Damien Miller | 6c21c51 | 2002-01-22 21:57:53 +1100 | [diff] [blame] | 1 | 20020122 |
| 2 | - (djm) autoconf hacking: |
| 3 | - We don't support --without-zlib currently, so don't allow it. |
| 4 | - Rework cryptographic random number support detection. We now detect |
| 5 | whether OpenSSL seeds itself. If it does, then we don't bother with |
| 6 | the ssh-rand-helper program. You can force the use of ssh-rand-helper |
| 7 | using the --with-rand-helper configure argument |
| 8 | - Simplify and clean up ssh-rand-helper configuration |
Damien Miller | ec93237 | 2002-01-22 22:16:03 +1100 | [diff] [blame] | 9 | - Add OpenSSL sanity check: verify that header version matches version |
| 10 | reported by library |
Damien Miller | c46cc54 | 2002-01-22 21:58:27 +1100 | [diff] [blame] | 11 | - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday |
Damien Miller | a41c8b1 | 2002-01-22 23:05:08 +1100 | [diff] [blame] | 12 | - OpenBSD CVS Sync |
| 13 | - djm@cvs.openbsd.org 2001/12/21 08:52:22 |
| 14 | [ssh-keygen.1 ssh-keygen.c] |
| 15 | Remove default (rsa1) key type; ok markus@ |
Damien Miller | f451e22 | 2002-01-22 23:05:31 +1100 | [diff] [blame] | 16 | - djm@cvs.openbsd.org 2001/12/21 08:53:45 |
| 17 | [readpass.c] |
| 18 | Avoid interruptable passphrase read; ok markus@ |
Damien Miller | 6e1057c | 2002-01-22 23:05:59 +1100 | [diff] [blame] | 19 | - djm@cvs.openbsd.org 2001/12/21 10:06:43 |
| 20 | [ssh-add.1 ssh-add.c] |
| 21 | Try all standard key files (id_rsa, id_dsa, identity) when invoked with |
| 22 | no arguments; ok markus@ |
Damien Miller | 7c31809 | 2002-01-22 23:06:22 +1100 | [diff] [blame] | 23 | - markus@cvs.openbsd.org 2001/12/21 12:17:33 |
| 24 | [serverloop.c] |
| 25 | remove ifdef for USE_PIPES since fdin != fdout; ok djm@ |
Damien Miller | a055c25 | 2002-01-22 23:07:01 +1100 | [diff] [blame] | 26 | - deraadt@cvs.openbsd.org 2001/12/24 07:29:43 |
| 27 | [ssh-add.c] |
| 28 | try all listed keys.. how did this get broken? |
Damien Miller | 503761a | 2002-01-22 23:07:21 +1100 | [diff] [blame] | 29 | - markus@cvs.openbsd.org 2001/12/25 18:49:56 |
| 30 | [key.c] |
| 31 | be more careful on allocation |
Damien Miller | aef7a09 | 2002-01-22 23:07:52 +1100 | [diff] [blame] | 32 | - markus@cvs.openbsd.org 2001/12/25 18:53:00 |
| 33 | [auth1.c] |
| 34 | be more carefull on allocation |
Damien Miller | 154dda7 | 2002-01-22 23:08:16 +1100 | [diff] [blame] | 35 | - markus@cvs.openbsd.org 2001/12/27 18:10:29 |
| 36 | [ssh-keygen.c] |
| 37 | -t is only needed for key generation (unbreaks -i, -e, etc). |
Damien Miller | da75516 | 2002-01-22 23:09:22 +1100 | [diff] [blame] | 38 | - markus@cvs.openbsd.org 2001/12/27 18:22:16 |
| 39 | [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c] |
| 40 | [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c] |
| 41 | call fatal() for openssl allocation failures |
Damien Miller | 7d1ded4 | 2002-01-22 23:09:41 +1100 | [diff] [blame] | 42 | - stevesk@cvs.openbsd.org 2001/12/27 18:22:53 |
| 43 | [sshd.8] |
| 44 | clarify -p; ok markus@ |
Damien Miller | 040b64f | 2002-01-22 23:10:04 +1100 | [diff] [blame] | 45 | - markus@cvs.openbsd.org 2001/12/27 18:26:13 |
| 46 | [authfile.c] |
| 47 | missing include |
Damien Miller | 9ef95dd | 2002-01-22 23:10:33 +1100 | [diff] [blame] | 48 | - markus@cvs.openbsd.org 2001/12/27 19:37:23 |
| 49 | [dh.c kexdh.c kexgex.c] |
| 50 | always use BN_clear_free instead of BN_free |
Damien Miller | d221ca6 | 2002-01-22 23:11:00 +1100 | [diff] [blame] | 51 | - markus@cvs.openbsd.org 2001/12/27 19:54:53 |
| 52 | [auth1.c auth.h auth-rh-rsa.c] |
| 53 | auth_rhosts_rsa now accept generic keys. |
Damien Miller | 66823cd | 2002-01-22 23:11:38 +1100 | [diff] [blame] | 54 | - markus@cvs.openbsd.org 2001/12/27 20:39:58 |
| 55 | [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h] |
| 56 | [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c] |
| 57 | get rid of packet_integrity_check, use packet_done() instead. |
Damien Miller | 29f75f5 | 2002-01-22 23:14:10 +1100 | [diff] [blame] | 58 | - markus@cvs.openbsd.org 2001/12/28 12:14:27 |
Damien Miller | d432ccf | 2002-01-22 23:14:44 +1100 | [diff] [blame] | 59 | [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c] |
| 60 | [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c] |
| 61 | [ssh.c sshconnect1.c sshconnect2.c sshd.c] |
Damien Miller | 29f75f5 | 2002-01-22 23:14:10 +1100 | [diff] [blame] | 62 | s/packet_done/packet_check_eom/ (end-of-message); ok djm@ |
Damien Miller | d432ccf | 2002-01-22 23:14:44 +1100 | [diff] [blame] | 63 | - markus@cvs.openbsd.org 2001/12/28 13:57:33 |
| 64 | [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c] |
| 65 | packet_get_bignum* no longer returns a size |
Damien Miller | 76e1e36 | 2002-01-22 23:15:57 +1100 | [diff] [blame] | 66 | - markus@cvs.openbsd.org 2001/12/28 14:13:13 |
| 67 | [bufaux.c bufaux.h packet.c] |
| 68 | buffer_get_bignum: int -> void |
Damien Miller | dff5099 | 2002-01-22 23:16:32 +1100 | [diff] [blame] | 69 | - markus@cvs.openbsd.org 2001/12/28 14:50:54 |
| 70 | [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c] |
| 71 | [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c] |
| 72 | [sshconnect2.c sshd.c] |
| 73 | packet_read* no longer return the packet length, since it's not used. |
Damien Miller | 630d6f4 | 2002-01-22 23:17:30 +1100 | [diff] [blame] | 74 | - markus@cvs.openbsd.org 2001/12/28 15:06:00 |
| 75 | [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c] |
| 76 | [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c] |
| 77 | remove plen from the dispatch fn. it's no longer used. |
Damien Miller | dc9e067 | 2002-01-22 23:17:51 +1100 | [diff] [blame] | 78 | - stevesk@cvs.openbsd.org 2001/12/28 22:37:48 |
| 79 | [ssh.1 sshd.8] |
| 80 | document LogLevel DEBUG[123]; ok markus@ |
Damien Miller | 708d21c | 2002-01-22 23:18:15 +1100 | [diff] [blame] | 81 | - stevesk@cvs.openbsd.org 2001/12/29 21:56:01 |
| 82 | [authfile.c channels.c compress.c packet.c sftp-server.c] |
| 83 | [ssh-agent.c ssh-keygen.c] |
| 84 | remove unneeded casts and some char->u_char cleanup; ok markus@ |
Damien Miller | 56ccf41 | 2002-01-22 23:18:32 +1100 | [diff] [blame] | 85 | - stevesk@cvs.openbsd.org 2002/01/03 04:11:08 |
| 86 | [ssh_config] |
| 87 | grammar in comment |
Damien Miller | f51b0e1 | 2002-01-22 23:18:49 +1100 | [diff] [blame] | 88 | - stevesk@cvs.openbsd.org 2002/01/04 17:59:17 |
| 89 | [readconf.c servconf.c] |
| 90 | remove #ifdef _PATH_XAUTH/#endif; ok markus@ |
Damien Miller | 7fc2373 | 2002-01-22 23:19:11 +1100 | [diff] [blame] | 91 | - stevesk@cvs.openbsd.org 2002/01/04 18:14:16 |
| 92 | [servconf.c sshd.8] |
| 93 | protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and |
| 94 | /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@ |
Damien Miller | a90fc08 | 2002-01-22 23:19:38 +1100 | [diff] [blame] | 95 | - markus@cvs.openbsd.org 2002/01/05 10:43:40 |
| 96 | [channels.c] |
| 97 | fix hanging x11 channels for rejected cookies (e.g. |
| 98 | XAUTHORITY=/dev/null xbiff) bug #36, based on patch from |
| 99 | djast@cs.toronto.edu |
Damien Miller | 70972eb | 2002-01-22 23:19:55 +1100 | [diff] [blame] | 100 | - stevesk@cvs.openbsd.org 2002/01/05 21:51:56 |
| 101 | [ssh.1 sshd.8] |
| 102 | some missing and misplaced periods |
Damien Miller | a1db12b | 2002-01-22 23:20:15 +1100 | [diff] [blame] | 103 | - markus@cvs.openbsd.org 2002/01/09 13:49:27 |
| 104 | [ssh-keygen.c] |
| 105 | append \n only for public keys |
Damien Miller | de6987c | 2002-01-22 23:20:40 +1100 | [diff] [blame] | 106 | - markus@cvs.openbsd.org 2002/01/09 17:16:00 |
| 107 | [channels.c] |
| 108 | merge channel_pre_open_15/channel_pre_open_20; ok provos@ |
Damien Miller | 76765c0 | 2002-01-22 23:21:15 +1100 | [diff] [blame] | 109 | - markus@cvs.openbsd.org 2002/01/09 17:26:35 |
| 110 | [channels.c nchan.c] |
| 111 | replace buffer_consume(b, buffer_len(b)) with buffer_clear(b); |
| 112 | ok provos@ |
Damien Miller | 056cf73 | 2002-01-22 23:21:39 +1100 | [diff] [blame] | 113 | - markus@cvs.openbsd.org 2002/01/10 11:13:29 |
| 114 | [serverloop.c] |
| 115 | skip client_alive_check until there are channels; ok beck@ |
Damien Miller | c3fa407 | 2002-01-22 23:21:58 +1100 | [diff] [blame] | 116 | - markus@cvs.openbsd.org 2002/01/10 11:24:04 |
| 117 | [clientloop.c] |
| 118 | handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@ |
Damien Miller | 4ce2595 | 2002-01-22 23:22:20 +1100 | [diff] [blame] | 119 | - markus@cvs.openbsd.org 2002/01/10 12:38:26 |
| 120 | [nchan.c] |
| 121 | remove dead code (skip drain) |
Damien Miller | 66ac6a4 | 2002-01-22 23:22:44 +1100 | [diff] [blame] | 122 | - markus@cvs.openbsd.org 2002/01/10 12:47:59 |
| 123 | [nchan.c] |
| 124 | more unused code (with channels.c:1.156) |
Damien Miller | 659811f | 2002-01-22 23:23:11 +1100 | [diff] [blame] | 125 | - markus@cvs.openbsd.org 2002/01/11 10:31:05 |
| 126 | [packet.c] |
| 127 | handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@ |
Damien Miller | 84b8ab3 | 2002-01-22 23:23:41 +1100 | [diff] [blame] | 128 | - markus@cvs.openbsd.org 2002/01/11 13:36:43 |
| 129 | [ssh2.h] |
| 130 | add defines for msg type ranges |
Damien Miller | 7d05339 | 2002-01-22 23:24:13 +1100 | [diff] [blame] | 131 | - markus@cvs.openbsd.org 2002/01/11 13:39:36 |
| 132 | [auth2.c dispatch.c dispatch.h kex.c] |
| 133 | a single dispatch_protocol_error() that sends a message of |
| 134 | type 'UNIMPLEMENTED' |
| 135 | dispatch_range(): set handler for a ranges message types |
| 136 | use dispatch_protocol_ignore() for authentication requests after |
| 137 | successful authentication (the drafts requirement). |
| 138 | serverloop/clientloop now send a 'UNIMPLEMENTED' message instead |
| 139 | of exiting. |
Damien Miller | a5ebe0c | 2002-01-22 23:24:33 +1100 | [diff] [blame] | 140 | - markus@cvs.openbsd.org 2002/01/11 20:14:11 |
| 141 | [auth2-chall.c auth-skey.c] |
| 142 | use strlcpy not strlcat; mouring@ |
Damien Miller | 85830d1 | 2002-01-22 23:24:51 +1100 | [diff] [blame] | 143 | - markus@cvs.openbsd.org 2002/01/11 23:02:18 |
| 144 | [readpass.c] |
| 145 | use _PATH_TTY |
Damien Miller | 209ee4e | 2002-01-22 23:25:08 +1100 | [diff] [blame] | 146 | - markus@cvs.openbsd.org 2002/01/11 23:02:51 |
| 147 | [auth2-chall.c] |
| 148 | use snprintf; mouring@ |
Damien Miller | 73f1834 | 2002-01-22 23:25:30 +1100 | [diff] [blame] | 149 | - markus@cvs.openbsd.org 2002/01/11 23:26:30 |
| 150 | [auth-skey.c] |
| 151 | use snprintf; mouring@ |
Damien Miller | df22403 | 2002-01-22 23:25:46 +1100 | [diff] [blame^] | 152 | - markus@cvs.openbsd.org 2002/01/12 13:10:29 |
| 153 | [auth-skey.c] |
| 154 | undo local change |
Damien Miller | 29f75f5 | 2002-01-22 23:14:10 +1100 | [diff] [blame] | 155 | |
Damien Miller | 6c21c51 | 2002-01-22 21:57:53 +1100 | [diff] [blame] | 156 | |
Damien Miller | 7b10ef4 | 2002-01-21 23:44:12 +1100 | [diff] [blame] | 157 | 20020121 |
| 158 | - (djm) Rework ssh-rand-helper: |
| 159 | - Reduce quantity of ifdef code, in preparation for ssh_rand_conf |
| 160 | - Always seed from system calls, even when doing PRNGd seeding |
| 161 | - Tidy and comment #define knobs |
| 162 | - Remove unused facility for multiple runs through command list |
| 163 | - KNF, cleanup, update copyright |
| 164 | |
Damien Miller | a234451 | 2002-01-14 19:01:03 +1100 | [diff] [blame] | 165 | 20020114 |
| 166 | - (djm) Bug #50 - make autoconf entropy path checks more robust |
| 167 | |
Damien Miller | bb9ffc1 | 2002-01-08 10:59:32 +1100 | [diff] [blame] | 168 | 20020108 |
| 169 | - (djm) Merge Cygwin copy_environment with do_pam_environment, removing |
| 170 | fixed env var size limit in the process. Report from Corinna Vinschen |
| 171 | <vinschen@redhat.com> |
Kevin Steves | 2f8f6e3 | 2002-01-08 21:59:06 +0000 | [diff] [blame] | 172 | - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does |
| 173 | not depend on transition links. from Lutz Jaenicke. |
Damien Miller | bb9ffc1 | 2002-01-08 10:59:32 +1100 | [diff] [blame] | 174 | |
Kevin Steves | f49a119 | 2002-01-06 02:32:57 +0000 | [diff] [blame] | 175 | 20020106 |
| 176 | - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u" |
| 177 | for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u". |
| 178 | |
Ben Lindstrom | 381d8d9 | 2002-01-05 17:15:30 +0000 | [diff] [blame] | 179 | 20020105 |
| 180 | - (bal) NCR requies use_pipes to operate correctly. |
Kevin Steves | 0bd4b34 | 2002-01-05 23:24:27 +0000 | [diff] [blame] | 181 | - (stevesk) fix spurious ; from NCR change. |
Ben Lindstrom | 381d8d9 | 2002-01-05 17:15:30 +0000 | [diff] [blame] | 182 | |
Damien Miller | f966109 | 2002-01-03 10:30:56 +1100 | [diff] [blame] | 183 | 20020103 |
| 184 | - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from |
| 185 | Roger Cornelius <rac@tenzing.org> |
| 186 | |
Damien Miller | 0dea79d | 2001-12-29 14:08:28 +1100 | [diff] [blame] | 187 | 20011229 |
| 188 | - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen |
| 189 | <vinschen@redhat.com> Could be abused to guess valid usernames |
Damien Miller | 6a568f3 | 2001-12-29 14:10:09 +1100 | [diff] [blame] | 190 | - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen |
| 191 | <vinschen@redhat.com> |
Damien Miller | 0dea79d | 2001-12-29 14:08:28 +1100 | [diff] [blame] | 192 | |
Damien Miller | 6cb127f | 2001-12-28 09:57:33 +1100 | [diff] [blame] | 193 | 20011228 |
| 194 | - (djm) Remove recommendation to use GNU make, we should support most |
| 195 | make programs. |
| 196 | |
Kevin Steves | 9443508 | 2001-12-25 04:32:58 +0000 | [diff] [blame] | 197 | 20011225 |
| 198 | - (stevesk) [Makefile.in ssh-rand-helper.c] |
| 199 | portable lib and __progname support for ssh-rand-helper; ok djm@ |
| 200 | |
Ben Lindstrom | 2ad31ee | 2001-12-24 02:59:19 +0000 | [diff] [blame] | 201 | 20011223 |
| 202 | - (bal) Removed contrib/chroot.diff and noted in contrib/README that it |
| 203 | was not being maintained. |
| 204 | |
Damien Miller | 62116dc | 2001-12-24 01:41:47 +1100 | [diff] [blame] | 205 | 20011222 |
| 206 | - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from |
| 207 | solar@openwall.com |
| 208 | - (djm) Rework entropy code. If the OpenSSL PRNG is has not been |
| 209 | internally seeded, execute a subprogram "ssh-rand-helper" to obtain |
| 210 | some entropy for us. Rewrite the old in-process entropy collecter as |
| 211 | an example ssh-rand-helper. |
| 212 | - (djm) Always perform ssh_prng_cmds path lookups in configure, even if |
| 213 | we don't end up using ssh_prng_cmds (so we always get a valid file) |
| 214 | |
Damien Miller | faf2f64 | 2001-12-21 10:28:07 +1100 | [diff] [blame] | 215 | 20011221 |
| 216 | - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X |
| 217 | server. I have found this necessary to avoid server hangs with X input |
| 218 | extensions (e.g. kinput2). Enable by setting the environment variable |
| 219 | "GNOME_SSH_ASKPASS_NOGRAB" |
Damien Miller | 3afe375 | 2001-12-21 12:39:51 +1100 | [diff] [blame] | 220 | - OpenBSD CVS Sync |
| 221 | - stevesk@cvs.openbsd.org 2001/12/08 17:49:28 |
| 222 | [channels.c pathnames.h] |
| 223 | use only one path to X11 UNIX domain socket vs. an array of paths |
| 224 | to try. report from djast@cs.toronto.edu. ok markus@ |
Damien Miller | ee11625 | 2001-12-21 12:42:34 +1100 | [diff] [blame] | 225 | - markus@cvs.openbsd.org 2001/12/09 18:45:56 |
| 226 | [auth2.c auth2-chall.c auth.h] |
| 227 | add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions, |
| 228 | fixes memleak. |
Damien Miller | 72c336d | 2001-12-21 12:44:28 +1100 | [diff] [blame] | 229 | - stevesk@cvs.openbsd.org 2001/12/10 16:45:04 |
| 230 | [sshd.c] |
| 231 | possible fd leak on error; ok markus@ |
Damien Miller | 83c02ef | 2001-12-21 12:45:43 +1100 | [diff] [blame] | 232 | - markus@cvs.openbsd.org 2001/12/10 20:34:31 |
| 233 | [ssh-keyscan.c] |
| 234 | check that server supports v1 for -t rsa1, report from wirth@dfki.de |
Damien Miller | 5b2aea9 | 2001-12-21 12:47:09 +1100 | [diff] [blame] | 235 | - jakob@cvs.openbsd.org 2001/12/18 10:04:21 |
| 236 | [auth.h hostfile.c hostfile.h] |
| 237 | remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@ |
Damien Miller | da9edca | 2001-12-21 12:48:54 +1100 | [diff] [blame] | 238 | - jakob@cvs.openbsd.org 2001/12/18 10:05:15 |
| 239 | [auth2.c] |
| 240 | log fingerprint on successful public key authentication; ok markus@ |
Damien Miller | 8968121 | 2001-12-21 12:52:39 +1100 | [diff] [blame] | 241 | - jakob@cvs.openbsd.org 2001/12/18 10:06:24 |
| 242 | [auth-rsa.c] |
| 243 | log fingerprint on successful public key authentication, simplify |
| 244 | usage of key structs; ok markus@ |
Damien Miller | 9f0f5c6 | 2001-12-21 14:45:46 +1100 | [diff] [blame] | 245 | - deraadt@cvs.openbsd.org 2001/12/19 07:18:56 |
| 246 | [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h] |
| 247 | [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c] |
| 248 | [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c] |
| 249 | [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c] |
| 250 | [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c] |
| 251 | [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c] |
| 252 | [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config] |
| 253 | [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c] |
| 254 | basic KNF done while i was looking for something else |
Damien Miller | f6681a3 | 2001-12-21 14:53:11 +1100 | [diff] [blame] | 255 | - markus@cvs.openbsd.org 2001/12/19 16:09:39 |
| 256 | [serverloop.c] |
| 257 | fix race between SIGCHLD and select with an additional pipe. writing |
| 258 | to the pipe on SIGCHLD wakes up select(). using pselect() is not |
| 259 | portable and siglongjmp() ugly. W. R. Stevens suggests similar solution. |
| 260 | initial idea by pmenage@ensim.com; ok deraadt@, djm@ |
Damien Miller | 5a6b4fe | 2001-12-21 14:56:54 +1100 | [diff] [blame] | 261 | - stevesk@cvs.openbsd.org 2001/12/19 17:16:13 |
| 262 | [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c] |
| 263 | change the buffer/packet interface to use void* vs. char*; ok markus@ |
Damien Miller | e737856 | 2001-12-21 14:58:35 +1100 | [diff] [blame] | 264 | - markus@cvs.openbsd.org 2001/12/20 16:37:29 |
| 265 | [channels.c channels.h session.c] |
| 266 | setup x11 listen socket for just one connect if the client requests so. |
| 267 | (v2 only, but the openssh client does not support this feature). |
Damien Miller | 278f907 | 2001-12-21 15:00:19 +1100 | [diff] [blame] | 268 | - djm@cvs.openbsd.org 2001/12/20 22:50:24 |
| 269 | [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c] |
| 270 | [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c] |
| 271 | [sshconnect2.c] |
| 272 | Conformance fix: we should send failing packet sequence number when |
| 273 | responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by |
| 274 | yakk@yakk.dot.net; ok markus@ |
Damien Miller | faf2f64 | 2001-12-21 10:28:07 +1100 | [diff] [blame] | 275 | |
Kevin Steves | 366298c | 2001-12-19 17:58:01 +0000 | [diff] [blame] | 276 | 20011219 |
| 277 | - (stevesk) OpenBSD CVS sync X11 localhost display |
| 278 | - stevesk@cvs.openbsd.org 2001/11/29 14:10:51 |
| 279 | [channels.h channels.c session.c] |
| 280 | sshd X11 fake server will now listen on localhost by default: |
| 281 | $ echo $DISPLAY |
| 282 | localhost:12.0 |
| 283 | $ netstat -an|grep 6012 |
| 284 | tcp 0 0 127.0.0.1.6012 *.* LISTEN |
| 285 | tcp6 0 0 ::1.6012 *.* LISTEN |
| 286 | sshd_config gatewayports=yes can be used to revert back to the old |
| 287 | behavior. will control this with another option later. ok markus@ |
| 288 | - stevesk@cvs.openbsd.org 2001/12/19 08:43:11 |
| 289 | [includes.h session.c] |
| 290 | handle utsname.nodename case for FamilyLocal X authorization; ok markus@ |
| 291 | |
Ben Lindstrom | c97b1af | 2001-12-07 17:20:47 +0000 | [diff] [blame] | 292 | 20011207 |
| 293 | - (bal) PCRE no longer required. Banished from the source along with |
| 294 | fake-regex.h |
Ben Lindstrom | e181a4d | 2001-12-07 17:24:49 +0000 | [diff] [blame] | 295 | - (bal) OpenBSD CVS Sync |
| 296 | - stevesk@cvs.openbsd.org 2001/12/06 18:02:32 |
| 297 | [channels.c sshconnect.c] |
| 298 | shutdown(sock, SHUT_RDWR) not needed here; ok markus@ |
Ben Lindstrom | ccd8d07 | 2001-12-07 17:26:48 +0000 | [diff] [blame] | 299 | - stevesk@cvs.openbsd.org 2001/12/06 18:09:23 |
| 300 | [channels.c session.c] |
| 301 | strncpy->strlcpy. remaining strncpy's are necessary. ok markus@ |
Ben Lindstrom | 73f57be | 2001-12-07 17:28:34 +0000 | [diff] [blame] | 302 | - stevesk@cvs.openbsd.org 2001/12/06 18:20:32 |
| 303 | [channels.c] |
| 304 | disable nagle for X11 fake server and client TCPs. from netbsd. |
| 305 | ok markus@ |
Ben Lindstrom | c97b1af | 2001-12-07 17:20:47 +0000 | [diff] [blame] | 306 | |
| 307 | 20011206 |
Ben Lindstrom | 0795848 | 2001-12-06 16:19:01 +0000 | [diff] [blame] | 308 | - (bal) OpenBSD CVS Sync |
| 309 | - deraadt@cvs.openbsd.org 2001/11/14 20:45:08 |
| 310 | [sshd.c] |
| 311 | errno saving wrapping in a signal handler |
Ben Lindstrom | eaffb9d | 2001-12-06 16:28:19 +0000 | [diff] [blame] | 312 | - markus@cvs.openbsd.org 2001/11/16 12:46:13 |
| 313 | [ssh-keyscan.c] |
| 314 | handle empty lines instead of dumping core; report from sha@sha-1.net |
Ben Lindstrom | 65366a8 | 2001-12-06 16:32:47 +0000 | [diff] [blame] | 315 | - stevesk@cvs.openbsd.org 2001/11/17 19:14:34 |
| 316 | [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c] |
| 317 | enum/int type cleanup where it made sense to do so; ok markus@ |
Ben Lindstrom | d84df98 | 2001-12-06 16:35:40 +0000 | [diff] [blame] | 318 | - markus@cvs.openbsd.org 2001/11/19 11:20:21 |
| 319 | [sshd.c] |
| 320 | fd leak on HUP; ok stevesk@ |
Ben Lindstrom | 11f790b | 2001-12-06 16:37:51 +0000 | [diff] [blame] | 321 | - stevesk@cvs.openbsd.org 2001/11/19 18:40:46 |
| 322 | [ssh-agent.1] |
| 323 | clarify/state that private keys are not exposed to clients using the |
| 324 | agent; ok markus@ |
Ben Lindstrom | 70a290c | 2001-12-06 16:39:56 +0000 | [diff] [blame] | 325 | - mpech@cvs.openbsd.org 2001/11/19 19:02:16 |
| 326 | [deattack.c radix.c] |
| 327 | kill more registers |
| 328 | millert@ ok |
Ben Lindstrom | 4cbc181 | 2001-12-06 16:41:41 +0000 | [diff] [blame] | 329 | - markus@cvs.openbsd.org 2001/11/21 15:51:24 |
| 330 | [key.c] |
| 331 | mem leak |
Ben Lindstrom | 4e366d5 | 2001-12-06 16:43:21 +0000 | [diff] [blame] | 332 | - stevesk@cvs.openbsd.org 2001/11/21 18:49:14 |
| 333 | [ssh-keygen.1] |
| 334 | more on passphrase construction; ok markus@ |
Ben Lindstrom | 28c603b | 2001-12-06 16:45:10 +0000 | [diff] [blame] | 335 | - stevesk@cvs.openbsd.org 2001/11/22 05:27:29 |
| 336 | [ssh-keyscan.c] |
| 337 | don't use "\n" in fatal() |
Ben Lindstrom | 5e71c54 | 2001-12-06 16:48:14 +0000 | [diff] [blame] | 338 | - markus@cvs.openbsd.org 2001/11/22 12:34:22 |
| 339 | [clientloop.c serverloop.c sshd.c] |
| 340 | volatile sig_atomic_t |
Ben Lindstrom | 623e4a0 | 2001-12-06 16:49:57 +0000 | [diff] [blame] | 341 | - stevesk@cvs.openbsd.org 2001/11/29 19:06:39 |
| 342 | [channels.h] |
| 343 | remove dead function prototype; ok markus@ |
Ben Lindstrom | 57fe5b5 | 2001-12-06 17:41:25 +0000 | [diff] [blame] | 344 | - markus@cvs.openbsd.org 2001/11/29 22:08:48 |
| 345 | [auth-rsa.c] |
| 346 | fix protocol error: send 'failed' message instead of a 2nd challenge |
| 347 | (happens if the same key is in authorized_keys twice). |
| 348 | reported Ralf_Meister@genua.de; ok djm@ |
Ben Lindstrom | 4a4bd71 | 2001-12-06 17:45:19 +0000 | [diff] [blame] | 349 | - stevesk@cvs.openbsd.org 2001/11/30 20:39:28 |
| 350 | [ssh.c] |
| 351 | sscanf() length dependencies are clearer now; can also shrink proto |
| 352 | and data if desired, but i have not done that. ok markus@ |
Ben Lindstrom | 38b951c | 2001-12-06 17:47:47 +0000 | [diff] [blame] | 353 | - markus@cvs.openbsd.org 2001/12/01 21:41:48 |
| 354 | [session.c sshd.8] |
| 355 | don't pass user defined variables to /usr/bin/login |
Ben Lindstrom | d05487d | 2001-12-06 17:50:03 +0000 | [diff] [blame] | 356 | - deraadt@cvs.openbsd.org 2001/12/02 02:08:32 |
| 357 | [sftp-common.c] |
| 358 | zap }; |
Ben Lindstrom | f8f065b | 2001-12-06 17:52:16 +0000 | [diff] [blame] | 359 | - itojun@cvs.openbsd.org 2001/12/05 03:50:01 |
| 360 | [clientloop.c serverloop.c sshd.c] |
| 361 | deal with LP64 printf issue with sig_atomic_t. from thorpej |
Ben Lindstrom | 3c36bb2 | 2001-12-06 17:55:26 +0000 | [diff] [blame] | 362 | - itojun@cvs.openbsd.org 2001/12/05 03:56:39 |
| 363 | [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c |
| 364 | sshconnect2.c] |
| 365 | make it compile with more strict prototype checking |
Ben Lindstrom | 1c37c6a | 2001-12-06 18:00:18 +0000 | [diff] [blame] | 366 | - deraadt@cvs.openbsd.org 2001/12/05 10:06:12 |
| 367 | [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c |
| 368 | key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c |
| 369 | sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c] |
| 370 | minor KNF |
Ben Lindstrom | ff4a14f | 2001-12-06 18:02:59 +0000 | [diff] [blame] | 371 | - markus@cvs.openbsd.org 2001/12/05 15:04:48 |
| 372 | [version.h] |
| 373 | post 3.0.2 |
Ben Lindstrom | 9eab262 | 2001-12-06 18:06:05 +0000 | [diff] [blame] | 374 | - markus@cvs.openbsd.org 2001/12/05 16:54:51 |
| 375 | [compat.c match.c match.h] |
| 376 | make theo and djm happy: bye bye regexp |
Ben Lindstrom | ade03f6 | 2001-12-06 18:22:17 +0000 | [diff] [blame] | 377 | - markus@cvs.openbsd.org 2001/12/06 13:30:06 |
| 378 | [servconf.c servconf.h sshd.8 sshd.c] |
| 379 | add -o to sshd, too. ok deraadt@ |
| 380 | - (bal) Minor white space fix up in servconf.c |
Ben Lindstrom | 0795848 | 2001-12-06 16:19:01 +0000 | [diff] [blame] | 381 | |
Tim Rice | fe1d100 | 2001-11-26 17:19:43 -0800 | [diff] [blame] | 382 | 20011126 |
| 383 | - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c, |
| 384 | openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c] |
| 385 | Allow SSHD to install as service under WIndows 9x/Me |
| 386 | [configure.ac] Fix to allow linking against PCRE on Cygwin |
| 387 | Patches by Corinna Vinschen <vinschen@redhat.com> |
| 388 | |
Damien Miller | efdc1f1 | 2001-11-15 08:40:45 +1100 | [diff] [blame] | 389 | 20011115 |
| 390 | - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian |
| 391 | <djast@cs.toronto.edu> Fix from markus@ |
Damien Miller | f7c6f95 | 2001-11-15 23:16:50 +1100 | [diff] [blame] | 392 | - (djm) Release 3.0.1p1 |
Damien Miller | efdc1f1 | 2001-11-15 08:40:45 +1100 | [diff] [blame] | 393 | |
Damien Miller | 056ca1e | 2001-11-13 11:20:07 +1100 | [diff] [blame] | 394 | 20011113 |
| 395 | - (djm) Fix early (and double) free of remote user when using Kerberos. |
| 396 | Patch from Simon Wilkinson <simon@sxw.org.uk> |
Damien Miller | e49d096 | 2001-11-13 23:46:18 +1100 | [diff] [blame] | 397 | - (djm) AIX login{success,failed} changes. Move loginsuccess call to |
| 398 | do_authenticated. Call loginfailed for protocol 2 failures > MAX like |
| 399 | we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>, |
| 400 | K.Wolkersdorfer@fz-juelich.de and others |
Damien Miller | 61b05cf | 2001-11-14 00:02:10 +1100 | [diff] [blame] | 401 | - (djm) OpenBSD CVS Sync |
| 402 | - dugsong@cvs.openbsd.org 2001/11/11 18:47:10 |
| 403 | [auth-krb5.c] |
| 404 | fix krb5 authorization check. found by <jhawk@MIT.EDU>. from |
| 405 | art@, deraadt@ ok |
Damien Miller | 527366c | 2001-11-14 00:03:14 +1100 | [diff] [blame] | 406 | - markus@cvs.openbsd.org 2001/11/12 11:17:07 |
| 407 | [servconf.c] |
| 408 | enable authorized_keys2 again. tested by fries@ |
Damien Miller | c3070c8 | 2001-11-14 00:05:29 +1100 | [diff] [blame] | 409 | - markus@cvs.openbsd.org 2001/11/13 02:03:57 |
| 410 | [version.h] |
| 411 | enter 3.0.1 |
Damien Miller | 353f608 | 2001-11-14 00:05:57 +1100 | [diff] [blame] | 412 | - (djm) Bump RPM package versions |
Damien Miller | 056ca1e | 2001-11-13 11:20:07 +1100 | [diff] [blame] | 413 | |
Damien Miller | f41d618 | 2001-11-12 10:34:22 +1100 | [diff] [blame] | 414 | 20011112 |
| 415 | - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net> |
Damien Miller | aba690c | 2001-11-12 10:36:21 +1100 | [diff] [blame] | 416 | - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com> |
Damien Miller | 00b6164 | 2001-11-12 10:51:23 +1100 | [diff] [blame] | 417 | - OpenBSD CVS Sync |
| 418 | - markus@cvs.openbsd.org 2001/10/24 08:41:41 |
| 419 | [sshd.c] |
| 420 | mention remote port in debug message |
Damien Miller | 595bb4f | 2001-11-12 10:51:40 +1100 | [diff] [blame] | 421 | - markus@cvs.openbsd.org 2001/10/24 08:41:20 |
| 422 | [ssh.c] |
| 423 | remove unused |
Damien Miller | 07cd589 | 2001-11-12 10:52:03 +1100 | [diff] [blame] | 424 | - markus@cvs.openbsd.org 2001/10/24 08:51:35 |
| 425 | [clientloop.c ssh.c] |
| 426 | ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@ |
Damien Miller | 96507ef | 2001-11-12 10:52:25 +1100 | [diff] [blame] | 427 | - markus@cvs.openbsd.org 2001/10/24 19:57:40 |
| 428 | [clientloop.c] |
| 429 | make ~& (backgrounding) work again for proto v1; add support ~& for v2, too |
Damien Miller | eb5fec6 | 2001-11-12 10:52:44 +1100 | [diff] [blame] | 430 | - markus@cvs.openbsd.org 2001/10/25 21:14:32 |
| 431 | [ssh-keygen.1 ssh-keygen.c] |
| 432 | better docu for fingerprinting, ok deraadt@ |
Damien Miller | 91c1847 | 2001-11-12 11:02:03 +1100 | [diff] [blame] | 433 | - markus@cvs.openbsd.org 2001/10/29 19:27:15 |
| 434 | [sshconnect2.c] |
| 435 | hostbased: check for client hostkey before building chost |
Damien Miller | 1f8dddc | 2001-11-12 11:02:25 +1100 | [diff] [blame] | 436 | - markus@cvs.openbsd.org 2001/10/30 20:29:09 |
| 437 | [ssh.1] |
| 438 | ssh.1 |
Damien Miller | 9f64390 | 2001-11-12 11:02:52 +1100 | [diff] [blame] | 439 | - markus@cvs.openbsd.org 2001/11/07 16:03:17 |
| 440 | [packet.c packet.h sshconnect2.c] |
| 441 | pad using the padding field from the ssh2 packet instead of sending |
| 442 | extra ignore messages. tested against several other ssh servers. |
Damien Miller | 9af8c3c | 2001-11-12 11:03:16 +1100 | [diff] [blame] | 443 | - markus@cvs.openbsd.org 2001/11/07 21:40:21 |
| 444 | [ssh-rsa.c] |
| 445 | ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported |
Damien Miller | 36e603d | 2001-11-12 11:03:35 +1100 | [diff] [blame] | 446 | - markus@cvs.openbsd.org 2001/11/07 22:10:28 |
| 447 | [ssh-dss.c ssh-rsa.c] |
| 448 | missing free and sync dss/rsa code. |
Damien Miller | 60d8aaf | 2001-11-12 11:04:05 +1100 | [diff] [blame] | 449 | - markus@cvs.openbsd.org 2001/11/07 22:12:01 |
| 450 | [sshd.8] |
| 451 | s/Keepalive/KeepAlive/; from openbsd@davidkrause.com |
Damien Miller | 6fd5b39 | 2001-11-12 11:04:28 +1100 | [diff] [blame] | 452 | - markus@cvs.openbsd.org 2001/11/07 22:41:51 |
| 453 | [auth2.c auth-rh-rsa.c] |
| 454 | unused includes |
Damien Miller | 36f8dd3 | 2001-11-12 11:04:54 +1100 | [diff] [blame] | 455 | - markus@cvs.openbsd.org 2001/11/07 22:53:21 |
| 456 | [channels.h] |
| 457 | crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com |
Damien Miller | 637b8ae | 2001-11-12 11:05:20 +1100 | [diff] [blame] | 458 | - markus@cvs.openbsd.org 2001/11/08 10:51:08 |
| 459 | [readpass.c] |
| 460 | don't strdup too much data; from gotoh@taiyo.co.jp; ok millert. |
Damien Miller | 705499b | 2001-11-12 11:05:38 +1100 | [diff] [blame] | 461 | - markus@cvs.openbsd.org 2001/11/08 17:49:53 |
| 462 | [ssh.1] |
| 463 | mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@ |
Damien Miller | f655207 | 2001-11-12 11:06:06 +1100 | [diff] [blame] | 464 | - markus@cvs.openbsd.org 2001/11/08 20:02:24 |
| 465 | [auth.c] |
| 466 | don't print ROOT in CAPS for the authentication messages, i.e. |
| 467 | Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2 |
| 468 | becomes |
| 469 | Accepted publickey for root from 127.0.0.1 port 42734 ssh2 |
Damien Miller | 79faeff | 2001-11-12 11:06:32 +1100 | [diff] [blame] | 470 | - markus@cvs.openbsd.org 2001/11/09 18:59:23 |
| 471 | [clientloop.c serverloop.c] |
| 472 | don't memset too much memory, ok millert@ |
| 473 | original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com |
Damien Miller | 6a4a4b9 | 2001-11-12 11:07:11 +1100 | [diff] [blame] | 474 | - markus@cvs.openbsd.org 2001/11/10 13:19:45 |
| 475 | [sshd.c] |
Damien Miller | 726273e | 2001-11-12 11:40:11 +1100 | [diff] [blame] | 476 | cleanup libwrap support (remove bogus comment, bogus close(), add |
| 477 | debug, etc). |
Damien Miller | eacff85 | 2001-11-12 11:07:35 +1100 | [diff] [blame] | 478 | - markus@cvs.openbsd.org 2001/11/10 13:22:42 |
| 479 | [ssh-rsa.c] |
| 480 | KNF (unexpand) |
Damien Miller | 084b8d4 | 2001-11-12 11:07:58 +1100 | [diff] [blame] | 481 | - markus@cvs.openbsd.org 2001/11/10 13:37:20 |
| 482 | [packet.c] |
| 483 | remove extra debug() |
Damien Miller | 75413ac | 2001-11-12 11:14:35 +1100 | [diff] [blame] | 484 | - markus@cvs.openbsd.org 2001/11/11 13:02:31 |
| 485 | [servconf.c] |
Damien Miller | 726273e | 2001-11-12 11:40:11 +1100 | [diff] [blame] | 486 | make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if |
| 487 | AuthorizedKeysFile is specified. |
