.
4698 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4699 [auth-rsa.c auth2.c ssh-keygen.c]
4700 clean code is good code
4701 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4702 [serverloop.c]
4703 sense of port forwarding flag test was backwards
4704 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4705 [compat.c readconf.c]
4706 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4707 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4708 [auth.h]
4709 KNF
4710 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4711 [compat.c readconf.c]
4712 Better conditions for strsep() ending.
4713 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4714 [readconf.c]
4715 Get the correct message on errors. (niels@ ok)
4716 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4717 [cipher.c kex.c servconf.c]
4718 strtok() --> strsep(). (niels@ ok)
5540ea9b 4719 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4720 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4721 builds)
229f64ee 4722 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4723
a8545c6c 472420000709
4725 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4726 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4727 - (djm) Match prototype and function declaration for rresvport_af.
4728 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4729 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4730 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4731 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4732 <jimw@peisj.pebio.com>
264dce47 4733 - (djm) Fix pam sprintf fix
4734 - (djm) Cleanup entropy collection code a little more. Split initialisation
4735 from seeding, perform intialisation immediatly at start, be careful with
4736 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4737 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4738 Including sigaction() et al. replacements
bcbf86ec 4739 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4740 <tbert@abac.com>
a8545c6c 4741
e2902a5b 474220000708
bcbf86ec 4743 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4744 Aaron Hopkins <aaron@die.net>
7a33f831 4745 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4746 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4747 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4748 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4749 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4750 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4751 - (djm) Don't use inet_addr.
e2902a5b 4752
5637650d 475320000702
4754 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4755 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4756 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4757 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4758 Chris, the Young One <cky@pobox.com>
bcbf86ec 4759 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4760 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4761
388e9f9f 476220000701
4763 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4764 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4765 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4766 <vinschen@cygnus.com>
30228d7c 4767 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4768 - (djm) Added check for broken snprintf() functions which do not correctly
4769 terminate output string and attempt to use replacement.
46158300 4770 - (djm) Released 2.1.1p2
388e9f9f 4771
9f32ceb4 477220000628
4773 - (djm) Fixes to lastlog code for Irix
4774 - (djm) Use atomicio in loginrec
3206bb3b 4775 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4776 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4777 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4778 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4779 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4780
d8caae24 478120000627
4782 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4783 - (djm) Formatting
d8caae24 4784
fe30cc2e 478520000626
3e98362e 4786 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4787 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4788 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4789 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4790 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4791 - (djm) Fix fixed EGD code.
3e98362e 4792 - OpenBSD CVS update
4793 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4794 [channels.c]
4795 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4796
1c04b088 479720000623
bcbf86ec 4798 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4799 Svante Signell <svante.signell@telia.com>
4800 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4801 - OpenBSD CVS Updates:
4802 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4803 [sshd.c]
4804 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4805 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4806 [auth-krb4.c key.c radix.c uuencode.c]
4807 Missing CVS idents; ok markus
1c04b088 4808
f528fdf2 480920000622
4810 - (djm) Automatically generate host key during "make install". Suggested
4811 by Gary E. Miller <gem@rellim.com>
4812 - (djm) Paranoia before kill() system call
74fc9186 4813 - OpenBSD CVS Updates:
4814 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4815 [auth2.c compat.c compat.h sshconnect2.c]
4816 make userauth+pubkey interop with ssh.com-2.2.0
4817 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4818 [dsa.c]
4819 mem leak + be more paranoid in dsa_verify.
4820 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4821 [key.c]
4822 cleanup fingerprinting, less hardcoded sizes
4823 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4824 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4825 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4826 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4827 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4828 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4829 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4830 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4831 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4832 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4833 OpenBSD tag
4834 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4835 sshconnect2.c missing free; nuke old comment
f528fdf2 4836
e5fe9a1f 483720000620
4838 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4839 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4840 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4841 - (djm) Typo in loginrec.c
e5fe9a1f 4842
cbd7492e 484320000618
4844 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4845 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4846 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4847 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4848 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4849 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4850 Martin Petrak <petrak@spsknm.schools.sk>
4851 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4852 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4853 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4854 - OpenBSD CVS updates:
4855 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4856 [channels.c]
4857 everyone says "nix it" (remove protocol 2 debugging message)
4858 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4859 [sshconnect.c]
4860 allow extended server banners
4861 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4862 [sshconnect.c]
4863 missing atomicio, typo
4864 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4865 [servconf.c servconf.h session.c sshd.8 sshd_config]
4866 add support for ssh v2 subsystems. ok markus@.
4867 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4868 [readconf.c servconf.c]
4869 include = in WHITESPACE; markus ok
4870 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4871 [auth2.c]
4872 implement bug compatibility with ssh-2.0.13 pubkey, server side
4873 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4874 [compat.c]
4875 initial support for ssh.com's 2.2.0
4876 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4877 [scp.c]
4878 typo
4879 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4880 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4881 split auth-rsa option parsing into auth-options
4882 add options support to authorized_keys2
4883 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4884 [session.c]
4885 typo
cbd7492e 4886
509b1f88 488720000613
4888 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4889 - Platform define for SCO 3.x which breaks on /dev/ptmx
4890 - Detect and try to fix missing MAXPATHLEN
a4d05724 4891 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4892 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4893
09564242 489420000612
4895 - (djm) Glob manpages in RPM spec files to catch compressed files
4896 - (djm) Full license in auth-pam.c
08ae384f 4897 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4898 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4899 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4900 def'd
4901 - Set AIX to use preformatted manpages
61e96248 4902
74b224a0 490320000610
4904 - (djm) Minor doc tweaks
217ab55e 4905 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4906
32c80420 490720000609
4908 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4909 (in favour of utmpx) on Solaris 8
4910
fa649821 491120000606
48c99b2c 4912 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4913 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4914 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4915 timeout
f988dce5 4916 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4917 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4918 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4919 <tibbs@math.uh.edu>
1e83f2a2 4920 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4921 <zack@wolery.cumb.org>
fa649821 4922 - (djm) OpenBSD CVS updates:
4923 - todd@cvs.openbsd.org
4924 [sshconnect2.c]
4925 teach protocol v2 to count login failures properly and also enable an
4926 explanation of why the password prompt comes up again like v1; this is NOT
4927 crypto
61e96248 4928 - markus@cvs.openbsd.org
fa649821 4929 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4930 xauth_location support; pr 1234
4931 [readconf.c sshconnect2.c]
4932 typo, unused
4933 [session.c]
4934 allow use_login only for login sessions, otherwise remote commands are
4935 execed with uid==0
4936 [sshd.8]
4937 document UseLogin better
4938 [version.h]
4939 OpenSSH 2.1.1
4940 [auth-rsa.c]
bcbf86ec 4941 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4942 negative match or no match at all
4943 [channels.c hostfile.c match.c]
bcbf86ec 4944 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4945 kris@FreeBSD.org
4946
8e7b16f8 494720000606
bcbf86ec 4948 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4949 configure.
4950
d7c0f3d5 495120000604
4952 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4953 - (andre) login code changes based on djm feedback
d7c0f3d5 4954
2d6c411f 495520000603
4956 - (andre) New login code
4957 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4958 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4959
5daf7064 496020000531
4961 - Cleanup of auth.c, login.c and fake-*
4962 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4963 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4964 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4965 of fallback DIY code.