| 488 | - (djm) Reorder portable-specific server options so that they come first. |
| 489 | This should help reduce diff collisions for new server options (as they |
| 490 | will appear at the end) |
Damien Miller | f41d618 | 2001-11-12 10:34:22 +1100 | [diff] [blame] | 491 | |
Kevin Steves | de77b46 | 2001-11-09 20:22:16 +0000 | [diff] [blame] | 492 | 20011109 |
| 493 | - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK) |
| 494 | if permit_empty_passwd == 0 so null password check cannot be bypassed. |
| 495 | jayaraj@amritapuri.com OpenBSD bug 2168 |
Damien Miller | e4a0ff4 | 2001-11-12 11:06:54 +1100 | [diff] [blame] | 496 | - markus@cvs.openbsd.org 2001/11/09 19:08:35 |
| 497 | [sshd.c] |
| 498 | remove extra trailing dot from log message; pilot@naughty.monkey.org |
| 499 | |
Tim Rice | e589a29 | 2001-11-03 11:09:32 -0800 | [diff] [blame] | 500 | 20011103 |
| 501 | - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates |
| 502 | from Raymund Will <ray@caldera.de> |
| 503 | [acconfig.h configure.in] Clean up login checks. |
| 504 | Problem reported by Jim Knoble <jmknoble@pobox.com> |
| 505 | |
| 506 | 20011101 |
Damien Miller | 14a5c99 | 2001-11-01 09:32:34 +1100 | [diff] [blame] | 507 | - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free) |
| 508 | |
Damien Miller | 12eceb2 | 2001-10-31 10:31:13 +1100 | [diff] [blame] | 509 | 20011031 |
| 510 | - (djm) Unsmoke drugs: config files should be noreplace. |
| 511 | |
Damien Miller | 1c61324 | 2001-10-30 22:03:51 +1100 | [diff] [blame] | 512 | 20011030 |
| 513 | - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6 |
| 514 | by default (can force IPv4 using --define "noipv6 1") |
| 515 | |
Tim Rice | b89e694 | 2001-10-29 18:50:39 -0800 | [diff] [blame] | 516 | 20011029 |
| 517 | - (tim) [TODO defines.h loginrec.c] Change the references to configure.in |
| 518 | to configure.ac |
| 519 | |
Damien Miller | 33cdd9e | 2001-10-28 22:33:48 +1100 | [diff] [blame] | 520 | 20011028 |
| 521 | - (djm) Avoid bug in Solaris PAM libs |
Damien Miller | c3aa3dd | 2001-10-28 22:34:52 +1100 | [diff] [blame] | 522 | - (djm) Disconnect if no tty and PAM reports password expired |
Damien Miller | 0925648 | 2001-10-28 22:36:55 +1100 | [diff] [blame] | 523 | - (djm) Fix for PAM password changes being echoed (from stevesk) |
Kevin Steves | fe2f4a1 | 2001-10-28 17:32:38 +0000 | [diff] [blame] | 524 | - (stevesk) Fix compile problem with PAM password change fix |
Kevin Steves | c3ad02e | 2001-10-28 18:10:22 +0000 | [diff] [blame] | 525 | - (stevesk) README: zlib location is http://www.gzip.org/zlib/ |
Damien Miller | 33cdd9e | 2001-10-28 22:33:48 +1100 | [diff] [blame] | 526 | |
Tim Rice | ffdf4aa | 2001-10-27 10:45:36 -0700 | [diff] [blame] | 527 | 20011027 |
| 528 | - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb) |
| 529 | Patch by Robert Dahlem <Robert.Dahlem@siemens.com> |
| 530 | |
Ben Lindstrom | 9197c59 | 2001-10-26 15:56:55 +0000 | [diff] [blame] | 531 | 20011026 |
| 532 | - (bal) Set the correct current time in login_utmp_only(). Patch by |
| 533 | Wayne Davison <wayned@users.sourceforge.net> |
Tim Rice | afefd16 | 2001-10-26 17:33:18 -0700 | [diff] [blame] | 534 | - (tim) [scard/Makefile.in] Fix install: when building outside of source |
| 535 | tree and using --src=/full_path/to/openssh |
| 536 | Patch by Mark D. Baushke <mdb@juniper.net> |
Ben Lindstrom | 9197c59 | 2001-10-26 15:56:55 +0000 | [diff] [blame] | 537 | |
Ben Lindstrom | a0bd44c | 2001-10-25 15:02:35 +0000 | [diff] [blame] | 538 | 20011025 |
| 539 | - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch |
| 540 | by todd@ |
Tim Rice | 02cebcd | 2001-10-25 10:01:30 -0700 | [diff] [blame] | 541 | - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and |
| 542 | tcp-wrappers precedence over system libraries and includes. |
| 543 | Report from Dave Dykstra <dwd@bell-labs.com> |
Ben Lindstrom | a0bd44c | 2001-10-25 15:02:35 +0000 | [diff] [blame] | 544 | |
Ben Lindstrom | 3a78c84 | 2001-10-24 21:06:07 +0000 | [diff] [blame] | 545 | 20011024 |
| 546 | - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already. |
Tim Rice | 8ad995f | 2001-10-24 21:15:26 -0700 | [diff] [blame] | 547 | - (tim) configure.in -> configure.ac |
Ben Lindstrom | 3a78c84 | 2001-10-24 21:06:07 +0000 | [diff] [blame] | 548 | |
Ben Lindstrom | ab73b9b | 2001-10-23 16:12:54 +0000 | [diff] [blame] | 549 | 20011023 |
| 550 | - (bal) Updated version to 3.0p1 in preparing for release. |
Ben Lindstrom | 9527671 | 2001-10-23 17:14:00 +0000 | [diff] [blame] | 551 | - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform. |
Tim Rice | 17b93e5 | 2001-10-23 22:36:54 -0700 | [diff] [blame] | 552 | - (tim) [configure.in] Fix test for broken dirname. Based on patch from |
| 553 | Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h. |
| 554 | [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec, |
| 555 | contrib/suse/openssh.spec] Update version to match version.h |
Ben Lindstrom | ab73b9b | 2001-10-23 16:12:54 +0000 | [diff] [blame] | 556 | |
Damien Miller | 3a8a5cd | 2001-10-22 16:49:22 +1000 | [diff] [blame] | 557 | 20011022 |
| 558 | - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open). |
| 559 | Report from Michal Zalewski <lcamtuf@coredump.cx> |
| 560 | |
Tim Rice | 13aae5e | 2001-10-21 17:53:58 -0700 | [diff] [blame] | 561 | 20011021 |
| 562 | - (tim) [configure.in] Clean up library testing. Add optional PATH to |
| 563 | --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on |
| 564 | patch by albert chin (china@thewrittenword.com) |
| 565 | Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading |
| 566 | of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE |
| 567 | with AC_CHECK_MEMBERS. Add test for broken dirname() on |
| 568 | Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu> |
| 569 | [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test. |
| 570 | patch by albert chin (china@thewrittenword.com) |
| 571 | [scp.c] Replace obsolete HAVE_ST_BLKSIZE with |
| 572 | HAVE_STRUCT_STAT_ST_BLKSIZE. |
| 573 | [Makefile.in] When running make in top level, always do make |
| 574 | in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com> |
| 575 | |
Ben Lindstrom | f2366b5 | 2001-10-19 20:36:23 +0000 | [diff] [blame] | 576 | 20011019 |
| 577 | - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by |
| 578 | Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de |
| 579 | |
Damien Miller | 3ec2759 | 2001-10-12 11:35:04 +1000 | [diff] [blame] | 580 | 20011012 |
| 581 | - (djm) OpenBSD CVS Sync |
| 582 | - markus@cvs.openbsd.org 2001/10/10 22:18:47 |
| 583 | [channels.c channels.h clientloop.c nchan.c serverloop.c] |
| 584 | [session.c session.h] |
| 585 | try to keep channels open until an exit-status message is sent. |
| 586 | don't kill the login shells if the shells stdin/out/err is closed. |
| 587 | this should now work: |
| 588 | ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ? |
Damien Miller | 0585d51 | 2001-10-12 11:35:50 +1000 | [diff] [blame] | 589 | - markus@cvs.openbsd.org 2001/10/11 13:45:21 |
| 590 | [session.c] |
| 591 | delay detach of session if a channel gets closed but the child is |
| 592 | still alive. however, release pty, since the fd's to the child are |
| 593 | already closed. |
Damien Miller | 164a7f4 | 2001-10-12 11:36:09 +1000 | [diff] [blame] | 594 | - markus@cvs.openbsd.org 2001/10/11 15:24:00 |
| 595 | [clientloop.c] |
| 596 | clear select masks if we return before calling select(). |
Damien Miller | 5f01280 | 2001-10-12 12:04:04 +1000 | [diff] [blame] | 597 | - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp> |
Damien Miller | 7c73405 | 2001-10-12 19:15:27 +1000 | [diff] [blame] | 598 | - (djm) Clean some autoconf-2.52 junk when doing "make distclean" |
Damien Miller | 4a820ea | 2001-10-12 19:15:48 +1000 | [diff] [blame] | 599 | - (djm) Cleanup sshpty.c a little |
Ben Lindstrom | 8b5ba1c | 2001-10-12 20:30:52 +0000 | [diff] [blame] | 600 | - (bal) First wave of contrib/solaris/ package upgrades. Still more |
| 601 | work needs to be done, but it is a 190% better then the stuff we |
| 602 | had before! |
Ben Lindstrom | 7a97339 | 2001-10-12 21:52:39 +0000 | [diff] [blame] | 603 | - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not |
| 604 | set right. |
Damien Miller | 3ec2759 | 2001-10-12 11:35:04 +1000 | [diff] [blame] | 605 | |
Damien Miller | af3030f | 2001-10-10 15:00:49 +1000 | [diff] [blame] | 606 | 20011010 |
| 607 | - (djm) OpenBSD CVS Sync |
| 608 | - markus@cvs.openbsd.org 2001/10/04 14:34:16 |
| 609 | [key.c] |
| 610 | call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com |
Damien Miller | af5f2e6 | 2001-10-10 15:01:16 +1000 | [diff] [blame] | 611 | - markus@cvs.openbsd.org 2001/10/04 15:05:40 |
| 612 | [channels.c serverloop.c] |
| 613 | comment out bogus conditions for selecting on connection_in |
Damien Miller | 8c3902a | 2001-10-10 15:01:40 +1000 | [diff] [blame] | 614 | - markus@cvs.openbsd.org 2001/10/04 15:12:37 |
| 615 | [serverloop.c] |
| 616 | client_alive_check cleanup |
Damien Miller | e398004 | 2001-10-10 15:02:03 +1000 | [diff] [blame] | 617 | - markus@cvs.openbsd.org 2001/10/06 00:14:50 |
| 618 | [sshconnect.c] |
| 619 | remove unused argument |
Damien Miller | 9c75142 | 2001-10-10 15:02:46 +1000 | [diff] [blame] | 620 | - markus@cvs.openbsd.org 2001/10/06 00:36:42 |
| 621 | [session.c] |
| 622 | fix typo in error message, sync with do_exec_nopty |
Damien Miller | 59d9fb9 | 2001-10-10 15:03:11 +1000 | [diff] [blame] | 623 | - markus@cvs.openbsd.org 2001/10/06 11:18:19 |
| 624 | [sshconnect1.c sshconnect2.c sshconnect.c] |
| 625 | unify hostkey check error messages, simplify prompt. |
Damien Miller | 058655c | 2001-10-10 15:03:36 +1000 | [diff] [blame] | 626 | - markus@cvs.openbsd.org 2001/10/07 10:29:52 |
| 627 | [authfile.c] |
| 628 | grammer; Matthew_Clarke@mindlink.bc.ca |
Damien Miller | 4623a75 | 2001-10-10 15:03:58 +1000 | [diff] [blame] | 629 | - markus@cvs.openbsd.org 2001/10/07 17:49:40 |
| 630 | [channels.c channels.h] |
| 631 | avoid possible FD_ISSET overflow for channels established |
| 632 | during channnel_after_select() (used for dynamic channels). |
Damien Miller | d3c04b9 | 2001-10-10 15:04:20 +1000 | [diff] [blame] | 633 | - markus@cvs.openbsd.org 2001/10/08 11:48:57 |
| 634 | [channels.c] |
| 635 | better debug |
Damien Miller | 7ea6f20 | 2001-10-10 15:04:41 +1000 | [diff] [blame] | 636 | - markus@cvs.openbsd.org 2001/10/08 16:15:47 |
| 637 | [sshconnect.c] |
| 638 | use correct family for -b option |
Damien Miller | 139d4cd | 2001-10-10 15:07:44 +1000 | [diff] [blame] | 639 | - markus@cvs.openbsd.org 2001/10/08 19:05:05 |
| 640 | [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c] |
| 641 | some more IPv4or6 cleanup |
| 642 | - markus@cvs.openbsd.org 2001/10/09 10:12:08 |
| 643 | [session.c] |
| 644 | chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu |
Damien Miller | ae45246 | 2001-10-10 15:08:06 +1000 | [diff] [blame] | 645 | - markus@cvs.openbsd.org 2001/10/09 19:32:49 |
| 646 | [session.c] |
| 647 | stat subsystem command before calling do_exec, and return error to client. |
Damien Miller | c71f4e4 | 2001-10-10 15:08:36 +1000 | [diff] [blame] | 648 | - markus@cvs.openbsd.org 2001/10/09 19:51:18 |
| 649 | [serverloop.c] |
| 650 | close all channels if the connection to the remote host has been closed, |
| 651 | should fix sshd's hanging with WCHAN==wait |
Damien Miller | 52b77be | 2001-10-10 15:14:37 +1000 | [diff] [blame] | 652 | - markus@cvs.openbsd.org 2001/10/09 21:59:41 |
| 653 | [channels.c channels.h serverloop.c session.c session.h] |
| 654 | simplify session close: no more delayed session_close, no more |
| 655 | blocking wait() calls. |
Ben Lindstrom | 926ce58 | 2001-10-10 20:38:55 +0000 | [diff] [blame] | 656 | - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c |
Ben Lindstrom | 4e088e4 | 2001-10-10 20:45:43 +0000 | [diff] [blame] | 657 | - (bal) seed_init() and seed_rng() required in ssh-keyscan.c |
Damien Miller | af3030f | 2001-10-10 15:00:49 +1000 | [diff] [blame] | 658 | |
Ben Lindstrom | f16c81f | 2001-10-08 01:54:24 +0000 | [diff] [blame] | 659 | 20011007 |
| 660 | - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys. |
| 661 | Prompted by Matthew Vernon <matthew@sel.cam.ac.uk> |
| 662 | |
Ben Lindstrom | 4c90149 | 2001-10-06 00:08:09 +0000 | [diff] [blame] | 663 | 20011005 |
| 664 | - (bal) AES works under Cray, no more hack. |
| 665 | |
Ben Lindstrom | 8bceffb | 2001-10-04 21:16:57 +0000 | [diff] [blame] | 666 | 20011004 |
| 667 | - (bal) nchan2.ms resync. BSD License applied. |
| 668 | |
Ben Lindstrom | 9b023ed | 2001-10-03 17:03:54 +0000 | [diff] [blame] | 669 | 20011003 |
| 670 | - (bal) CVS ID fix up in version.h |
Ben Lindstrom | ae3de4b | 2001-10-03 17:10:17 +0000 | [diff] [blame] | 671 | - (bal) OpenBSD CVS Sync: |
| 672 | - markus@cvs.openbsd.org 2001/09/27 11:58:16 |
| 673 | [compress.c] |
| 674 | mem leak; chombier@mac.com |
| 675 | - markus@cvs.openbsd.org 2001/09/27 11:59:37 |
| 676 | [packet.c] |
| 677 | missing called=1; chombier@mac.com |
Ben Lindstrom | bdfb4df | 2001-10-03 17:12:43 +0000 | [diff] [blame] | 678 | - markus@cvs.openbsd.org 2001/09/27 15:31:17 |
| 679 | [auth2.c auth2-chall.c sshconnect1.c] |
| 680 | typos; from solar |
Ben Lindstrom | 6149a6c | 2001-10-03 17:15:32 +0000 | [diff] [blame] | 681 | - camield@cvs.openbsd.org 2001/09/27 17:53:24 |
| 682 | [sshd.8] |
| 683 | don't talk about compile-time options |
| 684 | ok markus@ |
Ben Lindstrom | 1af4d3b | 2001-10-03 17:18:37 +0000 | [diff] [blame] | 685 | - djm@cvs.openbsd.org 2001/09/28 12:07:09 |
| 686 | [ssh-keygen.c] |
| 687 | bzero private key after loading to smartcard; ok markus@ |
Ben Lindstrom | 83f07d1 | 2001-10-03 17:22:29 +0000 | [diff] [blame] | 688 | - markus@cvs.openbsd.org 2001/09/28 15:46:29 |
| 689 | [ssh.c] |
| 690 | bug: read user config first; report kaukasoi@elektroni.ee.tut.fi |
Ben Lindstrom | 3e45e4c | 2001-10-03 17:30:58 +0000 | [diff] [blame] | 691 | - markus@cvs.openbsd.org 2001/10/01 08:06:28 |
| 692 | [scp.c] |
| 693 | skip filenames containing \n; report jdamery@chiark.greenend.org.uk |
| 694 | and matthew@debian.org |
Ben Lindstrom | 908afed | 2001-10-03 17:34:59 +0000 | [diff] [blame] | 695 | - markus@cvs.openbsd.org 2001/10/01 21:38:53 |
| 696 | [channels.c channels.h ssh.c sshd.c] |
| 697 | remove ugliness; vp@drexel.edu via angelos |
Ben Lindstrom | 3cecc9a | 2001-10-03 17:39:38 +0000 | [diff] [blame] | 698 | - markus@cvs.openbsd.org 2001/10/01 21:51:16 |
| 699 | [readconf.c readconf.h ssh.1 sshconnect.c] |
| 700 | add NoHostAuthenticationForLocalhost; note that the hostkey is |
| 701 | now check for localhost, too. |
Ben Lindstrom | 569f88d | 2001-10-03 17:43:01 +0000 | [diff] [blame] | 702 | - djm@cvs.openbsd.org 2001/10/02 08:38:50 |
| 703 | [ssh-add.c] |
| 704 | return non-zero exit code on error; ok markus@ |
Ben Lindstrom | 1bae404 | 2001-10-03 17:46:39 +0000 | [diff] [blame] | 705 | - stevesk@cvs.openbsd.org 2001/10/02 22:56:09 |
| 706 | [sshd.c] |
| 707 | #include "channels.h" for channel_set_af() |
Ben Lindstrom | c3e49e7 | 2001-10-03 17:55:26 +0000 | [diff] [blame] | 708 | - markus@cvs.openbsd.org 2001/10/03 10:01:20 |
| 709 | [auth.c] |
| 710 | use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp |
Ben Lindstrom | 9b023ed | 2001-10-03 17:03:54 +0000 | [diff] [blame] | 711 | |
Kevin Steves | 5217265 | 2001-10-02 00:29:00 +0000 | [diff] [blame] | 712 | 20011001 |
| 713 | - (stevesk) loginrec.c: fix type conversion problems exposed when using |
| 714 | 64-bit off_t. |
| 715 | |
Ben Lindstrom | 819f1be | 2001-09-29 14:27:00 +0000 | [diff] [blame] | 716 | 20010929 |
| 717 | - (bal) move reading 'config.h' up higher. Patch by albert chin |
| 718 | <china@thewrittenword.com) |
| 719 | |
Damien Miller | 3ff36d6 | 2001-09-28 19:51:54 +1000 | [diff] [blame] | 720 | 20010928 |
| 721 | - (djm) OpenBSD CVS sync: |
| 722 | - djm@cvs.openbsd.org 2001/09/28 09:49:31 |
| 723 | [scard.c] |
| 724 | Fix segv when smartcard communication error occurs during key load. |
| 725 | ok markus@ |
Damien Miller | bccb5a9 | 2001-09-28 20:03:25 +1000 | [diff] [blame] | 726 | - (djm) Update spec files for new x11-askpass |
Damien Miller | 3ff36d6 | 2001-09-28 19:51:54 +1000 | [diff] [blame] | 727 | |
Kevin Steves | a0957d6 | 2001-09-27 19:50:26 +0000 | [diff] [blame] | 728 | 20010927 |
| 729 | - (stevesk) session.c: declare do_pre_login() before use |
| 730 | wayned@users.sourceforge.net |
| 731 | |
Damien Miller | 964fed5 | 2001-09-25 12:58:23 +1000 | [diff] [blame] | 732 | 20010925 |
| 733 | - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used. |
Damien Miller | 16fcade | 2001-09-25 13:06:18 +1000 | [diff] [blame] | 734 | - (djm) Sync $sysconfdir/moduli |
Damien Miller | e8bb450 | 2001-09-25 16:39:35 +1000 | [diff] [blame] | 735 | - (djm) Add AC_SYS_LARGEFILE configure test |
Damien Miller | 5f4b100 | 2001-09-25 22:21:52 +1000 | [diff] [blame] | 736 | - (djm) Avoid bad and unportable sprintf usage in compat code |
Damien Miller | 964fed5 | 2001-09-25 12:58:23 +1000 | [diff] [blame] | 737 | |
Ben Lindstrom | b85544d | 2001-09-23 13:54:57 +0000 | [diff] [blame] | 738 | 20010923 |
Ben Lindstrom | 5ccf63a | 2001-09-24 20:00:10 +0000 | [diff] [blame] | 739 | - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done |
| 740 | by stevesk@ |
Ben Lindstrom | 40a0d20 | 2001-09-24 22:04:02 +0000 | [diff] [blame] | 741 | - (bal) Removed 'extern int optopt;' since it is dead wood. |
Ben Lindstrom | 8b16c0e | 2001-09-24 23:15:15 +0000 | [diff] [blame] | 742 | - (bal) Updated all *.specs for 2.9.9p1 and updated version.h |
Ben Lindstrom | 5ccf63a | 2001-09-24 20:00:10 +0000 | [diff] [blame] | 743 | |
| 744 | 20010923 |
Ben Lindstrom | b85544d | 2001-09-23 13:54:57 +0000 | [diff] [blame] | 745 | - (bal) OpenBSD CVS Sync |
| 746 | - markus@cvs.openbsd.org 2001/09/23 11:09:13 |
| 747 | [authfile.c] |
| 748 | relax permission check for private key files. |
Ben Lindstrom | bffa1cb | 2001-09-23 13:58:38 +0000 | [diff] [blame] | 749 | - markus@cvs.openbsd.org 2001/09/23 09:58:13 |
| 750 | [LICENCE] |
| 751 | new rijndael implementation |
Ben Lindstrom | b85544d | 2001-09-23 13:54:57 +0000 | [diff] [blame] | 752 | |
Tim Rice | 1ce8f0c | 2001-09-20 11:39:35 -0700 | [diff] [blame] | 753 | 20010920 |
| 754 | - (tim) [scard/Makefile.in] Don't strip the Java binary |
Kevin Steves | 50abba5 | 2001-09-20 19:43:41 +0000 | [diff] [blame] | 755 | - (stevesk) sun_len, SUN_LEN() configure stuff no longer required |
Ben Lindstrom | 406b4f0 | 2001-09-20 23:09:16 +0000 | [diff] [blame] | 756 | - (bal) OpenBSD CVS Sync |
| 757 | - stevesk@cvs.openbsd.org 2001/09/20 00:15:54 |
| 758 | [sshd.8] |
| 759 | fix ClientAliveCountMax |
Ben Lindstrom | 1bc3bdb | 2001-09-20 23:11:26 +0000 | [diff] [blame] | 760 | - markus@cvs.openbsd.org 2001/09/20 13:46:48 |
| 761 | [auth2.c] |
| 762 | key_read returns now -1 or 1 |
Ben Lindstrom | f558cf6 | 2001-09-20 23:13:49 +0000 | [diff] [blame] | 763 | - markus@cvs.openbsd.org 2001/09/20 13:50:40 |
| 764 | [compat.c compat.h ssh.c] |
| 765 | bug compat: request a dummy channel for -N (no shell) sessions + |
| 766 | cleanup; vinschen@redhat.com |
Ben Lindstrom | 15da033 | 2001-09-20 23:15:44 +0000 | [diff] [blame] | 767 | - mouring@cvs.openbsd.org 2001/09/20 20:57:51 |
| 768 | [sshd_config] |
| 769 | CheckMail removed. OKed stevesk@ |
Tim Rice | 1ce8f0c | 2001-09-20 11:39:35 -0700 | [diff] [blame] | 770 | |
Ben Lindstrom | 20daef7 | 2001-09-20 00:54:01 +0000 | [diff] [blame] | 771 | 20010919 |
Ben Lindstrom | 84a6bfb | 2001-09-20 02:07:50 +0000 | [diff] [blame] | 772 | - (bal) OpenBSD Sync |
Ben Lindstrom | 20daef7 | 2001-09-20 00:54:01 +0000 | [diff] [blame] | 773 | - markus@cvs.openbsd.org 2001/09/19 10:08:51 |
| 774 | [sshd.8] |
| 775 | command=xxx applies to subsystem now, too |
Ben Lindstrom | 309f3d1 | 2001-09-20 00:55:53 +0000 | [diff] [blame] | 776 | - markus@cvs.openbsd.org 2001/09/19 13:23:29 |
| 777 | [key.c] |
| 778 | key_read() now returns -1 on type mismatch, too |
Ben Lindstrom | 2b7a0e9 | 2001-09-20 00:57:55 +0000 | [diff] [blame] | 779 | - stevesk@cvs.openbsd.org 2001/09/19 19:24:19 |
| 780 | [readconf.c readconf.h scp.c sftp.c ssh.1] |
| 781 | add ClearAllForwardings ssh option and set it in scp and sftp; ok |
| 782 | markus@ |
Ben Lindstrom | b1d822c | 2001-09-20 01:03:31 +0000 | [diff] [blame] | 783 | - stevesk@cvs.openbsd.org 2001/09/19 19:35:30 |
| 784 | [authfd.c] |
| 785 | use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens |
| 786 | blesses this and we do it this way elsewhere. this helps in |
| 787 | portable because not all systems have SUN_LEN() and |
| 788 | sockaddr_un.sun_len. ok markus@ |
Ben Lindstrom | dfd1850 | 2001-09-20 01:06:08 +0000 | [diff] [blame] | 789 | - stevesk@cvs.openbsd.org 2001/09/19 21:04:53 |
| 790 | [sshd.8] |
| 791 | missing -t in usage |
Ben Lindstrom | 03598a1 | 2001-09-20 01:07:57 +0000 | [diff] [blame] | 792 | - stevesk@cvs.openbsd.org 2001/09/19 21:41:57 |
| 793 | [sshd.8] |
| 794 | don't advertise -V in usage; ok markus@ |
Ben Lindstrom | 84a6bfb | 2001-09-20 02:07:50 +0000 | [diff] [blame] | 795 | - (bal) openbsd-compat/vis.[ch] is dead wood. Removed. |
Ben Lindstrom | 20daef7 | 2001-09-20 00:54:01 +0000 | [diff] [blame] | 796 | |
Damien Miller | 85de580 | 2001-09-18 14:01:11 +1000 | [diff] [blame] | 797 | 20010918 |
Damien Miller | ff5f47e | 2001-09-18 15:05:20 +1000 | [diff] [blame] | 798 | - (djm) Configure support for smartcards. Based on Ben's work. |
Damien Miller | ffbe698 | 2001-09-18 14:03:03 +1000 | [diff] [blame] | 799 | - (djm) Revert setgroups call, it causes problems on OS-X |
Damien Miller | ff5f47e | 2001-09-18 15:05:20 +1000 | [diff] [blame] | 800 | - (djm) Avoid warning on BSDgetopt |
Damien Miller | d97c2ce | 2001-09-18 15:06:21 +1000 | [diff] [blame] | 801 | - (djm) More makefile infrastructre for smartcard support, also based |
| 802 | on Ben's work |
Damien Miller | 7948d93 | 2001-09-18 15:12:10 +1000 | [diff] [blame] | 803 | - (djm) Specify --datadir in RPM spec files so smartcard applet gets |
| 804 | put somewhere sane. Add Ssh.bin to manifest. |
Damien Miller | f2bd06c | 2001-09-18 15:33:07 +1000 | [diff] [blame] | 805 | - (djm) Make smartcard support conditional in Redhat RPM spec |
Ben Lindstrom | 033e455 | 2001-09-18 05:36:27 +0000 | [diff] [blame] | 806 | - (bal) LICENCE update. Has not been done in a while. |
Kevin Steves | 871f662 | 2001-09-18 16:08:24 +0000 | [diff] [blame] | 807 | - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2) |
| 808 | returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL |
| 809 | check. ok Lutz Jaenicke |
Ben Lindstrom | 84a6bfb | 2001-09-20 02:07:50 +0000 | [diff] [blame] | 810 | - (bal) OpenBSD CVS Sync |
Ben Lindstrom | 1e24324 | 2001-09-18 05:38:44 +0000 | [diff] [blame] | 811 | - stevesk@cvs.openbsd.org 2001/09/17 17:57:57 |
| 812 | [scp.1 scp.c sftp.1 sftp.c] |
| 813 | add -Fssh_config option; ok markus@ |
Ben Lindstrom | 9e0ddd4 | 2001-09-18 05:41:19 +0000 | [diff] [blame] | 814 | - stevesk@cvs.openbsd.org 2001/09/17 19:27:15 |
| 815 | [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c] |
| 816 | u_char*/char* cleanup; ok markus |
Ben Lindstrom | a2fec90 | 2001-09-18 05:45:44 +0000 | [diff] [blame] | 817 | - markus@cvs.openbsd.org 2001/09/17 20:22:14 |
| 818 | [scard.c] |
| 819 | never keep a connection to the smartcard open. |
| 820 | allows ssh-keygen -D U while the agent is running; report from |
| 821 | jakob@ |
Ben Lindstrom | 6a33763 | 2001-09-18 05:47:32 +0000 | [diff] [blame] | 822 | - stevesk@cvs.openbsd.org 2001/09/17 20:38:09 |
| 823 | [sftp.1 sftp.c] |
| 824 | cleanup and document -1, -s and -S; ok markus@ |
Ben Lindstrom | 99a30f1 | 2001-09-18 05:49:14 +0000 | [diff] [blame] | 825 | - markus@cvs.openbsd.org 2001/09/17 20:50:22 |
| 826 | [key.c ssh-keygen.c] |
| 827 | better error handling if you try to export a bad key to ssh.com |
Ben Lindstrom | 944c4f0 | 2001-09-18 05:51:13 +0000 | [diff] [blame] | 828 | - markus@cvs.openbsd.org 2001/09/17 20:52:47 |
| 829 | [channels.c channels.h clientloop.c] |
| 830 | try to fix agent-forwarding-backconnection-bug, as seen on HPUX, |
| 831 | for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE, |
Ben Lindstrom | 6d218f4 | 2001-09-18 05:53:12 +0000 | [diff] [blame] | 832 | - markus@cvs.openbsd.org 2001/09/17 21:04:02 |
| 833 | [channels.c serverloop.c] |
| 834 | don't send fake dummy packets on CR (\r) |
| 835 | bugreport from yyua@cs.sfu.ca via solar@@openwall.com |
Ben Lindstrom | 3b4d42c | 2001-09-18 05:55:10 +0000 | [diff] [blame] | 836 | - markus@cvs.openbsd.org 2001/09/17 21:09:47 |
| 837 | [compat.c] |
| 838 | more versions suffering the SSH_BUG_DEBUG bug; |
| 839 | 3.0.x reported by dbutts@maddog.storability.com |
Ben Lindstrom | cc7aafc | 2001-09-18 05:56:57 +0000 | [diff] [blame] | 840 | - stevesk@cvs.openbsd.org 2001/09/17 23:56:07 |
| 841 | [scp.1] |
| 842 | missing -B in usage string |
Damien Miller | 85de580 | 2001-09-18 14:01:11 +1000 | [diff] [blame] | 843 | |
Damien Miller | 01ebad0 | 2001-09-17 15:07:23 +1000 | [diff] [blame] | 844 | 20010917 |
| 845 | - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds |
Tim Rice | a4f7ae1 | 2001-09-17 14:34:33 -0700 | [diff] [blame] | 846 | - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h] |
| 847 | rename getopt() to BSDgetopt() to keep form conflicting with |
| 848 | system getopt(). |
| 849 | [Makefile.in configure.in] disable filepriv until I can add |
| 850 | missing procpriv calls. |
Damien Miller | 01ebad0 | 2001-09-17 15:07:23 +1000 | [diff] [blame] | 851 | |
Damien Miller | 0b9278e | 2001-09-16 17:13:45 +1000 | [diff] [blame] | 852 | 20010916 |
| 853 | - (djm) Workaround XFree breakage in RPM spec file |
Ben Lindstrom | 37e41c9 | 2001-09-16 22:17:15 +0000 | [diff] [blame] | 854 | - (bal) OpenBSD CVS Sync |
| 855 | - markus@cvs.openbsd.org 2001/09/16 14:46:54 |
| 856 | [session.c] |
| 857 | calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes |
| 858 | pr 1943b |
Damien Miller | 0b9278e | 2001-09-16 17:13:45 +1000 | [diff] [blame] | 859 | |
Damien Miller | 599d8eb | 2001-09-15 12:25:53 +1000 | [diff] [blame] | 860 | 20010915 |
| 861 | - (djm) Make do_pre_login static to avoid prototype #ifdef hell |
Damien Miller | 69e00a1 | 2001-09-15 20:58:46 +1000 | [diff] [blame] | 862 | - (djm) Sync scard/ stuff |
Damien Miller | 0c217b7 | 2001-09-15 21:01:41 +1000 | [diff] [blame] | 863 | - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and |
| 864 | Redhat |
Damien Miller | ba6f9f9 | 2001-09-15 21:03:10 +1000 | [diff] [blame] | 865 | - (djm) Redhat initscript config sanity checking from Pekka Savola |
| 866 | <pekkas@netcore.fi> |
Damien Miller | ebf989e | 2001-09-15 21:12:49 +1000 | [diff] [blame] | 867 | - (djm) Clear supplemental groups at sshd start to prevent them from |
| 868 | being propogated to random PAM modules. Based on patch from Redhat via |
| 869 | Pekka Savola <pekkas@netcore.fi> |
Damien Miller | 426d6bd | 2001-09-16 17:13:11 +1000 | [diff] [blame] | 870 | - (djm) Make sure rijndael.c picks config.h |
| 871 | - (djm) Ensure that u_char gets defined |
Damien Miller | 599d8eb | 2001-09-15 12:25:53 +1000 | [diff] [blame] | 872 | |
Ben Lindstrom | d5e1c04 | 2001-09-14 23:09:29 +0000 | [diff] [blame] | 873 | 20010914 |
| 874 | - (bal) OpenBSD CVS Sync |
| 875 | - markus@cvs.openbsd.org 2001/09/13 |
| 876 | [rijndael.c rijndael.h] |
| 877 | missing $OpenBSD |
Ben Lindstrom | b09f6b5 | 2001-09-14 23:12:07 +0000 | [diff] [blame] | 878 | - markus@cvs.openbsd.org 2001/09/14 |
| 879 | [session.c] |
| 880 | command=xxx overwrites subsystems, too |
Ben Lindstrom | 23124ea | 2001-09-14 23:14:25 +0000 | [diff] [blame] | 881 | - markus@cvs.openbsd.org 2001/09/14 |
| 882 | [sshd.c] |
| 883 | typo |
Ben Lindstrom | b09f6b5 | 2001-09-14 23:12:07 +0000 | [diff] [blame] | 884 | |
Ben Lindstrom | 319fc73 | 2001-09-14 02:47:33 +0000 | [diff] [blame] | 885 | 20010913 |
| 886 | - (bal) OpenBSD CVS Sync |
| 887 | - markus@cvs.openbsd.org 2001/08/23 11:31:59 |
| 888 | [cipher.c cipher.h] |
| 889 | switch to the optimised AES reference code from |
| 890 | http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip |
| 891 | |
Ben Lindstrom | 91e9868 | 2001-09-12 16:32:14 +0000 | [diff] [blame] | 892 | 20010912 |
| 893 | - (bal) OpenBSD CVS Sync |
| 894 | - jakob@cvs.openbsd.org 2001/08/16 19:18:34 |
| 895 | [servconf.c servconf.h session.c sshd.8] |
| 896 | deprecate CheckMail. ok markus@ |
Ben Lindstrom | 1c0fd09 | 2001-09-12 16:36:17 +0000 | [diff] [blame] | 897 | - stevesk@cvs.openbsd.org 2001/08/16 20:14:57 |
| 898 | [ssh.1 sshd.8] |
| 899 | document case sensitivity for ssh, sshd and key file |
| 900 | options and arguments; ok markus@ |
Ben Lindstrom | 7bb37b2 | 2001-09-12 16:40:05 +0000 | [diff] [blame] | 901 | - stevesk@cvs.openbsd.org 2001/08/17 18:59:47 |
| 902 | [servconf.h] |
| 903 | typo in comment |
Ben Lindstrom | e59433d | 2001-09-12 16:41:37 +0000 | [diff] [blame] | 904 | - stevesk@cvs.openbsd.org 2001/08/21 21:47:42 |
| 905 | [ssh.1 sshd.8] |
| 906 | minor typos and cleanup |
Ben Lindstrom | a10aed8 | 2001-09-12 16:43:26 +0000 | [diff] [blame] | 907 | - stevesk@cvs.openbsd.org 2001/08/22 16:21:21 |
| 908 | [ssh.1] |
| 909 | hostname not optional; ok markus@ |
Ben Lindstrom | 044274b | 2001-09-12 16:46:08 +0000 | [diff] [blame] | 910 | - stevesk@cvs.openbsd.org 2001/08/22 16:30:02 |
| 911 | [sshd.8] |
| 912 | no rexd; ok markus@ |
Ben Lindstrom | ffa1dd6 | 2001-09-12 16:52:28 +0000 | [diff] [blame] | 913 | - stevesk@cvs.openbsd.org 2001/08/22 17:45:16 |
| 914 | [ssh.1] |
| 915 | document cipher des for protocol 1; ok deraadt@ |
Ben Lindstrom | ce89dac | 2001-09-12 16:58:04 +0000 | [diff] [blame] | 916 | - camield@cvs.openbsd.org 2001/08/23 17:59:31 |
| 917 | [sshd.c] |
| 918 | end request with 0, not NULL |
| 919 | ok markus@ |
Ben Lindstrom | ba1fa1d | 2001-09-12 17:02:49 +0000 | [diff] [blame] | 920 | - stevesk@cvs.openbsd.org 2001/08/23 18:02:48 |
| 921 | [ssh-agent.1] |
| 922 | fix usage; ok markus@ |
Ben Lindstrom | 8d066fb | 2001-09-12 17:06:13 +0000 | [diff] [blame] | 923 | - stevesk@cvs.openbsd.org 2001/08/23 18:08:59 |
| 924 | [ssh-add.1 ssh-keyscan.1] |
| 925 | minor cleanup |
Ben Lindstrom | 78bbd9e | 2001-09-12 17:10:40 +0000 | [diff] [blame] | 926 | - danh@cvs.openbsd.org 2001/08/27 22:02:13 |
| 927 | [ssh-keyscan.c] |
| 928 | fix memory fault if non-existent filename is given to the -f option |
| 929 | ok markus@ |
Ben Lindstrom | 525a093 | 2001-09-12 17:35:27 +0000 | [diff] [blame] | 930 | - markus@cvs.openbsd.org 2001/08/28 09:51:26 |
| 931 | [readconf.c] |
| 932 | don't set DynamicForward unless Host matches |
Ben Lindstrom | 14f31ab | 2001-09-12 17:48:04 +0000 | [diff] [blame] | 933 | - markus@cvs.openbsd.org 2001/08/28 15:39:48 |
| 934 | [ssh.1 ssh.c] |
| 935 | allow: ssh -F configfile host |
Ben Lindstrom | 5fccbc2 | 2001-09-12 17:49:48 +0000 | [diff] [blame] | 936 | - markus@cvs.openbsd.org 2001/08/29 20:44:03 |
| 937 | [scp.c] |
| 938 | clear the malloc'd buffer, otherwise source() will leak malloc'd |
| 939 | memory; ok theo@ |
Ben Lindstrom | 6f672c0 | 2001-09-12 17:51:55 +0000 | [diff] [blame] | 940 | - stevesk@cvs.openbsd.org 2001/08/29 23:02:21 |
| 941 | [sshd.8] |
| 942 | add text about -u0 preventing DNS requests; ok markus@ |
Ben Lindstrom | 19ceb17 | 2001-09-12 17:54:24 +0000 | [diff] [blame] | 943 | - stevesk@cvs.openbsd.org 2001/08/29 23:13:10 |
| 944 | [ssh.1 ssh.c] |
| 945 | document -D and DynamicForward; ok markus@ |
Ben Lindstrom | 1a17471 | 2001-09-12 17:56:15 +0000 | [diff] [blame] | 946 | - stevesk@cvs.openbsd.org 2001/08/29 23:27:23 |
| 947 | [ssh.c] |
| 948 | validate ports for -L/-R; ok markus@ |
Ben Lindstrom | 60d82be | 2001-09-12 17:58:15 +0000 | [diff] [blame] | 949 | - stevesk@cvs.openbsd.org 2001/08/29 23:39:40 |
| 950 | [ssh.1 sshd.8] |
| 951 | additional documentation for GatewayPorts; ok markus@ |
Ben Lindstrom | 6e69d53 | 2001-09-12 17:59:59 +0000 | [diff] [blame] | 952 | - naddy@cvs.openbsd.org 2001/08/30 15:42:36 |
| 953 | [ssh.1] |
| 954 | add -D to synopsis line; ok markus@ |
Ben Lindstrom | 62c25a4 | 2001-09-12 18:01:59 +0000 | [diff] [blame] | 955 | - stevesk@cvs.openbsd.org 2001/08/30 16:04:35 |
| 956 | [readconf.c ssh.1] |
| 957 | validate ports for LocalForward/RemoteForward. |
| 958 | add host/port alternative syntax for IPv6 (like -L/-R). |
| 959 | ok markus@ |
Ben Lindstrom | d71ba57 | 2001-09-12 18:03:31 +0000 | [diff] [blame] | 960 | - stevesk@cvs.openbsd.org 2001/08/30 20:36:34 |
| 961 | [auth-options.c sshd.8] |
| 962 | validate ports for permitopen key file option. add host/port |
| 963 | alternative syntax for IPv6. ok markus@ |
Ben Lindstrom | 520b55c | 2001-09-12 18:05:05 +0000 | [diff] [blame] | 964 | - markus@cvs.openbsd.org 2001/08/30 22:22:32 |
| 965 | [ssh-keyscan.c] |
| 966 | do not pass pointers to longjmp; fix from wayne@blorf.net |
Ben Lindstrom | 7d19996 | 2001-09-12 18:29:00 +0000 | [diff] [blame] | 967 | - markus@cvs.openbsd.org 2001/08/31 11:46:39 |
| 968 | [sshconnect2.c] |
Ben Lindstrom | edc0cf2 | 2001-09-12 18:32:20 +0000 | [diff] [blame] | 969 | disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST |
| 970 | messages |
| 971 | - stevesk@cvs.openbsd.org 2001/09/03 20:58:33 |
| 972 | [readconf.c readconf.h ssh.c] |
| 973 | fatal() for nonexistent -Fssh_config. ok markus@ |
Ben Lindstrom | 594e203 | 2001-09-12 18:35:30 +0000 | [diff] [blame] | 974 | - deraadt@cvs.openbsd.org 2001/09/05 06:23:07 |
| 975 | [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1] |
| 976 | avoid first person in manual pages |
Ben Lindstrom | 4213c55 | 2001-09-12 18:45:09 +0000 | [diff] [blame] | 977 | - stevesk@cvs.openbsd.org 2001/09/12 18:18:25 |
| 978 | [scp.c] |
| 979 | don't forward agent for non third-party copies; ok markus@ |
Ben Lindstrom | 91e9868 | 2001-09-12 16:32:14 +0000 | [diff] [blame] | 980 | |
Ben Lindstrom | d0ff408 | 2001-08-15 22:58:59 +0000 | [diff] [blame] | 981 | 20010815 |
| 982 | - (bal) Fixed stray code in readconf.c that went in by mistake. |
Ben Lindstrom | c9a2636 | 2001-08-15 23:04:50 +0000 | [diff] [blame] | 983 | - OpenBSD CVS Sync |
| 984 | - markus@cvs.openbsd.org 2001/08/07 10:37:46 |
| 985 | [authfd.c authfd.h] |
| 986 | extended failure messages from galb@vandyke.com |
Ben Lindstrom | 79e93bc | 2001-08-15 23:06:59 +0000 | [diff] [blame] | 987 | - deraadt@cvs.openbsd.org 2001/08/08 07:16:58 |
| 988 | [scp.1] |
| 989 | when describing the -o option, give -o Protocol=1 as the specific example |
| 990 | since we are SICK AND TIRED of clueless people who cannot have difficulty |
| 991 | thinking on their own. |
Ben Lindstrom | a660393 | 2001-08-15 23:14:49 +0000 | [diff] [blame] | 992 | - markus@cvs.openbsd.org 2001/08/08 18:20:15 |
| 993 | [uidswap.c] |
| 994 | permanently_set_uid is a noop if user is not privilegued; |
| 995 | fixes bug on solaris; from sbi@uchicago.edu |
Ben Lindstrom | 049e0dd | 2001-08-15 23:17:22 +0000 | [diff] [blame] | 996 | - markus@cvs.openbsd.org 2001/08/08 21:34:19 |
| 997 | [uidswap.c] |
| 998 | undo last change; does not work for sshd |
Ben Lindstrom | 930b14a | 2001-08-15 23:19:21 +0000 | [diff] [blame] | 999 | - jakob@cvs.openbsd.org 2001/08/11 22:51:27 |
| 1000 | [ssh.c tildexpand.c] |
| 1001 | fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>. |
| 1002 | ok markus@ |
Ben Lindstrom | 1fa9010 | 2001-08-15 23:21:01 +0000 | [diff] [blame] | 1003 | - stevesk@cvs.openbsd.org 2001/08/13 23:38:54 |
| 1004 | [scp.c] |
| 1005 | don't need main prototype (also sync with rcp); ok markus@ |
Ben Lindstrom | 59e1249 | 2001-08-15 23:22:56 +0000 | [diff] [blame] | 1006 | - markus@cvs.openbsd.org 2001/08/14 09:23:02 |
| 1007 | [sftp.1 sftp-int.c] |
| 1008 | "bye"; hk63a@netscape.net |
Ben Lindstrom | 14c62eb | 2001-08-15 23:25:46 +0000 | [diff] [blame] | 1009 | - stevesk@cvs.openbsd.org 2001/08/14 17:54:29 |
| 1010 | [scp.1 sftp.1 ssh.1] |
| 1011 | consistent documentation and example of ``-o ssh_option'' for sftp and |
| 1012 | scp; document keyword=argument for ssh. |
Ben Lindstrom | 19d7b8d | 2001-08-16 00:09:49 +0000 | [diff] [blame] | 1013 | - (bal) QNX resync. OK tim@ |
Ben Lindstrom | d0ff408 | 2001-08-15 22:58:59 +0000 | [diff] [blame] | 1014 | |
Kevin Steves | ad4aa56 | 2001-08-14 20:35:35 +0000 | [diff] [blame] | 1015 | 20010814 |
| 1016 | - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup |
| 1017 | for some #ifdef _CRAY code; ok wendyp@cray.com |
Kevin Steves | 25ee4e4 | 2001-08-14 20:41:34 +0000 | [diff] [blame] | 1018 | - (stevesk) sshpty.c: return 0 on error in cray pty code; |
| 1019 | ok wendyp@cray.com |
Kevin Steves | 72992af | 2001-08-14 20:54:52 +0000 | [diff] [blame] | 1020 | - (stevesk) bsd-cray.c: utmp strings are not C strings |
Kevin Steves | 4da21ab | 2001-08-14 21:02:15 +0000 | [diff] [blame] | 1021 | - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com |
Kevin Steves | ad4aa56 | 2001-08-14 20:35:35 +0000 | [diff] [blame] | 1022 | |
Damien Miller | 56cb929 | 2001-08-12 13:02:50 +1000 | [diff] [blame] | 1023 | 20010812 |
| 1024 | - (djm) Fix detection of long long int support. Based on patch from |
| 1025 | Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim |
| 1026 | |
Ben Lindstrom | 113339e | 2001-08-09 00:56:52 +0000 | [diff] [blame] | 1027 | 20010808 |
| 1028 | - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be |
| 1029 | _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net> |
| 1030 | |
Tim Rice | e991e3c | 2001-08-07 15:29:07 -0700 | [diff] [blame] | 1031 | 20010807 |
| 1032 | - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in |
| 1033 | openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back |
| 1034 | in. Needed for sshconnect.c |
| 1035 | [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines |
| 1036 | [configure.in] make tests with missing libraries fail |
| 1037 | patch by Wendy Palm <wendyp@cray.com> |
| 1038 | Added openbsd-compat/bsd-cray.h. Selective patches from |
| 1039 | William L. Jones <jones@mail.utexas.edu> |
| 1040 | |
Ben Lindstrom | c88785e | 2001-08-06 20:47:23 +0000 | [diff] [blame] | 1041 | 20010806 |
| 1042 | - OpenBSD CVS Sync |
| 1043 | - markus@cvs.openbsd.org 2001/07/22 21:32:27 |
| 1044 | [sshpty.c] |
| 1045 | update comment |
Ben Lindstrom | e2b9b06 | 2001-08-06 20:50:55 +0000 | [diff] [blame] | 1046 | - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42 |
| 1047 | [ssh.1] |
| 1048 | There is no option "Compress", point to "Compression" instead; ok |
| 1049 | markus |
Ben Lindstrom | 0076d75 | 2001-08-06 20:53:26 +0000 | [diff] [blame] | 1050 | - markus@cvs.openbsd.org 2001/07/22 22:04:19 |
| 1051 | [readconf.c ssh.1] |
| 1052 | enable challenge-response auth by default; ok millert@ |
Ben Lindstrom | c8e29ce | 2001-08-06 20:55:28 +0000 | [diff] [blame] | 1053 | - markus@cvs.openbsd.org 2001/07/22 22:24:16 |
| 1054 | [sshd.8] |
| 1055 | Xr login.conf |
Ben Lindstrom | 45350e8 | 2001-08-06 20:57:11 +0000 | [diff] [blame] | 1056 | - markus@cvs.openbsd.org 2001/07/23 09:06:28 |
| 1057 | [sshconnect2.c] |
| 1058 | reorder default sequence of userauth methods to match ssh behaviour: |
| 1059 | hostbased,publickey,keyboard-interactive,password |
Ben Lindstrom | a9086a1 | 2001-08-06 20:58:51 +0000 | [diff] [blame] | 1060 | - markus@cvs.openbsd.org 2001/07/23 12:47:05 |
| 1061 | [ssh.1] |
| 1062 | sync PreferredAuthentications |
Ben Lindstrom | d18c80c | 2001-08-06 21:00:27 +0000 | [diff] [blame] | 1063 | - aaron@cvs.openbsd.org 2001/07/23 14:14:18 |
| 1064 | [ssh-keygen.1] |
| 1065 | Fix typo. |
Ben Lindstrom | 940fb86 | 2001-08-06 21:01:49 +0000 | [diff] [blame] | 1066 | - stevesk@cvs.openbsd.org 2001/07/23 18:14:58 |
| 1067 | [auth2.c auth-rsa.c] |
| 1068 | use %lu; ok markus@ |
Ben Lindstrom | ff6458e | 2001-08-06 21:03:23 +0000 | [diff] [blame] | 1069 | - stevesk@cvs.openbsd.org 2001/07/23 18:21:46 |
| 1070 | [xmalloc.c] |
| 1071 | no zero size xstrdup() error; ok markus@ |
Ben Lindstrom | f9bedf1 | 2001-08-06 21:05:05 +0000 | [diff] [blame] | 1072 | - markus@cvs.openbsd.org 2001/07/25 11:59:35 |
| 1073 | [scard.c] |
| 1074 | typo in comment |
Ben Lindstrom | f9cedb9 | 2001-08-06 21:07:11 +0000 | [diff] [blame] | 1075 | - markus@cvs.openbsd.org 2001/07/25 14:35:18 |
| 1076 | [readconf.c ssh.1 ssh.c sshconnect.c] |
| 1077 | cleanup connect(); connection_attempts 4 -> 1; from |
| 1078 | eivind@freebsd.org |
Ben Lindstrom | 794325a | 2001-08-06 21:09:07 +0000 | [diff] [blame] | 1079 | - stevesk@cvs.openbsd.org 2001/07/26 17:18:22 |
| 1080 | [sshd.8 sshd.c] |
| 1081 | add -t option to test configuration file and keys; pekkas@netcore.fi |
| 1082 | ok markus@ |
Ben Lindstrom | 60df8e4 | 2001-08-06 21:10:52 +0000 | [diff] [blame] | 1083 | - rees@cvs.openbsd.org 2001/07/26 20:04:27 |
| 1084 | [scard.c ssh-keygen.c] |
| 1085 | Inquire Cyberflex class for 0xf0 cards |
| 1086 | change aid to conform to 7816-5 |
| 1087 | remove gratuitous fid selects |
Ben Lindstrom | 711b04a | 2001-08-06 21:12:42 +0000 | [diff] [blame] | 1088 | - millert@cvs.openbsd.org 2001/07/27 14:50:45 |
| 1089 | [ssh.c] |
| 1090 | If smart card support is compiled in and a smart card is being used |
| 1091 | for authentication, make it the first method used. markus@ OK |
Ben Lindstrom | 2772a3f | 2001-08-06 21:17:12 +0000 | [diff] [blame] | 1092 | - deraadt@cvs.openbsd.org 2001/07/27 17:26:16 |
| 1093 | [scp.c] |
| 1094 | shorten lines |
Ben Lindstrom | 07d24dc | 2001-08-06 21:18:57 +0000 | [diff] [blame] | 1095 | - markus@cvs.openbsd.org 2001/07/28 09:21:15 |
| 1096 | [sshd.8] |
| 1097 | cleanup some RSA vs DSA vs SSH1 vs SSH2 notes |
Ben Lindstrom | 50e22c9 | 2001-08-06 21:20:22 +0000 | [diff] [blame] | 1098 | - mouring@cvs.openbsd.org 2001/07/29 17:02:46 |
| 1099 | [scp.1] |
| 1100 | Clarified -o option in scp.1 OKed by Markus@ |
Ben Lindstrom | 30b00be | 2001-08-06 21:22:10 +0000 | [diff] [blame] | 1101 | - jakob@cvs.openbsd.org 2001/07/30 16:06:07 |
| 1102 | [scard.c scard.h] |
| 1103 | better errorcodes from sc_*; ok markus@ |
Ben Lindstrom | 0256e8b | 2001-08-06 21:24:11 +0000 | [diff] [blame] | 1104 | - stevesk@cvs.openbsd.org 2001/07/30 16:23:30 |
| 1105 | [rijndael.c rijndael.h] |
| 1106 | new BSD-style license: |
| 1107 | Brian Gladman <brg@gladman.plus.com>: |
| 1108 | >I have updated my code at: |
| 1109 | >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm |
| 1110 | >with a copyright notice as follows: |
| 1111 | >[...] |
| 1112 | >I am not sure which version of my old code you are using but I am |
| 1113 | >happy for the notice above to be substituted for my existing copyright |
| 1114 | >intent if this meets your purpose. |
Ben Lindstrom | 94baf30 | 2001-08-06 21:25:38 +0000 | [diff] [blame] | 1115 | - jakob@cvs.openbsd.org 2001/07/31 08:41:10 |
| 1116 | [scard.c] |
| 1117 | do not complain about missing smartcards. ok markus@ |
Ben Lindstrom | ae996bf | 2001-08-06 21:27:53 +0000 | [diff] [blame] | 1118 | - jakob@cvs.openbsd.org 2001/07/31 09:28:44 |
| 1119 | [readconf.c readconf.h ssh.1 ssh.c] |
| 1120 | add 'SmartcardDevice' client option to specify which smartcard device |
| 1121 | is used to access a smartcard used for storing the user's private RSA |
| 1122 | key. ok markus@. |
Ben Lindstrom | 95148e3 | 2001-08-06 21:30:53 +0000 | [diff] [blame] | 1123 | - jakob@cvs.openbsd.org 2001/07/31 12:42:50 |
| 1124 | [sftp-int.c sftp-server.c] |
| 1125 | avoid paths beginning with "//"; <vinschen@redhat.com> |
| 1126 | ok markus@ |
Ben Lindstrom | 3ab1dfa | 2001-08-06 21:33:44 +0000 | [diff] [blame] | 1127 | - jakob@cvs.openbsd.org 2001/07/31 12:53:34 |
| 1128 | [scard.c] |
| 1129 | close smartcard connection if card is missing |
Ben Lindstrom | f7db3bb | 2001-08-06 21:35:51 +0000 | [diff] [blame] | 1130 | - markus@cvs.openbsd.org 2001/08/01 22:03:33 |
| 1131 | [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c |
| 1132 | ssh-agent.c ssh.c] |
| 1133 | use strings instead of ints for smartcard reader ids |
Ben Lindstrom | 020a869 | 2001-08-06 21:38:10 +0000 | [diff] [blame] | 1134 | - markus@cvs.openbsd.org 2001/08/01 22:16:45 |
| 1135 | [ssh.1 sshd.8] |
| 1136 | refer to current ietf drafts for protocol v2 |
Ben Lindstrom | 6818bfb | 2001-08-06 21:40:04 +0000 | [diff] [blame] | 1137 | - markus@cvs.openbsd.org 2001/08/01 23:33:09 |
| 1138 | [ssh-keygen.c] |
| 1139 | allow uploading RSA keys for non-default AUT0 (sha1 over passphrase |
| 1140 | like sectok). |
Ben Lindstrom | 6db66ff | 2001-08-06 23:29:16 +0000 | [diff] [blame] | 1141 | - markus@cvs.openbsd.org 2001/08/01 23:38:45 |
Ben Lindstrom | a6c8a8d | 2001-08-06 21:42:00 +0000 | [diff] [blame] | 1142 | [scard.c ssh.c] |
| 1143 | support finish rsa keys. |
| 1144 | free public keys after login -> call finish -> close smartcard. |
Ben Lindstrom | 8282d6a | 2001-08-06 21:44:05 +0000 | [diff] [blame] | 1145 | - markus@cvs.openbsd.org 2001/08/02 00:10:17 |
| 1146 | [ssh-keygen.c] |
| 1147 | add -D readerid option (download, i.e. print public RSA key to stdout). |
| 1148 | check for card present when uploading keys. |
| 1149 | use strings instead of ints for smartcard reader ids, too. |
Ben Lindstrom | f19578c | 2001-08-06 21:46:54 +0000 | [diff] [blame] | 1150 | - jakob@cvs.openbsd.org 2001/08/02 08:58:35 |
| 1151 | [ssh-keygen.c] |
| 1152 | change -u (upload smartcard key) to -U. ok markus@ |
Ben Lindstrom | 97be31e | 2001-08-06 21:49:06 +0000 | [diff] [blame] | 1153 | - jakob@cvs.openbsd.org 2001/08/02 15:06:52 |
| 1154 | [ssh-keygen.c] |
| 1155 | more verbose usage(). ok markus@ |
Ben Lindstrom | a1ec4a9 | 2001-08-06 21:51:34 +0000 | [diff] [blame] | 1156 | - jakob@cvs.openbsd.org 2001/08/02 15:07:23 |
| 1157 | [ssh-keygen.1] |
| 1158 | document smartcard upload/download. ok markus@ |
Ben Lindstrom | 61eb956 | 2001-08-06 21:53:42 +0000 | [diff] [blame] | 1159 | - jakob@cvs.openbsd.org 2001/08/02 15:32:10 |
| 1160 | [ssh.c] |
| 1161 | add smartcard to usage(). ok markus@ |
Ben Lindstrom | ffce147 | 2001-08-06 21:57:31 +0000 | [diff] [blame] | 1162 | - jakob@cvs.openbsd.org 2001/08/02 15:43:57 |
| 1163 | [ssh-agent.c ssh.c ssh-keygen.c] |
| 1164 | add /* SMARTCARD */ to #else/#endif. ok markus@ |
Ben Lindstrom | 6db66ff | 2001-08-06 23:29:16 +0000 | [diff] [blame] | 1165 | - jakob@cvs.openbsd.org 2001/08/02 16:14:05 |
Ben Lindstrom | bcc1808 | 2001-08-06 21:59:25 +0000 | [diff] [blame] | 1166 | [scard.c ssh-agent.c ssh.c ssh-keygen.c] |
| 1167 | clean up some /* SMARTCARD */. ok markus@ |
Ben Lindstrom | 0b5afb9 | 2001-08-06 22:01:29 +0000 | [diff] [blame] | 1168 | - mpech@cvs.openbsd.org 2001/08/02 18:37:35 |
| 1169 | [ssh-keyscan.1] |
| 1170 | o) .Sh AUTHOR -> .Sh AUTHORS; |
| 1171 | o) .Sh EXAMPLE -> .Sh EXAMPLES; |
| 1172 | o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION; |
| 1173 | |
| 1174 | millert@ ok |
Ben Lindstrom | e690121 | 2001-08-06 22:03:08 +0000 | [diff] [blame] | 1175 | - jakob@cvs.openbsd.org 2001/08/03 10:31:19 |
| 1176 | [ssh-add.1] |
| 1177 | document smartcard options. ok markus@ |
Ben Lindstrom | ddfb1e3 | 2001-08-06 22:06:35 +0000 | [diff] [blame] | 1178 | - jakob@cvs.openbsd.org 2001/08/03 10:31:30 |
| 1179 | [ssh-add.c ssh-agent.c ssh-keyscan.c] |
| 1180 | improve usage(). ok markus@ |
Ben Lindstrom | 325e70c | 2001-08-06 22:41:30 +0000 | [diff] [blame] | 1181 | - markus@cvs.openbsd.org 2001/08/05 23:18:20 |
| 1182 | [ssh-keyscan.1 ssh-keyscan.c] |
| 1183 | ssh 2 support; from wayned@users.sourceforge.net |
Ben Lindstrom | de8fc6f | 2001-08-06 22:43:50 +0000 | [diff] [blame] | 1184 | - markus@cvs.openbsd.org 2001/08/05 23:29:58 |
| 1185 | [ssh-keyscan.c] |
| 1186 | make -t dsa work with commercial servers, too |
Ben Lindstrom | 958d9f6 | 2001-08-06 22:48:19 +0000 | [diff] [blame] | 1187 | - stevesk@cvs.openbsd.org 2001/08/06 19:47:05 |
| 1188 | [scp.c] |
| 1189 | use alarm vs. setitimer for portable; ok markus@ |
Ben Lindstrom | ff2866c | 2001-08-06 22:56:46 +0000 | [diff] [blame] | 1190 | - (bal) ssh-keyscan double -lssh hack due to seed_rng(). |
Ben Lindstrom | 6db66ff | 2001-08-06 23:29:16 +0000 | [diff] [blame] | 1191 | - (bal) Second around of UNICOS patches. A few other things left. |
| 1192 | Patches by William L. Jones <jones@mail.utexas.edu> |
Ben Lindstrom | c88785e | 2001-08-06 20:47:23 +0000 | [diff] [blame] | 1193 | |
Damien Miller | 2ab5924 | 2001-08-06 16:51:49 +1000 | [diff] [blame] | 1194 | 20010803 |
| 1195 | - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on |
| 1196 | a fast UltraSPARC. |
| 1197 | |
Kevin Steves | e26a155 | 2001-07-26 17:51:49 +0000 | [diff] [blame] | 1198 | 20010726 |
| 1199 | - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD |
| 1200 | handler has converged. |
| 1201 | |
Ben Lindstrom | 8103de7 | 2001-07-25 16:24:33 +0000 | [diff] [blame] | 1202 | 20010725 |
| 1203 | - (bal) Added 'install-nokeys' to Makefile to assist package builders. |
| 1204 | |
Ben Lindstrom | 8e2aa5b | 2001-07-24 17:00:13 +0000 | [diff] [blame] | 1205 | 20010724 |
| 1206 | - (bal) 4711 not 04711 for ssh binary. |
| 1207 | |
Ben Lindstrom | d9e0824 | 2001-07-22 19:32:00 +0000 | [diff] [blame] | 1208 | 20010722 |
| 1209 | - (bal) Starting the Unicossmk merger. File merged TODO, configure.in, |
| 1210 | myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in. |
| 1211 | Added openbsd-compat/bsd-cray.c. Rest will be merged after |
| 1212 | approval. Selective patches from William L. Jones |
| 1213 | <jones@mail.utexas.edu> |
Ben Lindstrom | d01ba98 | 2001-07-22 20:36:57 +0000 | [diff] [blame] | 1214 | - OpenBSD CVS Sync |
| 1215 | - markus@cvs.openbsd.org 2001/07/18 21:10:43 |
| 1216 | [sshpty.c] |
| 1217 | pr #1946, allow sshd if /dev is readonly |
Ben Lindstrom | 3fdf876 | 2001-07-22 20:40:24 +0000 | [diff] [blame] | 1218 | - stevesk@cvs.openbsd.org 2001/07/18 21:40:40 |
| 1219 | [ssh-agent.c] |
| 1220 | chdir("/") from bbraun@synack.net; ok markus@ |
Ben Lindstrom | 6600769 | 2001-07-22 20:41:59 +0000 | [diff] [blame] | 1221 | - stevesk@cvs.openbsd.org 2001/07/19 00:41:44 |
| 1222 | [ssh.1] |
| 1223 | escape chars are below now |
Ben Lindstrom | 0250da0 | 2001-07-22 20:44:00 +0000 | [diff] [blame] | 1224 | - markus@cvs.openbsd.org 2001/07/20 14:46:11 |
| 1225 | [ssh-agent.c] |
| 1226 | do not exit() from signal handlers; ok deraadt@ |
Ben Lindstrom | 979c981 | 2001-07-22 20:45:39 +0000 | [diff] [blame] | 1227 | - stevesk@cvs.openbsd.org 2001/07/20 18:41:51 |
| 1228 | [ssh.1] |
| 1229 | "the" command line |
Ben Lindstrom | d9e0824 | 2001-07-22 19:32:00 +0000 | [diff] [blame] | 1230 | |
Tim Rice | 5d629cb | 2001-07-19 20:33:46 -0700 | [diff] [blame] | 1231 | 20010719 |
| 1232 | - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS. |
| 1233 | report from Mark Miller <markm@swoon.net> |
| 1234 | |
Ben Lindstrom | ad77313 | 2001-07-18 15:45:44 +0000 | [diff] [blame] | 1235 | 20010718 |
| 1236 | - OpenBSD CVS Sync |
Ben Lindstrom | 36857f6 | 2001-07-18 15:48:57 +0000 | [diff] [blame] | 1237 | - stevesk@cvs.openbsd.org 2001/07/14 15:10:17 |
| 1238 | [readpass.c sftp-client.c sftp-common.c sftp-glob.c] |
| 1239 | delete spurious #includes; ok deraadt@ markus@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1240 | - markus@cvs.openbsd.org 2001/07/15 16:17:08 |
Ben Lindstrom | 36857f6 | 2001-07-18 15:48:57 +0000 | [diff] [blame] | 1241 | [serverloop.c] |
| 1242 | schedule client alive for ssh2 only, greg@cheers.bungi.com |
Ben Lindstrom | a4a5323 | 2001-07-18 15:51:00 +0000 | [diff] [blame] | 1243 | - stevesk@cvs.openbsd.org 2001/07/15 16:57:21 |
| 1244 | [ssh-agent.1] |
| 1245 | -d will not fork; ok markus@ |
Ben Lindstrom | a7fc2f7 | 2001-07-18 15:53:39 +0000 | [diff] [blame] | 1246 | - stevesk@cvs.openbsd.org 2001/07/15 16:58:29 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1247 | [ssh-agent.c] |
Ben Lindstrom | a7fc2f7 | 2001-07-18 15:53:39 +0000 | [diff] [blame] | 1248 | typo in usage; ok markus@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1249 | - markus@cvs.openbsd.org 2001/07/17 20:48:42 |
| 1250 | [ssh-agent.c] |
Ben Lindstrom | a3d5a4c | 2001-07-18 15:58:08 +0000 | [diff] [blame] | 1251 | update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1252 | - markus@cvs.openbsd.org 2001/07/17 21:04:58 |
| 1253 | [channels.c channels.h clientloop.c nchan.c serverloop.c] |
Ben Lindstrom | 16d29d5 | 2001-07-18 16:01:46 +0000 | [diff] [blame] | 1254 | keep track of both maxfd and the size of the malloc'ed fdsets. |
| 1255 | update maxfd if maxfd gets closed. |
Ben Lindstrom | dc00c93 | 2001-07-18 16:50:33 +0000 | [diff] [blame] | 1256 | - mouring@cvs.openbsd.org 2001/07/18 16:45:52 |
| 1257 | [scp.c] |
| 1258 | Missing -o in scp usage() |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1259 | - (bal) Cleaned up trailing spaces in ChangeLog. |
Ben Lindstrom | cff94be | 2001-07-18 16:19:48 +0000 | [diff] [blame] | 1260 | - (bal) Allow sshd to switch user context without password for Cygwin. |
| 1261 | Patch by Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | a582029 | 2001-07-18 16:25:41 +0000 | [diff] [blame] | 1262 | - (bal) Updated cygwin README and ssh-host-config. Patch by |
Ben Lindstrom | a92783f | 2001-07-18 16:27:31 +0000 | [diff] [blame] | 1263 | Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | ad77313 | 2001-07-18 15:45:44 +0000 | [diff] [blame] | 1264 | |
Ben Lindstrom | fed7bb4 | 2001-07-15 18:30:42 +0000 | [diff] [blame] | 1265 | 20010715 |
| 1266 | - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by |
| 1267 | Josh Larios <jdlarios@cac.washington.edu> |
Tim Rice | 2db5371 | 2001-07-15 19:07:49 -0700 | [diff] [blame] | 1268 | - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in. |
| 1269 | needed by openbsd-compat/fake-getaddrinfo.c |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1270 | |
Kevin Steves | 60193f7 | 2001-07-14 16:05:55 +0000 | [diff] [blame] | 1271 | 20010714 |
| 1272 | - (stevesk) change getopt() declaration |
Kevin Steves | 6482ec8 | 2001-07-15 02:09:28 +0000 | [diff] [blame] | 1273 | - (stevesk) configure.in: use ll suffix for long long constant |
| 1274 | in snprintf() test |
Kevin Steves | 60193f7 | 2001-07-14 16:05:55 +0000 | [diff] [blame] | 1275 | |
Damien Miller | c62f1fc | 2001-07-14 11:54:05 +1000 | [diff] [blame] | 1276 | 20010713 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1277 | - (djm) Enable /etc/nologin check on PAM systems, as some lack the |
| 1278 | pam_nologin module. Report from William Yodlowsky |
Damien Miller | c62f1fc | 2001-07-14 11:54:05 +1000 | [diff] [blame] | 1279 | <bsd@openbsd.rutgers.edu> |
Damien Miller | 98273e3 | 2001-07-14 11:55:15 +1000 | [diff] [blame] | 1280 | - (djm) Revert dirname fix, a better one is on its way. |
Damien Miller | 48bfa9c | 2001-07-14 12:12:55 +1000 | [diff] [blame] | 1281 | - OpenBSD CVS Sync |
| 1282 | - markus@cvs.openbsd.org 2001/07/04 22:47:19 |
| 1283 | [ssh-agent.c] |
| 1284 | ignore SIGPIPE when debugging, too |
Damien Miller | 694be4b | 2001-07-14 12:13:26 +1000 | [diff] [blame] | 1285 | - markus@cvs.openbsd.org 2001/07/04 23:13:10 |
| 1286 | [scard.c scard.h ssh-agent.c] |
| 1287 | handle card removal more gracefully, add sc_close() to scard.h |
Damien Miller | 8d4bf17 | 2001-07-14 12:13:49 +1000 | [diff] [blame] | 1288 | - markus@cvs.openbsd.org 2001/07/04 23:39:07 |
| 1289 | [ssh-agent.c] |
| 1290 | for smartcards remove both RSA1/2 keys |
Damien Miller | f3512d9 | 2001-07-14 12:14:27 +1000 | [diff] [blame] | 1291 | - markus@cvs.openbsd.org 2001/07/04 23:49:27 |
| 1292 | [ssh-agent.c] |
| 1293 | handle mutiple adds of the same smartcard key |
Damien Miller | 40eb1d8 | 2001-07-14 12:16:59 +1000 | [diff] [blame] | 1294 | - espie@cvs.openbsd.org 2001/07/05 11:43:33 |
| 1295 | [sftp-glob.c] |
| 1296 | Directly cast to the right type. Ok markus@ |
| 1297 | - stevesk@cvs.openbsd.org 2001/07/05 20:32:47 |
| 1298 | [sshconnect1.c] |
| 1299 | statement after label; ok dugsong@ |
Damien Miller | 4085785 | 2001-07-14 12:17:33 +1000 | [diff] [blame] | 1300 | - stevesk@cvs.openbsd.org 2001/07/08 15:23:38 |
| 1301 | [servconf.c] |
| 1302 | fix ``MaxStartups max''; ok markus@ |
Damien Miller | f461445 | 2001-07-14 12:18:10 +1000 | [diff] [blame] | 1303 | - fgsch@cvs.openbsd.org 2001/07/09 05:58:47 |
| 1304 | [ssh.c] |
| 1305 | Use getopt(3); markus@ ok. |
Damien Miller | efb1edf | 2001-07-14 12:19:36 +1000 | [diff] [blame] | 1306 | - deraadt@cvs.openbsd.org 2001/07/09 07:04:53 |
| 1307 | [session.c sftp-int.c] |
| 1308 | correct type on last arg to execl(); nordin@cse.ogi.edu |
Damien Miller | 07ab49e | 2001-07-14 12:19:56 +1000 | [diff] [blame] | 1309 | - markus@cvs.openbsd.org 2001/07/10 21:49:12 |
| 1310 | [readpass.c] |
| 1311 | don't panic if fork or pipe fail (just return an empty passwd). |
Damien Miller | c4b7fea | 2001-07-14 12:20:32 +1000 | [diff] [blame] | 1312 | - itojun@cvs.openbsd.org 2001/07/11 00:24:53 |
| 1313 | [servconf.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1314 | make it compilable in all 4 combination of KRB4/KRB5 settings. |
Damien Miller | c4b7fea | 2001-07-14 12:20:32 +1000 | [diff] [blame] | 1315 | dugsong ok |
| 1316 | XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and |
| 1317 | -I/usr/include/kerberosV? |
Damien Miller | 0ae6e00 | 2001-07-14 12:21:34 +1000 | [diff] [blame] | 1318 | - markus@cvs.openbsd.org 2001/07/11 16:29:59 |
| 1319 | [ssh.c] |
| 1320 | sort options string, fix -p, add -k |
| 1321 | - markus@cvs.openbsd.org 2001/07/11 18:26:15 |
| 1322 | [auth.c] |
| 1323 | no need to call dirname(pw->pw_dir). |
| 1324 | note that dirname(3) modifies its argument on some systems. |
Damien Miller | 8f6bc30 | 2001-07-14 13:07:43 +1000 | [diff] [blame] | 1325 | - (djm) Reorder Makefile.in so clean targets work a little better when |
| 1326 | run directly from Makefile.in |
Damien Miller | 4f8e669 | 2001-07-14 13:22:53 +1000 | [diff] [blame] | 1327 | - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension. |
Damien Miller | c62f1fc | 2001-07-14 11:54:05 +1000 | [diff] [blame] | 1328 | |
Damien Miller | eec0c25 | 2001-07-11 21:32:20 +1000 | [diff] [blame] | 1329 | 20010711 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1330 | - (djm) dirname(3) may modify its argument on glibc and other systems. |
Damien Miller | eec0c25 | 2001-07-11 21:32:20 +1000 | [diff] [blame] | 1331 | Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp> |
| 1332 | |
Ben Lindstrom | 4469723 | 2001-07-04 03:32:30 +0000 | [diff] [blame] | 1333 | 20010704 |
| 1334 | - OpenBSD CVS Sync |
| 1335 | - markus@cvs.openbsd.org 2001/06/25 08:25:41 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1336 | [channels.c channels.h cipher.c clientloop.c compat.c compat.h |
| 1337 | hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c |
Ben Lindstrom | 4469723 | 2001-07-04 03:32:30 +0000 | [diff] [blame] | 1338 | session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h] |
| 1339 | update copyright for 2001 |
Ben Lindstrom | bda98b0 | 2001-07-04 03:35:24 +0000 | [diff] [blame] | 1340 | - markus@cvs.openbsd.org 2001/06/25 17:18:27 |
| 1341 | [ssh-keygen.1] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1342 | sshd(8) will never read the private keys, but ssh(1) does; |
Ben Lindstrom | bda98b0 | 2001-07-04 03:35:24 +0000 | [diff] [blame] | 1343 | hugh@mimosa.com |
Ben Lindstrom | 248c078 | 2001-07-04 03:40:39 +0000 | [diff] [blame] | 1344 | - provos@cvs.openbsd.org 2001/06/25 17:54:47 |
| 1345 | [auth.c auth.h auth-rsa.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1346 | terminate secure_filename checking after checking homedir. that way |
Ben Lindstrom | 7907382 | 2001-07-04 03:42:30 +0000 | [diff] [blame] | 1347 | it works on AFS. okay markus@ |
| 1348 | - stevesk@cvs.openbsd.org 2001/06/25 20:26:37 |
| 1349 | [auth2.c sshconnect2.c] |
| 1350 | prototype cleanup; ok markus@ |
Ben Lindstrom | cd39228 | 2001-07-04 03:44:03 +0000 | [diff] [blame] | 1351 | - markus@cvs.openbsd.org 2001/06/26 02:47:07 |
| 1352 | [ssh-keygen.c] |
| 1353 | allow loading a private RSA key to a cyberflex card. |
Ben Lindstrom | d94580c | 2001-07-04 03:48:02 +0000 | [diff] [blame] | 1354 | - markus@cvs.openbsd.org 2001/06/26 04:07:06 |
| 1355 | [ssh-agent.1 ssh-agent.c] |
| 1356 | add debug flag |
Ben Lindstrom | 036a6b2 | 2001-07-04 03:50:02 +0000 | [diff] [blame] | 1357 | - markus@cvs.openbsd.org 2001/06/26 04:59:59 |
| 1358 | [authfd.c authfd.h ssh-add.c] |
| 1359 | initial support for smartcards in the agent |
Ben Lindstrom | db6b276 | 2001-07-04 03:51:35 +0000 | [diff] [blame] | 1360 | - markus@cvs.openbsd.org 2001/06/26 05:07:43 |
| 1361 | [ssh-agent.c] |
| 1362 | update usage |
Ben Lindstrom | 3f47163 | 2001-07-04 03:53:15 +0000 | [diff] [blame] | 1363 | - markus@cvs.openbsd.org 2001/06/26 05:33:34 |
| 1364 | [ssh-agent.c] |
| 1365 | more smartcard support. |
Ben Lindstrom | 88a6b75 | 2001-07-04 03:55:21 +0000 | [diff] [blame] | 1366 | - mpech@cvs.openbsd.org 2001/06/26 05:48:07 |
| 1367 | [sshd.8] |
| 1368 | remove unnecessary .Pp between .It; |
| 1369 | millert@ ok |
Ben Lindstrom | 90279d8 | 2001-07-04 03:56:56 +0000 | [diff] [blame] | 1370 | - markus@cvs.openbsd.org 2001/06/26 05:50:11 |
| 1371 | [auth2.c] |
| 1372 | new interface for secure_filename() |
Ben Lindstrom | 16ae3d0 | 2001-07-04 04:02:36 +0000 | [diff] [blame] | 1373 | - itojun@cvs.openbsd.org 2001/06/26 06:32:58 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1374 | [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h |
| 1375 | buffer.h canohost.h channels.h cipher.h clientloop.h compat.h |
| 1376 | compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h |
| 1377 | hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h |
Ben Lindstrom | 16ae3d0 | 2001-07-04 04:02:36 +0000 | [diff] [blame] | 1378 | radix.h readconf.h readpass.h rsa.h] |
| 1379 | prototype pedant. not very creative... |
| 1380 | - () -> (void) |
| 1381 | - no variable names |
Ben Lindstrom | b4c774c | 2001-07-04 04:07:12 +0000 | [diff] [blame] | 1382 | - itojun@cvs.openbsd.org 2001/06/26 06:33:07 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1383 | [servconf.h serverloop.h session.h sftp-client.h sftp-common.h |
| 1384 | sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h |
Ben Lindstrom | b4c774c | 2001-07-04 04:07:12 +0000 | [diff] [blame] | 1385 | ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h] |
| 1386 | prototype pedant. not very creative... |
| 1387 | - () -> (void) |
| 1388 | - no variable names |
Ben Lindstrom | ec95ed9 | 2001-07-04 04:21:14 +0000 | [diff] [blame] | 1389 | - dugsong@cvs.openbsd.org 2001/06/26 16:15:25 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1390 | [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h |
Ben Lindstrom | ec95ed9 | 2001-07-04 04:21:14 +0000 | [diff] [blame] | 1391 | servconf.c servconf.h session.c sshconnect1.c sshd.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1392 | Kerberos v5 support for SSH1, mostly from Assar Westerlund |
Ben Lindstrom | ec95ed9 | 2001-07-04 04:21:14 +0000 | [diff] [blame] | 1393 | <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok |
Ben Lindstrom | 5bf5d67 | 2001-07-04 04:31:38 +0000 | [diff] [blame] | 1394 | - markus@cvs.openbsd.org 2001/06/26 17:25:34 |
| 1395 | [ssh.1] |
| 1396 | document SSH_ASKPASS; fubob@MIT.EDU |
Ben Lindstrom | 4cc240d | 2001-07-04 04:46:56 +0000 | [diff] [blame] | 1397 | - markus@cvs.openbsd.org 2001/06/26 17:27:25 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1398 | [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h |
| 1399 | canohost.h channels.h cipher.h clientloop.h compat.h compress.h |
| 1400 | crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h |
| 1401 | hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h |
| 1402 | packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h |
| 1403 | session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h |
| 1404 | sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h |
Ben Lindstrom | 4cc240d | 2001-07-04 04:46:56 +0000 | [diff] [blame] | 1405 | tildexpand.h uidswap.h uuencode.h xmalloc.h] |
| 1406 | remove comments from .h, since they are cut&paste from the .c files |
| 1407 | and out of sync |
Ben Lindstrom | eb7a84c | 2001-07-04 04:48:36 +0000 | [diff] [blame] | 1408 | - dugsong@cvs.openbsd.org 2001/06/26 17:41:49 |
| 1409 | [servconf.c] |
| 1410 | #include <kafs.h> |
Ben Lindstrom | bddd551 | 2001-07-04 04:53:53 +0000 | [diff] [blame] | 1411 | - markus@cvs.openbsd.org 2001/06/26 20:14:11 |
| 1412 | [key.c key.h ssh.c sshconnect1.c sshconnect2.c] |
| 1413 | add smartcard support to the client, too (now you can use both |
| 1414 | the agent and the client). |
| 1415 | - markus@cvs.openbsd.org 2001/06/27 02:12:54 |
| 1416 | [serverloop.c serverloop.h session.c session.h] |
| 1417 | quick hack to make ssh2 work again. |
Ben Lindstrom | 6026002 | 2001-07-04 04:56:44 +0000 | [diff] [blame] | 1418 | - markus@cvs.openbsd.org 2001/06/27 04:48:53 |
| 1419 | [auth.c match.c sshd.8] |
| 1420 | tridge@samba.org |
Ben Lindstrom | 680b276 | 2001-07-04 05:00:11 +0000 | [diff] [blame] | 1421 | - markus@cvs.openbsd.org 2001/06/27 05:35:42 |
| 1422 | [ssh-keygen.c] |
| 1423 | use cyberflex_inq_class to inquire class. |
Ben Lindstrom | f7297dd | 2001-07-04 05:02:23 +0000 | [diff] [blame] | 1424 | - markus@cvs.openbsd.org 2001/06/27 05:42:25 |
| 1425 | [rsa.c rsa.h ssh-agent.c ssh-keygen.c] |
| 1426 | s/generate_additional_parameters/rsa_generate_additional_parameters/ |
| 1427 | http://www.humppa.com/ |
Ben Lindstrom | 44e49af | 2001-07-04 05:03:51 +0000 | [diff] [blame] | 1428 | - markus@cvs.openbsd.org 2001/06/27 06:26:36 |
| 1429 | [ssh-add.c] |
| 1430 | convert to getopt(3) |
Ben Lindstrom | 511d69e | 2001-07-04 05:05:27 +0000 | [diff] [blame] | 1431 | - stevesk@cvs.openbsd.org 2001/06/28 19:57:35 |
| 1432 | [ssh-keygen.c] |
| 1433 | '\0' terminated data[] is ok; ok markus@ |
Ben Lindstrom | 7feba35 | 2001-07-04 05:06:59 +0000 | [diff] [blame] | 1434 | - markus@cvs.openbsd.org 2001/06/29 07:06:34 |
| 1435 | [ssh-keygen.c] |
| 1436 | new error handling for cyberflex_* |
Ben Lindstrom | d6e049c | 2001-07-04 05:08:39 +0000 | [diff] [blame] | 1437 | - markus@cvs.openbsd.org 2001/06/29 07:11:01 |
| 1438 | [ssh-keygen.c] |
| 1439 | initialize early |