5daf7064 4966
b9f446d1 496720000530
4968 - Define atexit for old Solaris
b02ebca1 4969 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4970 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4971 - OpenBSD CVS updates:
4972 - markus@cvs.openbsd.org
4973 [session.c]
4974 make x11-fwd work w/ localhost (xauth add host/unix:11)
4975 [cipher.c compat.c readconf.c servconf.c]
4976 check strtok() != NULL; ok niels@
4977 [key.c]
4978 fix key_read() for uuencoded keys w/o '='
4979 [serverloop.c]
4980 group ssh1 vs. ssh2 in serverloop
4981 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4982 split kexinit/kexdh, factor out common code
4983 [readconf.c ssh.1 ssh.c]
4984 forwardagent defaults to no, add ssh -A
4985 - theo@cvs.openbsd.org
4986 [session.c]
4987 just some line shortening
60688ef9 4988 - Released 2.1.0p3
b9f446d1 4989
29611d9c 499020000520
4991 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4992 - Don't touch utmp if USE_UTMPX defined
a423beaf 4993 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4994 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4995 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4996 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4997 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4998 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4999 - Doc cleanup
29611d9c 5000
301e9b01 500120000518
5002 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5003 - OpenBSD CVS updates:
5004 - markus@cvs.openbsd.org
5005 [sshconnect.c]
5006 copy only ai_addrlen bytes; misiek@pld.org.pl
5007 [auth.c]
bcbf86ec 5008 accept an empty shell in authentication; bug reported by
301e9b01 5009 chris@tinker.ucr.edu
5010 [serverloop.c]
5011 we don't have stderr for interactive terminal sessions (fcntl errors)
5012
ad85db64 501320000517
5014 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5015 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5016 - Fixes erroneous printing of debug messages to syslog
5017 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5018 - Gives useful error message if PRNG initialisation fails
5019 - Reduced ssh startup delay
5020 - Measures cumulative command time rather than the time between reads
704b1659 5021 after select()
ad85db64 5022 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5023 optionally run 'ent' to measure command entropy
c1ef8333 5024 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5025 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5026 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5027 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5028 - OpenBSD CVS update:
bcbf86ec 5029 - markus@cvs.openbsd.org
0e73cc53 5030 [ssh.c]
5031 fix usage()
5032 [ssh2.h]
5033 draft-ietf-secsh-architecture-05.txt
5034 [ssh.1]
5035 document ssh -T -N (ssh2 only)
5036 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5037 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5038 [aux.c]
5039 missing include
c04f75f1 5040 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5041 - INSTALL typo and URL fix
5042 - Makefile fix
5043 - Solaris fixes
bcbf86ec 5044 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5045 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5046 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5047 - Detect OpenSSL seperatly from RSA
bcbf86ec 5048 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5049 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5050
3d1a1654 505120000513
bcbf86ec 5052 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5053 <misiek@pld.org.pl>
5054
d02a3a00 505520000511
bcbf86ec 5056 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5057 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5058 - "make host-key" fix for Irix
d02a3a00 5059
d0c832f3 506020000509
5061 - OpenBSD CVS update
5062 - markus@cvs.openbsd.org
5063 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5064 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5065 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5066 - hugh@cvs.openbsd.org
5067 [ssh.1]
5068 - zap typo
5069 [ssh-keygen.1]
5070 - One last nit fix. (markus approved)
5071 [sshd.8]
5072 - some markus certified spelling adjustments
5073 - markus@cvs.openbsd.org
5074 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5075 [sshconnect2.c ]
5076 - bug compat w/ ssh-2.0.13 x11, split out bugs
5077 [nchan.c]
5078 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5079 [ssh-keygen.c]
5080 - handle escapes in real and original key format, ok millert@
5081 [version.h]
5082 - OpenSSH-2.1
3dc1102e 5083 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5084 - Doc updates
bcbf86ec 5085 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5086 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5087
ebdeb9a8 508820000508
5089 - Makefile and RPM spec fixes
5090 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5091 - OpenBSD CVS update
5092 - markus@cvs.openbsd.org
5093 [clientloop.c sshconnect2.c]
5094 - make x11-fwd interop w/ ssh-2.0.13
5095 [README.openssh2]
5096 - interop w/ SecureFX
5097 - Release 2.0.0beta2
ebdeb9a8 5098
bcbf86ec 5099 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5100 <andre.lucas@dial.pipex.com>
5101
1d1ffb87 510220000507
5103 - Remove references to SSLeay.
5104 - Big OpenBSD CVS update
5105 - markus@cvs.openbsd.org
5106 [clientloop.c]
5107 - typo
5108 [session.c]
5109 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5110 [session.c]
5111 - update proctitle for proto 1, too
5112 [channels.h nchan.c serverloop.c session.c sshd.c]
5113 - use c-style comments
5114 - deraadt@cvs.openbsd.org
5115 [scp.c]
5116 - more atomicio
bcbf86ec 5117 - markus@cvs.openbsd.org
1d1ffb87 5118 [channels.c]
5119 - set O_NONBLOCK
5120 [ssh.1]
5121 - update AUTHOR
5122 [readconf.c ssh-keygen.c ssh.h]
5123 - default DSA key file ~/.ssh/id_dsa
5124 [clientloop.c]
5125 - typo, rm verbose debug
5126 - deraadt@cvs.openbsd.org
5127 [ssh-keygen.1]
5128 - document DSA use of ssh-keygen
5129 [sshd.8]
5130 - a start at describing what i understand of the DSA side
5131 [ssh-keygen.1]
5132 - document -X and -x
5133 [ssh-keygen.c]
5134 - simplify usage
bcbf86ec 5135 - markus@cvs.openbsd.org
1d1ffb87 5136 [sshd.8]
5137 - there is no rhosts_dsa
5138 [ssh-keygen.1]
5139 - document -y, update -X,-x
5140 [nchan.c]
5141 - fix close for non-open ssh1 channels
5142 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5143 - s/DsaKey/HostDSAKey/, document option
5144 [sshconnect2.c]
5145 - respect number_of_password_prompts
5146 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5147 - GatewayPorts for sshd, ok deraadt@
5148 [ssh-add.1 ssh-agent.1 ssh.1]
5149 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5150 [ssh.1]
5151 - more info on proto 2
5152 [sshd.8]
5153 - sync AUTHOR w/ ssh.1
5154 [key.c key.h sshconnect.c]
5155 - print key type when talking about host keys
5156 [packet.c]
5157 - clear padding in ssh2
5158 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5159 - replace broken uuencode w/ libc b64_ntop
5160 [auth2.c]
5161 - log failure before sending the reply
5162 [key.c radix.c uuencode.c]
5163 - remote trailing comments before calling __b64_pton
5164 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5165 [sshconnect2.c sshd.8]
5166 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5167 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5168
1a11e1ae 516920000502
0fbe8c74 5170 - OpenBSD CVS update
5171 [channels.c]
5172 - init all fds, close all fds.
5173 [sshconnect2.c]
5174 - check whether file exists before asking for passphrase
5175 [servconf.c servconf.h sshd.8 sshd.c]
5176 - PidFile, pr 1210
5177 [channels.c]
5178 - EINTR
5179 [channels.c]
5180 - unbreak, ok niels@
5181 [sshd.c]
5182 - unlink pid file, ok niels@
5183 [auth2.c]
5184 - Add missing #ifdefs; ok - markus
bcbf86ec 5185 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5186 gathering commands from a text file
1a11e1ae 5187 - Release 2.0.0beta1
5188
c4bc58eb 518920000501
5190 - OpenBSD CVS update
5191 [packet.c]
5192 - send debug messages in SSH2 format
3189621b 5193 [scp.c]
5194 - fix very rare EAGAIN/EINTR issues; based on work by djm
5195 [packet.c]
5196 - less debug, rm unused
5197 [auth2.c]
5198 - disable kerb,s/key in ssh2
5199 [sshd.8]
5200 - Minor tweaks and typo fixes.