Ben Lindstrom | db47f38 | 2001-07-04 05:10:27 +0000 | [diff] [blame] | 1440 | - stevesk@cvs.openbsd.org 2001/06/29 18:38:44 |
| 1441 | [clientloop.c] |
| 1442 | sync function definition with declaration; ok markus@ |
Ben Lindstrom | 1118095 | 2001-07-04 05:13:35 +0000 | [diff] [blame] | 1443 | - stevesk@cvs.openbsd.org 2001/06/29 18:40:28 |
| 1444 | [channels.c] |
| 1445 | use socklen_t for getsockopt arg #5; ok markus@ |
Ben Lindstrom | 173e646 | 2001-07-04 05:15:15 +0000 | [diff] [blame] | 1446 | - stevesk@cvs.openbsd.org 2001/06/30 18:08:40 |
| 1447 | [channels.c channels.h clientloop.c] |
| 1448 | adress -> address; ok markus@ |
Ben Lindstrom | 4983d5e | 2001-07-04 05:17:40 +0000 | [diff] [blame] | 1449 | - markus@cvs.openbsd.org 2001/07/02 13:59:15 |
| 1450 | [serverloop.c session.c session.h] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1451 | wait until !session_have_children(); bugreport from |
Ben Lindstrom | 4983d5e | 2001-07-04 05:17:40 +0000 | [diff] [blame] | 1452 | Lutz.Jaenicke@aet.TU-Cottbus.DE |
Ben Lindstrom | 4f42d8c | 2001-07-04 05:19:27 +0000 | [diff] [blame] | 1453 | - markus@cvs.openbsd.org 2001/07/02 22:29:20 |
| 1454 | [readpass.c] |
| 1455 | do not return NULL, use "" instead. |
Ben Lindstrom | 0047764 | 2001-07-04 05:24:27 +0000 | [diff] [blame] | 1456 | - markus@cvs.openbsd.org 2001/07/02 22:40:18 |
| 1457 | [ssh-keygen.c] |
| 1458 | update for sectok.h interface changes. |
Ben Lindstrom | 809744e | 2001-07-04 05:26:06 +0000 | [diff] [blame] | 1459 | - markus@cvs.openbsd.org 2001/07/02 22:52:57 |
| 1460 | [channels.c channels.h serverloop.c] |
| 1461 | improve cleanup/exit logic in ssh2: |
| 1462 | stop listening to channels, detach channel users (e.g. sessions). |
| 1463 | wait for children (i.e. dying sessions), send exit messages, |
| 1464 | cleanup all channels. |
Ben Lindstrom | 3133dbb | 2001-07-04 05:35:00 +0000 | [diff] [blame] | 1465 | - (bal) forget a few new files in sync up. |
Ben Lindstrom | f70b59c | 2001-07-04 05:40:19 +0000 | [diff] [blame] | 1466 | - (bal) Makefile fix up requires scard.c |
Kevin Steves | d009ae3 | 2001-07-04 17:25:54 +0000 | [diff] [blame] | 1467 | - (stevesk) sync misc.h |
Kevin Steves | 8f63caa | 2001-07-04 18:23:02 +0000 | [diff] [blame] | 1468 | - (stevesk) more sync for session.c |
Kevin Steves | e468de6 | 2001-07-04 18:37:20 +0000 | [diff] [blame] | 1469 | - (stevesk) sync servconf.h (comments) |
Tim Rice | 7281a9b | 2001-07-04 17:45:28 -0700 | [diff] [blame] | 1470 | - (tim) [contrib/caldera/openssh.spec] sync with Caldera |
Tim Rice | 024acc4 | 2001-07-04 21:27:20 -0700 | [diff] [blame] | 1471 | - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to |
| 1472 | issue warning (line 1: tokens ignored at end of directive line) |
| 1473 | - (tim) [sshconnect1.c] give the compiler something to do for success: |
| 1474 | if KRB5 and AFS are not defined |
| 1475 | (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: }) |
Ben Lindstrom | 3133dbb | 2001-07-04 05:35:00 +0000 | [diff] [blame] | 1476 | |
Ben Lindstrom | deacfcc | 2001-06-29 12:32:31 +0000 | [diff] [blame] | 1477 | 20010629 |
| 1478 | - (bal) Removed net_aton() since we don't use it any more |
Ben Lindstrom | 5d739a4 | 2001-06-29 12:35:12 +0000 | [diff] [blame] | 1479 | - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c. |
Ben Lindstrom | 1cd6fef | 2001-06-29 12:39:23 +0000 | [diff] [blame] | 1480 | - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>. |
Kevin Steves | 78e83b3 | 2001-06-29 16:56:16 +0000 | [diff] [blame] | 1481 | - (stevesk) remove _REENTRANT #define |
Kevin Steves | 9b26f96 | 2001-06-29 17:52:17 +0000 | [diff] [blame] | 1482 | - (stevesk) session.c: use u_int for envsize |
Kevin Steves | 5cc6e92 | 2001-06-29 19:51:48 +0000 | [diff] [blame] | 1483 | - (stevesk) remove cli.[ch] |
Ben Lindstrom | deacfcc | 2001-06-29 12:32:31 +0000 | [diff] [blame] | 1484 | |
Damien Miller | 180207f | 2001-06-28 14:48:28 +1000 | [diff] [blame] | 1485 | 20010628 |
| 1486 | - (djm) Sync openbsd-compat with -current libc |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1487 | - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my |
Damien Miller | acf59e6 | 2001-06-28 20:23:14 +1000 | [diff] [blame] | 1488 | broken makefile |
Ben Lindstrom | e6affc6 | 2001-06-28 23:27:37 +0000 | [diff] [blame] | 1489 | - (bal) Removed strtok_r() and inet_ntop() since they are no longer used. |
| 1490 | - (bal) Remove getusershell() since it's no longer used. |
Damien Miller | 180207f | 2001-06-28 14:48:28 +1000 | [diff] [blame] | 1491 | |
Damien Miller | 665af9c | 2001-06-27 09:34:15 +1000 | [diff] [blame] | 1492 | 20010627 |
| 1493 | - (djm) Reintroduce pam_session call for non-pty sessions. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1494 | - (djm) Remove redundant and incorrect test for max auth attempts in |
| 1495 | PAM kbdint code. Based on fix from Matthew Melvin |
Damien Miller | ec9868a | 2001-06-27 15:36:43 +1000 | [diff] [blame] | 1496 | <matthewm@webcentral.com.au> |
Damien Miller | 407548b | 2001-06-27 17:07:16 +1000 | [diff] [blame] | 1497 | - (djm) Rename sysconfdir/primes => sysconfdir/moduli |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1498 | - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename |
Damien Miller | b5b0af4 | 2001-06-27 21:52:32 +1000 | [diff] [blame] | 1499 | existing primes->moduli if it exists. |
Damien Miller | b90416b | 2001-06-27 23:26:38 +1000 | [diff] [blame] | 1500 | - (djm) Sync with -current openbsd-compat/readpassphrase.c: |
| 1501 | - djm@cvs.openbsd.org 2001/06/27 13:23:30 |
| 1502 | typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@ |
Damien Miller | 649d999 | 2001-06-27 23:35:51 +1000 | [diff] [blame] | 1503 | - (djm) Turn up warnings if gcc or egcs detected |
Kevin Steves | 6a7b0de | 2001-06-27 16:32:24 +0000 | [diff] [blame] | 1504 | - (stevesk) for HP-UX 11.X use X/Open socket interface; |
| 1505 | pulls in modern socket prototypes and eliminates a number of compiler |
| 1506 | warnings. see xopen_networking(7). |
Kevin Steves | 37a777e | 2001-06-28 00:13:48 +0000 | [diff] [blame] | 1507 | - (stevesk) fix x11 forwarding from _PATH_XAUTH change |
Kevin Steves | 315f8b7 | 2001-06-28 00:24:41 +0000 | [diff] [blame] | 1508 | - (stevesk) use X/Open socket interface for HP-UX 10.X also |
Damien Miller | 665af9c | 2001-06-27 09:34:15 +1000 | [diff] [blame] | 1509 | |
Ben Lindstrom | b710f78 | 2001-06-25 04:32:38 +0000 | [diff] [blame] | 1510 | 20010625 |
Ben Lindstrom | 07094e5 | 2001-06-25 03:59:43 +0000 | [diff] [blame] | 1511 | - OpenBSD CVS Sync |
Ben Lindstrom | 488d880 | 2001-06-25 04:24:49 +0000 | [diff] [blame] | 1512 | - markus@cvs.openbsd.org 2001/06/21 21:08:25 |
| 1513 | [session.c] |
| 1514 | don't reset forced_command (we allow multiple login shells in |
| 1515 | ssh2); dwd@bell-labs.com |
Ben Lindstrom | d2bf0d6 | 2001-06-25 04:10:54 +0000 | [diff] [blame] | 1516 | - mpech@cvs.openbsd.org 2001/06/22 10:17:51 |
| 1517 | [ssh.1 sshd.8 ssh-keyscan.1] |
| 1518 | o) .Sh AUTHOR -> .Sh AUTHORS; |
| 1519 | o) remove unnecessary .Pp; |
| 1520 | o) better -mdoc style; |
| 1521 | o) typo; |
| 1522 | o) sort SEE ALSO; |
Ben Lindstrom | d2bf0d6 | 2001-06-25 04:10:54 +0000 | [diff] [blame] | 1523 | aaron@ ok |
Ben Lindstrom | 93a29e0 | 2001-06-25 04:13:25 +0000 | [diff] [blame] | 1524 | - provos@cvs.openbsd.org 2001/06/22 21:27:08 |
| 1525 | [dh.c pathnames.h] |
| 1526 | use /etc/moduli instead of /etc/primes, okay markus@ |
Ben Lindstrom | ae1c51c | 2001-06-25 04:14:59 +0000 | [diff] [blame] | 1527 | - provos@cvs.openbsd.org 2001/06/22 21:28:53 |
| 1528 | [sshd.8] |
| 1529 | document /etc/moduli |
Ben Lindstrom | f96704d | 2001-06-25 04:17:12 +0000 | [diff] [blame] | 1530 | - markus@cvs.openbsd.org 2001/06/22 21:55:49 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1531 | [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config |
Ben Lindstrom | f96704d | 2001-06-25 04:17:12 +0000 | [diff] [blame] | 1532 | ssh-keygen.1] |
| 1533 | merge authorized_keys2 into authorized_keys. |
| 1534 | authorized_keys2 is used for backward compat. |
| 1535 | (just append authorized_keys2 to authorized_keys). |
Ben Lindstrom | af73880 | 2001-06-25 04:18:59 +0000 | [diff] [blame] | 1536 | - provos@cvs.openbsd.org 2001/06/22 21:57:59 |
| 1537 | [dh.c] |
| 1538 | increase linebuffer to deal with larger moduli; use rewind instead of |
| 1539 | close/open |
Ben Lindstrom | 488d880 | 2001-06-25 04:24:49 +0000 | [diff] [blame] | 1540 | - markus@cvs.openbsd.org 2001/06/22 22:21:20 |
| 1541 | [sftp-server.c] |
| 1542 | allow long usernames/groups in readdir |
Ben Lindstrom | e586c4c | 2001-06-25 05:04:58 +0000 | [diff] [blame] | 1543 | - markus@cvs.openbsd.org 2001/06/22 23:35:21 |
Ben Lindstrom | 6ab6486 | 2001-06-25 04:26:55 +0000 | [diff] [blame] | 1544 | [ssh.c] |
| 1545 | don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@ |
Ben Lindstrom | 7d5ed3a | 2001-06-25 04:28:30 +0000 | [diff] [blame] | 1546 | - deraadt@cvs.openbsd.org 2001/06/23 00:16:16 |
| 1547 | [scp.c] |
| 1548 | slightly better care |
Ben Lindstrom | 83647ce | 2001-06-25 04:30:16 +0000 | [diff] [blame] | 1549 | - markus@cvs.openbsd.org 2001/06/23 00:20:57 |
| 1550 | [auth2.c auth.c auth.h auth-rh-rsa.c] |
| 1551 | *known_hosts2 is obsolete for hostbased authentication and |
| 1552 | only used for backward compat. merge ssh1/2 hostkey check |
| 1553 | and move it to auth.c |
Ben Lindstrom | b710f78 | 2001-06-25 04:32:38 +0000 | [diff] [blame] | 1554 | - deraadt@cvs.openbsd.org 2001/06/23 02:33:05 |
| 1555 | [sftp.1 sftp-server.8 ssh-keygen.1] |
| 1556 | join .%A entries; most by bk@rt.fm |
Ben Lindstrom | d6481ea | 2001-06-25 04:37:41 +0000 | [diff] [blame] | 1557 | - markus@cvs.openbsd.org 2001/06/23 02:34:33 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1558 | [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1 |
Ben Lindstrom | d6481ea | 2001-06-25 04:37:41 +0000 | [diff] [blame] | 1559 | sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1560 | get rid of known_hosts2, use it for hostkey lookup, but do not |
Ben Lindstrom | d6481ea | 2001-06-25 04:37:41 +0000 | [diff] [blame] | 1561 | modify. |
Ben Lindstrom | 3c798d4 | 2001-06-25 04:39:22 +0000 | [diff] [blame] | 1562 | - markus@cvs.openbsd.org 2001/06/23 03:03:59 |
| 1563 | [sshd.8] |
| 1564 | draft-ietf-secsh-dh-group-exchange-01.txt |
Ben Lindstrom | a4789ef | 2001-06-25 04:40:49 +0000 | [diff] [blame] | 1565 | - markus@cvs.openbsd.org 2001/06/23 03:04:42 |
| 1566 | [auth2.c auth-rh-rsa.c] |
| 1567 | restore correct ignore_user_known_hosts logic. |
Ben Lindstrom | 5363aee | 2001-06-25 04:42:20 +0000 | [diff] [blame] | 1568 | - markus@cvs.openbsd.org 2001/06/23 05:26:02 |
| 1569 | [key.c] |
| 1570 | handle sigature of size 0 (some broken clients send this). |
Ben Lindstrom | 90fd060 | 2001-06-25 04:45:33 +0000 | [diff] [blame] | 1571 | - deraadt@cvs.openbsd.org 2001/06/23 05:57:09 |
| 1572 | [sftp.1 sftp-server.8 ssh-keygen.1] |
| 1573 | ok, tmac is now fixed |
Ben Lindstrom | 34f9188 | 2001-06-25 04:47:54 +0000 | [diff] [blame] | 1574 | - markus@cvs.openbsd.org 2001/06/23 06:41:10 |
| 1575 | [ssh-keygen.c] |
| 1576 | try to decode ssh-3.0.0 private rsa keys |
| 1577 | (allow migration to openssh, not vice versa), #910 |
Ben Lindstrom | bba8121 | 2001-06-25 05:01:22 +0000 | [diff] [blame] | 1578 | - itojun@cvs.openbsd.org 2001/06/23 15:12:20 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1579 | [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c |
| 1580 | canohost.c channels.c cipher.c clientloop.c deattack.c dh.c |
| 1581 | hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c |
| 1582 | readpass.c scp.c servconf.c serverloop.c session.c sftp.c |
| 1583 | sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c |
| 1584 | ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c |
Ben Lindstrom | bba8121 | 2001-06-25 05:01:22 +0000 | [diff] [blame] | 1585 | ssh-keygen.c ssh-keyscan.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1586 | more strict prototypes. raise warning level in Makefile.inc. |
Ben Lindstrom | bba8121 | 2001-06-25 05:01:22 +0000 | [diff] [blame] | 1587 | markus ok'ed |
| 1588 | TODO; cleanup headers |
Ben Lindstrom | e586c4c | 2001-06-25 05:04:58 +0000 | [diff] [blame] | 1589 | - markus@cvs.openbsd.org 2001/06/23 17:05:22 |
| 1590 | [ssh-keygen.c] |
| 1591 | fix import for (broken?) ssh.com/f-secure private keys |
| 1592 | (i tested > 1000 RSA keys) |
Ben Lindstrom | 2464322 | 2001-06-25 05:08:11 +0000 | [diff] [blame] | 1593 | - itojun@cvs.openbsd.org 2001/06/23 17:48:18 |
| 1594 | [sftp.1 ssh.1 sshd.8 ssh-keyscan.1] |
| 1595 | kill whitespace at EOL. |
Ben Lindstrom | 9809786 | 2001-06-25 05:10:20 +0000 | [diff] [blame] | 1596 | - markus@cvs.openbsd.org 2001/06/23 19:12:43 |
| 1597 | [sshd.c] |
| 1598 | pidfile/sigterm race; bbraun@synack.net |
Ben Lindstrom | 0520945 | 2001-06-25 05:16:02 +0000 | [diff] [blame] | 1599 | - markus@cvs.openbsd.org 2001/06/23 22:37:46 |
| 1600 | [sshconnect1.c] |
| 1601 | consistent with ssh2: skip key if empty passphrase is entered, |
| 1602 | retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@ |
Ben Lindstrom | f0c5029 | 2001-06-25 05:17:53 +0000 | [diff] [blame] | 1603 | - markus@cvs.openbsd.org 2001/06/24 05:25:10 |
| 1604 | [auth-options.c match.c match.h] |
| 1605 | move ip+hostname check to match.c |
Ben Lindstrom | 949974b | 2001-06-25 05:20:31 +0000 | [diff] [blame] | 1606 | - markus@cvs.openbsd.org 2001/06/24 05:35:33 |
| 1607 | [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c] |
| 1608 | switch to readpassphrase(3) |
| 1609 | 2.7/8-stable needs readpassphrase.[ch] from libc |
Ben Lindstrom | 126c56a | 2001-06-25 05:22:53 +0000 | [diff] [blame] | 1610 | - markus@cvs.openbsd.org 2001/06/24 05:47:13 |
| 1611 | [sshconnect2.c] |
| 1612 | oops, missing format string |
Ben Lindstrom | 491bbb8 | 2001-06-25 05:24:16 +0000 | [diff] [blame] | 1613 | - markus@cvs.openbsd.org 2001/06/24 17:18:31 |
| 1614 | [ttymodes.c] |
| 1615 | passing modes works fine: debug2->3 |
Damien Miller | 2d5ac08 | 2001-06-25 17:07:59 +1000 | [diff] [blame] | 1616 | - (djm) -Wall fix for session.c |
Damien Miller | c8a3868 | 2001-06-25 18:09:16 +1000 | [diff] [blame] | 1617 | - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and |
| 1618 | Solaris |
Ben Lindstrom | 07094e5 | 2001-06-25 03:59:43 +0000 | [diff] [blame] | 1619 | |
Kevin Steves | 8245695 | 2001-06-22 21:14:18 +0000 | [diff] [blame] | 1620 | 20010622 |
| 1621 | - (stevesk) handle systems without pw_expire and pw_change. |
| 1622 | |
Ben Lindstrom | 352b1c2 | 2001-06-21 03:04:37 +0000 | [diff] [blame] | 1623 | 20010621 |
| 1624 | - OpenBSD CVS Sync |
| 1625 | - markus@cvs.openbsd.org 2001/06/16 08:49:38 |
| 1626 | [misc.c] |
| 1627 | typo; dunlap@apl.washington.edu |
Ben Lindstrom | 83417a8 | 2001-06-21 03:07:27 +0000 | [diff] [blame] | 1628 | - markus@cvs.openbsd.org 2001/06/16 08:50:39 |
| 1629 | [channels.h] |
| 1630 | bad //-style comment; thx to stevev@darkwing.uoregon.edu |
Ben Lindstrom | 738f51e | 2001-06-21 03:08:58 +0000 | [diff] [blame] | 1631 | - markus@cvs.openbsd.org 2001/06/16 08:57:35 |
| 1632 | [scp.c] |
| 1633 | no stdio or exit() in signal handlers. |
Ben Lindstrom | 3af4d46 | 2001-06-21 03:11:27 +0000 | [diff] [blame] | 1634 | - markus@cvs.openbsd.org 2001/06/16 08:58:34 |
| 1635 | [misc.c] |
| 1636 | copy pw_expire and pw_change, too. |
Ben Lindstrom | c85ab8a | 2001-06-21 03:13:10 +0000 | [diff] [blame] | 1637 | - markus@cvs.openbsd.org 2001/06/19 12:34:09 |
| 1638 | [session.c] |
| 1639 | cleanup forced command handling, from dwd@bell-labs.com |
Ben Lindstrom | 699776e | 2001-06-21 03:14:49 +0000 | [diff] [blame] | 1640 | - markus@cvs.openbsd.org 2001/06/19 14:09:45 |
| 1641 | [session.c sshd.8] |
| 1642 | disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com |
Ben Lindstrom | 0a7ca6c | 2001-06-21 03:17:42 +0000 | [diff] [blame] | 1643 | - markus@cvs.openbsd.org 2001/06/19 15:40:45 |
| 1644 | [session.c] |
| 1645 | allocate and free at the same level. |
Ben Lindstrom | 601e436 | 2001-06-21 03:19:23 +0000 | [diff] [blame] | 1646 | - markus@cvs.openbsd.org 2001/06/20 13:56:39 |
| 1647 | [channels.c channels.h clientloop.c packet.c serverloop.c] |
| 1648 | move from channel_stop_listening to channel_free_all, |
| 1649 | call channel_free_all before calling waitpid() in serverloop. |
| 1650 | fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE |
Ben Lindstrom | 352b1c2 | 2001-06-21 03:04:37 +0000 | [diff] [blame] | 1651 | |
Kevin Steves | 974fb9c | 2001-06-15 00:04:23 +0000 | [diff] [blame] | 1652 | 20010615 |
| 1653 | - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL |
| 1654 | around grantpt(). |
Kevin Steves | 805cf5a | 2001-06-15 04:23:12 +0000 | [diff] [blame] | 1655 | - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now |
Kevin Steves | 974fb9c | 2001-06-15 00:04:23 +0000 | [diff] [blame] | 1656 | |
Ben Lindstrom | 7a83722 | 2001-06-13 19:23:32 +0000 | [diff] [blame] | 1657 | 20010614 |
| 1658 | - OpenBSD CVS Sync |
| 1659 | - markus@cvs.openbsd.org 2001/06/13 09:10:31 |
| 1660 | [session.c] |
| 1661 | typo, use pid not s->pid, mstone@cs.loyola.edu |
| 1662 | |
Ben Lindstrom | 7eaf8e4 | 2001-06-13 04:35:43 +0000 | [diff] [blame] | 1663 | 20010613 |
Ben Lindstrom | 7a83722 | 2001-06-13 19:23:32 +0000 | [diff] [blame] | 1664 | - OpenBSD CVS Sync |
Ben Lindstrom | 7eaf8e4 | 2001-06-13 04:35:43 +0000 | [diff] [blame] | 1665 | - markus@cvs.openbsd.org 2001/06/12 10:58:29 |
| 1666 | [session.c] |
| 1667 | merge session_free into session_close() |
| 1668 | merge pty_cleanup_proc into session_pty_cleanup() |
Ben Lindstrom | 49c1260 | 2001-06-13 04:37:36 +0000 | [diff] [blame] | 1669 | - markus@cvs.openbsd.org 2001/06/12 16:10:38 |
| 1670 | [session.c] |
| 1671 | merge ssh1/ssh2 tty msg parse and alloc code |
Ben Lindstrom | 16d45b3 | 2001-06-13 04:39:18 +0000 | [diff] [blame] | 1672 | - markus@cvs.openbsd.org 2001/06/12 16:11:26 |
| 1673 | [packet.c] |
| 1674 | do not log() packet_set_maxsize |
Ben Lindstrom | 2bcdf06 | 2001-06-13 04:41:41 +0000 | [diff] [blame] | 1675 | - markus@cvs.openbsd.org 2001/06/12 21:21:29 |
| 1676 | [session.c] |
| 1677 | remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since |
| 1678 | we do already trust $HOME/.ssh |
| 1679 | you can use .ssh/sshrc and .ssh/environment if you want to customize |
| 1680 | the location of the xauth cookies |
Ben Lindstrom | c51ae1b | 2001-06-13 04:43:52 +0000 | [diff] [blame] | 1681 | - markus@cvs.openbsd.org 2001/06/12 21:30:57 |
| 1682 | [session.c] |
| 1683 | unused |
Ben Lindstrom | 7eaf8e4 | 2001-06-13 04:35:43 +0000 | [diff] [blame] | 1684 | |
Ben Lindstrom | 16c1bd6 | 2001-06-12 00:12:56 +0000 | [diff] [blame] | 1685 | 20010612 |
Ben Lindstrom | 0a0c3a6 | 2001-06-12 00:15:57 +0000 | [diff] [blame] | 1686 | - scp.c ID update (upstream synced vfsprintf() from us) |
| 1687 | - OpenBSD CVS Sync |
Ben Lindstrom | 16c1bd6 | 2001-06-12 00:12:56 +0000 | [diff] [blame] | 1688 | - markus@cvs.openbsd.org 2001/06/10 11:29:20 |
| 1689 | [dispatch.c] |
| 1690 | we support rekeying |
| 1691 | protocol errors are fatal. |
Ben Lindstrom | 88259fb | 2001-06-12 00:21:34 +0000 | [diff] [blame] | 1692 | - markus@cvs.openbsd.org 2001/06/11 10:18:24 |
| 1693 | [session.c] |
| 1694 | reset pointer to NULL after xfree(); report from solar@openwall.com |
Ben Lindstrom | 34a9968 | 2001-06-12 00:23:12 +0000 | [diff] [blame] | 1695 | - markus@cvs.openbsd.org 2001/06/11 16:04:38 |
| 1696 | [sshd.8] |
| 1697 | typo; bdubreuil@crrel.usace.army.mil |
Ben Lindstrom | 16c1bd6 | 2001-06-12 00:12:56 +0000 | [diff] [blame] | 1698 | |
Ben Lindstrom | 68c3ce1 | 2001-06-10 17:24:51 +0000 | [diff] [blame] | 1699 | 20010611 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1700 | - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller |
| 1701 | <markm@swoon.net> |
Ben Lindstrom | d7d7da1 | 2001-06-10 17:35:45 +0000 | [diff] [blame] | 1702 | - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1703 | types. Patch by Jan IVEN <Jan.Iven@cern.ch> |
Ben Lindstrom | 0b35572 | 2001-06-10 17:43:35 +0000 | [diff] [blame] | 1704 | - (bal) Fixed Makefile.in so that 'configure; make install' works. |
Ben Lindstrom | 68c3ce1 | 2001-06-10 17:24:51 +0000 | [diff] [blame] | 1705 | |
Ben Lindstrom | d1aed9c | 2001-06-10 00:41:18 +0000 | [diff] [blame] | 1706 | 20010610 |
| 1707 | - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c |
| 1708 | |
Ben Lindstrom | e6455ae | 2001-06-09 00:17:10 +0000 | [diff] [blame] | 1709 | 20010609 |
| 1710 | - OpenBSD CVS Sync |
| 1711 | - markus@cvs.openbsd.org 2001/05/30 12:55:13 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1712 | [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c |
Ben Lindstrom | e6455ae | 2001-06-09 00:17:10 +0000 | [diff] [blame] | 1713 | packet.c serverloop.c session.c ssh.c ssh1.h] |
| 1714 | channel layer cleanup: merge header files and split .c files |
Ben Lindstrom | 5ec2645 | 2001-06-09 00:18:51 +0000 | [diff] [blame] | 1715 | - markus@cvs.openbsd.org 2001/05/30 15:20:10 |
| 1716 | [ssh.c] |
| 1717 | merge functions, simplify. |
Ben Lindstrom | c763767 | 2001-06-09 00:36:26 +0000 | [diff] [blame] | 1718 | - markus@cvs.openbsd.org 2001/05/31 10:30:17 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1719 | [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c |
Ben Lindstrom | c763767 | 2001-06-09 00:36:26 +0000 | [diff] [blame] | 1720 | packet.c serverloop.c session.c ssh.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1721 | undo the .c file split, just merge the header and keep the cvs |
Ben Lindstrom | c763767 | 2001-06-09 00:36:26 +0000 | [diff] [blame] | 1722 | history |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1723 | - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged |
Ben Lindstrom | e9c9991 | 2001-06-09 00:41:05 +0000 | [diff] [blame] | 1724 | out of ssh Attic) |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1725 | - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh |
Ben Lindstrom | c4b7225 | 2001-06-09 01:09:51 +0000 | [diff] [blame] | 1726 | Attic. |
| 1727 | - OpenBSD CVS Sync |
| 1728 | - markus@cvs.openbsd.org 2001/05/31 13:08:04 |
| 1729 | [sshd_config] |
| 1730 | group options and add some more comments |
Ben Lindstrom | 838394c | 2001-06-09 01:11:59 +0000 | [diff] [blame] | 1731 | - markus@cvs.openbsd.org 2001/06/03 14:55:39 |
| 1732 | [channels.c channels.h session.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1733 | use fatal_register_cleanup instead of atexit, sync with x11 authdir |
Ben Lindstrom | 838394c | 2001-06-09 01:11:59 +0000 | [diff] [blame] | 1734 | handling |
Ben Lindstrom | 2a097a4 | 2001-06-09 01:13:40 +0000 | [diff] [blame] | 1735 | - markus@cvs.openbsd.org 2001/06/03 19:36:44 |
| 1736 | [ssh-keygen.1] |
| 1737 | 1-2 bits of entrophy per character (not per word), ok stevesk@ |
Ben Lindstrom | 9cc9464 | 2001-06-09 01:15:11 +0000 | [diff] [blame] | 1738 | - markus@cvs.openbsd.org 2001/06/03 19:38:42 |
| 1739 | [scp.c] |
| 1740 | pass -v to ssh; from slade@shore.net |
Ben Lindstrom | 742e89e | 2001-06-09 01:17:23 +0000 | [diff] [blame] | 1741 | - markus@cvs.openbsd.org 2001/06/03 20:06:11 |
| 1742 | [auth2-chall.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1743 | the challenge response device decides how to handle non-existing |
Ben Lindstrom | 742e89e | 2001-06-09 01:17:23 +0000 | [diff] [blame] | 1744 | users. |
| 1745 | -> fake challenges for skey and cryptocard |
Ben Lindstrom | 983c098 | 2001-06-09 01:20:06 +0000 | [diff] [blame] | 1746 | - markus@cvs.openbsd.org 2001/06/04 21:59:43 |
| 1747 | [channels.c channels.h session.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1748 | switch uid when cleaning up tmp files and sockets; reported by |
Ben Lindstrom | 983c098 | 2001-06-09 01:20:06 +0000 | [diff] [blame] | 1749 | zen-parse@gmx.net on bugtraq |
Ben Lindstrom | ec46e0b | 2001-06-09 01:27:31 +0000 | [diff] [blame] | 1750 | - markus@cvs.openbsd.org 2001/06/04 23:07:21 |
| 1751 | [clientloop.c serverloop.c sshd.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1752 | set flags in the signal handlers, do real work in the main loop, |
Ben Lindstrom | ec46e0b | 2001-06-09 01:27:31 +0000 | [diff] [blame] | 1753 | ok provos@ |
Ben Lindstrom | 768176b | 2001-06-09 01:29:12 +0000 | [diff] [blame] | 1754 | - markus@cvs.openbsd.org 2001/06/04 23:16:16 |
| 1755 | [session.c] |
| 1756 | merge ssh1/2 x11-fwd setup, create listener after tmp-dir |
Ben Lindstrom | a238f6e | 2001-06-09 01:30:39 +0000 | [diff] [blame] | 1757 | - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39 |
| 1758 | [ssh-keyscan.1 ssh-keyscan.c] |
| 1759 | License clarification from David Mazieres, ok deraadt@ |
Ben Lindstrom | df4981b | 2001-06-09 01:32:29 +0000 | [diff] [blame] | 1760 | - markus@cvs.openbsd.org 2001/06/05 10:24:32 |
| 1761 | [channels.c] |
| 1762 | don't delete the auth socket in channel_stop_listening() |
| 1763 | auth_sock_cleanup_proc() will take care of this. |
Ben Lindstrom | cb3929d | 2001-06-09 01:34:15 +0000 | [diff] [blame] | 1764 | - markus@cvs.openbsd.org 2001/06/05 16:46:19 |
| 1765 | [session.c] |
| 1766 | let session_close() delete the pty. deny x11fwd if xauthfile is set. |
Ben Lindstrom | c66d436 | 2001-06-09 01:36:21 +0000 | [diff] [blame] | 1767 | - markus@cvs.openbsd.org 2001/06/06 23:13:54 |
| 1768 | [ssh-dss.c ssh-rsa.c] |
| 1769 | cleanup, remove old code |
Ben Lindstrom | 5acb5d0 | 2001-06-09 01:38:24 +0000 | [diff] [blame] | 1770 | - markus@cvs.openbsd.org 2001/06/06 23:19:35 |
| 1771 | [ssh-add.c] |
| 1772 | remove debug message; Darren.Moffat@eng.sun.com |
Ben Lindstrom | 9d0c066 | 2001-06-09 01:40:00 +0000 | [diff] [blame] | 1773 | - markus@cvs.openbsd.org 2001/06/07 19:57:53 |
| 1774 | [auth2.c] |
| 1775 | style is used for bsdauth. |
| 1776 | disconnect on user/service change (ietf-drafts) |
Ben Lindstrom | 664408d | 2001-06-09 01:42:01 +0000 | [diff] [blame] | 1777 | - markus@cvs.openbsd.org 2001/06/07 20:23:05 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1778 | [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c |
Ben Lindstrom | 664408d | 2001-06-09 01:42:01 +0000 | [diff] [blame] | 1779 | sshconnect.c sshconnect1.c] |
| 1780 | use xxx_put_cstring() |
Ben Lindstrom | 4d3f227 | 2001-06-09 01:44:07 +0000 | [diff] [blame] | 1781 | - markus@cvs.openbsd.org 2001/06/07 22:25:02 |
| 1782 | [session.c] |
| 1783 | don't overwrite errno |
| 1784 | delay deletion of the xauth cookie |
Ben Lindstrom | 1bf11f6 | 2001-06-09 01:48:01 +0000 | [diff] [blame] | 1785 | - markus@cvs.openbsd.org 2001/06/08 15:25:40 |
| 1786 | [includes.h pathnames.h readconf.c servconf.c] |
| 1787 | move the path for xauth to pathnames.h |
Ben Lindstrom | 23fec14 | 2001-06-09 02:16:28 +0000 | [diff] [blame] | 1788 | - (bal) configure.in fix for Tru64 (forgeting to reset $LIB) |
Ben Lindstrom | b30768f | 2001-06-09 02:22:16 +0000 | [diff] [blame] | 1789 | - (bal) ANSIify strmode() |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1790 | - (bal) --with-catman should be --with-mantype patch by Dave |
| 1791 | Dykstra <dwd@bell-labs.com> |
Ben Lindstrom | 1bf11f6 | 2001-06-09 01:48:01 +0000 | [diff] [blame] | 1792 | |
Ben Lindstrom | c4bcb7d | 2001-06-05 18:39:10 +0000 | [diff] [blame] | 1793 | 20010606 |
Ben Lindstrom | e6455ae | 2001-06-09 00:17:10 +0000 | [diff] [blame] | 1794 | - OpenBSD CVS Sync |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1795 | - markus@cvs.openbsd.org 2001/05/17 21:34:15 |
Ben Lindstrom | e6455ae | 2001-06-09 00:17:10 +0000 | [diff] [blame] | 1796 | [ssh.1] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1797 | no spaces in PreferredAuthentications; |
Ben Lindstrom | 551ea37 | 2001-06-05 18:56:16 +0000 | [diff] [blame] | 1798 | meixner@rbg.informatik.tu-darmstadt.de |
| 1799 | - markus@cvs.openbsd.org 2001/05/18 14:13:29 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1800 | [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c |
Ben Lindstrom | 551ea37 | 2001-06-05 18:56:16 +0000 | [diff] [blame] | 1801 | readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c] |
| 1802 | improved kbd-interactive support. work by per@appgate.com and me |
Ben Lindstrom | 7d68fbf | 2001-06-05 19:29:20 +0000 | [diff] [blame] | 1803 | - djm@cvs.openbsd.org 2001/05/19 00:36:40 |
| 1804 | [session.c] |
| 1805 | Disable X11 forwarding if xauth binary is not found. Patch from Nalin |
| 1806 | Dahyabhai <nalin@redhat.com>; ok markus@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1807 | - markus@cvs.openbsd.org 2001/05/19 16:05:41 |
| 1808 | [scp.c] |
Ben Lindstrom | 7bad55b | 2001-06-05 19:31:41 +0000 | [diff] [blame] | 1809 | ftruncate() instead of open()+O_TRUNC like rcp.c does |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1810 | allows scp /path/to/file localhost:/path/to/file |
| 1811 | - markus@cvs.openbsd.org 2001/05/19 16:08:43 |
| 1812 | [sshd.8] |
Ben Lindstrom | 608d1d1 | 2001-06-05 19:33:22 +0000 | [diff] [blame] | 1813 | sort options; Matthew.Stier@fnc.fujitsu.com |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1814 | - markus@cvs.openbsd.org 2001/05/19 16:32:16 |
| 1815 | [ssh.1 sshconnect2.c] |
| 1816 | change preferredauthentication order to |
| 1817 | publickey,hostbased,password,keyboard-interactive |
Ben Lindstrom | 1bfe291 | 2001-06-05 19:37:25 +0000 | [diff] [blame] | 1818 | document that hostbased defaults to no, document order |
Ben Lindstrom | bd0e2de | 2001-06-05 19:52:52 +0000 | [diff] [blame] | 1819 | - markus@cvs.openbsd.org 2001/05/19 16:46:19 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1820 | [ssh.1 sshd.8] |
| 1821 | document MACs defaults with .Dq |
| 1822 | - stevesk@cvs.openbsd.org 2001/05/19 19:43:57 |
| 1823 | [misc.c misc.h servconf.c sshd.8 sshd.c] |
| 1824 | sshd command-line arguments and configuration file options that |
| 1825 | specify time may be expressed using a sequence of the form: |
Ben Lindstrom | 1bda4c8 | 2001-06-05 19:59:08 +0000 | [diff] [blame] | 1826 | time[qualifier], where time is a positive integer value and qualifier |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1827 | is one of the following: |
| 1828 | <none>,s,m,h,d,w |
| 1829 | Examples: |
| 1830 | 600 600 seconds (10 minutes) |
| 1831 | 10m 10 minutes |
| 1832 | 1h30m 1 hour 30 minutes (90 minutes) |
| 1833 | ok markus@ |
Ben Lindstrom | e259544 | 2001-06-05 20:01:39 +0000 | [diff] [blame] | 1834 | - stevesk@cvs.openbsd.org 2001/05/19 19:57:09 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1835 | [channels.c] |
| 1836 | typo in error message |
Ben Lindstrom | e6455ae | 2001-06-09 00:17:10 +0000 | [diff] [blame] | 1837 | - markus@cvs.openbsd.org 2001/05/20 17:20:36 |
Ben Lindstrom | bfb3a0e | 2001-06-05 20:25:05 +0000 | [diff] [blame] | 1838 | [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8 |
| 1839 | sshd_config] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1840 | configurable authorized_keys{,2} location; originally from peter@; |
| 1841 | ok djm@ |
Ben Lindstrom | 60567ff | 2001-06-05 20:27:53 +0000 | [diff] [blame] | 1842 | - markus@cvs.openbsd.org 2001/05/24 11:12:42 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1843 | [auth.c] |
| 1844 | fix comment; from jakob@ |
| 1845 | - stevesk@cvs.openbsd.org 2001/05/24 18:57:53 |
| 1846 | [clientloop.c readconf.c ssh.c ssh.h] |
Ben Lindstrom | 2b1f71b | 2001-06-05 20:32:21 +0000 | [diff] [blame] | 1847 | don't perform escape processing when ``EscapeChar none''; ok markus@ |
Ben Lindstrom | d78ae76 | 2001-06-05 20:35:09 +0000 | [diff] [blame] | 1848 | - markus@cvs.openbsd.org 2001/05/25 14:37:32 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1849 | [ssh-keygen.c] |
| 1850 | use -P for -e and -y, too. |
Ben Lindstrom | 3b89c5e | 2001-06-05 20:44:16 +0000 | [diff] [blame] | 1851 | - markus@cvs.openbsd.org 2001/05/28 08:04:39 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1852 | [ssh.c] |
| 1853 | fix usage() |
| 1854 | - markus@cvs.openbsd.org 2001/05/28 10:08:55 |
| 1855 | [authfile.c] |
Ben Lindstrom | 322915d | 2001-06-05 20:46:32 +0000 | [diff] [blame] | 1856 | key_load_private: set comment to filename for PEM keys |
Ben Lindstrom | a3828d4 | 2001-06-05 20:50:16 +0000 | [diff] [blame] | 1857 | - markus@cvs.openbsd.org 2001/05/28 22:51:11 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1858 | [cipher.c cipher.h] |
| 1859 | simpler 3des for ssh1 |
| 1860 | - markus@cvs.openbsd.org 2001/05/28 23:14:49 |
| 1861 | [channels.c channels.h nchan.c] |
Ben Lindstrom | c0dee1a | 2001-06-05 20:52:50 +0000 | [diff] [blame] | 1862 | undo broken channel fix and try a different one. there |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1863 | should be still some select errors... |
| 1864 | - markus@cvs.openbsd.org 2001/05/28 23:25:24 |
| 1865 | [channels.c] |
| 1866 | cleanup, typo |
Ben Lindstrom | 80c6d77 | 2001-06-05 21:09:18 +0000 | [diff] [blame] | 1867 | - markus@cvs.openbsd.org 2001/05/28 23:58:35 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1868 | [packet.c packet.h sshconnect.c sshd.c] |