5201 [ssh-keygen.c]
5202 - Put -d into usage and reorder. markus ok.
bcbf86ec 5203 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5204 <karn@ka9q.ampr.org>
bcbf86ec 5205 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5206 <andre.lucas@dial.pipex.com>
0d5f7abc 5207 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5208 <gd@hilb1.medat.de>
8cb940db 5209 - Add some missing ifdefs to auth2.c
8af50c98 5210 - Deprecate perl-tk askpass.
52bcc044 5211 - Irix portability fixes - don't include netinet headers more than once
5212 - Make sure we don't save PRNG seed more than once
c4bc58eb 5213
2b763e31 521420000430
5215 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5216 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5217 patch.
5218 - Adds timeout to entropy collection
5219 - Disables slow entropy sources
5220 - Load and save seed file
bcbf86ec 5221 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5222 saved in root's .ssh directory)
5223 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5224 - More OpenBSD updates:
5225 [session.c]
5226 - don't call chan_write_failed() if we are not writing
5227 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5228 - keysize warnings error() -> log()
2b763e31 5229
a306f2dd 523020000429
5231 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5232 [README.openssh2]
5233 - interop w/ F-secure windows client
5234 - sync documentation
5235 - ssh_host_dsa_key not ssh_dsa_key
5236 [auth-rsa.c]
5237 - missing fclose
5238 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5239 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5240 [sshd.c uuencode.c uuencode.h authfile.h]
5241 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5242 for trading keys with the real and the original SSH, directly from the
5243 people who invented the SSH protocol.
5244 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5245 [sshconnect1.c sshconnect2.c]
5246 - split auth/sshconnect in one file per protocol version
5247 [sshconnect2.c]
5248 - remove debug
5249 [uuencode.c]
5250 - add trailing =
5251 [version.h]
5252 - OpenSSH-2.0
5253 [ssh-keygen.1 ssh-keygen.c]
5254 - add -R flag: exit code indicates if RSA is alive
5255 [sshd.c]
5256 - remove unused
5257 silent if -Q is specified
5258 [ssh.h]
5259 - host key becomes /etc/ssh_host_dsa_key
5260 [readconf.c servconf.c ]
5261 - ssh/sshd default to proto 1 and 2
5262 [uuencode.c]
5263 - remove debug
5264 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5265 - xfree DSA blobs
5266 [auth2.c serverloop.c session.c]
5267 - cleanup logging for sshd/2, respect PasswordAuth no
5268 [sshconnect2.c]
5269 - less debug, respect .ssh/config
5270 [README.openssh2 channels.c channels.h]
bcbf86ec 5271 - clientloop.c session.c ssh.c
a306f2dd 5272 - support for x11-fwding, client+server
5273
0ac7199f 527420000421
5275 - Merge fix from OpenBSD CVS
5276 [ssh-agent.c]
5277 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5278 via Debian bug #59926
18ba2aab 5279 - Define __progname in session.c if libc doesn't
5280 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5281 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5282 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5283
e1b37056 528420000420
bcbf86ec 5285 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5286 <andre.lucas@dial.pipex.com>
9da5c3c9 5287 - Sync with OpenBSD CVS:
5288 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5289 - pid_t
5290 [session.c]
5291 - remove bogus chan_read_failed. this could cause data
5292 corruption (missing data) at end of a SSH2 session.
4e577b89 5293 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5294 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5295 - Use vhangup to clean up Linux ttys
5296 - Force posix getopt processing on GNU libc systems
371ecff9 5297 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5298 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5299
d6f24e45 530020000419
5301 - OpenBSD CVS updates
5302 [channels.c]
5303 - fix pr 1196, listen_port and port_to_connect interchanged
5304 [scp.c]
bcbf86ec 5305 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5306 elapsed time; my idea, aaron wrote the patch
5307 [ssh_config sshd_config]
5308 - show 'Protocol' as an example, ok markus@
5309 [sshd.c]
5310 - missing xfree()
5311 - Add missing header to bsd-misc.c
5312
35484284 531320000416
5314 - Reduce diff against OpenBSD source
bcbf86ec 5315 - All OpenSSL includes are now unconditionally referenced as
35484284 5316 openssl/foo.h
5317 - Pick up formatting changes
5318 - Other minor changed (typecasts, etc) that I missed
5319
6ae2364d 532020000415
5321 - OpenBSD CVS updates.
5322 [ssh.1 ssh.c]
5323 - ssh -2
5324 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5325 [session.c sshconnect.c]
5326 - check payload for (illegal) extra data
5327 [ALL]
5328 whitespace cleanup
5329
c323ac76 533020000413
5331 - INSTALL doc updates
f54651ce 5332 - Merged OpenBSD updates to include paths.
bcbf86ec 5333
a8be9f80 533420000412
5335 - OpenBSD CVS updates:
5336 - [channels.c]
5337 repair x11-fwd
5338 - [sshconnect.c]
5339 fix passwd prompt for ssh2, less debugging output.
5340 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5341 less debugging output
5342 - [kex.c kex.h sshconnect.c sshd.c]
5343 check for reasonable public DH values
5344 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5345 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5346 add Cipher and Protocol options to ssh/sshd, e.g.:
5347 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5348 arcfour,3des-cbc'
5349 - [sshd.c]
5350 print 1.99 only if server supports both
5351
18e92801 535220000408
5353 - Avoid some compiler warnings in fake-get*.c
5354 - Add IPTOS macros for systems which lack them
9d98aaf6 5355 - Only set define entropy collection macros if they are found
e78a59f5 5356 - More large OpenBSD CVS updates:
5357 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5358 [session.h ssh.h sshd.c README.openssh2]
5359 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5360 - [channels.c]
5361 no adjust after close
5362 - [sshd.c compat.c ]
5363 interop w/ latest ssh.com windows client.
61e96248 5364
8ce64345 536520000406
5366 - OpenBSD CVS update:
5367 - [channels.c]
5368 close efd on eof
5369 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5370 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5371 - [sshconnect.c]
5372 missing free.
5373 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5374 remove unused argument, split cipher_mask()
5375 - [clientloop.c]
5376 re-order: group ssh1 vs. ssh2
5377 - Make Redhat spec require openssl >= 0.9.5a
5378
e7627112 537920000404
5380 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5381 - OpenBSD CVS update:
5382 - [packet.h packet.c]
5383 ssh2 packet format
5384 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5385 [channels.h channels.c]
5386 channel layer support for ssh2
5387 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5388 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5389 - Generate manpages before make install not at the end of make all
5390 - Don't seed the rng quite so often
5391 - Always reseed rng when requested
e7627112 5392
bfc9a610 539320000403
5394 - Wrote entropy collection routines for systems that lack /dev/random
5395 and EGD
837c30b8 5396 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5397
7368a6c8 539820000401
5399 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5400 - [auth.c session.c sshd.c auth.h]
5401 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5402 - [bufaux.c bufaux.h]
5403 support ssh2 bignums
5404 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5405 [readconf.c ssh.c ssh.h serverloop.c]
5406 replace big switch() with function tables (prepare for ssh2)
5407 - [ssh2.h]
5408 ssh2 message type codes
5409 - [sshd.8]
5410 reorder Xr to avoid cutting
5411 - [serverloop.c]
5412 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5413 - [channels.c]
5414 missing close
5415 allow bigger packets
5416 - [cipher.c cipher.h]
5417 support ssh2 ciphers
5418 - [compress.c]
5419 cleanup, less code
5420 - [dispatch.c dispatch.h]
5421 function tables for different message types
5422 - [log-server.c]
5423 do not log() if debuggin to stderr
5424 rename a cpp symbol, to avoid param.h collision
5425 - [mpaux.c]
5426 KNF
5427 - [nchan.c]
5428 sync w/ channels.c
5429
f5238bee 543020000326
5431 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5432 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5433 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5434 - OpenBSD CVS update
5435 - [auth-krb4.c]
5436 -Wall
5437 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5438 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5439 initial support for DSA keys. ok deraadt@, niels@
5440 - [cipher.c cipher.h]
5441 remove unused cipher_attack_detected code
5442 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5443 Fix some formatting problems I missed before.