| 1869 | remove some lines, simplify. |
Ben Lindstrom | 2d0356f | 2001-06-05 21:13:57 +0000 | [diff] [blame] | 1870 | - markus@cvs.openbsd.org 2001/05/29 12:31:27 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1871 | [authfile.c] |
| 1872 | typo |
Ben Lindstrom | 551ea37 | 2001-06-05 18:56:16 +0000 | [diff] [blame] | 1873 | |
Tim Rice | 36fb6e5 | 2001-05-28 10:17:34 -0700 | [diff] [blame] | 1874 | 20010528 |
| 1875 | - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c |
| 1876 | Patch by Corinna Vinschen <vinschen@redhat.com> |
| 1877 | |
Ben Lindstrom | abbb73d | 2001-05-17 03:14:57 +0000 | [diff] [blame] | 1878 | 20010517 |
| 1879 | - OpenBSD CVS Sync |
| 1880 | - markus@cvs.openbsd.org 2001/05/12 19:53:13 |
| 1881 | [sftp-server.c] |
| 1882 | readlink does not NULL-terminate; mhe@home.se |
Ben Lindstrom | 7121507 | 2001-05-17 03:16:18 +0000 | [diff] [blame] | 1883 | - deraadt@cvs.openbsd.org 2001/05/15 22:04:01 |
| 1884 | [ssh.1] |
| 1885 | X11 forwarding details improved |
Ben Lindstrom | 06b0801 | 2001-05-17 03:17:55 +0000 | [diff] [blame] | 1886 | - markus@cvs.openbsd.org 2001/05/16 20:51:57 |
| 1887 | [authfile.c] |
| 1888 | return comments for private pem files, too; report from nolan@naic.edu |
Ben Lindstrom | c8b3f47 | 2001-05-17 03:19:40 +0000 | [diff] [blame] | 1889 | - markus@cvs.openbsd.org 2001/05/16 21:53:53 |
| 1890 | [clientloop.c] |
| 1891 | check for open sessions before we call select(); fixes the x11 client |
| 1892 | bug reported by bowman@math.ualberta.ca |
Ben Lindstrom | b6147ab | 2001-05-17 03:21:27 +0000 | [diff] [blame] | 1893 | - markus@cvs.openbsd.org 2001/05/16 22:09:21 |
| 1894 | [channels.c nchan.c] |
| 1895 | more select() error fixes (don't set rfd/wfd to -1). |
Ben Lindstrom | ca60a9b | 2001-05-17 03:32:50 +0000 | [diff] [blame] | 1896 | - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1897 | - (bal) Corrected on_exit() emulation via atexit(). |
Ben Lindstrom | abbb73d | 2001-05-17 03:14:57 +0000 | [diff] [blame] | 1898 | |
Ben Lindstrom | c93e84c | 2001-05-12 00:08:37 +0000 | [diff] [blame] | 1899 | 20010512 |
| 1900 | - OpenBSD CVS Sync |
| 1901 | - markus@cvs.openbsd.org 2001/05/11 14:59:56 |
| 1902 | [clientloop.c misc.c misc.h] |
| 1903 | add unset_nonblock for stdout/err flushing in client_loop(). |
Ben Lindstrom | 6ef3964 | 2001-05-12 16:50:50 +0000 | [diff] [blame] | 1904 | - (bal) Patch to partial sync up contrib/solaris/ packaging software. |
| 1905 | Patch by pete <ninjaz@webexpress.com> |
Ben Lindstrom | c93e84c | 2001-05-12 00:08:37 +0000 | [diff] [blame] | 1906 | |
Ben Lindstrom | 6d61846 | 2001-05-10 23:24:49 +0000 | [diff] [blame] | 1907 | 20010511 |
| 1908 | - OpenBSD CVS Sync |
| 1909 | - markus@cvs.openbsd.org 2001/05/09 22:51:57 |
| 1910 | [channels.c] |
| 1911 | fix -R for protocol 2, noticed by greg@nest.cx. |
| 1912 | bug was introduced with experimental dynamic forwarding. |
Ben Lindstrom | ddb4f24 | 2001-05-10 23:26:11 +0000 | [diff] [blame] | 1913 | - markus@cvs.openbsd.org 2001/05/09 23:01:31 |
| 1914 | [rijndael.h] |
| 1915 | fix prototype; J.S.Peatfield@damtp.cam.ac.uk |
Ben Lindstrom | 6d61846 | 2001-05-10 23:24:49 +0000 | [diff] [blame] | 1916 | |
Ben Lindstrom | e487d84 | 2001-05-08 20:05:44 +0000 | [diff] [blame] | 1917 | 20010509 |
| 1918 | - OpenBSD CVS Sync |
| 1919 | - markus@cvs.openbsd.org 2001/05/06 21:23:31 |
| 1920 | [cli.c] |
| 1921 | cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net |
Ben Lindstrom | 6912866 | 2001-05-08 20:07:39 +0000 | [diff] [blame] | 1922 | - markus@cvs.openbsd.org 2001/05/08 19:17:31 |
Ben Lindstrom | a69d89b | 2001-05-09 00:01:18 +0000 | [diff] [blame] | 1923 | [channels.c serverloop.c clientloop.c] |
Ben Lindstrom | 6912866 | 2001-05-08 20:07:39 +0000 | [diff] [blame] | 1924 | adds correct error reporting to async connect()s |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1925 | fixes the server-discards-data-before-connected-bug found by |
Ben Lindstrom | 6912866 | 2001-05-08 20:07:39 +0000 | [diff] [blame] | 1926 | onoe@sm.sony.co.jp |
Ben Lindstrom | 387c472 | 2001-05-08 20:27:25 +0000 | [diff] [blame] | 1927 | - mouring@cvs.openbsd.org 2001/05/08 19:45:25 |
| 1928 | [misc.c misc.h scp.c sftp.c] |
| 1929 | Use addargs() in sftp plus some clean up of addargs(). OK Markus |
Ben Lindstrom | 23fedf5 | 2001-05-08 23:58:37 +0000 | [diff] [blame] | 1930 | - markus@cvs.openbsd.org 2001/05/06 21:45:14 |
| 1931 | [clientloop.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1932 | use atomicio for flushing stdout/stderr bufs. thanks to |
Ben Lindstrom | 23fedf5 | 2001-05-08 23:58:37 +0000 | [diff] [blame] | 1933 | jbw@izanami.cee.hw.ac.uk |
Ben Lindstrom | 56b9d45 | 2001-05-09 00:02:52 +0000 | [diff] [blame] | 1934 | - markus@cvs.openbsd.org 2001/05/08 22:48:07 |
| 1935 | [atomicio.c] |
| 1936 | no need for xmalloc.h, thanks to espie@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1937 | - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison |
Ben Lindstrom | 97c677d | 2001-05-08 20:33:05 +0000 | [diff] [blame] | 1938 | <wayne@blorf.net> |
Ben Lindstrom | 72af2ef | 2001-05-08 20:42:28 +0000 | [diff] [blame] | 1939 | - (bal) ./configure support to disable SIA on OSF1. Patch by |
| 1940 | Chris Adams <cmadams@hiwaay.net> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1941 | - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki |
Ben Lindstrom | 6aebb34 | 2001-05-09 00:38:19 +0000 | [diff] [blame] | 1942 | <nakaji@tutrp.tut.ac.jp> |
Ben Lindstrom | e487d84 | 2001-05-08 20:05:44 +0000 | [diff] [blame] | 1943 | |
Ben Lindstrom | 253effb | 2001-05-07 12:54:26 +0000 | [diff] [blame] | 1944 | 20010508 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1945 | - (bal) Fixed configure test for USE_SIA. |
Ben Lindstrom | 253effb | 2001-05-07 12:54:26 +0000 | [diff] [blame] | 1946 | |
Damien Miller | 5bf5f2c | 2001-05-06 10:54:15 +1000 | [diff] [blame] | 1947 | 20010506 |
| 1948 | - (djm) Update config.guess and config.sub with latest versions (from |
| 1949 | ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux. |
| 1950 | Suggested by Jason Mader <jason@ncac.gwu.edu> |
Ben Lindstrom | 5428bea | 2001-05-06 02:53:25 +0000 | [diff] [blame] | 1951 | - (bal) White Space and #ifdef sync with OpenBSD |
Ben Lindstrom | 93d1fe8 | 2001-05-06 02:57:20 +0000 | [diff] [blame] | 1952 | - (bal) Add 'seed_rng()' to ssh-add.c |
Ben Lindstrom | f278613 | 2001-05-06 18:01:43 +0000 | [diff] [blame] | 1953 | - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h |
Ben Lindstrom | aafff9c | 2001-05-06 03:01:02 +0000 | [diff] [blame] | 1954 | - OpenBSD CVS Sync |
| 1955 | - stevesk@cvs.openbsd.org 2001/05/05 13:42:52 |
| 1956 | [sftp.1 ssh-add.1 ssh-keygen.1] |
| 1957 | typos, grammar |
Damien Miller | 5bf5f2c | 2001-05-06 10:54:15 +1000 | [diff] [blame] | 1958 | |
Ben Lindstrom | f0609f8 | 2001-05-04 22:38:43 +0000 | [diff] [blame] | 1959 | 20010505 |
| 1960 | - OpenBSD CVS Sync |
| 1961 | - stevesk@cvs.openbsd.org 2001/05/04 14:21:56 |
| 1962 | [ssh.1 sshd.8] |
| 1963 | typos |
Ben Lindstrom | c8cb8c0 | 2001-05-04 22:40:28 +0000 | [diff] [blame] | 1964 | - markus@cvs.openbsd.org 2001/05/04 14:34:34 |
| 1965 | [channels.c] |
Damien Miller | 5bf5f2c | 2001-05-06 10:54:15 +1000 | [diff] [blame] | 1966 | channel_new() reallocs channels[], we cannot use Channel *c after |
| 1967 | calling channel_new(), XXX fix this in the future... |
Ben Lindstrom | 99c73b3 | 2001-05-05 04:09:47 +0000 | [diff] [blame] | 1968 | - markus@cvs.openbsd.org 2001/05/04 23:47:34 |
| 1969 | [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 1970 | move to Channel **channels (instead of Channel *channels), fixes realloc |
| 1971 | problems. channel_new now returns a Channel *, favour Channel * over |
Ben Lindstrom | 99c73b3 | 2001-05-05 04:09:47 +0000 | [diff] [blame] | 1972 | channel id. remove old channel_allocate interface. |
Ben Lindstrom | f0609f8 | 2001-05-04 22:38:43 +0000 | [diff] [blame] | 1973 | |
Ben Lindstrom | 2b45180 | 2001-05-03 22:35:32 +0000 | [diff] [blame] | 1974 | 20010504 |
| 1975 | - OpenBSD CVS Sync |
| 1976 | - stevesk@cvs.openbsd.org 2001/05/03 15:07:39 |
| 1977 | [channels.c] |
| 1978 | typo in debug() string |
Ben Lindstrom | 60402fd | 2001-05-03 22:37:26 +0000 | [diff] [blame] | 1979 | - markus@cvs.openbsd.org 2001/05/03 15:45:15 |
| 1980 | [session.c] |
| 1981 | exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au |
Ben Lindstrom | a6218b8 | 2001-05-03 22:39:11 +0000 | [diff] [blame] | 1982 | - stevesk@cvs.openbsd.org 2001/05/03 21:43:01 |
| 1983 | [servconf.c] |
| 1984 | remove "\n" from fatal() |
Ben Lindstrom | 4529b70 | 2001-05-03 23:39:53 +0000 | [diff] [blame] | 1985 | - mouring@cvs.openbsd.org 2001/05/03 23:09:53 |
| 1986 | [misc.c misc.h scp.c sftp.c] |
| 1987 | Move colon() and cleanhost() to misc.c where I should I have put it in |
| 1988 | the first place |
Ben Lindstrom | 834417a | 2001-05-03 22:45:21 +0000 | [diff] [blame] | 1989 | - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 3524d69 | 2001-05-03 22:59:24 +0000 | [diff] [blame] | 1990 | - (bal) Avoid socket file security issues in ssh-agent for Cygwin. |
| 1991 | Patch by Egor Duda <deo@logos-m.ru> |
Ben Lindstrom | 2b45180 | 2001-05-03 22:35:32 +0000 | [diff] [blame] | 1992 | |
Ben Lindstrom | 8a13713 | 2001-05-02 22:40:12 +0000 | [diff] [blame] | 1993 | 20010503 |
| 1994 | - OpenBSD CVS Sync |
| 1995 | - markus@cvs.openbsd.org 2001/05/02 16:41:20 |
| 1996 | [ssh-add.c] |
| 1997 | fix prompt for ssh-add. |
| 1998 | |
Ben Lindstrom | 6d84931 | 2001-05-02 01:30:32 +0000 | [diff] [blame] | 1999 | 20010502 |
| 2000 | - OpenBSD CVS Sync |
| 2001 | - mouring@cvs.openbsd.org 2001/05/02 01:25:39 |
| 2002 | [readpass.c] |
| 2003 | Put the 'const' back into ssh_askpass() function. Pointed out |
| 2004 | by Mark Miller <markm@swoon.net>. OK Markus |
| 2005 | |
Ben Lindstrom | e0f8804 | 2001-04-30 13:06:24 +0000 | [diff] [blame] | 2006 | 20010501 |
| 2007 | - OpenBSD CVS Sync |
| 2008 | - markus@cvs.openbsd.org 2001/04/30 11:18:52 |
| 2009 | [readconf.c readconf.h ssh.1 ssh.c sshconnect.c] |
| 2010 | implement 'ssh -b bind_address' like 'telnet -b' |
Ben Lindstrom | 8c96392 | 2001-04-30 23:06:57 +0000 | [diff] [blame] | 2011 | - markus@cvs.openbsd.org 2001/04/30 15:50:46 |
| 2012 | [compat.c compat.h kex.c] |
| 2013 | allow interop with weaker key generation used by ssh-2.0.x, x < 10 |
Ben Lindstrom | aebd0b6 | 2001-04-30 23:09:45 +0000 | [diff] [blame] | 2014 | - markus@cvs.openbsd.org 2001/04/30 16:02:49 |
| 2015 | [compat.c] |
| 2016 | ssh-2.0.10 has the weak-key-bug, too. |
Tim Rice | 67bf50e | 2001-04-30 11:00:11 -0700 | [diff] [blame] | 2017 | - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1 |
Ben Lindstrom | e0f8804 | 2001-04-30 13:06:24 +0000 | [diff] [blame] | 2018 | |
Tim Rice | 4534492 | 2001-04-29 18:01:51 -0700 | [diff] [blame] | 2019 | 20010430 |
Ben Lindstrom | 2f0304c | 2001-04-29 19:49:14 +0000 | [diff] [blame] | 2020 | - OpenBSD CVS Sync |
| 2021 | - markus@cvs.openbsd.org 2001/04/29 18:32:52 |
| 2022 | [serverloop.c] |
| 2023 | fix whitespace |
Ben Lindstrom | f343674 | 2001-04-29 19:52:00 +0000 | [diff] [blame] | 2024 | - markus@cvs.openbsd.org 2001/04/29 19:16:52 |
| 2025 | [channels.c clientloop.c compat.c compat.h serverloop.c] |
| 2026 | more ssh.com-2.0.x bug-compat; from per@appgate.com |
Tim Rice | 4534492 | 2001-04-29 18:01:51 -0700 | [diff] [blame] | 2027 | - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net> |
Damien Miller | 8a188a8 | 2001-04-30 13:55:37 +1000 | [diff] [blame] | 2028 | - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net> |
Ben Lindstrom | 2f0304c | 2001-04-29 19:49:14 +0000 | [diff] [blame] | 2029 | |
Ben Lindstrom | a4c02d8 | 2001-04-28 16:32:10 +0000 | [diff] [blame] | 2030 | 20010429 |
| 2031 | - (bal) Updated INSTALL. PCRE moved to a new place. |
Damien Miller | d240122 | 2001-04-29 20:45:50 +1000 | [diff] [blame] | 2032 | - (djm) Release OpenSSH-2.9p1 |
Ben Lindstrom | a4c02d8 | 2001-04-28 16:32:10 +0000 | [diff] [blame] | 2033 | |
Ben Lindstrom | 4468b26 | 2001-04-26 23:03:37 +0000 | [diff] [blame] | 2034 | 20010427 |
| 2035 | - (bal) Fixed uidswap.c so it should work on non-posix complient systems. |
| 2036 | patch based on 2.5.2 version by djm. |
Ben Lindstrom | 3886218 | 2001-04-27 00:31:07 +0000 | [diff] [blame] | 2037 | - (bal) Build manpages and config files once unless changed. Patch by |
| 2038 | Carson Gaspar <carson@taltos.org> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2039 | - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna |
Ben Lindstrom | e39867d | 2001-04-27 00:34:44 +0000 | [diff] [blame] | 2040 | Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 26f3389 | 2001-04-27 00:46:17 +0000 | [diff] [blame] | 2041 | - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by |
| 2042 | Pekka Savola <pekkas@netcore.fi> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2043 | - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen |
Ben Lindstrom | 0f85348 | 2001-04-27 02:10:15 +0000 | [diff] [blame] | 2044 | <vinschen@redhat.com> |
Ben Lindstrom | bb34625 | 2001-04-27 02:15:00 +0000 | [diff] [blame] | 2045 | - (bal) version.h synced, RPM specs updated for 2.9 |
Tim Rice | a8c7a62 | 2001-04-26 22:50:48 -0700 | [diff] [blame] | 2046 | - (tim) update contrib/caldera files with what Caldera is using. |
| 2047 | <sps@caldera.de> |
Ben Lindstrom | 4468b26 | 2001-04-26 23:03:37 +0000 | [diff] [blame] | 2048 | |
Ben Lindstrom | 46c264f | 2001-04-24 16:56:58 +0000 | [diff] [blame] | 2049 | 20010425 |
| 2050 | - OpenBSD CVS Sync |
| 2051 | - markus@cvs.openbsd.org 2001/04/23 21:57:07 |
| 2052 | [ssh-keygen.1 ssh-keygen.c] |
| 2053 | allow public key for -e, too |
Ben Lindstrom | 3035860 | 2001-04-24 16:59:28 +0000 | [diff] [blame] | 2054 | - markus@cvs.openbsd.org 2001/04/23 22:14:13 |
| 2055 | [ssh-keygen.c] |
| 2056 | remove debug |
Ben Lindstrom | 768f975 | 2001-04-25 06:27:11 +0000 | [diff] [blame] | 2057 | - (bal) Whitespace resync w/ OpenBSD for uidswap.c |
Damien Miller | f815442 | 2001-04-25 22:44:14 +1000 | [diff] [blame] | 2058 | - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt' |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2059 | (default: off), implies KbdInteractiveAuthentication. Suggestion from |
Damien Miller | f815442 | 2001-04-25 22:44:14 +1000 | [diff] [blame] | 2060 | markus@ |
Damien Miller | da2ed56 | 2001-04-25 22:50:18 +1000 | [diff] [blame] | 2061 | - (djm) Include crypt.h if available in auth-passwd.c |
Tim Rice | 07183b8 | 2001-04-25 21:40:28 -0700 | [diff] [blame] | 2062 | - tim@mindrot.org 2001/04/25 21:38:01 [configure.in] |
| 2063 | man page detection fixes for SCO |
Ben Lindstrom | 46c264f | 2001-04-24 16:56:58 +0000 | [diff] [blame] | 2064 | |
Ben Lindstrom | c65e6a0 | 2001-04-23 13:02:16 +0000 | [diff] [blame] | 2065 | 20010424 |
| 2066 | - OpenBSD CVS Sync |
| 2067 | - markus@cvs.openbsd.org 2001/04/22 23:58:36 |
| 2068 | [ssh-keygen.1 ssh.1 sshd.8] |
| 2069 | document hostbased and other cleanup |
Kevin Steves | 265fb44 | 2001-04-23 17:55:26 +0000 | [diff] [blame] | 2070 | - (stevesk) start_pam() doesn't use DNS now for sshd -u0. |
Kevin Steves | 706e7a9 | 2001-04-23 18:38:37 +0000 | [diff] [blame] | 2071 | - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2072 | - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll |
Ben Lindstrom | 3432834 | 2001-04-23 22:39:42 +0000 | [diff] [blame] | 2073 | <dan@mesastate.edu> |
Ben Lindstrom | 4adb091 | 2001-04-24 00:03:58 +0000 | [diff] [blame] | 2074 | - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net |
Ben Lindstrom | c65e6a0 | 2001-04-23 13:02:16 +0000 | [diff] [blame] | 2075 | |
Ben Lindstrom | ee2786a | 2001-04-22 17:08:00 +0000 | [diff] [blame] | 2076 | 20010422 |
| 2077 | - OpenBSD CVS Sync |
| 2078 | - markus@cvs.openbsd.org 2001/04/20 16:32:22 |
| 2079 | [uidswap.c] |
| 2080 | set non-privileged gid before uid; tholo@ and deraadt@ |
Ben Lindstrom | 8376ac3 | 2001-04-22 17:10:11 +0000 | [diff] [blame] | 2081 | - mouring@cvs.openbsd.org 2001/04/21 00:55:57 |
| 2082 | [sftp.1] |
| 2083 | Spelling |
Ben Lindstrom | f8d2457 | 2001-04-22 17:11:56 +0000 | [diff] [blame] | 2084 | - djm@cvs.openbsd.org 2001/04/22 08:13:30 |
| 2085 | [ssh.1] |
| 2086 | typos spotted by stevesk@; ok deraadt@ |
Ben Lindstrom | 4eda71d | 2001-04-22 17:13:20 +0000 | [diff] [blame] | 2087 | - markus@cvs.openbsd.org 2001/04/22 12:34:05 |
| 2088 | [scp.c] |
| 2089 | scp > 2GB; niles@scyld.com; ok deraadt@, djm@ |
Ben Lindstrom | 5a70782 | 2001-04-22 17:15:46 +0000 | [diff] [blame] | 2090 | - markus@cvs.openbsd.org 2001/04/22 13:25:37 |
| 2091 | [ssh-keygen.1 ssh-keygen.c] |
| 2092 | rename arguments -x -> -e (export key), -X -> -i (import key) |
| 2093 | xref draft-ietf-secsh-publickeyfile-01.txt |
Ben Lindstrom | 160ec62 | 2001-04-22 17:17:46 +0000 | [diff] [blame] | 2094 | - markus@cvs.openbsd.org 2001/04/22 13:32:27 |
| 2095 | [sftp-server.8 sftp.1 ssh.1 sshd.8] |
| 2096 | xref draft-ietf-secsh-* |
Ben Lindstrom | 2857d9c | 2001-04-22 17:19:46 +0000 | [diff] [blame] | 2097 | - markus@cvs.openbsd.org 2001/04/22 13:41:02 |
| 2098 | [ssh-keygen.1 ssh-keygen.c] |
| 2099 | style, noted by stevesk; sort flags in usage |
Ben Lindstrom | ee2786a | 2001-04-22 17:08:00 +0000 | [diff] [blame] | 2100 | |
Ben Lindstrom | 9ffdcb5 | 2001-04-20 12:50:51 +0000 | [diff] [blame] | 2101 | 20010421 |
| 2102 | - OpenBSD CVS Sync |
| 2103 | - djm@cvs.openbsd.org 2001/04/20 07:17:51 |
| 2104 | [clientloop.c ssh.1] |
| 2105 | Split out and improve escape character documentation, mention ~R in |
| 2106 | ~? help text; ok markus@ |
Damien Miller | c3d0071 | 2001-04-20 23:19:37 +1000 | [diff] [blame] | 2107 | - Update RPM spec files for CVS version.h |
Kevin Steves | 85ecbe7 | 2001-04-20 17:43:47 +0000 | [diff] [blame] | 2108 | - (stevesk) set the default PAM service name to __progname instead |
| 2109 | of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net> |
Kevin Steves | 32c97c3 | 2001-04-20 20:56:21 +0000 | [diff] [blame] | 2110 | - (stevesk) document PAM service name change in INSTALL |
Tim Rice | b8fbb8e | 2001-04-21 14:31:52 -0700 | [diff] [blame] | 2111 | - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in] |
| 2112 | fix perl test, fix nroff test, fix Makefile to build outside source tree |
Ben Lindstrom | 9ffdcb5 | 2001-04-20 12:50:51 +0000 | [diff] [blame] | 2113 | |
Ben Lindstrom | f73e05e | 2001-04-19 20:31:02 +0000 | [diff] [blame] | 2114 | 20010420 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2115 | - OpenBSD CVS Sync |
Ben Lindstrom | f73e05e | 2001-04-19 20:31:02 +0000 | [diff] [blame] | 2116 | - ian@cvs.openbsd.org 2001/04/18 16:21:05 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2117 | [ssh-keyscan.1] |
| 2118 | Fix typo reported in PR/1779 |
| 2119 | - markus@cvs.openbsd.org 2001/04/18 21:57:42 |
| 2120 | [readpass.c ssh-add.c] |
Ben Lindstrom | 5eb97b6 | 2001-04-19 20:33:07 +0000 | [diff] [blame] | 2121 | call askpass from ssh, too, based on work by roth@feep.net, ok deraadt |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2122 | - markus@cvs.openbsd.org 2001/04/18 22:03:45 |
| 2123 | [auth2.c sshconnect2.c] |
Ben Lindstrom | 2bffd6f | 2001-04-19 20:35:40 +0000 | [diff] [blame] | 2124 | use FDQN with trailing dot in the hostbased auth packets, ok deraadt@ |
Ben Lindstrom | 4aa603c | 2001-04-19 20:38:06 +0000 | [diff] [blame] | 2125 | - markus@cvs.openbsd.org 2001/04/18 22:48:26 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2126 | [auth2.c] |
| 2127 | no longer const |
| 2128 | - markus@cvs.openbsd.org 2001/04/18 23:43:26 |
| 2129 | [auth2.c compat.c sshconnect2.c] |
| 2130 | more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now |
Ben Lindstrom | 671388f | 2001-04-19 20:40:45 +0000 | [diff] [blame] | 2131 | (however the 2.1.0 server seems to work only if debug is enabled...) |
Ben Lindstrom | 648772f | 2001-04-19 20:47:10 +0000 | [diff] [blame] | 2132 | - markus@cvs.openbsd.org 2001/04/18 23:44:51 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2133 | [authfile.c] |
| 2134 | error->debug; noted by fries@ |
| 2135 | - markus@cvs.openbsd.org 2001/04/19 00:05:11 |
| 2136 | [auth2.c] |
| 2137 | use local variable, no function call needed. |
Ben Lindstrom | 3f36496 | 2001-04-19 20:50:07 +0000 | [diff] [blame] | 2138 | (btw, hostbased works now with ssh.com >= 2.0.13) |
Ben Lindstrom | 82f077d | 2001-04-20 04:59:22 +0000 | [diff] [blame] | 2139 | - (bal) Put scp-common.h back into scp.c (it exists in the upstream |
| 2140 | tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp> |
Ben Lindstrom | f73e05e | 2001-04-19 20:31:02 +0000 | [diff] [blame] | 2141 | |
Ben Lindstrom | 005dd22 | 2001-04-18 15:29:33 +0000 | [diff] [blame] | 2142 | 20010418 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2143 | - OpenBSD CVS Sync |
Ben Lindstrom | 005dd22 | 2001-04-18 15:29:33 +0000 | [diff] [blame] | 2144 | - markus@cvs.openbsd.org 2001/04/17 19:34:25 |
Ben Lindstrom | 121c785 | 2001-04-18 15:32:44 +0000 | [diff] [blame] | 2145 | [session.c] |
| 2146 | move auth_approval to do_authenticated(). |
| 2147 | do_child(): nuke hostkeys from memory |
| 2148 | don't source .ssh/rc for subsystems. |
| 2149 | - markus@cvs.openbsd.org 2001/04/18 14:15:00 |
| 2150 | [canohost.c] |
| 2151 | debug->debug3 |
Ben Lindstrom | e2e66a2 | 2001-04-18 15:46:01 +0000 | [diff] [blame] | 2152 | - (bal) renabled 'catman-do:' and fixed it. So now catman pages should |
| 2153 | be working again. |
Ben Lindstrom | bc70992 | 2001-04-18 18:04:21 +0000 | [diff] [blame] | 2154 | - (bal) Makfile day... Cleaned up multiple mantype support (Patch by |
| 2155 | Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support. |
Ben Lindstrom | 121c785 | 2001-04-18 15:32:44 +0000 | [diff] [blame] | 2156 | |
Ben Lindstrom | 47e0c0b | 2001-04-17 17:57:09 +0000 | [diff] [blame] | 2157 | 20010417 |
| 2158 | - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in |
Ben Lindstrom | 04eeade | 2001-04-17 17:58:55 +0000 | [diff] [blame] | 2159 | and temporary commented out 'catman-do:' since it is broken. Patches |
Ben Lindstrom | 47e0c0b | 2001-04-17 17:57:09 +0000 | [diff] [blame] | 2160 | for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Ben Lindstrom | 459d191 | 2001-04-17 18:06:14 +0000 | [diff] [blame] | 2161 | - OpenBSD CVS Sync |
Ben Lindstrom | 2b261b9 | 2001-04-17 18:14:34 +0000 | [diff] [blame] | 2162 | - deraadt@cvs.openbsd.org 2001/04/16 08:26:04 |
| 2163 | [key.c] |
| 2164 | better safe than sorry in later mods; yongari@kt-is.co.kr |
| 2165 | - markus@cvs.openbsd.org 2001/04/17 08:14:01 |
| 2166 | [sshconnect1.c] |
| 2167 | check for key!=NULL, thanks to costa |
| 2168 | - markus@cvs.openbsd.org 2001/04/17 09:52:48 |
| 2169 | [clientloop.c] |
Ben Lindstrom | 4c8cff1 | 2001-04-17 18:09:42 +0000 | [diff] [blame] | 2170 | handle EINTR/EAGAIN on read; ok deraadt@ |
Ben Lindstrom | 2b261b9 | 2001-04-17 18:14:34 +0000 | [diff] [blame] | 2171 | - markus@cvs.openbsd.org 2001/04/17 10:53:26 |
| 2172 | [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c] |
Ben Lindstrom | 982dbbc | 2001-04-17 18:11:36 +0000 | [diff] [blame] | 2173 | add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@ |
Ben Lindstrom | 2b261b9 | 2001-04-17 18:14:34 +0000 | [diff] [blame] | 2174 | - markus@cvs.openbsd.org 2001/04/17 12:55:04 |
| 2175 | [channels.c ssh.c] |
| 2176 | undo socks5 and https support since they are not really used and |
| 2177 | only bloat ssh. remove -D from usage(), since '-D' is experimental. |
| 2178 | |
Ben Lindstrom | ac2f003 | 2001-04-15 14:25:12 +0000 | [diff] [blame] | 2179 | 20010416 |
| 2180 | - OpenBSD CVS Sync |
| 2181 | - stevesk@cvs.openbsd.org 2001/04/15 01:35:22 |
| 2182 | [ttymodes.c] |
| 2183 | fix comments |
Ben Lindstrom | 206941f | 2001-04-15 14:27:16 +0000 | [diff] [blame] | 2184 | - markus@cvs.openbsd.org 2001/04/15 08:43:47 |
| 2185 | [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c] |
| 2186 | some unused variable and typos; from tomh@po.crl.go.jp |
Ben Lindstrom | 15f3386 | 2001-04-16 02:00:02 +0000 | [diff] [blame] | 2187 | - markus@cvs.openbsd.org 2001/04/15 16:58:03 |
| 2188 | [authfile.c ssh-keygen.c sshd.c] |
| 2189 | don't use errno for key_{load,save}_private; discussion w/ solar@openwall |
Ben Lindstrom | 302ea6f | 2001-04-16 02:01:25 +0000 | [diff] [blame] | 2190 | - markus@cvs.openbsd.org 2001/04/15 17:16:00 |
| 2191 | [clientloop.c] |
| 2192 | set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@ |
| 2193 | should fix some of the blocking problems for rsync over SSH-1 |
Ben Lindstrom | a8f3972 | 2001-04-16 02:03:49 +0000 | [diff] [blame] | 2194 | - stevesk@cvs.openbsd.org 2001/04/15 19:41:21 |
| 2195 | [sshd.8] |
| 2196 | some ClientAlive cleanup; ok markus@ |
Ben Lindstrom | b5cdc66 | 2001-04-16 02:13:26 +0000 | [diff] [blame] | 2197 | - stevesk@cvs.openbsd.org 2001/04/15 21:28:35 |
| 2198 | [readconf.c servconf.c] |
| 2199 | use fatal() or error() vs. fprintf(); ok markus@ |
Damien Miller | 897741e | 2001-04-16 10:41:46 +1000 | [diff] [blame] | 2200 | - (djm) Convert mandoc manpages to man automatically. Patch from Mark D. |
| 2201 | Roth <roth+openssh@feep.net> |
Ben Lindstrom | bdc2beb | 2001-04-16 02:11:52 +0000 | [diff] [blame] | 2202 | - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree. |
Damien Miller | 21134b5 | 2001-04-16 18:26:41 +1000 | [diff] [blame] | 2203 | - (djm) OpenBSD CVS Sync |
| 2204 | - mouring@cvs.openbsd.org 2001/04/16 02:31:44 |
| 2205 | [scp.c sftp.c] |
| 2206 | IPv6 support for sftp (which I bungled in my last patch) which is |
| 2207 | borrowed from scp.c. Thanks to Markus@ for pointing it out. |
Damien Miller | 0b1e0a1 | 2001-04-16 18:27:07 +1000 | [diff] [blame] | 2208 | - deraadt@cvs.openbsd.org 2001/04/16 08:05:34 |
| 2209 | [xmalloc.c] |
| 2210 | xrealloc dealing with ptr == nULL; mouring |
Damien Miller | cf205e8 | 2001-04-16 18:29:15 +1000 | [diff] [blame] | 2211 | - djm@cvs.openbsd.org 2001/04/16 08:19:31 |
| 2212 | [session.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2213 | Split motd and hushlogin checks into seperate functions, helps for |
Damien Miller | cf205e8 | 2001-04-16 18:29:15 +1000 | [diff] [blame] | 2214 | portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2215 | - Fix OSF SIA support displaying too much information for quiet |
| 2216 | logins and logins where access was denied by SIA. Patch from Chris Adams |
Damien Miller | 364a9bd | 2001-04-16 18:37:05 +1000 | [diff] [blame] | 2217 | <cmadams@hiwaay.net> |
Ben Lindstrom | ac2f003 | 2001-04-15 14:25:12 +0000 | [diff] [blame] | 2218 | |
Ben Lindstrom | da5d9b1 | 2001-04-14 23:07:16 +0000 | [diff] [blame] | 2219 | 20010415 |
| 2220 | - OpenBSD CVS Sync |
| 2221 | - deraadt@cvs.openbsd.org 2001/04/14 04:31:01 |
| 2222 | [ssh-add.c] |
| 2223 | do not double free |
Ben Lindstrom | d334b27 | 2001-04-14 23:08:36 +0000 | [diff] [blame] | 2224 | - markus@cvs.openbsd.org 2001/04/14 16:17:14 |
| 2225 | [channels.c] |
| 2226 | remove some channels that are not appropriate for keepalive. |
Ben Lindstrom | 7457f2a | 2001-04-14 23:10:09 +0000 | [diff] [blame] | 2227 | - markus@cvs.openbsd.org 2001/04/14 16:27:57 |
| 2228 | [ssh-add.c] |
| 2229 | use clear_pass instead of xfree() |
Ben Lindstrom | ae8e2d3 | 2001-04-14 23:13:02 +0000 | [diff] [blame] | 2230 | - stevesk@cvs.openbsd.org 2001/04/14 16:33:20 |
| 2231 | [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h] |
| 2232 | protocol 2 tty modes support; ok markus@ |
Ben Lindstrom | f719a20 | 2001-04-14 23:14:22 +0000 | [diff] [blame] | 2233 | - stevesk@cvs.openbsd.org 2001/04/14 17:04:42 |
| 2234 | [scp.c] |
| 2235 | 'T' handling rcp/scp sync; ok markus@ |
Ben Lindstrom | ac2f003 | 2001-04-15 14:25:12 +0000 | [diff] [blame] | 2236 | - Missed sshtty.[ch] in Sync. |
Ben Lindstrom | da5d9b1 | 2001-04-14 23:07:16 +0000 | [diff] [blame] | 2237 | |
Damien Miller | 6e77a53 | 2001-04-14 00:22:33 +1000 | [diff] [blame] | 2238 | 20010414 |
| 2239 | - Sync with OpenBSD glob.c, strlcat.c and vis.c changes |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2240 | - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen |
Damien Miller | 402b331 | 2001-04-14 00:28:42 +1000 | [diff] [blame] | 2241 | <vinschen@redhat.com> |
Ben Lindstrom | 5744dc4 | 2001-04-13 23:28:01 +0000 | [diff] [blame] | 2242 | - OpenBSD CVS Sync |
| 2243 | - beck@cvs.openbsd.org 2001/04/13 22:46:54 |
| 2244 | [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8] |
| 2245 | Add options ClientAliveInterval and ClientAliveCountMax to sshd. |
| 2246 | This gives the ability to do a "keepalive" via the encrypted channel |
| 2247 | which can't be spoofed (unlike TCP keepalives). Useful for when you want |
| 2248 | to use ssh connections to authenticate people for something, and know |
| 2249 | relatively quickly when they are no longer authenticated. Disabled |
| 2250 | by default (of course). ok markus@ |
Damien Miller | 6e77a53 | 2001-04-14 00:22:33 +1000 | [diff] [blame] | 2251 | |
Ben Lindstrom | 2b64652 | 2001-04-12 16:16:57 +0000 | [diff] [blame] | 2252 | 20010413 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2253 | - OpenBSD CVS Sync |
| 2254 | - markus@cvs.openbsd.org 2001/04/12 14:29:09 |
| 2255 | [ssh.c] |
| 2256 | show debug output during option processing, report from |
Ben Lindstrom | 2b64652 | 2001-04-12 16:16:57 +0000 | [diff] [blame] | 2257 | pekkas@netcore.fi |
Ben Lindstrom | 5eabda3 | 2001-04-12 23:34:34 +0000 | [diff] [blame] | 2258 | - markus@cvs.openbsd.org 2001/04/12 19:15:26 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2259 | [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h |
| 2260 | compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h |
| 2261 | servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c |
Ben Lindstrom | 5eabda3 | 2001-04-12 23:34:34 +0000 | [diff] [blame] | 2262 | sshconnect2.c sshd_config] |
| 2263 | implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2) |
| 2264 | similar to RhostRSAAuthentication unless you enable (the experimental) |
| 2265 | HostbasedUsesNameFromPacketOnly option. please test. :) |
Ben Lindstrom | d69dab3 | 2001-04-12 23:36:05 +0000 | [diff] [blame] | 2266 | - markus@cvs.openbsd.org 2001/04/12 19:39:27 |
| 2267 | [readconf.c] |
| 2268 | typo |
Ben Lindstrom | 19066a1 | 2001-04-12 23:39:26 +0000 | [diff] [blame] | 2269 | - stevesk@cvs.openbsd.org 2001/04/12 20:09:38 |
| 2270 | [misc.c misc.h readconf.c servconf.c ssh.c sshd.c] |
| 2271 | robust port validation; ok markus@ jakob@ |
Ben Lindstrom | 63667f6 | 2001-04-13 00:00:14 +0000 | [diff] [blame] | 2272 | - mouring@cvs.openbsd.org 2001/04/12 23:17:54 |
| 2273 | [sftp-int.c sftp-int.h sftp.1 sftp.c] |
| 2274 | Add support for: |
| 2275 | sftp [user@]host[:file [file]] - Fetch remote file(s) |
| 2276 | sftp [user@]host[:dir[/]] - Start in remote dir/ |
| 2277 | OK deraadt@ |
Ben Lindstrom | 92d4a02 | 2001-04-13 04:44:37 +0000 | [diff] [blame] | 2278 | - stevesk@cvs.openbsd.org 2001/04/13 01:26:17 |
| 2279 | [ssh.c] |
| 2280 | missing \n in error message |
Ben Lindstrom | 0998872 | 2001-04-12 21:35:52 +0000 | [diff] [blame] | 2281 | - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others) |
| 2282 | lack it. |
Ben Lindstrom | 2b64652 | 2001-04-12 16:16:57 +0000 | [diff] [blame] | 2283 | |
Ben Lindstrom | b392151 | 2001-04-11 15:57:50 +0000 | [diff] [blame] | 2284 | 20010412 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2285 | - OpenBSD CVS Sync |
Ben Lindstrom | b392151 | 2001-04-11 15:57:50 +0000 | [diff] [blame] | 2286 | - markus@cvs.openbsd.org 2001/04/10 07:46:58 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2287 | [channels.c] |
| 2288 | cleanup socks4 handling |
| 2289 | - itojun@cvs.openbsd.org 2001/04/10 09:13:22 |
Ben Lindstrom | 18a82ac | 2001-04-11 15:59:35 +0000 | [diff] [blame] | 2290 | [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2291 | document id_rsa{.pub,}. markus ok |
Ben Lindstrom | c486d88 | 2001-04-11 16:08:34 +0000 | [diff] [blame] | 2292 | - markus@cvs.openbsd.org 2001/04/10 12:15:23 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2293 | [channels.c] |
| 2294 | debug cleanup |
Ben Lindstrom | 23d9a6d | 2001-04-11 23:05:17 +0000 | [diff] [blame] | 2295 | - djm@cvs.openbsd.org 2001/04/11 07:06:22 |
| 2296 | [sftp-int.c] |
| 2297 | 'mget' and 'mput' aliases; ok markus@ |
Ben Lindstrom | 146edb9 | 2001-04-11 23:06:28 +0000 | [diff] [blame] | 2298 | - markus@cvs.openbsd.org 2001/04/11 10:59:01 |
| 2299 | [ssh.c] |
| 2300 | use strtol() for ports, thanks jakob@ |
Ben Lindstrom | 6fa9d10 | 2001-04-11 23:08:17 +0000 | [diff] [blame] | 2301 | - markus@cvs.openbsd.org 2001/04/11 13:56:13 |
| 2302 | [channels.c ssh.c] |
| 2303 | https-connect and socks5 support. i feel so bad. |
Ben Lindstrom | 9fce9f0 | 2001-04-11 23:10:09 +0000 | [diff] [blame] | 2304 | - lebel@cvs.openbsd.org 2001/04/11 16:25:30 |
| 2305 | [sshd.8 sshd.c] |
| 2306 | implement the -e option into sshd: |
| 2307 | -e When this option is specified, sshd will send the output to the |
| 2308 | standard error instead of the system log. |
| 2309 | markus@ OK. |