5444 - [ssh.1 sshd.8]
5445 fix spelling errors, From: FreeBSD
5446 - [ssh.c]
5447 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5448
0024a081 544920000324
5450 - Released 1.2.3
5451
bd499f9e 545220000317
5453 - Clarified --with-default-path option.
5454 - Added -blibpath handling for AIX to work around stupid runtime linking.
5455 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5456 <jmknoble@jmknoble.cx>
474b5fef 5457 - Checks for 64 bit int types. Problem report from Mats Fredholm
5458 <matsf@init.se>
610cd5c6 5459 - OpenBSD CVS updates:
bcbf86ec 5460 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5461 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5462 [sshd.c]
5463 pedantic: signed vs. unsigned, void*-arithm, etc
5464 - [ssh.1 sshd.8]
5465 Various cleanups and standardizations.
bcbf86ec 5466 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5467 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5468
4696775a 546920000316
bcbf86ec 5470 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5471 Hesprich <dghespri@sprintparanet.com>
d423d822 5472 - Propogate LD through to Makefile
b7a9ce47 5473 - Doc cleanups
2ba2a610 5474 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5475
cb0b7ea4 547620000315
5477 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5478 problems with gcc/Solaris.
bcbf86ec 5479 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5480 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5481 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5482 Debian package, README file and chroot patch from Ricardo Cerqueira
5483 <rmcc@clix.pt>
bcbf86ec 5484 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5485 option.
5486 - Slight cleanup to doc files
b14b2ae7 5487 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5488
a8ed9fd9 548920000314
bcbf86ec 5490 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5491 peter@frontierflying.com
84afc958 5492 - Include /usr/local/include and /usr/local/lib for systems that don't
5493 do it themselves
5494 - -R/usr/local/lib for Solaris
5495 - Fix RSAref detection
5496 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5497
bcf36c78 549820000311
5499 - Detect RSAref
43e48848 5500 - OpenBSD CVS change
5501 [sshd.c]
5502 - disallow guessing of root password
867dbf40 5503 - More configure fixes
80faa19f 5504 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5505
c8d54615 550620000309
5507 - OpenBSD CVS updates to v1.2.3
704b1659 5508 [ssh.h atomicio.c]
5509 - int atomicio -> ssize_t (for alpha). ok deraadt@
5510 [auth-rsa.c]
5511 - delay MD5 computation until client sends response, free() early, cleanup.
5512 [cipher.c]
5513 - void* -> unsigned char*, ok niels@
5514 [hostfile.c]
5515 - remove unused variable 'len'. fix comments.
5516 - remove unused variable
5517 [log-client.c log-server.c]
5518 - rename a cpp symbol, to avoid param.h collision
5519 [packet.c]
5520 - missing xfree()
5521 - getsockname() requires initialized tolen; andy@guildsoftware.com
5522 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5523 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5524 [pty.c pty.h]
bcbf86ec 5525 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5526 pty.c ok provos@, dugsong@
704b1659 5527 [readconf.c]
5528 - turn off x11-fwd for the client, too.
5529 [rsa.c]
5530 - PKCS#1 padding
5531 [scp.c]
5532 - allow '.' in usernames; from jedgar@fxp.org
5533 [servconf.c]
5534 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5535 - sync with sshd_config
5536 [ssh-keygen.c]
5537 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5538 [ssh.1]
5539 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5540 [ssh.c]
5541 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5542 - turn off x11-fwd for the client, too.
5543 [sshconnect.c]
5544 - missing xfree()
5545 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5546 - read error vs. "Connection closed by remote host"
5547 [sshd.8]
5548 - ie. -> i.e.,
5549 - do not link to a commercial page..
5550 - sync with sshd_config
5551 [sshd.c]
5552 - no need for poll.h; from bright@wintelcom.net
5553 - log with level log() not fatal() if peer behaves badly.
5554 - don't panic if client behaves strange. ok deraadt@
5555 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5556 - delay close() of pty until the pty has been chowned back to root
5557 - oops, fix comment, too.
5558 - missing xfree()
5559 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5560 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5561 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5562 pty.c ok provos@, dugsong@
5563 - create x11 cookie file
5564 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5565 - version 1.2.3
c8d54615 5566 - Cleaned up
bcbf86ec 5567 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5568 required after OpenBSD updates)
c8d54615 5569
07055445 557020000308
5571 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5572
557320000307
5574 - Released 1.2.2p1
5575
9c8c3fc6 557620000305
5577 - Fix DEC compile fix
54096dcc 5578 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5579 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5580 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5581 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5582 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5583
6bf4d066 558420000303
5585 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5586 <domi@saargate.de>
bcbf86ec 5587 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5588 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5589 Miskiewicz <misiek@pld.org.pl>
22fa590f 5590 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5591 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5592
a0391976 559320000302
5594 - Big cleanup of autoconf code
5595 - Rearranged to be a little more logical
5596 - Added -R option for Solaris
5597 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5598 to detect library and header location _and_ ensure library has proper
5599 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5600 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5601 - Avoid warning message with Unix98 ptys
bcbf86ec 5602 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5603 platform-specific code.
5604 - Document some common problems
bcbf86ec 5605 - Allow root access to any key. Patch from
81eef326 5606 markus.friedl@informatik.uni-erlangen.de
a0391976 5607
f55afe71 560820000207
5609 - Removed SOCKS code. Will support through a ProxyCommand.
5610
d07d1c58 561120000203
5612 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5613 - Add --with-ssl-dir option
d07d1c58 5614
9d5f374b 561520000202
bcbf86ec 5616 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5617 <jmd@aoe.vt.edu>
6b1f3fdb 5618 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5619 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5620 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5621
bc8c2601 562220000201
5623 - Use socket pairs by default (instead of pipes). Prevents race condition
5624 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5625
69c76614 562620000127
5627 - Seed OpenSSL's random number generator before generating RSA keypairs
5628 - Split random collector into seperate file
aaf2abd7 5629 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5630
f9507c24 563120000126
5632 - Released 1.2.2 stable
5633
bcbf86ec 5634 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5635 mouring@newton.pconline.com
bcbf86ec 5636 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5637 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5638 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5639 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5640
bfae20ad 564120000125
bcbf86ec 5642 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5643 <andre.lucas@dial.pipex.com>
07b0cb78 5644 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5645 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5646 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5647 <gem@rellim.com>
5648 - New URL for x11-ssh-askpass.
bcbf86ec 5649 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5650 <jmknoble@jmknoble.cx>
bcbf86ec 5651 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5652 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5653 - Updated RPM spec files to use DESTDIR
bfae20ad 5654
bb58aa4b 565520000124
5656 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5657 increment)
5658
d45317d8 565920000123
5660 - OpenBSD CVS:
5661 - [packet.c]
5662 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5663 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5664 <drankin@bohemians.lexington.ky.us>
12aa90af 5665 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5666
e844f761 566720000122
5668 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5669 <bent@clark.net>
c54a6257 5670 - Merge preformatted manpage patch from Andre Lucas
5671 <andre.lucas@dial.pipex.com>
8eb34e02 5672 - Make IPv4 use the default in RPM packages
5673 - Irix uses preformatted manpages
1e64903d 5674 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5675 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5676 - OpenBSD CVS updates:
5677 - [packet.c]
5678 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5679 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5680 - [sshd.c]
5681 log with level log() not fatal() if peer behaves badly.
5682 - [readpass.c]
bcbf86ec 5683 instead of blocking SIGINT, catch it ourselves, so that we can clean
5684 the tty modes up and kill ourselves -- instead of our process group
61e96248 5685 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5686 people with cbreak shells never even noticed..