Ben Lindstrom | b392151 | 2001-04-11 15:57:50 +0000 | [diff] [blame] | 2310 | |
Ben Lindstrom | 9492484 | 2001-04-10 02:40:17 +0000 | [diff] [blame] | 2311 | 20010410 |
| 2312 | - OpenBSD CVS Sync |
| 2313 | - deraadt@cvs.openbsd.org 2001/04/08 20:52:55 |
| 2314 | [sftp.c] |
| 2315 | do not modify an actual argv[] entry |
Ben Lindstrom | 4b3564e | 2001-04-10 02:41:56 +0000 | [diff] [blame] | 2316 | - stevesk@cvs.openbsd.org 2001/04/08 23:28:27 |
| 2317 | [sshd.8] |
| 2318 | spelling |
Ben Lindstrom | 8ffeacf | 2001-04-10 02:43:57 +0000 | [diff] [blame] | 2319 | - stevesk@cvs.openbsd.org 2001/04/09 00:42:05 |
| 2320 | [sftp.1] |
| 2321 | spelling |
Ben Lindstrom | ee61794 | 2001-04-10 02:45:32 +0000 | [diff] [blame] | 2322 | - markus@cvs.openbsd.org 2001/04/09 15:12:23 |
| 2323 | [ssh-add.c] |
| 2324 | passphrase caching: ssh-add tries last passphrase, clears passphrase if |
| 2325 | not successful and after last try. |
| 2326 | based on discussions with espie@, jakob@, ... and code from jakob@ and |
| 2327 | wolfgang@wsrcc.com |
Ben Lindstrom | 12de616 | 2001-04-10 02:46:54 +0000 | [diff] [blame] | 2328 | - markus@cvs.openbsd.org 2001/04/09 15:19:49 |
| 2329 | [ssh-add.1] |
| 2330 | ssh-add retries the last passphrase... |
Ben Lindstrom | 1a598a4 | 2001-04-10 02:48:50 +0000 | [diff] [blame] | 2331 | - stevesk@cvs.openbsd.org 2001/04/09 18:00:15 |
| 2332 | [sshd.8] |
| 2333 | ListenAddress mandoc from aaron@ |
Ben Lindstrom | 9492484 | 2001-04-10 02:40:17 +0000 | [diff] [blame] | 2334 | |
Ben Lindstrom | 49e57a8 | 2001-04-08 18:02:43 +0000 | [diff] [blame] | 2335 | 20010409 |
Kevin Steves | cb17e99 | 2001-04-09 14:50:52 +0000 | [diff] [blame] | 2336 | - (stevesk) use setresgid() for setegid() if needed |
Kevin Steves | 393d2f7 | 2001-04-08 22:50:43 +0000 | [diff] [blame] | 2337 | - (stevesk) configure.in: typo |
Ben Lindstrom | 49e57a8 | 2001-04-08 18:02:43 +0000 | [diff] [blame] | 2338 | - OpenBSD CVS Sync |
| 2339 | - stevesk@cvs.openbsd.org 2001/04/08 16:01:36 |
| 2340 | [sshd.8] |
| 2341 | document ListenAddress addr:port |
Ben Lindstrom | d5730a8 | 2001-04-08 18:04:36 +0000 | [diff] [blame] | 2342 | - markus@cvs.openbsd.org 2001/04/08 13:03:00 |
| 2343 | [ssh-add.c] |
| 2344 | init pointers with NULL, thanks to danimal@danimal.org |
Ben Lindstrom | d344763 | 2001-04-08 18:07:22 +0000 | [diff] [blame] | 2345 | - markus@cvs.openbsd.org 2001/04/08 11:27:33 |
| 2346 | [clientloop.c] |
| 2347 | leave_raw_mode if ssh2 "session" is closed |
Ben Lindstrom | 3fcf1a2 | 2001-04-08 18:26:59 +0000 | [diff] [blame] | 2348 | - markus@cvs.openbsd.org 2001/04/06 21:00:17 |
| 2349 | [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c |
| 2350 | ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h] |
| 2351 | do gid/groups-swap in addition to uid-swap, should help if /home/group |
| 2352 | is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks |
| 2353 | to olar@openwall.com is comments. we had many requests for this. |
Ben Lindstrom | 3bb4f9d | 2001-04-08 18:30:26 +0000 | [diff] [blame] | 2354 | - markus@cvs.openbsd.org 2001/04/07 08:55:18 |
| 2355 | [buffer.c channels.c channels.h readconf.c ssh.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2356 | allow the ssh client act as a SOCKS4 proxy (dynamic local |
| 2357 | portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me. |
| 2358 | thanks to Dan for this great patch: use 'ssh -D 1080 host' and make |
Ben Lindstrom | 3bb4f9d | 2001-04-08 18:30:26 +0000 | [diff] [blame] | 2359 | netscape use localhost:1080 as a socks proxy. |
Ben Lindstrom | f52373f | 2001-04-08 18:38:04 +0000 | [diff] [blame] | 2360 | - markus@cvs.openbsd.org 2001/04/08 11:24:33 |
| 2361 | [uidswap.c] |
| 2362 | KNF |
Ben Lindstrom | 49e57a8 | 2001-04-08 18:02:43 +0000 | [diff] [blame] | 2363 | |
Ben Lindstrom | ab0cedc | 2001-04-07 17:23:43 +0000 | [diff] [blame] | 2364 | 20010408 |
| 2365 | - OpenBSD CVS Sync |
| 2366 | - stevesk@cvs.openbsd.org 2001/04/06 22:12:47 |
| 2367 | [hostfile.c] |
| 2368 | unused; typo in comment |
Ben Lindstrom | c510af4 | 2001-04-07 17:25:48 +0000 | [diff] [blame] | 2369 | - stevesk@cvs.openbsd.org 2001/04/06 22:25:25 |
| 2370 | [servconf.c] |
| 2371 | in addition to: |
| 2372 | ListenAddress host|ipv4_addr|ipv6_addr |
| 2373 | permit: |
| 2374 | ListenAddress [host|ipv4_addr|ipv6_addr]:port |
| 2375 | ListenAddress host|ipv4_addr:port |
| 2376 | sshd.8 updates coming. ok markus@ |
Ben Lindstrom | ab0cedc | 2001-04-07 17:23:43 +0000 | [diff] [blame] | 2377 | |
Ben Lindstrom | 8248d11 | 2001-04-07 01:08:46 +0000 | [diff] [blame] | 2378 | 20010407 |
| 2379 | - (bal) CVS ID Resync of version.h |
Ben Lindstrom | e34ab4c | 2001-04-07 01:12:11 +0000 | [diff] [blame] | 2380 | - OpenBSD CVS Sync |
| 2381 | - markus@cvs.openbsd.org 2001/04/05 23:39:20 |
| 2382 | [serverloop.c] |
| 2383 | keep the ssh session even if there is no active channel. |
| 2384 | this is more in line with the protocol spec and makes |
| 2385 | ssh -N -L 1234:server:110 host |
| 2386 | more useful. |
| 2387 | based on discussion with <mats@mindbright.se> long time ago |
| 2388 | and recent mail from <res@shore.net> |
Ben Lindstrom | d47cf4d | 2001-04-07 01:14:38 +0000 | [diff] [blame] | 2389 | - deraadt@cvs.openbsd.org 2001/04/06 16:46:59 |
| 2390 | [scp.c] |
| 2391 | remove trailing / from source paths; fixes pr#1756 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2392 | |
Kevin Steves | ff8b495 | 2001-04-05 23:05:22 +0000 | [diff] [blame] | 2393 | 20010406 |
| 2394 | - (stevesk) logintest.c: fix for systems without __progname |
Kevin Steves | be48f2b | 2001-04-06 01:58:37 +0000 | [diff] [blame] | 2395 | - (stevesk) Makefile.in: log.o is in libssh.a |
Ben Lindstrom | 4f3ae4c | 2001-04-05 23:19:21 +0000 | [diff] [blame] | 2396 | - OpenBSD CVS Sync |
| 2397 | - markus@cvs.openbsd.org 2001/04/05 10:00:06 |
| 2398 | [compat.c] |
| 2399 | 2.3.x does old GEX, too; report jakob@ |
Ben Lindstrom | fb50cdf | 2001-04-05 23:20:46 +0000 | [diff] [blame] | 2400 | - markus@cvs.openbsd.org 2001/04/05 10:39:03 |
| 2401 | [compress.c compress.h packet.c] |
| 2402 | reset compress state per direction when rekeying. |
Ben Lindstrom | a6c2014 | 2001-04-05 23:22:25 +0000 | [diff] [blame] | 2403 | - markus@cvs.openbsd.org 2001/04/05 10:39:48 |
| 2404 | [version.h] |
| 2405 | temporary version 2.5.4 (supports rekeying). |
| 2406 | this is not an official release. |
Ben Lindstrom | a370005 | 2001-04-05 23:26:32 +0000 | [diff] [blame] | 2407 | - markus@cvs.openbsd.org 2001/04/05 10:42:57 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2408 | [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c |
| 2409 | mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c |
| 2410 | sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c |
Ben Lindstrom | a370005 | 2001-04-05 23:26:32 +0000 | [diff] [blame] | 2411 | sshconnect2.c sshd.c] |
| 2412 | fix whitespace: unexpand + trailing spaces. |
Ben Lindstrom | a8baf36 | 2001-04-05 23:28:36 +0000 | [diff] [blame] | 2413 | - markus@cvs.openbsd.org 2001/04/05 11:09:17 |
| 2414 | [clientloop.c compat.c compat.h] |
| 2415 | add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions. |
Ben Lindstrom | f327235 | 2001-04-05 23:29:59 +0000 | [diff] [blame] | 2416 | - markus@cvs.openbsd.org 2001/04/05 15:45:43 |
| 2417 | [ssh.1] |
| 2418 | ssh defaults to protocol v2; from quisar@quisar.ambre.net |
Ben Lindstrom | f15a386 | 2001-04-05 23:32:17 +0000 | [diff] [blame] | 2419 | - stevesk@cvs.openbsd.org 2001/04/05 15:48:18 |
| 2420 | [canohost.c canohost.h session.c] |
| 2421 | move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@ |
Ben Lindstrom | 11bd899 | 2001-04-05 23:34:29 +0000 | [diff] [blame] | 2422 | - markus@cvs.openbsd.org 2001/04/05 20:01:10 |
| 2423 | [clientloop.c] |
| 2424 | for ~R print message if server does not support rekeying. (and fix ~R). |
Ben Lindstrom | d7dd23f | 2001-04-05 23:36:01 +0000 | [diff] [blame] | 2425 | - markus@cvs.openbsd.org 2001/04/05 21:02:46 |
| 2426 | [buffer.c] |
| 2427 | better error message |
Ben Lindstrom | 4c3f77d | 2001-04-05 23:37:36 +0000 | [diff] [blame] | 2428 | - markus@cvs.openbsd.org 2001/04/05 21:05:24 |
| 2429 | [clientloop.c ssh.c] |
| 2430 | don't request a session for 'ssh -N', pointed out slade@shore.net |
Kevin Steves | ff8b495 | 2001-04-05 23:05:22 +0000 | [diff] [blame] | 2431 | |
Ben Lindstrom | 238abf6 | 2001-04-04 17:52:53 +0000 | [diff] [blame] | 2432 | 20010405 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2433 | - OpenBSD CVS Sync |
| 2434 | - markus@cvs.openbsd.org 2001/04/04 09:48:35 |
Ben Lindstrom | 238abf6 | 2001-04-04 17:52:53 +0000 | [diff] [blame] | 2435 | [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2436 | don't sent multiple kexinit-requests. |
| 2437 | send newkeys, block while waiting for newkeys. |
| 2438 | fix comments. |
| 2439 | - markus@cvs.openbsd.org 2001/04/04 14:34:58 |
| 2440 | [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c] |
| 2441 | enable server side rekeying + some rekey related clientup. |
Ben Lindstrom | 8ac9106 | 2001-04-04 17:57:54 +0000 | [diff] [blame] | 2442 | todo: we should not send any non-KEX messages after we send KEXINIT |
Ben Lindstrom | 78c261a | 2001-04-04 23:43:26 +0000 | [diff] [blame] | 2443 | - markus@cvs.openbsd.org 2001/04/04 15:50:55 |
| 2444 | [compat.c] |
| 2445 | f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov |
Ben Lindstrom | be2cc43 | 2001-04-04 23:46:07 +0000 | [diff] [blame] | 2446 | - markus@cvs.openbsd.org 2001/04/04 20:25:38 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2447 | [channels.c channels.h clientloop.c kex.c kex.h serverloop.c |
Ben Lindstrom | be2cc43 | 2001-04-04 23:46:07 +0000 | [diff] [blame] | 2448 | sshconnect2.c sshd.c] |
| 2449 | more robust rekeying |
| 2450 | don't send channel data after rekeying is started. |
Ben Lindstrom | 0cae040 | 2001-04-04 23:47:52 +0000 | [diff] [blame] | 2451 | - markus@cvs.openbsd.org 2001/04/04 20:32:56 |
| 2452 | [auth2.c] |
| 2453 | we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@ |
Ben Lindstrom | 8e312f3 | 2001-04-04 23:50:21 +0000 | [diff] [blame] | 2454 | - markus@cvs.openbsd.org 2001/04/04 22:04:35 |
| 2455 | [kex.c kexgex.c serverloop.c] |
| 2456 | parse full kexinit packet. |
| 2457 | make server-side more robust, too. |
Ben Lindstrom | 5ba23b3 | 2001-04-05 02:05:21 +0000 | [diff] [blame] | 2458 | - markus@cvs.openbsd.org 2001/04/04 23:09:18 |
| 2459 | [dh.c kex.c packet.c] |
| 2460 | clear+free keys,iv for rekeying. |
| 2461 | + fix DH mem leaks. ok niels@ |
Kevin Steves | 86a52b3 | 2001-04-05 17:15:08 +0000 | [diff] [blame] | 2462 | - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes |
| 2463 | BROKEN_VHANGUP |
Ben Lindstrom | 238abf6 | 2001-04-04 17:52:53 +0000 | [diff] [blame] | 2464 | |
Ben Lindstrom | 0d3e8fa | 2001-04-04 01:51:25 +0000 | [diff] [blame] | 2465 | 20010404 |
| 2466 | - OpenBSD CVS Sync |
| 2467 | - deraadt@cvs.openbsd.org 2001/04/02 17:32:23 |
| 2468 | [ssh-agent.1] |
| 2469 | grammar; slade@shore.net |
Ben Lindstrom | 86ebcb6 | 2001-04-04 01:53:20 +0000 | [diff] [blame] | 2470 | - stevesk@cvs.openbsd.org 2001/04/03 13:56:11 |
| 2471 | [sftp-glob.c ssh-agent.c ssh-keygen.c] |
| 2472 | free() -> xfree() |
Ben Lindstrom | 20d7c7b | 2001-04-04 01:56:17 +0000 | [diff] [blame] | 2473 | - markus@cvs.openbsd.org 2001/04/03 19:53:29 |
| 2474 | [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c] |
| 2475 | move kex to kex*.c, used dispatch_set() callbacks for kex. should |
| 2476 | make rekeying easier. |
Ben Lindstrom | 9323d96 | 2001-04-04 01:58:48 +0000 | [diff] [blame] | 2477 | - todd@cvs.openbsd.org 2001/04/03 21:19:38 |
| 2478 | [ssh_config] |
| 2479 | id_rsa1/2 -> id_rsa; ok markus@ |
Ben Lindstrom | 2d90e00 | 2001-04-04 02:00:54 +0000 | [diff] [blame] | 2480 | - markus@cvs.openbsd.org 2001/04/03 23:32:12 |
| 2481 | [kex.c kex.h packet.c sshconnect2.c sshd.c] |
| 2482 | undo parts of recent my changes: main part of keyexchange does not |
| 2483 | need dispatch-callbacks, since application data is delayed until |
| 2484 | the keyexchange completes (if i understand the drafts correctly). |
| 2485 | add some infrastructure for re-keying. |
Ben Lindstrom | f28f634 | 2001-04-04 02:03:04 +0000 | [diff] [blame] | 2486 | - markus@cvs.openbsd.org 2001/04/04 00:06:54 |
| 2487 | [clientloop.c sshconnect2.c] |
| 2488 | enable client rekeying |
| 2489 | (1) force rekeying with ~R, or |
| 2490 | (2) if the server requests rekeying. |
| 2491 | works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0 |
Ben Lindstrom | 22b19b4 | 2001-04-04 17:39:19 +0000 | [diff] [blame] | 2492 | - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync. |
Ben Lindstrom | 0d3e8fa | 2001-04-04 01:51:25 +0000 | [diff] [blame] | 2493 | |
Ben Lindstrom | 55b99e3 | 2001-04-02 18:18:21 +0000 | [diff] [blame] | 2494 | 20010403 |
| 2495 | - OpenBSD CVS Sync |
| 2496 | - stevesk@cvs.openbsd.org 2001/04/02 14:15:31 |
| 2497 | [sshd.8] |
| 2498 | typo; ok markus@ |
Ben Lindstrom | 3704c26 | 2001-04-02 18:20:03 +0000 | [diff] [blame] | 2499 | - stevesk@cvs.openbsd.org 2001/04/02 14:20:23 |
| 2500 | [readconf.c servconf.c] |
| 2501 | correct comment; ok markus@ |
Kevin Steves | efe5fd8 | 2001-04-03 13:02:48 +0000 | [diff] [blame] | 2502 | - (stevesk) nchan.c: remove ostate checks and add EINVAL to |
| 2503 | shutdown(SHUT_RD) error() bypass for HP-UX. |
Ben Lindstrom | 55b99e3 | 2001-04-02 18:18:21 +0000 | [diff] [blame] | 2504 | |
Kevin Steves | edcd576 | 2001-04-02 13:45:00 +0000 | [diff] [blame] | 2505 | 20010402 |
| 2506 | - (stevesk) log.c openbsd sync; missing newlines |
Kevin Steves | 6189e19 | 2001-04-02 14:02:55 +0000 | [diff] [blame] | 2507 | - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H |
Kevin Steves | edcd576 | 2001-04-02 13:45:00 +0000 | [diff] [blame] | 2508 | |
Damien Miller | d8f72ca | 2001-03-30 10:23:17 +1000 | [diff] [blame] | 2509 | 20010330 |
| 2510 | - (djm) Another openbsd-compat/glob.c sync |
Damien Miller | 2557bfc | 2001-03-30 10:47:14 +1000 | [diff] [blame] | 2511 | - (djm) OpenBSD CVS Sync |
| 2512 | - provos@cvs.openbsd.org 2001/03/28 21:59:41 |
| 2513 | [kex.c kex.h sshconnect2.c sshd.c] |
| 2514 | forgot to include min and max params in hash, okay markus@ |
Damien Miller | 23e526e | 2001-03-30 10:47:43 +1000 | [diff] [blame] | 2515 | - provos@cvs.openbsd.org 2001/03/28 22:04:57 |
| 2516 | [dh.c] |
| 2517 | more sanity checking on primes file |
Damien Miller | 5d57e50 | 2001-03-30 10:48:31 +1000 | [diff] [blame] | 2518 | - markus@cvs.openbsd.org 2001/03/28 22:43:31 |
| 2519 | [auth.h auth2.c auth2-chall.c] |
| 2520 | check auth_root_allowed for kbd-int auth, too. |
Damien Miller | 653ae11 | 2001-03-30 10:49:05 +1000 | [diff] [blame] | 2521 | - provos@cvs.openbsd.org 2001/03/29 14:24:59 |
| 2522 | [sshconnect2.c] |
| 2523 | use recommended defaults |
Damien Miller | a0ff466 | 2001-03-30 10:49:35 +1000 | [diff] [blame] | 2524 | - stevesk@cvs.openbsd.org 2001/03/29 21:06:21 |
| 2525 | [sshconnect2.c sshd.c] |
| 2526 | need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@ |
Damien Miller | 9709f90 | 2001-03-30 10:50:10 +1000 | [diff] [blame] | 2527 | - markus@cvs.openbsd.org 2001/03/29 21:17:40 |
| 2528 | [dh.c dh.h kex.c kex.h] |
| 2529 | prepare for rekeying: move DH code to dh.c |
Damien Miller | ff75ac4 | 2001-03-30 10:50:32 +1000 | [diff] [blame] | 2530 | - djm@cvs.openbsd.org 2001/03/29 23:42:01 |
| 2531 | [sshd.c] |
| 2532 | Protocol 1 key regeneration log => verbose, some KNF; ok markus@ |
Damien Miller | d8f72ca | 2001-03-30 10:23:17 +1000 | [diff] [blame] | 2533 | |
Ben Lindstrom | 89b0bd6 | 2001-03-29 00:27:11 +0000 | [diff] [blame] | 2534 | 20010329 |
| 2535 | - OpenBSD CVS Sync |
| 2536 | - stevesk@cvs.openbsd.org 2001/03/26 15:47:59 |
| 2537 | [ssh.1] |
| 2538 | document more defaults; misc. cleanup. ok markus@ |
Ben Lindstrom | c111660 | 2001-03-29 00:28:37 +0000 | [diff] [blame] | 2539 | - markus@cvs.openbsd.org 2001/03/26 23:12:42 |
| 2540 | [authfile.c] |
| 2541 | KNF |
Ben Lindstrom | d09fcf5 | 2001-03-29 00:29:54 +0000 | [diff] [blame] | 2542 | - markus@cvs.openbsd.org 2001/03/26 23:23:24 |
| 2543 | [rsa.c rsa.h ssh-agent.c ssh-keygen.c] |
| 2544 | try to read private f-secure ssh v2 rsa keys. |
Ben Lindstrom | 425fb02 | 2001-03-29 00:31:20 +0000 | [diff] [blame] | 2545 | - markus@cvs.openbsd.org 2001/03/27 10:34:08 |
| 2546 | [ssh-rsa.c sshd.c] |
| 2547 | use EVP_get_digestbynid, reorder some calls and fix missing free. |
Ben Lindstrom | 60a4381 | 2001-03-29 00:32:56 +0000 | [diff] [blame] | 2548 | - markus@cvs.openbsd.org 2001/03/27 10:57:00 |
| 2549 | [compat.c compat.h ssh-rsa.c] |
| 2550 | some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5 |
| 2551 | signatures in SSH protocol 2, ok djm@ |
Ben Lindstrom | df22139 | 2001-03-29 00:36:16 +0000 | [diff] [blame] | 2552 | - provos@cvs.openbsd.org 2001/03/27 17:46:50 |
| 2553 | [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h] |
| 2554 | make dh group exchange more flexible, allow min and max group size, |
| 2555 | okay markus@, deraadt@ |
Ben Lindstrom | bd47226 | 2001-03-29 00:39:55 +0000 | [diff] [blame] | 2556 | - stevesk@cvs.openbsd.org 2001/03/28 19:56:23 |
| 2557 | [scp.c] |
| 2558 | start to sync scp closer to rcp; ok markus@ |
Ben Lindstrom | ff2618c | 2001-03-29 00:43:54 +0000 | [diff] [blame] | 2559 | - stevesk@cvs.openbsd.org 2001/03/28 20:04:38 |
| 2560 | [scp.c] |
| 2561 | usage more like rcp and add missing -B to usage; ok markus@ |
Ben Lindstrom | 7de696e | 2001-03-29 00:45:12 +0000 | [diff] [blame] | 2562 | - markus@cvs.openbsd.org 2001/03/28 20:50:45 |
| 2563 | [sshd.c] |
| 2564 | call refuse() before close(); from olemx@ans.pl |
Ben Lindstrom | 89b0bd6 | 2001-03-29 00:27:11 +0000 | [diff] [blame] | 2565 | |
Damien Miller | c79bc0d | 2001-03-28 13:03:42 +1000 | [diff] [blame] | 2566 | 20010328 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2567 | - (djm) Reorder tests and library inclusion for Krb4/AFS to try to |
| 2568 | resolve linking conflicts with libcrypto. Report and suggested fix |
Damien Miller | c79bc0d | 2001-03-28 13:03:42 +1000 | [diff] [blame] | 2569 | from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE> |
Damien Miller | 18bb473 | 2001-03-28 14:35:30 +1000 | [diff] [blame] | 2570 | - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested |
| 2571 | fix from Philippe Levan <levan@epix.net> |
Damien Miller | 9834474 | 2001-03-28 14:37:06 +1000 | [diff] [blame] | 2572 | - (djm) Rework krbIV tests to get us closer to building on Redhat. Still |
| 2573 | doesn't work because of conflicts between krbIV's and OpenSSL's des.h |
Damien Miller | b68af62 | 2001-03-28 21:05:26 +1000 | [diff] [blame] | 2574 | - (djm) Sync openbsd-compat/glob.c |
Damien Miller | c79bc0d | 2001-03-28 13:03:42 +1000 | [diff] [blame] | 2575 | |
Ben Lindstrom | 8ca9356 | 2001-03-26 05:32:16 +0000 | [diff] [blame] | 2576 | 20010327 |
| 2577 | - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID) |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2578 | - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz |
Ben Lindstrom | 9531825 | 2001-03-26 05:35:33 +0000 | [diff] [blame] | 2579 | Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Ben Lindstrom | 6029432 | 2001-03-26 05:38:25 +0000 | [diff] [blame] | 2580 | - OpenBSD CVS Sync |
| 2581 | - djm@cvs.openbsd.org 2001/03/25 00:01:34 |
| 2582 | [session.c] |
| 2583 | shorten; ok markus@ |
Ben Lindstrom | 7bfff36 | 2001-03-26 05:45:53 +0000 | [diff] [blame] | 2584 | - stevesk@cvs.openbsd.org 2001/03/25 13:16:11 |
| 2585 | [servconf.c servconf.h session.c sshd.8 sshd_config] |
| 2586 | PrintLastLog option; from chip@valinux.com with some minor |
| 2587 | changes by me. ok markus@ |
Damien Miller | f9e9300 | 2001-03-27 16:12:24 +1000 | [diff] [blame] | 2588 | - markus@cvs.openbsd.org 2001/03/26 08:07:09 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2589 | [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c |
Damien Miller | f9e9300 | 2001-03-27 16:12:24 +1000 | [diff] [blame] | 2590 | sshconnect.h sshconnect1.c sshconnect2.c sshd.c] |
| 2591 | simpler key load/save interface, see authfile.h |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2592 | - (djm) Reestablish PAM credentials (which can be supplemental group |
Damien Miller | f9e9300 | 2001-03-27 16:12:24 +1000 | [diff] [blame] | 2593 | memberships) after initgroups() blows them away. Report and suggested |
| 2594 | fix from Nalin Dahyabhai <nalin@redhat.com> |
Ben Lindstrom | 8ca9356 | 2001-03-26 05:32:16 +0000 | [diff] [blame] | 2595 | |
Ben Lindstrom | b94f8b2 | 2001-03-24 00:20:56 +0000 | [diff] [blame] | 2596 | 20010324 |
| 2597 | - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>. |
Ben Lindstrom | c8530c7 | 2001-03-24 00:35:19 +0000 | [diff] [blame] | 2598 | - OpenBSD CVS Sync |
| 2599 | - djm@cvs.openbsd.org 2001/03/23 11:04:07 |
| 2600 | [compat.c compat.h sshconnect2.c sshd.c] |
| 2601 | Compat for OpenSSH with broken Rijndael/AES. ok markus@ |
Ben Lindstrom | 9e2057c | 2001-03-24 00:37:59 +0000 | [diff] [blame] | 2602 | - markus@cvs.openbsd.org 2001/03/23 12:02:49 |
| 2603 | [auth1.c] |
| 2604 | authctxt is now passed to do_authenticated |
Ben Lindstrom | 7527f8b | 2001-03-24 00:39:12 +0000 | [diff] [blame] | 2605 | - markus@cvs.openbsd.org 2001/03/23 13:10:57 |
| 2606 | [sftp-int.c] |
| 2607 | fix put, upload to _absolute_ path, ok djm@ |
Ben Lindstrom | de71cda | 2001-03-24 00:43:26 +0000 | [diff] [blame] | 2608 | - markus@cvs.openbsd.org 2001/03/23 14:28:32 |
| 2609 | [session.c sshd.c] |
| 2610 | ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@ |
Damien Miller | b44fe06 | 2001-03-24 15:39:38 +1100 | [diff] [blame] | 2611 | - (djm) Pull out our own SIGPIPE hacks |
Ben Lindstrom | b94f8b2 | 2001-03-24 00:20:56 +0000 | [diff] [blame] | 2612 | |
Ben Lindstrom | 69d8c07 | 2001-03-22 22:45:33 +0000 | [diff] [blame] | 2613 | 20010323 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2614 | - OpenBSD CVS Sync |
Ben Lindstrom | 69d8c07 | 2001-03-22 22:45:33 +0000 | [diff] [blame] | 2615 | - deraadt@cvs.openbsd.org 2001/03/22 20:22:55 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2616 | [sshd.c] |
| 2617 | do not place linefeeds in buffer |
Ben Lindstrom | 69d8c07 | 2001-03-22 22:45:33 +0000 | [diff] [blame] | 2618 | |
Damien Miller | bebd8be | 2001-03-22 11:58:15 +1100 | [diff] [blame] | 2619 | 20010322 |
| 2620 | - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de> |
Ben Lindstrom | ebf3d51 | 2001-03-22 01:08:39 +0000 | [diff] [blame] | 2621 | - (bal) version.c CVS ID resync |
Ben Lindstrom | eebc4a2 | 2001-03-22 01:22:03 +0000 | [diff] [blame] | 2622 | - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID |
| 2623 | resync |
Ben Lindstrom | 57f82e2 | 2001-03-22 02:04:08 +0000 | [diff] [blame] | 2624 | - (bal) scp.c CVS ID resync |
Ben Lindstrom | 6b77643 | 2001-03-22 01:24:04 +0000 | [diff] [blame] | 2625 | - OpenBSD CVS Sync |
| 2626 | - markus@cvs.openbsd.org 2001/03/20 19:10:16 |
| 2627 | [readconf.c] |
| 2628 | default to SSH protocol version 2 |
Ben Lindstrom | b4c961d | 2001-03-22 01:25:37 +0000 | [diff] [blame] | 2629 | - markus@cvs.openbsd.org 2001/03/20 19:21:21 |
| 2630 | [session.c] |
| 2631 | remove unused arg |
Ben Lindstrom | fc9b07d | 2001-03-22 01:27:23 +0000 | [diff] [blame] | 2632 | - markus@cvs.openbsd.org 2001/03/20 19:21:21 |
| 2633 | [session.c] |
| 2634 | remove unused arg |
Ben Lindstrom | b31783d | 2001-03-22 02:02:12 +0000 | [diff] [blame] | 2635 | - markus@cvs.openbsd.org 2001/03/21 11:43:45 |
| 2636 | [auth1.c auth2.c session.c session.h] |
| 2637 | merge common ssh v1/2 code |
Ben Lindstrom | f1107f5 | 2001-03-22 02:05:32 +0000 | [diff] [blame] | 2638 | - jakob@cvs.openbsd.org 2001/03/21 14:20:45 |
| 2639 | [ssh-keygen.c] |
| 2640 | add -B flag to usage |
Ben Lindstrom | d926745 | 2001-03-22 02:06:57 +0000 | [diff] [blame] | 2641 | - markus@cvs.openbsd.org 2001/03/21 21:06:30 |
| 2642 | [session.c] |
| 2643 | missing init; from mib@unimelb.edu.au |
Damien Miller | bebd8be | 2001-03-22 11:58:15 +1100 | [diff] [blame] | 2644 | |
Damien Miller | be08176 | 2001-03-21 11:11:57 +1100 | [diff] [blame] | 2645 | 20010321 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2646 | - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve |
Damien Miller | be08176 | 2001-03-21 11:11:57 +1100 | [diff] [blame] | 2647 | VanDevender <stevev@darkwing.uoregon.edu> |
Damien Miller | 2e9adb2 | 2001-03-21 12:16:24 +1100 | [diff] [blame] | 2648 | - (djm) Make sure pam_retval is initialised on call to pam_end. Patch |
| 2649 | from Solar Designer <solar@openwall.com> |
Damien Miller | ec7e1b1 | 2001-03-21 13:01:35 +1100 | [diff] [blame] | 2650 | - (djm) Don't loop forever when changing password via PAM. Patch |
| 2651 | from Solar Designer <solar@openwall.com> |
Damien Miller | 4b4e2d3 | 2001-03-21 13:13:40 +1100 | [diff] [blame] | 2652 | - (djm) Generate config files before build |
Damien Miller | b69407d | 2001-03-21 16:13:03 +1100 | [diff] [blame] | 2653 | - (djm) Correctly handle SIA and AIX when no tty present. Spotted and |
| 2654 | suggested fix from Mike Battersby <mib@unimelb.edu.au> |
Damien Miller | be08176 | 2001-03-21 11:11:57 +1100 | [diff] [blame] | 2655 | |
Ben Lindstrom | a77d641 | 2001-03-19 18:58:13 +0000 | [diff] [blame] | 2656 | 20010320 |
Ben Lindstrom | 11c78f8 | 2001-03-19 19:00:09 +0000 | [diff] [blame] | 2657 | - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS). |
| 2658 | - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS). |
Ben Lindstrom | 9911f12 | 2001-03-19 21:29:30 +0000 | [diff] [blame] | 2659 | - (bal) Oops. Missed globc.h change (OpenBSD CVS). |
Damien Miller | e7cf07c | 2001-03-20 09:15:57 +1100 | [diff] [blame] | 2660 | - (djm) OpenBSD CVS Sync |
| 2661 | - markus@cvs.openbsd.org 2001/03/19 17:07:23 |
| 2662 | [auth.c readconf.c] |
| 2663 | undo /etc/shell and proto 2,1 change for openssh-2.5.2 |
Damien Miller | 41be73b | 2001-03-20 09:16:34 +1100 | [diff] [blame] | 2664 | - markus@cvs.openbsd.org 2001/03/19 17:12:10 |
| 2665 | [version.h] |
| 2666 | version 2.5.2 |
Damien Miller | 82e7ae5 | 2001-03-20 09:30:50 +1100 | [diff] [blame] | 2667 | - (djm) Update RPM spec version |
| 2668 | - (djm) Release 2.5.2p1 |
Tim Rice | d14d702 | 2001-03-19 18:31:44 -0800 | [diff] [blame] | 2669 | - tim@mindrot.org 2001/03/19 18:33:47 [defines.h] |
| 2670 | change S_ISLNK macro to work for UnixWare 2.03 |
Tim Rice | d9d5ba2 | 2001-03-19 20:46:50 -0800 | [diff] [blame] | 2671 | - tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c] |
| 2672 | add get_arg_max(). Use sysconf() if ARG_MAX is not defined |
Ben Lindstrom | a77d641 | 2001-03-19 18:58:13 +0000 | [diff] [blame] | 2673 | |
Damien Miller | 60bc517 | 2001-03-19 09:38:15 +1100 | [diff] [blame] | 2674 | 20010319 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2675 | - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to |
Damien Miller | 60bc517 | 2001-03-19 09:38:15 +1100 | [diff] [blame] | 2676 | do it implicitly. |
Damien Miller | 9de61e8 | 2001-03-19 10:09:27 +1100 | [diff] [blame] | 2677 | - (djm) Add getusershell() functions from OpenBSD CVS |
Ben Lindstrom | 2d70f98 | 2001-03-19 00:13:46 +0000 | [diff] [blame] | 2678 | - OpenBSD CVS Sync |
| 2679 | - markus@cvs.openbsd.org 2001/03/18 12:07:52 |
| 2680 | [auth-options.c] |
| 2681 | ignore permitopen="host:port" if AllowTcpForwarding==no |
Damien Miller | ffd0e10 | 2001-03-19 12:45:02 +1100 | [diff] [blame] | 2682 | - (djm) Make scp work on systems without 64-bit ints |
Tim Rice | d19a75a | 2001-03-18 18:27:26 -0800 | [diff] [blame] | 2683 | - tim@mindrot.org 2001/03/18 18:28:39 [defines.h] |
| 2684 | move HAVE_LONG_LONG_INT where it works |
Ben Lindstrom | 8feff45 | 2001-03-19 03:09:40 +0000 | [diff] [blame] | 2685 | - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix |
Ben Lindstrom | 6cabb6f | 2001-03-19 03:01:56 +0000 | [diff] [blame] | 2686 | stuff. Change suggested by Mark Miller <markm@swoon.net> |
Ben Lindstrom | 8feff45 | 2001-03-19 03:09:40 +0000 | [diff] [blame] | 2687 | - (bal) Small fix to scp. %lu vs %ld |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2688 | - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS* |
Damien Miller | cafff19 | 2001-03-19 22:29:46 +1100 | [diff] [blame] | 2689 | - (djm) OpenBSD CVS Sync |
| 2690 | - djm@cvs.openbsd.org 2001/03/19 03:52:51 |
| 2691 | [sftp-client.c] |
| 2692 | Report ssh connection closing correctly; ok deraadt@ |
Damien Miller | 27dbe6f | 2001-03-19 22:36:20 +1100 | [diff] [blame] | 2693 | - deraadt@cvs.openbsd.org 2001/03/18 23:30:55 |
| 2694 | [compat.c compat.h sshd.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2695 | specifically version match on ssh scanners. do not log scan |
Damien Miller | 27dbe6f | 2001-03-19 22:36:20 +1100 | [diff] [blame] | 2696 | information to the console |
Damien Miller | c2c5d9f | 2001-03-19 23:16:08 +1100 | [diff] [blame] | 2697 | - djm@cvs.openbsd.org 2001/03/19 12:10:17 |
Damien Miller | a243fde | 2001-03-19 23:16:08 +1100 | [diff] [blame] | 2698 | [sshd.8] |
Damien Miller | c2c5d9f | 2001-03-19 23:16:08 +1100 | [diff] [blame] | 2699 | Document permitopen authorized_keys option; ok markus@ |
Damien Miller | 1e42f30 | 2001-03-19 23:59:11 +1100 | [diff] [blame] | 2700 | - djm@cvs.openbsd.org 2001/03/19 05:49:52 |
| 2701 | [ssh.1] |
| 2702 | document PreferredAuthentications option; ok markus@ |
Ben Lindstrom | aad56ce | 2001-03-19 13:42:21 +0000 | [diff] [blame] | 2703 | - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX |
Damien Miller | 60bc517 | 2001-03-19 09:38:15 +1100 | [diff] [blame] | 2704 | |
Ben Lindstrom | fea7278 | 2001-03-17 18:07:46 +0000 | [diff] [blame] | 2705 | 20010318 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2706 | - (bal) Fixed scp type casing issue which causes "scp: protocol error: |
Ben Lindstrom | fea7278 | 2001-03-17 18:07:46 +0000 | [diff] [blame] | 2707 | size not delimited" fatal errors when tranfering. |
Ben Lindstrom | d69191b | 2001-03-17 23:13:27 +0000 | [diff] [blame] | 2708 | - OpenBSD CVS Sync |
| 2709 | - markus@cvs.openbsd.org 2001/03/17 17:27:59 |
| 2710 | [auth.c] |
| 2711 | check /etc/shells, too |
Tim Rice | b399be4 | 2001-03-17 18:43:16 -0800 | [diff] [blame] | 2712 | - tim@mindrot.org 2001/03/17 18:45:25 [compat.c] |
| 2713 | openbsd-compat/fake-regex.h |
Ben Lindstrom | fea7278 | 2001-03-17 18:07:46 +0000 | [diff] [blame] | 2714 | |
Damien Miller | 168a700 | 2001-03-17 10:29:50 +1100 | [diff] [blame] | 2715 | 20010317 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2716 | - Support usrinfo() on AIX. Based on patch from Gert Doering |
Damien Miller | 168a700 | 2001-03-17 10:29:50 +1100 | [diff] [blame] | 2717 | <gert@greenie.muc.de> |
Ben Lindstrom | a4c5766 | 2001-03-17 00:10:20 +0000 | [diff] [blame] | 2718 | - OpenBSD CVS Sync |
| 2719 | - markus@cvs.openbsd.org 2001/03/15 15:05:59 |
| 2720 | [scp.c] |
| 2721 | use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi |
Ben Lindstrom | 86fe868 | 2001-03-17 00:32:57 +0000 | [diff] [blame] | 2722 | - markus@cvs.openbsd.org 2001/03/15 22:07:08 |
| 2723 | [session.c] |
| 2724 | pass Session to do_child + KNF |
Ben Lindstrom | c8d1c30 | 2001-03-17 00:34:46 +0000 | [diff] [blame] | 2725 | - djm@cvs.openbsd.org 2001/03/16 08:16:18 |
| 2726 | [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c] |
| 2727 | Revise globbing for get/put to be more shell-like. In particular, |
| 2728 | "get/put file* directory/" now works. ok markus@ |
Ben Lindstrom | 5df2ffa | 2001-03-17 00:36:17 +0000 | [diff] [blame] | 2729 | - markus@cvs.openbsd.org 2001/03/16 09:55:53 |
| 2730 | [sftp-int.c] |
| 2731 | fix memset and whitespace |
Ben Lindstrom | cf00df6 | 2001-03-17 00:37:31 +0000 | [diff] [blame] | 2732 | - markus@cvs.openbsd.org 2001/03/16 13:44:24 |
| 2733 | [sftp-int.c] |
| 2734 | discourage strcat/strcpy |
Ben Lindstrom | 7bb8b49 | 2001-03-17 00:47:54 +0000 | [diff] [blame] | 2735 | - markus@cvs.openbsd.org 2001/03/16 19:06:30 |
| 2736 | [auth-options.c channels.c channels.h serverloop.c session.c] |
| 2737 | implement "permitopen" key option, restricts -L style forwarding to |
| 2738 | to specified host:port pairs. based on work by harlan@genua.de |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2739 | - Check for gl_matchc support in glob_t and fall back to the |
Ben Lindstrom | 45b14db | 2001-03-17 01:15:38 +0000 | [diff] [blame] | 2740 | openbsd-compat/glob.[ch] support if it does not exist. |
Damien Miller | 168a700 | 2001-03-17 10:29:50 +1100 | [diff] [blame] | 2741 | |
Ben Lindstrom | 025df4a | 2001-03-14 15:16:34 +0000 | [diff] [blame] | 2742 | 20010315 |
| 2743 | - OpenBSD CVS Sync |
| 2744 | - markus@cvs.openbsd.org 2001/03/14 08:57:14 |
| 2745 | [sftp-client.c] |
| 2746 | Wall |
Ben Lindstrom | f78682d | 2001-03-14 21:26:27 +0000 | [diff] [blame] | 2747 | - markus@cvs.openbsd.org 2001/03/14 15:15:58 |
| 2748 | [sftp-int.c] |
| 2749 | add version command |
Ben Lindstrom | c7f4ccd | 2001-03-15 00:09:15 +0000 | [diff] [blame] | 2750 | - deraadt@cvs.openbsd.org 2001/03/14 22:50:25 |