399d9d44 5687 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5688 ie. -> i.e.,
e844f761 5689
4c8ef3fb 569020000120
5691 - Don't use getaddrinfo on AIX
7b2ea3a1 5692 - Update to latest OpenBSD CVS:
5693 - [auth-rsa.c]
5694 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5695 - [sshconnect.c]
5696 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5697 - destroy keys earlier
bcbf86ec 5698 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5699 ok: provos@
7b2ea3a1 5700 - [sshd.c]
5701 - no need for poll.h; from bright@wintelcom.net
5702 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5703 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5704 ok: provos@
f3bba493 5705 - Big manpage and config file cleanup from Andre Lucas
5706 <andre.lucas@dial.pipex.com>
5f4fdfae 5707 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5708 - Doc updates
d468fc76 5709 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5710 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5711
082bbfb3 571220000119
20af321f 5713 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5714 - Compile fix from Darren_Hall@progressive.com
59e76f33 5715 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5716 addresses using getaddrinfo(). Added a configure switch to make the
5717 default lookup mode AF_INET
082bbfb3 5718
a63a7f37 571920000118
5720 - Fixed --with-pid-dir option
51a6baf8 5721 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5722 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5723 <andre.lucas@dial.pipex.com>
a63a7f37 5724
f914c7fb 572520000117
5726 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5727 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5728 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5729 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5730 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5731 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5732 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5733 deliver (no IPv6 kernel support)
80a44451 5734 - Released 1.2.1pre27
f914c7fb 5735
f4a7cf29 5736 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5737 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5738 <jhuuskon@hytti.uku.fi>
bcbf86ec 5739 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5740 further testing.
5957fd29 5741 - Patch from Christos Zoulas <christos@zoulas.com>
5742 - Try $prefix first when looking for OpenSSL.
5743 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5744 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5745 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5746
47e45e44 574720000116
5748 - Renamed --with-xauth-path to --with-xauth
5749 - Added --with-pid-dir option
5750 - Released 1.2.1pre26
5751
a82ef8ae 5752 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5753 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5754 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5755
5cdfe03f 575620000115
5757 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5758 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5759 Nordby <anders@fix.no>
bcbf86ec 5760 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5761 openpty. Report from John Seifarth <john@waw.be>
5762 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5763 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5764 <gem@rellim.com>
5765 - Use __snprintf and __vnsprintf if they are found where snprintf and
5766 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5767 and others.
5768
48e671d5 576920000114
5770 - Merged OpenBSD IPv6 patch:
5771 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5772 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5773 [hostfile.c sshd_config]
5774 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5775 features: sshd allows multiple ListenAddress and Port options. note
5776 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5777 fujiwara@rcac.tdi.co.jp)
5778 - [ssh.c canohost.c]
bcbf86ec 5779 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5780 from itojun@
5781 - [channels.c]
5782 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5783 - [packet.h]
5784 allow auth-kerberos for IPv4 only
5785 - [scp.1 sshd.8 servconf.h scp.c]
5786 document -4, -6, and 'ssh -L 2022/::1/22'
5787 - [ssh.c]
bcbf86ec 5788 'ssh @host' is illegal (null user name), from
48e671d5 5789 karsten@gedankenpolizei.de
5790 - [sshconnect.c]
5791 better error message
5792 - [sshd.c]
5793 allow auth-kerberos for IPv4 only
5794 - Big IPv6 merge:
5795 - Cleanup overrun in sockaddr copying on RHL 6.1
5796 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5797 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5798 - Replacement for missing structures on systems that lack IPv6
5799 - record_login needed to know about AF_INET6 addresses
5800 - Borrowed more code from OpenBSD: rresvport_af and requisites
5801
2598df62 580220000110
5803 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5804
b8a0310d 580520000107
5806 - New config.sub and config.guess to fix problems on SCO. Supplied
5807 by Gary E. Miller <gem@rellim.com>
b6a98a85 5808 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5809 - Released 1.2.1pre25
b8a0310d 5810
dfb95100 581120000106
5812 - Documentation update & cleanup
5813 - Better KrbIV / AFS detection, based on patch from:
5814 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5815
b9795b89 581620000105
bcbf86ec 5817 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5818 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5819 altogether (libcrypto includes its own crypt(1) replacement)
5820 - Added platform-specific rules for Irix 6.x. Included warning that
5821 they are untested.
5822
a1ec4d79 582320000103
5824 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5825 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5826 <tnh@kondara.org>
bcbf86ec 5827 - Removed "nullok" directive from default PAM configuration files.
5828 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5829 UPGRADING file.
e02735bb 5830 - OpenBSD CVS updates
5831 - [ssh-agent.c]
bcbf86ec 5832 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5833 dgaudet@arctic.org
5834 - [sshconnect.c]
5835 compare correct version for 1.3 compat mode
a1ec4d79 5836
93c7f644 583720000102
5838 - Prevent multiple inclusion of config.h and defines.h. Suggested
5839 by Andre Lucas <andre.lucas@dial.pipex.com>
5840 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5841 <dgaudet@arctic.org>
5842
76b8607f 584319991231
bcbf86ec 5844 - Fix password support on systems with a mixture of shadowed and
5845 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5846 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5847 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5848 Fournier <marc.fournier@acadiau.ca>
b92964b7 5849 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5850 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5851 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5852 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5853 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5854 <iretd@bigfoot.com>
bcbf86ec 5855 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5856 <jmknoble@jmknoble.cx>
ae3a3d31 5857 - Remove test for quad_t. No longer needed.
76a8e733 5858 - Released 1.2.1pre24
5859
5860 - Added support for directory-based lastlogs
5861 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5862
13f825f4 586319991230
5864 - OpenBSD CVS updates:
5865 - [auth-passwd.c]
5866 check for NULL 1st
bcbf86ec 5867 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5868 cleaned up sshd.c up significantly.
bcbf86ec 5869 - PAM authentication was incorrectly interpreting
76b8607f 5870 "PermitRootLogin without-password". Report from Matthias Andree
5871 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5872 - Several other cleanups
0bc5b6fb 5873 - Merged Dante SOCKS support patch from David Rankin
5874 <drankin@bohemians.lexington.ky.us>
5875 - Updated documentation with ./configure options
76b8607f 5876 - Released 1.2.1pre23
13f825f4 5877
c73a0cb5 587819991229
bcbf86ec 5879 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5880 <drankin@bohemians.lexington.ky.us>
5881 - Fix --with-default-path option.
bcbf86ec 5882 - Autodetect perl, patch from David Rankin
a0f84251 5883 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5884 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5885 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5886 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5887 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5888 - Detect missing size_t and typedef it.
5ab44a92 5889 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5890 - Minor Makefile cleaning
c73a0cb5 5891
b6019d68 589219991228
5893 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5894 - NetBSD login.c compile fix from David Rankin
70e0115b 5895 <drankin@bohemians.lexington.ky.us>
5896 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5897 - Portability fixes for Irix 5.3 (now compiles OK!)
5898 - autoconf and other misc cleanups
ea1970a3 5899 - Merged AIX patch from Darren Hall <dhall@virage.org>
5900 - Cleaned up defines.h
fa9a2dd6 5901 - Released 1.2.1pre22
b6019d68 5902
d2dcff5f 590319991227
5904 - Automatically correct paths in manpages and configuration files. Patch
5905 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5906 - Removed credits from README to CREDITS file, updated.
cb807f40 5907 - Added --with-default-path to specify custom path for server
5908 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5909 - PAM bugfix. PermitEmptyPassword was being ignored.
5910 - Fixed PAM config files to allow empty passwords if server does.