| 2751 | [sftp-server.c] |
| 2752 | note no getopt() |
Kevin Steves | 54f15b6 | 2001-03-14 18:37:13 +0000 | [diff] [blame] | 2753 | - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h" |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2754 | - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 025df4a | 2001-03-14 15:16:34 +0000 | [diff] [blame] | 2755 | |
Damien Miller | 056ddf7 | 2001-03-14 10:15:20 +1100 | [diff] [blame] | 2756 | 20010314 |
| 2757 | - OpenBSD CVS Sync |
Ben Lindstrom | f78682d | 2001-03-14 21:26:27 +0000 | [diff] [blame] | 2758 | - markus@cvs.openbsd.org 2001/03/13 17:34:42 |
| 2759 | [auth-options.c] |
| 2760 | missing xfree, deny key on parse error; ok stevesk@ |
| 2761 | - djm@cvs.openbsd.org 2001/03/13 22:42:54 |
| 2762 | [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c] |
| 2763 | sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@ |
Damien Miller | 3c02768 | 2001-03-14 11:39:45 +1100 | [diff] [blame] | 2764 | - (bal) Fix strerror() in bsd-misc.c |
| 2765 | - (djm) Add replacement glob() from OpenBSD libc if the system glob is |
| 2766 | missing or lacks the GLOB_ALTDIRFUNC extension |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2767 | - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers |
Damien Miller | 3c02768 | 2001-03-14 11:39:45 +1100 | [diff] [blame] | 2768 | relatively. Avoids conflict between glob.h and /usr/include/glob.h |
Damien Miller | 056ddf7 | 2001-03-14 10:15:20 +1100 | [diff] [blame] | 2769 | |
Ben Lindstrom | cfccef9 | 2001-03-13 04:57:58 +0000 | [diff] [blame] | 2770 | 20010313 |
| 2771 | - OpenBSD CVS Sync |
| 2772 | - markus@cvs.openbsd.org 2001/03/12 22:02:02 |
| 2773 | [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c] |
| 2774 | remove old key_fingerprint interface, s/_ex// |
| 2775 | |
Ben Lindstrom | b54873a | 2001-03-11 20:01:55 +0000 | [diff] [blame] | 2776 | 20010312 |
| 2777 | - OpenBSD CVS Sync |
| 2778 | - markus@cvs.openbsd.org 2001/03/11 13:25:36 |
| 2779 | [auth2.c key.c] |
| 2780 | debug |
Ben Lindstrom | 96e8ea6 | 2001-03-11 20:03:44 +0000 | [diff] [blame] | 2781 | - jakob@cvs.openbsd.org 2001/03/11 15:03:16 |
| 2782 | [key.c key.h] |
| 2783 | add improved fingerprint functions. based on work by Carsten |
| 2784 | Raskgaard <cara@int.tele.dk> and modified by me. ok markus@. |
Ben Lindstrom | a8a73e6 | 2001-03-11 20:05:19 +0000 | [diff] [blame] | 2785 | - jakob@cvs.openbsd.org 2001/03/11 15:04:16 |
| 2786 | [ssh-keygen.1 ssh-keygen.c] |
| 2787 | print both md5, sha1 and bubblebabble fingerprints when using |
| 2788 | ssh-keygen -l -v. ok markus@. |
Ben Lindstrom | cbe3ad2 | 2001-03-11 20:06:59 +0000 | [diff] [blame] | 2789 | - jakob@cvs.openbsd.org 2001/03/11 15:13:09 |
| 2790 | [key.c] |
| 2791 | cleanup & shorten some var names key_fingerprint_bubblebabble. |
Ben Lindstrom | ca0bf57 | 2001-03-11 20:08:29 +0000 | [diff] [blame] | 2792 | - deraadt@cvs.openbsd.org 2001/03/11 16:39:03 |
| 2793 | [ssh-keygen.c] |
| 2794 | KNF, and SHA1 binary output is just creeping featurism |
Tim Rice | bee3f22 | 2001-03-11 17:32:12 -0800 | [diff] [blame] | 2795 | - tim@mindrot.org 2001/03/11 17:29:32 [configure.in] |
| 2796 | test if snprintf() supports %ll |
| 2797 | add /dev to search path for PRNGD/EGD socket |
| 2798 | fix my mistake in USER_PATH test program |
Ben Lindstrom | f0b4853 | 2001-03-12 02:59:31 +0000 | [diff] [blame] | 2799 | - OpenBSD CVS Sync |
| 2800 | - markus@cvs.openbsd.org 2001/03/11 18:29:51 |
| 2801 | [key.c] |
| 2802 | style+cleanup |
Ben Lindstrom | 8fd372b | 2001-03-12 03:02:17 +0000 | [diff] [blame] | 2803 | - markus@cvs.openbsd.org 2001/03/11 22:33:24 |
| 2804 | [ssh-keygen.1 ssh-keygen.c] |
| 2805 | remove -v again. use -B instead for bubblebabble. make -B consistent |
| 2806 | with -l and make -B work with /path/to/known_hosts. ok deraadt@ |
Damien Miller | 547c276 | 2001-03-12 14:23:52 +1100 | [diff] [blame] | 2807 | - (djm) Bump portable version number for generating test RPMs |
Damien Miller | 3e292fa | 2001-03-12 14:47:30 +1100 | [diff] [blame] | 2808 | - (djm) Add "static_openssl" RPM build option, remove rsh build dependency |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2809 | - (bal) Reorder includes in Makefile. |
Ben Lindstrom | b54873a | 2001-03-11 20:01:55 +0000 | [diff] [blame] | 2810 | |
Ben Lindstrom | 329782e | 2001-03-10 17:08:59 +0000 | [diff] [blame] | 2811 | 20010311 |
| 2812 | - OpenBSD CVS Sync |
| 2813 | - markus@cvs.openbsd.org 2001/03/10 12:48:27 |
| 2814 | [sshconnect2.c] |
| 2815 | ignore nonexisting private keys; report rjmooney@mediaone.net |
Ben Lindstrom | 068f3dc | 2001-03-10 17:15:39 +0000 | [diff] [blame] | 2816 | - deraadt@cvs.openbsd.org 2001/03/10 12:53:51 |
| 2817 | [readconf.c ssh_config] |
| 2818 | default to SSH2, now that m68k runs fast |
Ben Lindstrom | 0026154 | 2001-03-10 17:17:28 +0000 | [diff] [blame] | 2819 | - stevesk@cvs.openbsd.org 2001/03/10 15:02:05 |
| 2820 | [ttymodes.c ttymodes.h] |
| 2821 | remove unused sgtty macros; ok markus@ |
Ben Lindstrom | d20d0f3 | 2001-03-10 17:22:20 +0000 | [diff] [blame] | 2822 | - deraadt@cvs.openbsd.org 2001/03/10 15:31:00 |
| 2823 | [compat.c compat.h sshconnect.c] |
| 2824 | all known netscreen ssh versions, and older versions of OSU ssh cannot |
| 2825 | handle password padding (newer OSU is fixed) |
Tim Rice | 7f283fc | 2001-03-10 16:52:25 -0800 | [diff] [blame] | 2826 | - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config] |
| 2827 | make sure $bindir is in USER_PATH so scp will work |
Ben Lindstrom | b9be60a | 2001-03-11 01:49:19 +0000 | [diff] [blame] | 2828 | - OpenBSD CVS Sync |
| 2829 | - markus@cvs.openbsd.org 2001/03/10 17:51:04 |
| 2830 | [kex.c match.c match.h readconf.c readconf.h sshconnect2.c] |
| 2831 | add PreferredAuthentications |
Ben Lindstrom | 329782e | 2001-03-10 17:08:59 +0000 | [diff] [blame] | 2832 | |
Ben Lindstrom | 5fc6270 | 2001-03-09 18:19:24 +0000 | [diff] [blame] | 2833 | 20010310 |
| 2834 | - OpenBSD CVS Sync |
| 2835 | - deraadt@cvs.openbsd.org 2001/03/09 03:14:39 |
| 2836 | [ssh-keygen.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2837 | create *.pub files with umask 0644, so that you can mv them to |
Ben Lindstrom | 5fc6270 | 2001-03-09 18:19:24 +0000 | [diff] [blame] | 2838 | authorized_keys |
Ben Lindstrom | ca42d5f | 2001-03-09 18:25:32 +0000 | [diff] [blame] | 2839 | - deraadt@cvs.openbsd.org 2001/03/09 12:30:29 |
| 2840 | [sshd.c] |
| 2841 | typo; slade@shore.net |
Ben Lindstrom | 5f5419a | 2001-03-09 19:48:37 +0000 | [diff] [blame] | 2842 | - Removed log.o from sftp client. Not needed. |
Ben Lindstrom | 5fc6270 | 2001-03-09 18:19:24 +0000 | [diff] [blame] | 2843 | |
Ben Lindstrom | a038498 | 2001-03-08 20:37:22 +0000 | [diff] [blame] | 2844 | 20010309 |
| 2845 | - OpenBSD CVS Sync |
| 2846 | - stevesk@cvs.openbsd.org 2001/03/08 18:47:12 |
| 2847 | [auth1.c] |
| 2848 | unused; ok markus@ |
Ben Lindstrom | 283cb82 | 2001-03-09 00:09:02 +0000 | [diff] [blame] | 2849 | - stevesk@cvs.openbsd.org 2001/03/08 20:44:48 |
| 2850 | [sftp.1] |
| 2851 | spelling, cleanup; ok deraadt@ |
Ben Lindstrom | 266dfdf | 2001-03-09 00:12:22 +0000 | [diff] [blame] | 2852 | - markus@cvs.openbsd.org 2001/03/08 21:42:33 |
| 2853 | [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c] |
| 2854 | implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key -> |
| 2855 | no need to do enter passphrase or do expensive sign operations if the |
| 2856 | server does not accept key). |
Ben Lindstrom | a038498 | 2001-03-08 20:37:22 +0000 | [diff] [blame] | 2857 | |
Damien Miller | 058316f | 2001-03-08 10:08:49 +1100 | [diff] [blame] | 2858 | 20010308 |
| 2859 | - OpenBSD CVS Sync |
Ben Lindstrom | cebc858 | 2001-03-08 03:39:10 +0000 | [diff] [blame] | 2860 | - djm@cvs.openbsd.org 2001/03/07 10:11:23 |
| 2861 | [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h] |
| 2862 | Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling |
| 2863 | functions and small protocol change. |
| 2864 | - markus@cvs.openbsd.org 2001/03/08 00:15:48 |
| 2865 | [readconf.c ssh.1] |
| 2866 | turn off useprivilegedports by default. only rhost-auth needs |
| 2867 | this. older sshd's may need this, too. |
Kevin Steves | 52dd468 | 2001-03-08 18:26:57 +0000 | [diff] [blame] | 2868 | - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H; |
| 2869 | Dirk Markwardt <D.Markwardt@tu-bs.de> |
Damien Miller | 058316f | 2001-03-08 10:08:49 +1100 | [diff] [blame] | 2870 | |
Ben Lindstrom | e21c4ad | 2001-03-07 01:23:30 +0000 | [diff] [blame] | 2871 | 20010307 |
| 2872 | - (bal) OpenBSD CVS Sync |
| 2873 | - deraadt@cvs.openbsd.org 2001/03/06 06:11:18 |
| 2874 | [ssh-keyscan.c] |
| 2875 | appease gcc |
Ben Lindstrom | 562c26b | 2001-03-07 01:26:48 +0000 | [diff] [blame] | 2876 | - deraadt@cvs.openbsd.org 2001/03/06 06:11:44 |
| 2877 | [sftp-int.c sftp.1 sftp.c] |
| 2878 | sftp -b batchfile; mouring@etoh.eviladmin.org |
Ben Lindstrom | c9b6eab | 2001-03-07 01:29:17 +0000 | [diff] [blame] | 2879 | - deraadt@cvs.openbsd.org 2001/03/06 15:10:42 |
| 2880 | [sftp.1] |
| 2881 | order things |
Ben Lindstrom | d58eb5f | 2001-03-07 06:07:22 +0000 | [diff] [blame] | 2882 | - deraadt@cvs.openbsd.org 2001/03/07 01:19:06 |
| 2883 | [ssh.1 sshd.8] |
| 2884 | the name "secure shell" is boring, noone ever uses it |
Ben Lindstrom | b29e34d | 2001-03-07 06:08:50 +0000 | [diff] [blame] | 2885 | - deraadt@cvs.openbsd.org 2001/03/07 04:05:58 |
| 2886 | [ssh.1] |
| 2887 | removed dated comment |
Damien Miller | 8ac0a7e | 2001-03-07 21:38:19 +1100 | [diff] [blame] | 2888 | - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | e21c4ad | 2001-03-07 01:23:30 +0000 | [diff] [blame] | 2889 | |
Ben Lindstrom | ff8b494 | 2001-03-06 01:00:03 +0000 | [diff] [blame] | 2890 | 20010306 |
| 2891 | - (bal) OpenBSD CVS Sync |
| 2892 | - deraadt@cvs.openbsd.org 2001/03/05 14:28:47 |
| 2893 | [sshd.8] |
| 2894 | alpha order; jcs@rt.fm |
Ben Lindstrom | 35f1f4e | 2001-03-06 01:02:41 +0000 | [diff] [blame] | 2895 | - stevesk@cvs.openbsd.org 2001/03/05 15:44:51 |
| 2896 | [servconf.c] |
| 2897 | sync error message; ok markus@ |
Ben Lindstrom | ec26fb1 | 2001-03-06 01:05:23 +0000 | [diff] [blame] | 2898 | - deraadt@cvs.openbsd.org 2001/03/05 15:56:16 |
| 2899 | [myproposal.h ssh.1] |
| 2900 | switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster; |
| 2901 | provos & markus ok |
Ben Lindstrom | c78a187 | 2001-03-06 01:06:58 +0000 | [diff] [blame] | 2902 | - deraadt@cvs.openbsd.org 2001/03/05 16:07:15 |
| 2903 | [sshd.8] |
| 2904 | detail default hmac setup too |
Ben Lindstrom | 4c4f05e | 2001-03-06 01:09:20 +0000 | [diff] [blame] | 2905 | - markus@cvs.openbsd.org 2001/03/05 17:17:21 |
| 2906 | [kex.c kex.h sshconnect2.c sshd.c] |
| 2907 | generate a 2*need size (~300 instead of 1024/2048) random private |
| 2908 | exponent during the DH key agreement. according to Niels (the great |
| 2909 | german advisor) this is safe since /etc/primes contains strong |
| 2910 | primes only. |
| 2911 | |
| 2912 | References: |
| 2913 | P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key |
| 2914 | agreement with short exponents, In Advances in Cryptology |
| 2915 | - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343. |
Ben Lindstrom | 1e62174 | 2001-03-06 01:10:53 +0000 | [diff] [blame] | 2916 | - stevesk@cvs.openbsd.org 2001/03/05 17:40:48 |
| 2917 | [ssh.1] |
| 2918 | more ssh_known_hosts2 documentation; ok markus@ |
Ben Lindstrom | be6a5a6 | 2001-03-06 01:13:06 +0000 | [diff] [blame] | 2919 | - stevesk@cvs.openbsd.org 2001/03/05 17:58:22 |
| 2920 | [dh.c] |
| 2921 | spelling |
Ben Lindstrom | b3144e5 | 2001-03-06 03:31:34 +0000 | [diff] [blame] | 2922 | - deraadt@cvs.openbsd.org 2001/03/06 00:33:04 |
| 2923 | [authfd.c cli.c ssh-agent.c] |
| 2924 | EINTR/EAGAIN handling is required in more cases |
Ben Lindstrom | 884a4ac | 2001-03-06 03:33:04 +0000 | [diff] [blame] | 2925 | - millert@cvs.openbsd.org 2001/03/06 01:06:03 |
| 2926 | [ssh-keyscan.c] |
| 2927 | Don't assume we wil get the version string all in one read(). |
| 2928 | deraadt@ OK'd |
Ben Lindstrom | ebc8827 | 2001-03-06 03:34:40 +0000 | [diff] [blame] | 2929 | - millert@cvs.openbsd.org 2001/03/06 01:08:27 |
| 2930 | [clientloop.c] |
| 2931 | If read() fails with EINTR deal with it the same way we treat EAGAIN |
Ben Lindstrom | ff8b494 | 2001-03-06 01:00:03 +0000 | [diff] [blame] | 2932 | |
Ben Lindstrom | 6ed8c04 | 2001-03-05 03:53:02 +0000 | [diff] [blame] | 2933 | 20010305 |
| 2934 | - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 2935 | - (bal) CVS ID touch up on sftp-int.c |
Ben Lindstrom | cf0da40 | 2001-03-05 06:42:58 +0000 | [diff] [blame] | 2936 | - (bal) CVS ID touch up on uuencode.c |
Ben Lindstrom | 9c53244 | 2001-03-05 07:33:14 +0000 | [diff] [blame] | 2937 | - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c |
Ben Lindstrom | b0a4cd8 | 2001-03-05 04:54:49 +0000 | [diff] [blame] | 2938 | - (bal) OpenBSD CVS Sync |
Ben Lindstrom | 53992c7 | 2001-03-05 04:47:55 +0000 | [diff] [blame] | 2939 | - deraadt@cvs.openbsd.org 2001/02/17 23:48:48 |
| 2940 | [sshd.8] |
| 2941 | it's the OpenSSH one |
Ben Lindstrom | b0a4cd8 | 2001-03-05 04:54:49 +0000 | [diff] [blame] | 2942 | - deraadt@cvs.openbsd.org 2001/02/21 07:37:04 |
| 2943 | [ssh-keyscan.c] |
| 2944 | inline -> __inline__, and some indent |
Ben Lindstrom | b257cca | 2001-03-05 04:59:27 +0000 | [diff] [blame] | 2945 | - deraadt@cvs.openbsd.org 2001/02/21 09:05:54 |
| 2946 | [authfile.c] |
| 2947 | improve fd handling |
Ben Lindstrom | 3659251 | 2001-03-05 05:02:08 +0000 | [diff] [blame] | 2948 | - deraadt@cvs.openbsd.org 2001/02/21 09:12:56 |
| 2949 | [sftp-server.c] |
| 2950 | careful with & and &&; markus ok |
Ben Lindstrom | 87af95b | 2001-03-05 05:04:57 +0000 | [diff] [blame] | 2951 | - stevesk@cvs.openbsd.org 2001/02/21 21:14:04 |
| 2952 | [ssh.c] |
| 2953 | -i supports DSA identities now; ok markus@ |
Ben Lindstrom | 33a3cc3 | 2001-03-05 05:07:52 +0000 | [diff] [blame] | 2954 | - deraadt@cvs.openbsd.org 2001/02/22 04:29:37 |
| 2955 | [servconf.c] |
| 2956 | grammar; slade@shore.net |
Ben Lindstrom | b7c9232 | 2001-03-05 05:10:52 +0000 | [diff] [blame] | 2957 | - deraadt@cvs.openbsd.org 2001/02/22 06:43:55 |
| 2958 | [ssh-keygen.1 ssh-keygen.c] |
| 2959 | document -d, and -t defaults to rsa1 |
Ben Lindstrom | 7ab5117 | 2001-03-05 05:13:38 +0000 | [diff] [blame] | 2960 | - deraadt@cvs.openbsd.org 2001/02/22 08:03:51 |
| 2961 | [ssh-keygen.1 ssh-keygen.c] |
| 2962 | bye bye -d |
Ben Lindstrom | 531a445 | 2001-03-05 05:17:18 +0000 | [diff] [blame] | 2963 | - deraadt@cvs.openbsd.org 2001/02/22 18:09:06 |
| 2964 | [sshd_config] |
| 2965 | activate RSA 2 key |
Ben Lindstrom | ebd888d | 2001-03-05 05:49:29 +0000 | [diff] [blame] | 2966 | - markus@cvs.openbsd.org 2001/02/22 21:57:27 |
| 2967 | [ssh.1 sshd.8] |
| 2968 | typos/grammar from matt@anzen.com |
Ben Lindstrom | 086cf21 | 2001-03-05 05:56:40 +0000 | [diff] [blame] | 2969 | - markus@cvs.openbsd.org 2001/02/22 21:59:44 |
| 2970 | [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c] |
| 2971 | use pwcopy in ssh.c, too |
Ben Lindstrom | f4c7311 | 2001-03-05 05:58:23 +0000 | [diff] [blame] | 2972 | - markus@cvs.openbsd.org 2001/02/23 15:34:53 |
| 2973 | [serverloop.c] |
| 2974 | debug2->3 |
Ben Lindstrom | eb648a7 | 2001-03-05 06:00:29 +0000 | [diff] [blame] | 2975 | - markus@cvs.openbsd.org 2001/02/23 18:15:13 |
| 2976 | [sshd.c] |
| 2977 | the random session key depends now on the session_key_int |
| 2978 | sent by the 'attacker' |
| 2979 | dig1 = md5(cookie|session_key_int); |
| 2980 | dig2 = md5(dig1|cookie|session_key_int); |
| 2981 | fake_session_key = dig1|dig2; |
| 2982 | this change is caused by a mail from anakin@pobox.com |
| 2983 | patch based on discussions with my german advisor niels@openbsd.org |
Ben Lindstrom | b00d4fb | 2001-03-05 06:03:03 +0000 | [diff] [blame] | 2984 | - deraadt@cvs.openbsd.org 2001/02/24 10:37:55 |
| 2985 | [readconf.c] |
| 2986 | look for id_rsa by default, before id_dsa |
Ben Lindstrom | 4b00c8b | 2001-03-05 06:05:35 +0000 | [diff] [blame] | 2987 | - deraadt@cvs.openbsd.org 2001/02/24 10:37:26 |
| 2988 | [sshd_config] |
| 2989 | ssh2 rsa key before dsa key |
Ben Lindstrom | 6a5cde0 | 2001-03-05 06:07:00 +0000 | [diff] [blame] | 2990 | - markus@cvs.openbsd.org 2001/02/27 10:35:27 |
| 2991 | [packet.c] |
| 2992 | fix random padding |
Ben Lindstrom | 5de86cc | 2001-03-05 06:08:19 +0000 | [diff] [blame] | 2993 | - markus@cvs.openbsd.org 2001/02/27 11:00:11 |
| 2994 | [compat.c] |
| 2995 | support SSH-2.0-2.1 ; from Christophe_Moret@hp.com |
Ben Lindstrom | 0690901 | 2001-03-05 06:09:31 +0000 | [diff] [blame] | 2996 | - deraadt@cvs.openbsd.org 2001/02/28 05:34:28 |
| 2997 | [misc.c] |
| 2998 | pull in protos |
Ben Lindstrom | ec19a40 | 2001-03-05 06:12:01 +0000 | [diff] [blame] | 2999 | - deraadt@cvs.openbsd.org 2001/02/28 05:36:28 |
| 3000 | [sftp.c] |
| 3001 | do not kill the subprocess on termination (we will see if this helps |
| 3002 | things or hurts things) |
Ben Lindstrom | e9613cf | 2001-03-05 06:14:02 +0000 | [diff] [blame] | 3003 | - markus@cvs.openbsd.org 2001/02/28 08:45:39 |
| 3004 | [clientloop.c] |
| 3005 | fix byte counts for ssh protocol v1 |
Ben Lindstrom | 7fbd455 | 2001-03-05 06:16:11 +0000 | [diff] [blame] | 3006 | - markus@cvs.openbsd.org 2001/02/28 08:54:55 |
| 3007 | [channels.c nchan.c nchan.h] |
| 3008 | make sure remote stderr does not get truncated. |
| 3009 | remove closed fd's from the select mask. |
Ben Lindstrom | 5699c5f | 2001-03-05 06:17:49 +0000 | [diff] [blame] | 3010 | - markus@cvs.openbsd.org 2001/02/28 09:57:07 |
| 3011 | [packet.c packet.h sshconnect2.c] |
| 3012 | in ssh protocol v2 use ignore messages for padding (instead of |
| 3013 | trailing \0). |
Ben Lindstrom | cc74df7 | 2001-03-05 06:20:14 +0000 | [diff] [blame] | 3014 | - markus@cvs.openbsd.org 2001/02/28 12:55:07 |
| 3015 | [channels.c] |
| 3016 | unify debug messages |
Ben Lindstrom | 4030442 | 2001-03-05 06:22:01 +0000 | [diff] [blame] | 3017 | - deraadt@cvs.openbsd.org 2001/02/28 17:52:54 |
| 3018 | [misc.c] |
| 3019 | for completeness, copy pw_gecos too |
Ben Lindstrom | 941ac82 | 2001-03-05 06:25:23 +0000 | [diff] [blame] | 3020 | - markus@cvs.openbsd.org 2001/02/28 21:21:41 |
| 3021 | [sshd.c] |
| 3022 | generate a fake session id, too |
Ben Lindstrom | e229b25 | 2001-03-05 06:28:06 +0000 | [diff] [blame] | 3023 | - markus@cvs.openbsd.org 2001/02/28 21:27:48 |
| 3024 | [channels.c packet.c packet.h serverloop.c] |
| 3025 | use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message |
| 3026 | use random content in ignore messages. |
Ben Lindstrom | b40204b | 2001-03-05 06:29:44 +0000 | [diff] [blame] | 3027 | - markus@cvs.openbsd.org 2001/02/28 21:31:32 |
| 3028 | [channels.c] |
| 3029 | typo |
Ben Lindstrom | afd3475 | 2001-03-05 06:33:23 +0000 | [diff] [blame] | 3030 | - deraadt@cvs.openbsd.org 2001/03/01 02:11:25 |
| 3031 | [authfd.c] |
| 3032 | split line so that p will have an easier time next time around |
Ben Lindstrom | 0ab2a01 | 2001-03-05 06:45:21 +0000 | [diff] [blame] | 3033 | - deraadt@cvs.openbsd.org 2001/03/01 02:29:04 |
| 3034 | [ssh.c] |
| 3035 | shorten usage by a line |
Ben Lindstrom | 204e488 | 2001-03-05 06:47:00 +0000 | [diff] [blame] | 3036 | - deraadt@cvs.openbsd.org 2001/03/01 02:45:10 |
| 3037 | [auth-rsa.c auth2.c deattack.c packet.c] |
| 3038 | KNF |
Ben Lindstrom | b22c2b8 | 2001-03-05 06:50:47 +0000 | [diff] [blame] | 3039 | - deraadt@cvs.openbsd.org 2001/03/01 03:38:33 |
| 3040 | [cli.c cli.h rijndael.h ssh-keyscan.1] |
| 3041 | copyright notices on all source files |
Ben Lindstrom | 4040fe1 | 2001-03-05 06:52:57 +0000 | [diff] [blame] | 3042 | - markus@cvs.openbsd.org 2001/03/01 22:46:37 |
| 3043 | [ssh.c] |
| 3044 | don't truncate remote ssh-2 commands; from mkubita@securities.cz |
| 3045 | use min, not max for logging, fixes overflow. |
Ben Lindstrom | 49a098d | 2001-03-05 06:55:18 +0000 | [diff] [blame] | 3046 | - deraadt@cvs.openbsd.org 2001/03/02 06:21:01 |
| 3047 | [sshd.8] |
| 3048 | explain SIGHUP better |
Ben Lindstrom | d7f5b51 | 2001-03-05 06:57:23 +0000 | [diff] [blame] | 3049 | - deraadt@cvs.openbsd.org 2001/03/02 09:42:49 |
| 3050 | [sshd.8] |
| 3051 | doc the dsa/rsa key pair files |
Ben Lindstrom | 92a2e38 | 2001-03-05 06:59:27 +0000 | [diff] [blame] | 3052 | - deraadt@cvs.openbsd.org 2001/03/02 18:54:31 |
| 3053 | [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h |
| 3054 | scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c |
| 3055 | ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8] |
| 3056 | make copyright lines the same format |
Ben Lindstrom | d20b855 | 2001-03-05 07:01:18 +0000 | [diff] [blame] | 3057 | - deraadt@cvs.openbsd.org 2001/03/03 06:53:12 |
| 3058 | [ssh-keyscan.c] |
| 3059 | standard theo sweep |
Ben Lindstrom | c1e0421 | 2001-03-05 07:04:38 +0000 | [diff] [blame] | 3060 | - millert@cvs.openbsd.org 2001/03/03 21:19:41 |
| 3061 | [ssh-keyscan.c] |
| 3062 | Dynamically allocate read_wait and its copies. Since maxfd is |
| 3063 | based on resource limits it is often (usually?) larger than FD_SETSIZE. |
Ben Lindstrom | cb80bdf | 2001-03-05 07:06:12 +0000 | [diff] [blame] | 3064 | - millert@cvs.openbsd.org 2001/03/03 21:40:30 |
| 3065 | [sftp-server.c] |
| 3066 | Dynamically allocate fd_set; deraadt@ OK |
Ben Lindstrom | cb978aa | 2001-03-05 07:07:49 +0000 | [diff] [blame] | 3067 | - millert@cvs.openbsd.org 2001/03/03 21:41:07 |
| 3068 | [packet.c] |
| 3069 | Dynamically allocate fd_set; deraadt@ OK |
Ben Lindstrom | 1addabd | 2001-03-05 07:09:11 +0000 | [diff] [blame] | 3070 | - deraadt@cvs.openbsd.org 2001/03/03 22:07:50 |
| 3071 | [sftp-server.c] |
| 3072 | KNF |
Ben Lindstrom | 46d6e09 | 2001-03-05 07:10:47 +0000 | [diff] [blame] | 3073 | - markus@cvs.openbsd.org 2001/03/03 23:52:22 |
| 3074 | [sftp.c] |
| 3075 | clean up arg processing. based on work by Christophe_Moret@hp.com |
Ben Lindstrom | 8a432f5 | 2001-03-05 07:24:46 +0000 | [diff] [blame] | 3076 | - markus@cvs.openbsd.org 2001/03/03 23:59:34 |
| 3077 | [log.c ssh.c] |
| 3078 | log*.c -> log.c |
Ben Lindstrom | b1131e9 | 2001-03-05 07:27:13 +0000 | [diff] [blame] | 3079 | - markus@cvs.openbsd.org 2001/03/04 00:03:59 |
| 3080 | [channels.c] |
| 3081 | debug1->2 |
Ben Lindstrom | 3d73a34 | 2001-03-05 07:39:01 +0000 | [diff] [blame] | 3082 | - stevesk@cvs.openbsd.org 2001/03/04 10:57:53 |
| 3083 | [ssh.c] |
| 3084 | add -m to usage; ok markus@ |
Ben Lindstrom | 323c98f | 2001-03-05 07:40:40 +0000 | [diff] [blame] | 3085 | - stevesk@cvs.openbsd.org 2001/03/04 11:04:41 |
| 3086 | [sshd.8] |
| 3087 | small cleanup and clarify for PermitRootLogin; ok markus@ |
Ben Lindstrom | d9cae22 | 2001-03-05 07:42:03 +0000 | [diff] [blame] | 3088 | - stevesk@cvs.openbsd.org 2001/03/04 11:16:06 |
| 3089 | [servconf.c sshd.8] |
| 3090 | kill obsolete RandomSeed; ok markus@ deraadt@ |
Ben Lindstrom | fafea18 | 2001-03-05 07:43:27 +0000 | [diff] [blame] | 3091 | - stevesk@cvs.openbsd.org 2001/03/04 12:54:04 |
| 3092 | [sshd.8] |
| 3093 | spelling |
Ben Lindstrom | 6df8ef4 | 2001-03-05 07:47:23 +0000 | [diff] [blame] | 3094 | - millert@cvs.openbsd.org 2001/03/04 17:42:28 |
| 3095 | [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c |
| 3096 | ssh.c sshconnect.c sshd.c] |
| 3097 | log functions should not be passed strings that end in newline as they |
| 3098 | get passed on to syslog() and when logging to stderr, do_log() appends |
| 3099 | its own newline. |
Ben Lindstrom | fd2e05b | 2001-03-05 07:48:45 +0000 | [diff] [blame] | 3100 | - deraadt@cvs.openbsd.org 2001/03/04 18:21:28 |
| 3101 | [sshd.8] |
| 3102 | list SSH2 ciphers |
Ben Lindstrom | 0f68db4 | 2001-03-05 07:57:09 +0000 | [diff] [blame] | 3103 | - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy() |
Ben Lindstrom | 2d9bfb1 | 2001-03-05 08:16:54 +0000 | [diff] [blame] | 3104 | - (bal) Fix up logging since it changed. removed log-*.c |
Damien Miller | 30246a8 | 2001-03-05 21:23:31 +1100 | [diff] [blame] | 3105 | - (djm) Fix up LOG_AUTHPRIV for systems that have it |
Kevin Steves | 935aa24 | 2001-03-05 19:46:37 +0000 | [diff] [blame] | 3106 | - (stevesk) OpenBSD sync: |
| 3107 | - deraadt@cvs.openbsd.org 2001/03/05 08:37:27 |
| 3108 | [ssh-keyscan.c] |
| 3109 | skip inlining, why bother |
Kevin Steves | 12888d1 | 2001-03-05 19:50:57 +0000 | [diff] [blame] | 3110 | - (stevesk) sftp.c: handle __progname |
Ben Lindstrom | 6ed8c04 | 2001-03-05 03:53:02 +0000 | [diff] [blame] | 3111 | |
Ben Lindstrom | 59a5f9b | 2001-03-03 21:37:50 +0000 | [diff] [blame] | 3112 | 20010304 |
| 3113 | - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid. |
Ben Lindstrom | cfb9370 | 2001-03-03 21:43:19 +0000 | [diff] [blame] | 3114 | - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and |
| 3115 | give Mark Roth credit for mdoc2man.pl |
Ben Lindstrom | 59a5f9b | 2001-03-03 21:37:50 +0000 | [diff] [blame] | 3116 | |
Damien Miller | 459ac4b | 2001-03-03 20:00:36 +1100 | [diff] [blame] | 3117 | 20010303 |
Ben Lindstrom | 59a5f9b | 2001-03-03 21:37:50 +0000 | [diff] [blame] | 3118 | - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better. |
| 3119 | - (djm) Document PAM ChallengeResponseAuthentication in sshd.8 |
| 3120 | - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config |
| 3121 | - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3122 | "--with-egd-pool" configure option with "--with-prngd-socket" and |
Damien Miller | d0ccb98 | 2001-03-04 00:29:20 +1100 | [diff] [blame] | 3123 | "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke |
| 3124 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | 459ac4b | 2001-03-03 20:00:36 +1100 | [diff] [blame] | 3125 | |
Damien Miller | 95aa2d6 | 2001-03-01 09:16:11 +1100 | [diff] [blame] | 3126 | 20010301 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3127 | - (djm) Properly add -lcrypt if needed. |
Damien Miller | 882c2ee | 2001-03-01 09:18:57 +1100 | [diff] [blame] | 3128 | - (djm) Force standard PAM conversation function in a few more places. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3129 | Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai |
Damien Miller | 882c2ee | 2001-03-01 09:18:57 +1100 | [diff] [blame] | 3130 | <nalin@redhat.com> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3131 | - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen |
Damien Miller | b5b6218 | 2001-03-01 09:48:13 +1100 | [diff] [blame] | 3132 | <vinschen@redhat.com> |
Damien Miller | 9de5f05 | 2001-03-01 11:09:42 +1100 | [diff] [blame] | 3133 | - (djm) Released 2.5.1p2 |
Damien Miller | 95aa2d6 | 2001-03-01 09:16:11 +1100 | [diff] [blame] | 3134 | |
Damien Miller | 4df5c76 | 2001-02-28 08:14:22 +1100 | [diff] [blame] | 3135 | 20010228 |
| 3136 | - (djm) Detect endianness in configure and use it in rijndael.c. Fixes |
| 3137 | "Bad packet length" bugs. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3138 | - (djm) Fully revert PAM session patch (again). All PAM session init is |
Damien Miller | efb7179 | 2001-02-28 11:48:06 +1100 | [diff] [blame] | 3139 | now done before the final fork(). |
Damien Miller | 3d8ae61 | 2001-02-28 12:49:38 +1100 | [diff] [blame] | 3140 | - (djm) EGD detection patch from Tim Rice <tim@multitalents.net> |
Damien Miller | e854662 | 2001-02-28 12:51:18 +1100 | [diff] [blame] | 3141 | - (djm) Remove /tmp from EGD socket search list |
Damien Miller | 4df5c76 | 2001-02-28 08:14:22 +1100 | [diff] [blame] | 3142 | |
Damien Miller | fbd884a | 2001-02-27 08:39:07 +1100 | [diff] [blame] | 3143 | 20010227 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3144 | - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen |
Ben Lindstrom | 10b9bf9 | 2001-02-26 20:04:45 +0000 | [diff] [blame] | 3145 | <vinschen@redhat.com> |
Ben Lindstrom | 7603b2d | 2001-02-26 20:13:32 +0000 | [diff] [blame] | 3146 | - (bal) OpenBSD Sync |
| 3147 | - markus@cvs.openbsd.org 2001/02/23 15:37:45 |
| 3148 | [session.c] |
| 3149 | handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3150 | - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble |
Ben Lindstrom | 0c10087 | 2001-02-26 20:38:53 +0000 | [diff] [blame] | 3151 | <jmknoble@jmknoble.cx> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3152 | - (djm) Fix up POSIX saved uid support. Report from Mark Miller |
Ben Lindstrom | dd784b2 | 2001-02-26 22:11:59 +0000 | [diff] [blame] | 3153 | <markm@swoon.net> |
| 3154 | - (djm) Search for -lcrypt on FreeBSD too |
Damien Miller | 767c7fc | 2001-02-27 09:20:57 +1100 | [diff] [blame] | 3155 | - (djm) fatal() on OpenSSL version mismatch |
Damien Miller | 5a76131 | 2001-02-27 09:28:23 +1100 | [diff] [blame] | 3156 | - (djm) Move PAM init to after fork for non-Solaris derived PAMs |
Damien Miller | 248131a | 2001-02-27 09:47:16 +1100 | [diff] [blame] | 3157 | - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller |
| 3158 | <markm@swoon.net> |
Damien Miller | 7bd1c62 | 2001-02-27 10:48:01 +1100 | [diff] [blame] | 3159 | - (djm) Fix PAM fix |
Damien Miller | 9b40580 | 2001-02-27 10:53:00 +1100 | [diff] [blame] | 3160 | - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This |
| 3161 | change is being made as 2.5.x configfiles are not back-compatible with |
Damien Miller | 0bcf9ea | 2001-02-27 14:03:30 +1100 | [diff] [blame] | 3162 | 2.3.x. |
| 3163 | - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller |
| 3164 | <markm@swoon.net> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3165 | - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice |
Damien Miller | 6007f19 | 2001-02-27 14:42:58 +1100 | [diff] [blame] | 3166 | <tim@multitalents.net> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3167 | - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice |
Damien Miller | 6007f19 | 2001-02-27 14:42:58 +1100 | [diff] [blame] | 3168 | <tim@multitalents.net> |
Ben Lindstrom | 10b9bf9 | 2001-02-26 20:04:45 +0000 | [diff] [blame] | 3169 | |
| 3170 | 20010226 |
Ben Lindstrom | 63941f9 | 2001-02-25 23:20:40 +0000 | [diff] [blame] | 3171 | - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3172 | - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics. |
Damien Miller | bb7c976 | 2001-02-26 20:49:58 +1100 | [diff] [blame] | 3173 | Based on patch from Tim Rice <tim@multitalents.net> |
Ben Lindstrom | 63941f9 | 2001-02-25 23:20:40 +0000 | [diff] [blame] | 3174 | |
Damien Miller | 73bb058 | 2001-02-25 09:36:29 +1100 | [diff] [blame] | 3175 | 20010225 |
| 3176 | - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile |
| 3177 | Patch from Adrian Ho <lexfiend@usa.net> |
Ben Lindstrom | 416d874 | 2001-02-25 02:02:43 +0000 | [diff] [blame] | 3178 | - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every |
| 3179 | platform defines u_int64_t as being that. |
Damien Miller | 73bb058 | 2001-02-25 09:36:29 +1100 | [diff] [blame] | 3180 | |
Ben Lindstrom | 6598115 | 2001-02-24 00:05:29 +0000 | [diff] [blame] | 3181 | 20010224 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3182 | - (bal) Missed part of the UNIX sockets patch. Patch by Corinna |
Ben Lindstrom | 8697e08 | 2001-02-24 21:41:10 +0000 | [diff] [blame] | 3183 | Vinschen <vinschen@redhat.com> |
| 3184 | - (bal) Reorder where 'strftime' is detected to resolve linking |
| 3185 | issues on SCO. Patch by Tim Rice <tim@multitalents.net> |
| 3186 | |
| 3187 | 20010224 |
Ben Lindstrom | 6598115 | 2001-02-24 00:05:29 +0000 | [diff] [blame] | 3188 | - (bal) pam_stack fix to correctly detect between RH7 and older RHs. |
| 3189 | Patch by Pekka Savola <pekkas@netcore.fi> |
Ben Lindstrom | 803f16c | 2001-02-24 00:24:19 +0000 | [diff] [blame] | 3190 | - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with |
| 3191 | some platforms. |
Ben Lindstrom | 38e6093 | 2001-02-24 00:55:04 +0000 | [diff] [blame] | 3192 | - (bal) Generalize lack of UNIX sockets since this also effects Cray |
| 3193 | not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com> |
Ben Lindstrom | 6598115 | 2001-02-24 00:05:29 +0000 | [diff] [blame] | 3194 | |
Ben Lindstrom | 008e291 | 2001-02-23 04:45:15 +0000 | [diff] [blame] | 3195 | 20010223 |
| 3196 | - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell |
| 3197 | <tell@telltronics.org> |
Ben Lindstrom | 379f205 | 2001-02-23 04:55:46 +0000 | [diff] [blame] | 3198 | - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL |
| 3199 | that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3200 | - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice |
Ben Lindstrom | 4ef92b5 | 2001-02-23 05:05:53 +0000 | [diff] [blame] | 3201 | <tim@multitalents.net> |
Ben Lindstrom | 008e291 | 2001-02-23 04:45:15 +0000 | [diff] [blame] | 3202 | |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3203 | 20010222 |
Ben Lindstrom | e1bd29b | 2001-02-21 20:00:28 +0000 | [diff] [blame] | 3204 | - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com> |
Ben Lindstrom | e68c567 | 2001-02-22 06:20:10 +0000 | [diff] [blame] | 3205 | - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net> |
| 3206 | - (bal) Removed reference to liblogin from contrib/README. It was |