5911 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5912 - Use last few chars of tty line as ut_id
5a7794be 5913 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5914 - OpenBSD CVS updates:
5915 - [packet.h auth-rhosts.c]
5916 check format string for packet_disconnect and packet_send_debug, too
5917 - [channels.c]
5918 use packet_get_maxsize for channels. consistence.
d2dcff5f 5919
f74efc8d 592019991226
5921 - Enabled utmpx support by default for Solaris
5922 - Cleanup sshd.c PAM a little more
986a22ec 5923 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5924 X11 ssh-askpass program.
20c43d8c 5925 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5926 Unfortunatly there is currently no way to disable auth failure
5927 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5928 developers
83b7f649 5929 - OpenBSD CVS update:
5930 - [ssh-keygen.1 ssh.1]
bcbf86ec 5931 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5932 .Sh FILES, too
72251cb6 5933 - Released 1.2.1pre21
bcbf86ec 5934 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5935 <jmknoble@jmknoble.cx>
5936 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5937
f498ed15 593819991225
5939 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5940 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5941 - Cleanup and bugfix of PAM authentication code
f74efc8d 5942 - Released 1.2.1pre20
5943
5944 - Merged fixes from Ben Taylor <bent@clark.net>
5945 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5946 - Disabled logging of PAM password authentication failures when password
5947 is empty. (e.g start of authentication loop). Reported by Naz
5948 <96na@eng.cam.ac.uk>)
f498ed15 5949
595019991223
bcbf86ec 5951 - Merged later HPUX patch from Andre Lucas
f498ed15 5952 <andre.lucas@dial.pipex.com>
5953 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5954 <bent@clark.net>
f498ed15 5955
eef6f7e9 595619991222
bcbf86ec 5957 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5958 <pope@netguide.dk>
ae28776a 5959 - Fix login.c breakage on systems which lack ut_host in struct
5960 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5961
a7effaac 596219991221
bcbf86ec 5963 - Integration of large HPUX patch from Andre Lucas
5964 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5965 benefits:
5966 - Ability to disable shadow passwords at configure time
5967 - Ability to disable lastlog support at configure time
5968 - Support for IP address in $DISPLAY
ae2f7af7 5969 - OpenBSD CVS update:
5970 - [sshconnect.c]
5971 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5972 - Fix DISABLE_SHADOW support
5973 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5974 - Release 1.2.1pre19
a7effaac 5975
3f1d9bcd 597619991218
bcbf86ec 5977 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5978 <cjj@u.washington.edu>
7e1c2490 5979 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5980
60d804c8 598119991216
bcbf86ec 5982 - Makefile changes for Solaris from Peter Kocks
60d804c8 5983 <peter.kocks@baygate.com>
89cafde6 5984 - Minor updates to docs
5985 - Merged OpenBSD CVS changes:
5986 - [authfd.c ssh-agent.c]
5987 keysize warnings talk about identity files
5988 - [packet.c]
5989 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5990 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5991 "Chris, the Young One" <cky@pobox.com>
5992 - Released 1.2.1pre18
60d804c8 5993
7dc6fc6d 599419991215
5995 - Integrated patchs from Juergen Keil <jk@tools.de>
5996 - Avoid void* pointer arithmatic
5997 - Use LDFLAGS correctly
68227e6d 5998 - Fix SIGIO error in scp
5999 - Simplify status line printing in scp
61e96248 6000 - Added better test for inline functions compiler support from
906a2515 6001 Darren_Hall@progressive.com
7dc6fc6d 6002
95f1eccc 600319991214
6004 - OpenBSD CVS Changes
6005 - [canohost.c]
bcbf86ec 6006 fix get_remote_port() and friends for sshd -i;
95f1eccc 6007 Holger.Trapp@Informatik.TU-Chemnitz.DE
6008 - [mpaux.c]
6009 make code simpler. no need for memcpy. niels@ ok
6010 - [pty.c]
6011 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6012 fix proto; markus
6013 - [ssh.1]
6014 typo; mark.baushke@solipsa.com
6015 - [channels.c ssh.c ssh.h sshd.c]
6016 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6017 - [sshconnect.c]
6018 move checking of hostkey into own function.
6019 - [version.h]
6020 OpenSSH-1.2.1
884bcb37 6021 - Clean up broken includes in pty.c
7303768f 6022 - Some older systems don't have poll.h, they use sys/poll.h instead
6023 - Doc updates
95f1eccc 6024
847e8865 602519991211
bcbf86ec 6026 - Fix compilation on systems with AFS. Reported by
847e8865 6027 aloomis@glue.umd.edu
bcbf86ec 6028 - Fix installation on Solaris. Reported by
847e8865 6029 Gordon Rowell <gordonr@gormand.com.au>
6030 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6031 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6032 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6033 - Compile fix from David Agraz <dagraz@jahoopa.com>
6034 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6035 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6036 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6037
8946db53 603819991209
6039 - Import of patch from Ben Taylor <bent@clark.net>:
6040 - Improved PAM support
6041 - "uninstall" rule for Makefile
6042 - utmpx support
6043 - Should fix PAM problems on Solaris
2d86a6cc 6044 - OpenBSD CVS updates:
6045 - [readpass.c]
6046 avoid stdio; based on work by markus, millert, and I
6047 - [sshd.c]
6048 make sure the client selects a supported cipher
6049 - [sshd.c]
bcbf86ec 6050 fix sighup handling. accept would just restart and daemon handled
6051 sighup only after the next connection was accepted. use poll on
2d86a6cc 6052 listen sock now.
6053 - [sshd.c]
6054 make that a fatal
87e91331 6055 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6056 to fix libwrap support on NetBSD
5001b9e4 6057 - Released 1.2pre17
8946db53 6058
6d8c4ea4 605919991208
bcbf86ec 6060 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6061 David Agraz <dagraz@jahoopa.com>
6062
4285816a 606319991207
986a22ec 6064 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6065 fixes compatability with 4.x and 5.x
db28aeb5 6066 - Fixed default SSH_ASKPASS
bcbf86ec 6067 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6068 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6069 - Merged more OpenBSD changes:
6070 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6071 move atomicio into it's own file. wrap all socket write()s which
a408af76 6072 were doing write(sock, buf, len) != len, with atomicio() calls.
6073 - [auth-skey.c]
6074 fd leak
6075 - [authfile.c]
6076 properly name fd variable
6077 - [channels.c]
6078 display great hatred towards strcpy
6079 - [pty.c pty.h sshd.c]
6080 use openpty() if it exists (it does on BSD4_4)
6081 - [tildexpand.c]
6082 check for ~ expansion past MAXPATHLEN
6083 - Modified helper.c to use new atomicio function.
6084 - Reformat Makefile a little
6085 - Moved RC4 routines from rc4.[ch] into helper.c
6086 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6087 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6088 - Tweaked Redhat spec
9158d92f 6089 - Clean up bad imports of a few files (forgot -kb)
6090 - Released 1.2pre16
4285816a 6091
9c7b6dfd 609219991204
6093 - Small cleanup of PAM code in sshd.c
57112b5a 6094 - Merged OpenBSD CVS changes:
6095 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6096 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6097 - [auth-rsa.c]
6098 warn only about mismatch if key is _used_
6099 warn about keysize-mismatch with log() not error()
6100 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6101 ports are u_short
6102 - [hostfile.c]
6103 indent, shorter warning
6104 - [nchan.c]
6105 use error() for internal errors
6106 - [packet.c]
6107 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6108 serverloop.c
6109 indent
6110 - [ssh-add.1 ssh-add.c ssh.h]
6111 document $SSH_ASKPASS, reasonable default
6112 - [ssh.1]
6113 CheckHostIP is not available for connects via proxy command
6114 - [sshconnect.c]
6115 typo
6116 easier to read client code for passwd and skey auth
6117 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6118
dad3b556 611919991126
6120 - Add definition for __P()
6121 - Added [v]snprintf() replacement for systems that lack it
6122
0ce43ae4 612319991125
6124 - More reformatting merged from OpenBSD CVS
6125 - Merged OpenBSD CVS changes:
6126 - [channels.c]
6127 fix packet_integrity_check() for !have_hostname_in_open.
6128 report from mrwizard@psu.edu via djm@ibs.com.au
6129 - [channels.c]
6130 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6131 chip@valinux.com via damien@ibs.com.au
6132 - [nchan.c]
6133 it's not an error() if shutdown_write failes in nchan.
6134 - [readconf.c]
6135 remove dead #ifdef-0-code
6136 - [readconf.c servconf.c]
6137 strcasecmp instead of tolower
6138 - [scp.c]
6139 progress meter overflow fix from damien@ibs.com.au
6140 - [ssh-add.1 ssh-add.c]
6141 SSH_ASKPASS support
6142 - [ssh.1 ssh.c]
6143 postpone fork_after_authentication until command execution,
6144 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6145 plus: use daemon() for backgrounding
cf8dd513 6146 - Added BSD compatible install program and autoconf test, thanks to
6147 Niels Kristian Bech Jensen <nkbj@image.dk>
6148 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6149 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6150 - Release 1.2pre15
0ce43ae4 6151
5260325f 615219991124
6153 - Merged very large OpenBSD source code reformat
6154 - OpenBSD CVS updates
6155 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6156 [ssh.h sshd.8 sshd.c]
6157 syslog changes:
6158 * Unified Logmessage for all auth-types, for success and for failed
6159 * Standard connections get only ONE line in the LOG when level==LOG:
6160 Auth-attempts are logged only, if authentication is:
6161 a) successfull or
6162 b) with passwd or
6163 c) we had more than AUTH_FAIL_LOG failues
6164 * many log() became verbose()
6165 * old behaviour with level=VERBOSE
6166 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6167 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6168 messages. allows use of s/key in windows (ttssh, securecrt) and
6169 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6170 - [sshd.8]
6171 -V, for fallback to openssh in SSH2 compatibility mode
6172 - [sshd.c]
6173 fix sigchld race; cjc5@po.cwru.edu
6174
4655fe80 617519991123
6176 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6177 - Restructured package-related files under packages/*
4655fe80 6178 - Added generic PAM config
8b241e50 6179 - Numerous little Solaris fixes
9c08d6ce 6180 - Add recommendation to use GNU make to INSTALL document
4655fe80 6181
60bed5fd 618219991122
6183 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6184 - OpenBSD CVS Changes
bcbf86ec 6185 - [ssh-keygen.c]
6186 don't create ~/.ssh only if the user wants to store the private
6187 key there. show fingerprint instead of public-key after
2f2cc3f9 6188 keygeneration. ok niels@
b09a984b 6189 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6190 - Added timersub() macro
b09a984b 6191 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6192 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6193 pam_strerror definition (one arg vs two).
530f1889 6194 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6195 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6196 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6197 - Added a setenv replacement for systems which lack it
d84a9a44 6198 - Only display public key comment when presenting ssh-askpass dialog
6199 - Released 1.2pre14
60bed5fd 6200
bcbf86ec 6201 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6202 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6203
9d6b7add 620419991121
2f2cc3f9 6205 - OpenBSD CVS Changes:
60bed5fd 6206 - [channels.c]
6207 make this compile, bad markus
6208 - [log.c readconf.c servconf.c ssh.h]
6209 bugfix: loglevels are per host in clientconfig,
6210 factor out common log-level parsing code.
6211 - [servconf.c]
6212 remove unused index (-Wall)
6213 - [ssh-agent.c]
6214 only one 'extern char *__progname'
6215 - [sshd.8]
6216 document SIGHUP, -Q to synopsis
6217 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6218 [channels.c clientloop.c]
6219 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6220 [hope this time my ISP stays alive during commit]
6221 - [OVERVIEW README] typos; green@freebsd
6222 - [ssh-keygen.c]
6223 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6224 exit if writing the key fails (no infinit loop)
6225 print usage() everytime we get bad options
6226 - [ssh-keygen.c] overflow, djm@mindrot.org
6227 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6228
2b942fe0 622919991120
bcbf86ec 6230 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6231 <marc.fournier@acadiau.ca>
6232 - Wrote autoconf tests for integer bit-types
6233 - Fixed enabling kerberos support
bcbf86ec 6234 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6235 handling.
2b942fe0 6236
06479889 623719991119
6238 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6239 - Merged OpenBSD CVS changes
6240 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6241 more %d vs. %s in fmt-strings
6242 - [authfd.c]
6243 Integers should not be printed with %s
7b1cc56c 6244 - EGD uses a socket, not a named pipe. Duh.
6245 - Fix includes in fingerprint.c
29dbde15 6246 - Fix scp progress bar bug again.
bcbf86ec 6247 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6248 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6249 - Added autoconf option to enable Kerberos 4 support (untested)
6250 - Added autoconf option to enable AFS support (untested)
6251 - Added autoconf option to enable S/Key support (untested)
6252 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6253 - Renamed BSD helper function files to bsd-*
bcbf86ec 6254 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6255 when they are absent.
6256 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6257
2bd61362 625819991118
6259 - Merged OpenBSD CVS changes
6260 - [scp.c] foregroundproc() in scp
6261 - [sshconnect.h] include fingerprint.h
bcbf86ec 6262 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6263 changes.
0c16a097 6264 - [ssh.1] Spell my name right.
2bd61362 6265 - Added openssh.com info to README
6266
f095fcc7 626719991117
6268 - Merged OpenBSD CVS changes
6269 - [ChangeLog.Ylonen] noone needs this anymore
6270 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6271 - [hostfile.c]
6272 in known_hosts key lookup the entry for the bits does not need
6273 to match, all the information is contained in n and e. This
6274 solves the problem with buggy servers announcing the wrong
f095fcc7 6275 modulus length. markus and me.
bcbf86ec 6276 - [serverloop.c]
6277 bugfix: check for space if child has terminated, from:
f095fcc7 6278 iedowse@maths.tcd.ie
6279 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6280 [fingerprint.c fingerprint.h]
6281 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6282 - [ssh-agent.1] typo
6283 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6284 - [sshd.c]
f095fcc7 6285 force logging to stderr while loading private key file
6286 (lost while converting to new log-levels)
6287
4d195447 628819991116
6289 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6290 - Merged OpenBSD CVS changes:
6291 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6292 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6293 the keysize of rsa-parameter 'n' is passed implizit,
6294 a few more checks and warnings about 'pretended' keysizes.
6295 - [cipher.c cipher.h packet.c packet.h sshd.c]
6296 remove support for cipher RC4
6297 - [ssh.c]
6298 a note for legay systems about secuity issues with permanently_set_uid(),
6299 the private hostkey and ptrace()
6300 - [sshconnect.c]
6301 more detailed messages about adding and checking hostkeys
6302
dad9a31e 630319991115
6304 - Merged OpenBSD CVS changes:
bcbf86ec 6305 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6306 $DISPLAY, ok niels
6307 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6308 modular.
dad9a31e 6309 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6310 - Merged more OpenBSD CVS changes:
704b1659 6311 [auth-krb4.c]
6312 - disconnect if getpeername() fails
6313 - missing xfree(*client)
6314 [canohost.c]
6315 - disconnect if getpeername() fails
6316 - fix comment: we _do_ disconnect if ip-options are set
6317 [sshd.c]
6318 - disconnect if getpeername() fails
6319 - move checking of remote port to central place
6320 [auth-rhosts.c] move checking of remote port to central place
6321 [log-server.c] avoid extra fd per sshd, from millert@
6322 [readconf.c] print _all_ bad config-options in ssh(1), too
6323 [readconf.h] print _all_ bad config-options in ssh(1), too
6324 [ssh.c] print _all_ bad config-options in ssh(1), too
6325 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6326 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6327 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6328 - Merged more Solaris compability from Marc G. Fournier
6329 <marc.fournier@acadiau.ca>
6330 - Wrote autoconf tests for __progname symbol
986a22ec 6331 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6332 - Released 1.2pre12
6333
6334 - Another OpenBSD CVS update:
6335 - [ssh-keygen.1] fix .Xr
dad9a31e 6336
92da7197 633719991114
6338 - Solaris compilation fixes (still imcomplete)
6339
94f7bb9e 634019991113
dd092f97 6341 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6342 - Don't install config files if they already exist
6343 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6344 - Removed redundant inclusions of config.h
e9c75a39 6345 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6346 - Merged OpenBSD CVS changes:
6347 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6348 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6349 totalsize, ok niels,aaron
bcbf86ec 6350 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6351 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6352 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6353 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6354 - Tidied default config file some more
6355 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6356 if executed from inside a ssh login.
94f7bb9e 6357
e35c1dc2 635819991112
6359 - Merged changes from OpenBSD CVS
6360 - [sshd.c] session_key_int may be zero
b4748e2f 6361 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6362 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6363 deraadt,millert
6364 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6365 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6366 - Released 1.2pre10
e35c1dc2 6367
8bc7973f 6368 - Added INSTALL documentation
6fa724bc 6369 - Merged yet more changes from OpenBSD CVS
6370 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6371 [ssh.c ssh.h sshconnect.c sshd.c]
6372 make all access to options via 'extern Options options'
6373 and 'extern ServerOptions options' respectively;
6374 options are no longer passed as arguments:
6375 * make options handling more consistent
6376 * remove #include "readconf.h" from ssh.h
6377 * readconf.h is only included if necessary
6378 - [mpaux.c] clear temp buffer
6379 - [servconf.c] print _all_ bad options found in configfile
045672f9 6380 - Make ssh-askpass support optional through autoconf
59b0f0d4 6381 - Fix nasty division-by-zero error in scp.c
6382 - Released 1.2pre11
8bc7973f 6383
4cca272e 638419991111
6385 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6386 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6387 - Merged OpenBSD CVS changes:
6388 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6389 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6390 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6391 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6392 file transfers. Fix submitted to OpenBSD developers. Report and fix
6393 from Kees Cook <cook@cpoint.net>
6a17f9c2 6394 - Merged more OpenBSD CVS changes:
bcbf86ec 6395 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6396 + krb-cleanup cleanup
6397 - [clientloop.c log-client.c log-server.c ]
6398 [readconf.c readconf.h servconf.c servconf.h ]
6399 [ssh.1 ssh.c ssh.h sshd.8]
6400 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6401 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6402 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6403 allow session_key_int != sizeof(session_key)
6404 [this should fix the pre-assert-removal-core-files]
6405 - Updated default config file to use new LogLevel option and to improve
6406 readability
6407
f370266e 640819991110
67d68e3a 6409 - Merged several minor fixes:
f370266e 6410 - ssh-agent commandline parsing
6411 - RPM spec file now installs ssh setuid root
6412 - Makefile creates libdir
4cca272e 6413 - Merged beginnings of Solaris compability from Marc G. Fournier
6414 <marc.fournier@acadiau.ca>
f370266e 6415
d4f11b59 641619991109
6417 - Autodetection of SSL/Crypto library location via autoconf
6418 - Fixed location of ssh-askpass to follow autoconf
6419 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6420 - Autodetection of RSAref library for US users
6421 - Minor doc updates
560557bb 6422 - Merged OpenBSD CVS changes:
6423 - [rsa.c] bugfix: use correct size for memset()
6424 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6425 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6426 - RPM build now creates subpackages
aa51e7cc 6427 - Released 1.2pre9
d4f11b59 6428
e1a9c08d 642919991108
6430 - Removed debian/ directory. This is now being maintained separately.
6431 - Added symlinks for slogin in RPM spec file
6432 - Fixed permissions on manpages in RPM spec file
6433 - Added references to required libraries in README file
6434 - Removed config.h.in from CVS
6435 - Removed pwdb support (better pluggable auth is provided by glibc)
6436 - Made PAM and requisite libdl optional
6437 - Removed lots of unnecessary checks from autoconf
6438 - Added support and autoconf test for openpty() function (Unix98 pty support)
6439 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6440 - Added TODO file
6441 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6442 - Added ssh-askpass program
6443 - Added ssh-askpass support to ssh-add.c
6444 - Create symlinks for slogin on install
6445 - Fix "distclean" target in makefile
6446 - Added example for ssh-agent to manpage
6447 - Added support for PAM_TEXT_INFO messages
6448 - Disable internal /etc/nologin support if PAM enabled
6449 - Merged latest OpenBSD CVS changes:
5bae4ab8 6450 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6451 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6452 failures
e1a9c08d 6453 - [sshd.c] remove unused argument. ok dugsong
6454 - [sshd.c] typo
6455 - [rsa.c] clear buffers used for encryption. ok: niels
6456 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6457 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6458 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6459 - Released 1.2pre8
e1a9c08d 6460
3028328e 646119991102
6462 - Merged change from OpenBSD CVS
6463 - One-line cleanup in sshd.c
6464
474832c5 646519991030
6466 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6467 - Merged latest updates for OpenBSD CVS:
6468 - channels.[ch] - remove broken x11 fix and document istate/ostate
6469 - ssh-agent.c - call setsid() regardless of argv[]
6470 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6471 - Documentation cleanups
6472 - Renamed README -> README.Ylonen
6473 - Renamed README.openssh ->README
474832c5 6474
339660f6 647519991029
6476 - Renamed openssh* back to ssh* at request of Theo de Raadt
6477 - Incorporated latest changes from OpenBSD's CVS
6478 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6479 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6480 - Make distclean now removed configure script
6481 - Improved PAM logging
6482 - Added some debug() calls for PAM
4ecd19ea 6483 - Removed redundant subdirectories
bcbf86ec 6484 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6485 building on Debian.
242588e6 6486 - Fixed off-by-one error in PAM env patch
6487 - Released 1.2pre6
339660f6 6488
5881cd60 648919991028
6490 - Further PAM enhancements.
6491 - Much cleaner
6492 - Now uses account and session modules for all logins.
6493 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6494 - Build fixes
6495 - Autoconf
6496 - Change binary names to open*
6497 - Fixed autoconf script to detect PAM on RH6.1
6498 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6499 - Released 1.2pre4
fca82d2e 6500
6501 - Imported latest OpenBSD CVS code
6502 - Updated README.openssh
93f04616 6503 - Released 1.2pre5
fca82d2e 6504
5881cd60 650519991027
6506 - Adapted PAM patch.
6507 - Released 1.0pre2
6508
6509 - Excised my buggy replacements for strlcpy and mkdtemp
6510 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6511 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6512 - Picked up correct version number from OpenBSD
6513 - Added sshd.pam PAM configuration file
6514 - Added sshd.init Redhat init script
6515 - Added openssh.spec RPM spec file
6516 - Released 1.2pre3
6517
651819991026
6519 - Fixed include paths of OpenSSL functions
6520 - Use OpenSSL MD5 routines
6521 - Imported RC4 code from nanocrypt
6522 - Wrote replacements for OpenBSD arc4random* functions
6523 - Wrote replacements for strlcpy and mkdtemp
6524 - Released 1.0pre1
0b202697 6525
6526$Id$
This page took 1.386253 seconds and 5 git commands to generate.