| 3207 | integrated into OpenSSH a long while ago. |
Kevin Steves | 77aeaaf | 2001-02-22 21:23:21 +0000 | [diff] [blame] | 3208 | - (stevesk) remove erroneous #ifdef sgi code. |
| 3209 | Michael Stone <mstone@cs.loyola.edu> |
Ben Lindstrom | e1bd29b | 2001-02-21 20:00:28 +0000 | [diff] [blame] | 3210 | |
Ben Lindstrom | 866488b | 2001-02-20 18:22:38 +0000 | [diff] [blame] | 3211 | 20010221 |
| 3212 | - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3213 | - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice |
Ben Lindstrom | 5eff031 | 2001-02-21 02:35:37 +0000 | [diff] [blame] | 3214 | <tim@multitalents.net> |
Ben Lindstrom | 94bce40 | 2001-02-21 05:53:33 +0000 | [diff] [blame] | 3215 | - (bal) Reverted out of 2001/02/15 patch by djm below because it |
| 3216 | breaks Solaris. |
| 3217 | - (djm) Move PAM session setup back to before setuid to user. |
| 3218 | fixes problems on Solaris-drived PAMs. |
Kevin Steves | ff793a2 | 2001-02-21 16:36:51 +0000 | [diff] [blame] | 3219 | - (stevesk) session.c: back out to where we were before: |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3220 | - (djm) Move PAM session initialisation until after fork in sshd. Patch |
Kevin Steves | ff793a2 | 2001-02-21 16:36:51 +0000 | [diff] [blame] | 3221 | from Nalin Dahyabhai <nalin@redhat.com> |
Ben Lindstrom | 5eff031 | 2001-02-21 02:35:37 +0000 | [diff] [blame] | 3222 | |
Ben Lindstrom | 4ffaad8 | 2001-02-19 19:54:43 +0000 | [diff] [blame] | 3223 | 20010220 |
| 3224 | - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and |
| 3225 | getcwd.c. |
Ben Lindstrom | a9a29e1 | 2001-02-20 01:20:47 +0000 | [diff] [blame] | 3226 | - (bal) OpenBSD CVS Sync: |
| 3227 | - deraadt@cvs.openbsd.org 2001/02/19 23:09:05 |
| 3228 | [sshd.c] |
| 3229 | clarify message to make it not mention "ident" |
Ben Lindstrom | 4ffaad8 | 2001-02-19 19:54:43 +0000 | [diff] [blame] | 3230 | |
Ben Lindstrom | d95c09c | 2001-02-18 19:13:33 +0000 | [diff] [blame] | 3231 | 20010219 |
| 3232 | - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and |
| 3233 | pty.[ch] -> sshpty.[ch] |
Damien Miller | ccdefb6 | 2001-02-19 12:56:39 +1100 | [diff] [blame] | 3234 | - (djm) Rework search for OpenSSL location. Skip directories which don't |
| 3235 | exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO |
| 3236 | with its limit of 6 -L options. |
Damien Miller | 7387fdb | 2001-02-19 21:51:49 +1100 | [diff] [blame] | 3237 | - OpenBSD CVS Sync: |
| 3238 | - reinhard@cvs.openbsd.org 2001/02/17 08:24:40 |
| 3239 | [sftp.1] |
| 3240 | typo |
| 3241 | - deraadt@cvs.openbsd.org 2001/02/17 16:28:58 |
| 3242 | [ssh.c] |
| 3243 | cleanup -V output; noted by millert |
| 3244 | - deraadt@cvs.openbsd.org 2001/02/17 16:48:48 |
| 3245 | [sshd.8] |
| 3246 | it's the OpenSSH one |
| 3247 | - markus@cvs.openbsd.org 2001/02/18 11:33:54 |
| 3248 | [dispatch.c] |
| 3249 | typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi |
| 3250 | - markus@cvs.openbsd.org 2001/02/19 02:53:32 |
| 3251 | [compat.c compat.h serverloop.c] |
| 3252 | ssh-1.2.{18-22} has broken handling of ignore messages; report from |
| 3253 | itojun@ |
| 3254 | - markus@cvs.openbsd.org 2001/02/19 03:35:23 |
| 3255 | [version.h] |
| 3256 | OpenSSH_2.5.1 adds bug compat with 1.2.{18-22} |
| 3257 | - deraadt@cvs.openbsd.org 2001/02/19 03:36:25 |
| 3258 | [scp.c] |
| 3259 | np is changed by recursion; vinschen@redhat.com |
| 3260 | - Update versions in RPM spec files |
| 3261 | - Release 2.5.1p1 |
Ben Lindstrom | d95c09c | 2001-02-18 19:13:33 +0000 | [diff] [blame] | 3262 | |
Ben Lindstrom | 6dc75f5 | 2001-02-17 16:47:47 +0000 | [diff] [blame] | 3263 | 20010218 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3264 | - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice |
| 3265 | <tim@multitalents.net> |
Ben Lindstrom | 970c009 | 2001-02-17 16:51:07 +0000 | [diff] [blame] | 3266 | - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by |
| 3267 | stevesk |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3268 | - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen |
Damien Miller | 2deb3f6 | 2001-02-18 12:30:55 +1100 | [diff] [blame] | 3269 | <vinschen@redhat.com> and myself. |
Damien Miller | 0a4e27d | 2001-02-18 12:36:39 +1100 | [diff] [blame] | 3270 | - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz |
| 3271 | Miskiewicz <misiek@pld.ORG.PL> |
Damien Miller | b3ffc5f | 2001-02-18 12:44:29 +1100 | [diff] [blame] | 3272 | - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from |
| 3273 | Todd C. Miller <Todd.Miller@courtesan.com> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3274 | - (djm) Use ttyname() to determine name of tty returned by openpty() |
| 3275 | rather then risking overflow. Patch from Marek Michalkiewicz |
Damien Miller | 99e9243 | 2001-02-18 12:49:35 +1100 | [diff] [blame] | 3276 | <marekm@amelek.gda.pl> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3277 | - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in. |
Damien Miller | 22d5aa7 | 2001-02-18 12:49:57 +1100 | [diff] [blame] | 3278 | Patch from Marek Michalkiewicz <marekm@amelek.gda.pl> |
Damien Miller | 8609332 | 2001-02-18 12:58:24 +1100 | [diff] [blame] | 3279 | - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3280 | - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for |
Damien Miller | 0318e2e | 2001-02-18 13:04:23 +1100 | [diff] [blame] | 3281 | SunOS) |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3282 | - (djm) SCO needs librpc for libwrap. Patch from Tim Rice |
Damien Miller | df28802 | 2001-02-18 13:07:07 +1100 | [diff] [blame] | 3283 | <tim@multitalents.net> |
Kevin Steves | eff26f2 | 2001-02-18 03:42:02 +0000 | [diff] [blame] | 3284 | - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling. |
Kevin Steves | 93c17d9 | 2001-02-18 03:55:16 +0000 | [diff] [blame] | 3285 | - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3286 | - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for |
Damien Miller | 722ccb1 | 2001-02-18 15:18:43 +1100 | [diff] [blame] | 3287 | SIGALRM. |
Damien Miller | a1072a8 | 2001-02-18 15:28:11 +1100 | [diff] [blame] | 3288 | - (djm) Move entropy.c over to mysignal() |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3289 | - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has |
| 3290 | a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C. |
Damien Miller | 877d8ea | 2001-02-18 15:29:28 +1100 | [diff] [blame] | 3291 | Miller <Todd.Miller@courtesan.com> |
Damien Miller | 75da9a9 | 2001-02-18 15:43:07 +1100 | [diff] [blame] | 3292 | - (djm) Update RPM spec files for 2.5.0p1 |
Damien Miller | c32a5b1 | 2001-02-18 23:50:38 +1100 | [diff] [blame] | 3293 | - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie |
| 3294 | enable with --with-bsd-auth. |
Kevin Steves | 4679f5b | 2001-02-18 11:34:32 +0000 | [diff] [blame] | 3295 | - (stevesk) entropy.c: typo; should be SIGPIPE |
Ben Lindstrom | 6dc75f5 | 2001-02-17 16:47:47 +0000 | [diff] [blame] | 3296 | |
Ben Lindstrom | 813f940 | 2001-02-16 15:56:31 +0000 | [diff] [blame] | 3297 | 20010217 |
| 3298 | - (bal) OpenBSD Sync: |
| 3299 | - markus@cvs.openbsd.org 2001/02/16 13:38:18 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3300 | [channel.c] |
| 3301 | remove debug |
Ben Lindstrom | 8dcdeb8 | 2001-02-16 16:02:14 +0000 | [diff] [blame] | 3302 | - markus@cvs.openbsd.org 2001/02/16 14:03:43 |
| 3303 | [session.c] |
| 3304 | proper payload-length check for x11 w/o screen-number |
Ben Lindstrom | 813f940 | 2001-02-16 15:56:31 +0000 | [diff] [blame] | 3305 | |
Ben Lindstrom | 4e5a0aa | 2001-02-15 18:16:22 +0000 | [diff] [blame] | 3306 | 20010216 |
| 3307 | - (bal) added '--with-prce' to allow overriding of system regex when |
| 3308 | required (tested by David Dulek <ddulek@fastenal.com>) |
Ben Lindstrom | 5805513 | 2001-02-15 18:34:29 +0000 | [diff] [blame] | 3309 | - (bal) Added DG/UX case and set that they have a broken IPTOS. |
Damien Miller | c547bf1 | 2001-02-16 10:18:12 +1100 | [diff] [blame] | 3310 | - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net> |
| 3311 | Fixes linking on SCO. |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3312 | - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from |
Damien Miller | b5e85a5 | 2001-02-16 11:18:58 +1100 | [diff] [blame] | 3313 | Nalin Dahyabhai <nalin@redhat.com> |
| 3314 | - (djm) BSD license for gnome-ssh-askpass (was X11) |
| 3315 | - (djm) KNF on gnome-ssh-askpass |
Damien Miller | 5dfe976 | 2001-02-16 12:05:39 +1100 | [diff] [blame] | 3316 | - (djm) USE_PIPES for a few more sysv platforms |
| 3317 | - (djm) Cleanup configure.in a little |
| 3318 | - (djm) Ask users to check config.log when we can't find necessary libs |
Damien Miller | 217f567 | 2001-02-16 12:12:41 +1100 | [diff] [blame] | 3319 | - (djm) Set "login ID" on systems with setluid. Only enabled for SCO |
| 3320 | OpenServer for now. Based on patch from svaughan <svaughan@asterion.com> |
Damien Miller | 79438cc | 2001-02-16 12:34:57 +1100 | [diff] [blame] | 3321 | - (djm) OpenBSD CVS: |
| 3322 | - markus@cvs.openbsd.org 2001/02/15 16:19:59 |
| 3323 | [channels.c channels.h serverloop.c sshconnect.c sshconnect.h] |
| 3324 | [sshconnect1.c sshconnect2.c] |
| 3325 | genericize password padding function for SSH1 and SSH2. |
| 3326 | add stylized echo to 2, too. |
| 3327 | - (djm) Add roundup() macro to defines.h |
Kevin Steves | 799bed8 | 2001-02-16 14:58:12 +0000 | [diff] [blame] | 3328 | - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD; |
| 3329 | needed on Unixware 2.x. |
Ben Lindstrom | 4e5a0aa | 2001-02-15 18:16:22 +0000 | [diff] [blame] | 3330 | |
Damien Miller | e8b5b04 | 2001-02-15 11:32:15 +1100 | [diff] [blame] | 3331 | 20010215 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3332 | - (djm) Move PAM session setup back to before setuid to user. Fixes |
Damien Miller | e8b5b04 | 2001-02-15 11:32:15 +1100 | [diff] [blame] | 3333 | problems on Solaris-derived PAMs. |
Damien Miller | 646aa60 | 2001-02-15 11:51:32 +1100 | [diff] [blame] | 3334 | - (djm) Clean up PAM namespace. Suggested by Darren Moffat |
| 3335 | <Darren.Moffat@eng.sun.com> |
Ben Lindstrom | 4272ed8 | 2001-02-15 02:36:46 +0000 | [diff] [blame] | 3336 | - (bal) Sync w/ OpenSSH for new release |
| 3337 | - markus@cvs.openbsd.org 2001/02/12 12:45:06 |
| 3338 | [sshconnect1.c] |
| 3339 | fix xmalloc(0), ok dugsong@ |
Ben Lindstrom | 06b33aa | 2001-02-15 03:01:59 +0000 | [diff] [blame] | 3340 | - markus@cvs.openbsd.org 2001/02/11 12:59:25 |
| 3341 | [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c |
| 3342 | sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c] |
| 3343 | 1) clean up the MAC support for SSH-2 |
| 3344 | 2) allow you to specify the MAC with 'ssh -m' |
| 3345 | 3) or the 'MACs' keyword in ssh(d)_config |
| 3346 | 4) add hmac-{md5,sha1}-96 |
| 3347 | ok stevesk@, provos@ |
Ben Lindstrom | d8a9021 | 2001-02-15 03:08:27 +0000 | [diff] [blame] | 3348 | - markus@cvs.openbsd.org 2001/02/12 16:16:23 |
| 3349 | [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h |
| 3350 | ssh-keygen.c sshd.8] |
| 3351 | PermitRootLogin={yes,without-password,forced-commands-only,no} |
| 3352 | (before this change, root could login even if PermitRootLogin==no) |
Ben Lindstrom | 0a7e354 | 2001-02-15 03:50:49 +0000 | [diff] [blame] | 3353 | - deraadt@cvs.openbsd.org 2001/02/12 22:56:09 |
Ben Lindstrom | f945251 | 2001-02-15 03:12:08 +0000 | [diff] [blame] | 3354 | [clientloop.c packet.c ssh-keyscan.c] |
| 3355 | deal with EAGAIN/EINTR selects which were skipped |
Ben Lindstrom | 0a7e354 | 2001-02-15 03:50:49 +0000 | [diff] [blame] | 3356 | - markus@cvs.openssh.org 2001/02/13 22:49:40 |
| 3357 | [auth1.c auth2.c] |
| 3358 | setproctitle(user) only if getpwnam succeeds |
| 3359 | - markus@cvs.openbsd.org 2001/02/12 23:26:20 |
| 3360 | [sshd.c] |
| 3361 | missing memset; from solar@openwall.com |
| 3362 | - stevesk@cvs.openbsd.org 2001/02/12 20:53:33 |
| 3363 | [sftp-int.c] |
| 3364 | lumask now works with 1 numeric arg; ok markus@, djm@ |
| 3365 | - djm@cvs.openbsd.org 2001/02/14 9:46:03 |
| 3366 | [sftp-client.c sftp-int.c sftp.1] |
| 3367 | Fix and document 'preserve modes & times' option ('-p' flag in sftp); |
| 3368 | ok markus@ |
Damien Miller | 0921454 | 2001-02-15 15:33:17 +1100 | [diff] [blame] | 3369 | - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN. |
| 3370 | - (djm) Move to Jim's 1.2.0 X11 askpass program |
Kevin Steves | b7f036f | 2001-02-15 17:27:15 +0000 | [diff] [blame] | 3371 | - (stevesk) OpenBSD sync: |
| 3372 | - deraadt@cvs.openbsd.org 2001/02/15 01:38:04 |
| 3373 | [serverloop.c] |
| 3374 | indent |
Damien Miller | 0921454 | 2001-02-15 15:33:17 +1100 | [diff] [blame] | 3375 | |
Damien Miller | 3dfeee4 | 2001-02-14 00:43:55 +1100 | [diff] [blame] | 3376 | 20010214 |
| 3377 | - (djm) Don't try to close PAM session or delete credentials if the |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3378 | session has not been open or credentials not set. Based on patch from |
Damien Miller | 3dfeee4 | 2001-02-14 00:43:55 +1100 | [diff] [blame] | 3379 | Andrew Bartlett <abartlet@pcug.org.au> |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3380 | - (djm) Move PAM session initialisation until after fork in sshd. Patch |
Damien Miller | 6b4146a | 2001-02-14 00:45:51 +1100 | [diff] [blame] | 3381 | from Nalin Dahyabhai <nalin@redhat.com> |
Ben Lindstrom | 116b6bd | 2001-02-13 14:05:59 +0000 | [diff] [blame] | 3382 | - (bal) Missing function prototype in bsd-snprintf.c patch by |
| 3383 | Mark Miller <markm@swoon.net> |
Damien Miller | 92ddb7d | 2001-02-14 01:25:23 +1100 | [diff] [blame] | 3384 | - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams |
| 3385 | <cmadams@hiwaay.net> with a little modification and KNF. |
Kevin Steves | 7fafa5c | 2001-02-13 18:45:00 +0000 | [diff] [blame] | 3386 | - (stevesk) fix for SIA patch, misplaced session_setup_sia() |
Damien Miller | 3dfeee4 | 2001-02-14 00:43:55 +1100 | [diff] [blame] | 3387 | |
Ben Lindstrom | 5d8520a | 2001-02-12 15:57:18 +0000 | [diff] [blame] | 3388 | 20010213 |
Damien Miller | d8ab0d4 | 2001-02-13 12:11:17 +1100 | [diff] [blame] | 3389 | - (djm) Only test -S potential EGD sockets if they exist and are readable. |
Ben Lindstrom | 6c92dab | 2001-02-13 02:18:50 +0000 | [diff] [blame] | 3390 | - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and |
| 3391 | I did a base KNF over the whe whole file to make it more acceptable. |
| 3392 | (backed out of original patch and removed it from ChangeLog) |
Ben Lindstrom | 34bb0c7 | 2001-02-13 02:40:56 +0000 | [diff] [blame] | 3393 | - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by |
| 3394 | Tim Rice <tim@multitalents.net> |
Kevin Steves | bca8c8f | 2001-02-13 11:26:21 +0000 | [diff] [blame] | 3395 | - (stevesk) auth1.c: fix PAM passwordless check. |
Ben Lindstrom | 5d8520a | 2001-02-12 15:57:18 +0000 | [diff] [blame] | 3396 | |
Damien Miller | 070ca31 | 2001-02-12 09:34:17 +1100 | [diff] [blame] | 3397 | 20010212 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3398 | - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1", |
| 3399 | --define "skip_gnome_askpass 1", --define "rh7 1" and make the |
| 3400 | implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from |
Damien Miller | 070ca31 | 2001-02-12 09:34:17 +1100 | [diff] [blame] | 3401 | Pekka Savola <pekkas@netcore.fi> |
Damien Miller | f172020 | 2001-02-12 11:15:41 +1100 | [diff] [blame] | 3402 | - (djm) Clean up PCRE text in INSTALL |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3403 | - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby |
Damien Miller | 61ce036 | 2001-02-12 18:02:23 +1100 | [diff] [blame] | 3404 | <mib@unimelb.edu.au> |
Ben Lindstrom | 603bdfd | 2001-02-12 07:29:45 +0000 | [diff] [blame] | 3405 | - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com> |
Kevin Steves | 7f982bf | 2001-02-12 15:07:52 +0000 | [diff] [blame] | 3406 | - (stevesk) session.c: remove debugging code. |
Damien Miller | 070ca31 | 2001-02-12 09:34:17 +1100 | [diff] [blame] | 3407 | |
Ben Lindstrom | f79aeff | 2001-02-10 21:27:11 +0000 | [diff] [blame] | 3408 | 20010211 |
| 3409 | - (bal) OpenBSD Sync |
| 3410 | - markus@cvs.openbsd.org 2001/02/07 22:35:46 |
| 3411 | [auth1.c auth2.c sshd.c] |
| 3412 | move k_setpag() to a central place; ok dugsong@ |
Ben Lindstrom | d1f20ec | 2001-02-10 21:31:53 +0000 | [diff] [blame] | 3413 | - markus@cvs.openbsd.org 2001/02/10 12:52:02 |
| 3414 | [auth2.c] |
| 3415 | offer passwd before s/key |
Ben Lindstrom | 075390a | 2001-02-10 21:34:46 +0000 | [diff] [blame] | 3416 | - markus@cvs.openbsd.org 2001/02/8 22:37:10 |
| 3417 | [canohost.c] |
| 3418 | remove last call to sprintf; ok deraadt@ |
Ben Lindstrom | 874a0b3 | 2001-02-10 21:39:49 +0000 | [diff] [blame] | 3419 | - markus@cvs.openbsd.org 2001/02/10 1:33:32 |
| 3420 | [canohost.c] |
| 3421 | add debug message, since sshd blocks here if DNS is not available |
Ben Lindstrom | fdc9ab0 | 2001-02-10 21:45:02 +0000 | [diff] [blame] | 3422 | - markus@cvs.openbsd.org 2001/02/10 12:44:02 |
| 3423 | [cli.c] |
| 3424 | don't call vis() for \r |
Ben Lindstrom | 550bc54 | 2001-02-10 21:50:00 +0000 | [diff] [blame] | 3425 | - danh@cvs.openbsd.org 2001/02/10 0:12:43 |
| 3426 | [scp.c] |
| 3427 | revert a small change to allow -r option to work again; ok deraadt@ |
| 3428 | - danh@cvs.openbsd.org 2001/02/10 15:14:11 |
| 3429 | [scp.c] |
| 3430 | fix memory leak; ok markus@ |
Ben Lindstrom | 27cb1d0 | 2001-02-10 21:59:35 +0000 | [diff] [blame] | 3431 | - djm@cvs.openbsd.org 2001/02/10 0:45:52 |
| 3432 | [scp.1] |
| 3433 | Mention that you can quote pathnames with spaces in them |
Ben Lindstrom | 8fd10b0 | 2001-02-10 22:11:13 +0000 | [diff] [blame] | 3434 | - markus@cvs.openbsd.org 2001/02/10 1:46:28 |
| 3435 | [ssh.c] |
| 3436 | remove mapping of argv[0] -> hostname |
Ben Lindstrom | 03df5bd | 2001-02-10 22:16:41 +0000 | [diff] [blame] | 3437 | - markus@cvs.openbsd.org 2001/02/06 22:26:17 |
| 3438 | [sshconnect2.c] |
| 3439 | do not ask for passphrase in batch mode; report from ejb@ql.org |
| 3440 | - itojun@cvs.opebsd.org 2001/02/08 10:47:05 |
Kevin Steves | 4327686 | 2001-02-11 13:56:43 +0000 | [diff] [blame] | 3441 | [sshconnect.c sshconnect1.c sshconnect2.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3442 | %.30s is too short for IPv6 numeric address. use %.128s for now. |
Ben Lindstrom | 03df5bd | 2001-02-10 22:16:41 +0000 | [diff] [blame] | 3443 | markus ok |
| 3444 | - markus@cvs.openbsd.org 2001/02/09 12:28:35 |
| 3445 | [sshconnect2.c] |
| 3446 | do not free twice, thanks to /etc/malloc.conf |
| 3447 | - markus@cvs.openbsd.org 2001/02/09 17:10:53 |
| 3448 | [sshconnect2.c] |
| 3449 | partial success: debug->log; "Permission denied" if no more auth methods |
| 3450 | - markus@cvs.openbsd.org 2001/02/10 12:09:21 |
| 3451 | [sshconnect2.c] |
| 3452 | remove some lines |
Ben Lindstrom | 36d7bd0 | 2001-02-10 22:27:19 +0000 | [diff] [blame] | 3453 | - markus@cvs.openbsd.org 2001/02/09 13:38:07 |
| 3454 | [auth-options.c] |
| 3455 | reset options if no option is given; from han.holl@prismant.nl |
Ben Lindstrom | b3211a8 | 2001-02-10 22:33:19 +0000 | [diff] [blame] | 3456 | - markus@cvs.openbsd.org 2001/02/08 21:58:28 |
| 3457 | [channels.c] |
| 3458 | nuke sprintf, ok deraadt@ |
| 3459 | - markus@cvs.openbsd.org 2001/02/08 21:58:28 |
| 3460 | [channels.c] |
| 3461 | nuke sprintf, ok deraadt@ |
Ben Lindstrom | 9d3a859 | 2001-02-10 22:44:12 +0000 | [diff] [blame] | 3462 | - markus@cvs.openbsd.org 2001/02/06 22:43:02 |
| 3463 | [clientloop.h] |
| 3464 | remove confusing callback code |
Ben Lindstrom | 4f7a64a | 2001-02-10 22:50:09 +0000 | [diff] [blame] | 3465 | - deraadt@cvs.openbsd.org 2001/02/08 14:39:36 |
| 3466 | [readconf.c] |
| 3467 | snprintf |
Ben Lindstrom | 28072eb | 2001-02-10 23:13:41 +0000 | [diff] [blame] | 3468 | - itojun@cvs.openbsd.org 2001/02/08 19:30:52 |
| 3469 | sync with netbsd tree changes. |
| 3470 | - more strict prototypes, include necessary headers |
| 3471 | - use paths.h/pathnames.h decls |
| 3472 | - size_t typecase to int -> u_long |
Ben Lindstrom | c791beb | 2001-02-10 23:18:11 +0000 | [diff] [blame] | 3473 | - itojun@cvs.openbsd.org 2001/02/07 18:04:50 |
| 3474 | [ssh-keyscan.c] |
| 3475 | fix size_t -> int cast (use u_long). markus ok |
| 3476 | - markus@cvs.openbsd.org 2001/02/07 22:43:16 |
| 3477 | [ssh-keyscan.c] |
| 3478 | s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com |
| 3479 | - itojun@cvs.openbsd.org 2001/02/09 9:04:59 |
| 3480 | [ssh-keyscan.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3481 | do not assume malloc() returns zero-filled region. found by |
Ben Lindstrom | c791beb | 2001-02-10 23:18:11 +0000 | [diff] [blame] | 3482 | malloc.conf=AJ. |
Ben Lindstrom | b6c06d9 | 2001-02-10 23:21:09 +0000 | [diff] [blame] | 3483 | - markus@cvs.openbsd.org 2001/02/08 22:35:30 |
| 3484 | [sshconnect.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3485 | don't connect if batch_mode is true and stricthostkeychecking set to |
Ben Lindstrom | b6c06d9 | 2001-02-10 23:21:09 +0000 | [diff] [blame] | 3486 | 'ask' |
Ben Lindstrom | e9d0444 | 2001-02-10 23:26:35 +0000 | [diff] [blame] | 3487 | - djm@cvs.openbsd.org 2001/02/04 21:26:07 |
| 3488 | [sshd_config] |
| 3489 | type: ok markus@ |
| 3490 | - deraadt@cvs.openbsd.org 2001/02/06 22:07:50 |
| 3491 | [sshd_config] |
| 3492 | enable sftp-server by default |
Ben Lindstrom | a905ecd | 2001-02-10 23:34:54 +0000 | [diff] [blame] | 3493 | - deraadt 2001/02/07 8:57:26 |
| 3494 | [xmalloc.c] |
| 3495 | deal with new ANSI malloc stuff |
| 3496 | - markus@cvs.openbsd.org 2001/02/07 16:46:08 |
| 3497 | [xmalloc.c] |
| 3498 | typo in fatal() |
| 3499 | - itojun@cvs.openbsd.org 2001/02/07 18:04:50 |
| 3500 | [xmalloc.c] |
| 3501 | fix size_t -> int cast (use u_long). markus ok |
Ben Lindstrom | aa630de | 2001-02-10 23:44:47 +0000 | [diff] [blame] | 3502 | - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong |
| 3503 | [serverloop.c sshconnect1.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3504 | mitigate SSH1 traffic analysis - from Solar Designer |
Ben Lindstrom | aa630de | 2001-02-10 23:44:47 +0000 | [diff] [blame] | 3505 | <solar@openwall.com>, ok provos@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3506 | - (bal) fixed sftp-client.c. Return 'status' instead of '0' |
Ben Lindstrom | b3211a8 | 2001-02-10 22:33:19 +0000 | [diff] [blame] | 3507 | (from the OpenBSD tree) |
Ben Lindstrom | be80af7 | 2001-02-10 23:06:02 +0000 | [diff] [blame] | 3508 | - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD |
Ben Lindstrom | 7e9aff5 | 2001-02-10 23:00:22 +0000 | [diff] [blame] | 3509 | - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync) |
Ben Lindstrom | 70ea46a | 2001-02-10 23:30:16 +0000 | [diff] [blame] | 3510 | - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace. |
Ben Lindstrom | e5b3fb3 | 2001-02-10 23:56:35 +0000 | [diff] [blame] | 3511 | - (bal) A bit more whitespace cleanup |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3512 | - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett |
Damien Miller | bd5817d | 2001-02-11 22:35:11 +1100 | [diff] [blame] | 3513 | <abartlet@pcug.org.au> |
Kevin Steves | fad3c51 | 2001-02-11 14:34:10 +0000 | [diff] [blame] | 3514 | - (stevesk) misc.c: ssh.h not needed. |
Kevin Steves | bcc8627 | 2001-02-11 18:49:23 +0000 | [diff] [blame] | 3515 | - (stevesk) compat.c: more friendly cpp error |
Kevin Steves | d85bf4b | 2001-02-11 16:43:05 +0000 | [diff] [blame] | 3516 | - (stevesk) OpenBSD sync: |
| 3517 | - stevesk@cvs.openbsd.org 2001/02/11 06:15:57 |
| 3518 | [LICENSE] |
| 3519 | typos and small cleanup; ok deraadt@ |
Ben Lindstrom | f79aeff | 2001-02-10 21:27:11 +0000 | [diff] [blame] | 3520 | |
Damien Miller | d7686fd | 2001-02-10 00:40:03 +1100 | [diff] [blame] | 3521 | 20010210 |
| 3522 | - (djm) Sync sftp and scp stuff from OpenBSD: |
| 3523 | - djm@cvs.openbsd.org 2001/02/07 03:55:13 |
| 3524 | [sftp-client.c] |
| 3525 | Don't free handles before we are done with them. Based on work from |
| 3526 | Corinna Vinschen <vinschen@redhat.com>. ok markus@ |
| 3527 | - djm@cvs.openbsd.org 2001/02/06 22:32:53 |
| 3528 | [sftp.1] |
| 3529 | Punctuation fix from Pekka Savola <pekkas@netcore.fi> |
| 3530 | - deraadt@cvs.openbsd.org 2001/02/07 04:07:29 |
| 3531 | [sftp.1] |
| 3532 | pretty up significantly |
| 3533 | - itojun@cvs.openbsd.org 2001/02/07 06:49:42 |
| 3534 | [sftp.1] |
| 3535 | .Bl-.El mismatch. markus ok |
| 3536 | - djm@cvs.openbsd.org 2001/02/07 06:12:30 |
| 3537 | [sftp-int.c] |
| 3538 | Check that target is a directory before doing ls; ok markus@ |
| 3539 | - itojun@cvs.openbsd.org 2001/02/07 11:01:18 |
| 3540 | [scp.c sftp-client.c sftp-server.c] |
| 3541 | unsigned long long -> %llu, not %qu. markus ok |
| 3542 | - stevesk@cvs.openbsd.org 2001/02/07 11:10:39 |
| 3543 | [sftp.1 sftp-int.c] |
| 3544 | more man page cleanup and sync of help text with man page; ok markus@ |
| 3545 | - markus@cvs.openbsd.org 2001/02/07 14:58:34 |
| 3546 | [sftp-client.c] |
| 3547 | older servers reply with SSH2_FXP_NAME + count==0 instead of EOF |
| 3548 | - djm@cvs.openbsd.org 2001/02/07 15:27:19 |
| 3549 | [sftp.c] |
| 3550 | Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov |
| 3551 | <roumen.petrov@skalasoft.com> |
| 3552 | - stevesk@cvs.openbsd.org 2001/02/07 15:36:04 |
| 3553 | [sftp-int.c] |
| 3554 | portable; ok markus@ |
| 3555 | - stevesk@cvs.openbsd.org 2001/02/07 15:55:47 |
| 3556 | [sftp-int.c] |
| 3557 | lowercase cmds[].c also; ok markus@ |
| 3558 | - markus@cvs.openbsd.org 2001/02/07 17:04:52 |
| 3559 | [pathnames.h sftp.c] |
| 3560 | allow sftp over ssh protocol 1; ok djm@ |
| 3561 | - deraadt@cvs.openbsd.org 2001/02/08 07:38:55 |
| 3562 | [scp.c] |
| 3563 | memory leak fix, and snprintf throughout |
| 3564 | - deraadt@cvs.openbsd.org 2001/02/08 08:02:02 |
| 3565 | [sftp-int.c] |
| 3566 | plug a memory leak |
| 3567 | - stevesk@cvs.openbsd.org 2001/02/08 10:11:23 |
| 3568 | [session.c sftp-client.c] |
| 3569 | %i -> %d |
| 3570 | - stevesk@cvs.openbsd.org 2001/02/08 10:57:59 |
| 3571 | [sftp-int.c] |
| 3572 | typo |
| 3573 | - stevesk@cvs.openbsd.org 2001/02/08 15:28:07 |
| 3574 | [sftp-int.c pathnames.h] |
| 3575 | _PATH_LS; ok markus@ |
| 3576 | - djm@cvs.openbsd.org 2001/02/09 04:46:25 |
| 3577 | [sftp-int.c] |
| 3578 | Check for NULL attribs for chown, chmod & chgrp operations, only send |
| 3579 | relevant attribs back to server; ok markus@ |
Damien Miller | 137465b | 2001-02-10 00:47:59 +1100 | [diff] [blame] | 3580 | - djm@cvs.openbsd.org 2001/02/06 15:05:25 |
| 3581 | [sftp.c] |
| 3582 | Use getopt to process commandline arguments |
| 3583 | - djm@cvs.openbsd.org 2001/02/06 15:06:21 |
| 3584 | [sftp.c ] |
| 3585 | Wait for ssh subprocess at exit |
| 3586 | - djm@cvs.openbsd.org 2001/02/06 15:18:16 |
| 3587 | [sftp-int.c] |
| 3588 | stat target for remote chdir before doing chdir |
| 3589 | - djm@cvs.openbsd.org 2001/02/06 15:32:54 |
| 3590 | [sftp.1] |
| 3591 | Punctuation fix from Pekka Savola <pekkas@netcore.fi> |
| 3592 | - provos@cvs.openbsd.org 2001/02/05 22:22:02 |
| 3593 | [sftp-int.c] |
| 3594 | cleanup get_pathname, fix pwd after failed cd. okay djm@ |
Damien Miller | d7686fd | 2001-02-10 00:40:03 +1100 | [diff] [blame] | 3595 | - (djm) Update makefile.in for _PATH_SFTP_SERVER |
Ben Lindstrom | c5dbf7f | 2001-02-10 00:37:17 +0000 | [diff] [blame] | 3596 | - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree) |
Damien Miller | d7686fd | 2001-02-10 00:40:03 +1100 | [diff] [blame] | 3597 | |
Ben Lindstrom | efe35aa | 2001-02-08 16:34:56 +0000 | [diff] [blame] | 3598 | 20010209 |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3599 | - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney |
Ben Lindstrom | efe35aa | 2001-02-08 16:34:56 +0000 | [diff] [blame] | 3600 | <rjmooney@mediaone.net> |
Ben Lindstrom | 40f4151 | 2001-02-08 18:05:17 +0000 | [diff] [blame] | 3601 | - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3602 | main tree while porting forward. Pointed out by Lutz Jaenicke |
Ben Lindstrom | 40f4151 | 2001-02-08 18:05:17 +0000 | [diff] [blame] | 3603 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Ben Lindstrom | fc032bb | 2001-02-08 18:40:09 +0000 | [diff] [blame] | 3604 | - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke |
| 3605 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Kevin Steves | 4abe4de | 2001-02-08 19:16:32 +0000 | [diff] [blame] | 3606 | - (stevesk) OpenBSD sync: |
| 3607 | - markus@cvs.openbsd.org 2001/02/08 11:20:01 |
| 3608 | [auth2.c] |
| 3609 | strict checking |
| 3610 | - markus@cvs.openbsd.org 2001/02/08 11:15:22 |
| 3611 | [version.h] |
| 3612 | update to 2.3.2 |
| 3613 | - markus@cvs.openbsd.org 2001/02/08 11:12:30 |
| 3614 | [auth2.c] |
| 3615 | fix typo |
Damien Miller | af13cca | 2001-02-09 12:01:51 +1100 | [diff] [blame] | 3616 | - (djm) Update spec files |
Ben Lindstrom | f6b7b09 | 2001-02-09 01:23:39 +0000 | [diff] [blame] | 3617 | - (bal) OpenBSD sync: |
| 3618 | - deraadt@cvs.openbsd.org 2001/02/08 14:38:54 |
| 3619 | [scp.c] |
| 3620 | memory leak fix, and snprintf throughout |
Ben Lindstrom | 5b82832 | 2001-02-09 01:34:36 +0000 | [diff] [blame] | 3621 | - markus@cvs.openbsd.org 2001/02/06 22:43:02 |
| 3622 | [clientloop.c] |
| 3623 | remove confusing callback code |
Damien Miller | e9cf357 | 2001-02-09 12:55:35 +1100 | [diff] [blame] | 3624 | - (djm) Add CVS Id's to files that we have missed |
Ben Lindstrom | 31ca54a | 2001-02-09 02:11:24 +0000 | [diff] [blame] | 3625 | - (bal) OpenBSD Sync (more): |
| 3626 | - itojun@cvs.openbsd.org 2001/02/08 19:30:52 |
| 3627 | sync with netbsd tree changes. |
| 3628 | - more strict prototypes, include necessary headers |
| 3629 | - use paths.h/pathnames.h decls |
| 3630 | - size_t typecase to int -> u_long |
Ben Lindstrom | 1e7d306 | 2001-02-09 02:36:43 +0000 | [diff] [blame] | 3631 | - markus@cvs.openbsd.org 2001/02/06 22:07:42 |
| 3632 | [ssh.c] |
| 3633 | fatal() if subsystem fails |
| 3634 | - markus@cvs.openbsd.org 2001/02/06 22:43:02 |
| 3635 | [ssh.c] |
| 3636 | remove confusing callback code |
| 3637 | - jakob@cvs.openbsd.org 2001/02/06 23:03:24 |
| 3638 | [ssh.c] |
| 3639 | add -1 option (force protocol version 1). ok markus@ |
| 3640 | - jakob@cvs.openbsd.org 2001/02/06 23:06:21 |
| 3641 | [ssh.c] |
| 3642 | reorder -{1,2,4,6} options. ok markus@ |
Ben Lindstrom | b0407fc | 2001-02-09 02:23:10 +0000 | [diff] [blame] | 3643 | - (bal) Missing 'const' in readpass.h |
Ben Lindstrom | 288cc39 | 2001-02-09 02:58:04 +0000 | [diff] [blame] | 3644 | - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =) |
| 3645 | - djm@cvs.openbsd.org 2001/02/06 23:30:28 |
| 3646 | [sftp-client.c] |
| 3647 | replace arc4random with counter for request ids; ok markus@ |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3648 | - (djm) Define _PATH_TTY for systems that don't. Report from Lutz |
Damien Miller | 4192c46 | 2001-02-09 22:55:16 +1100 | [diff] [blame] | 3649 | Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Ben Lindstrom | efe35aa | 2001-02-08 16:34:56 +0000 | [diff] [blame] | 3650 | |
Damien Miller | 3d0a7d5 | 2001-02-08 08:22:47 +1100 | [diff] [blame] | 3651 | 20010208 |
| 3652 | - (djm) Don't delete external askpass program in make uninstall target. |
| 3653 | Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com> |
Damien Miller | 4864e8f | 2001-02-08 10:07:08 +1100 | [diff] [blame] | 3654 | - (djm) Fix linking of sftp, don't need arc4random any more. |
| 3655 | - (djm) Try to use shell that supports "test -S" for EGD socket search. |
| 3656 | Based on patch from Tim Rice <tim@multitalents.net> |
Damien Miller | 3d0a7d5 | 2001-02-08 08:22:47 +1100 | [diff] [blame] | 3657 | |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3658 | 20010207 |
Ben Lindstrom | 582d398 | 2001-02-06 22:54:30 +0000 | [diff] [blame] | 3659 | - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs |
| 3660 | seem lose track of it while in openbsd-compat/ (two confirmed reports) |
Damien Miller | 63dc3e9 | 2001-02-07 12:58:33 +1100 | [diff] [blame] | 3661 | - (djm) Much KNF on PAM code |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3662 | - (djm) Revise auth-pam.c conversation function to be a little more |
| 3663 | readable. |
Damien Miller | 63dc3e9 | 2001-02-07 12:58:33 +1100 | [diff] [blame] | 3664 | - (djm) Revise kbd-int PAM conversation function to fold all text messages |
| 3665 | to before first prompt. Fixes hangs if last pam_message did not require |
| 3666 | a reply. |
| 3667 | - (djm) Fix password changing when using PAM kbd-int authentication |
Ben Lindstrom | 582d398 | 2001-02-06 22:54:30 +0000 | [diff] [blame] | 3668 | |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3669 | 20010205 |
Kevin Steves | ef4eea9 | 2001-02-05 12:42:17 +0000 | [diff] [blame] | 3670 | - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms |
Ben Lindstrom | 03f07b4 | 2001-02-04 20:44:01 +0000 | [diff] [blame] | 3671 | that don't have NGROUPS_MAX. |
Ben Lindstrom | d2ddda4 | 2001-02-04 21:57:11 +0000 | [diff] [blame] | 3672 | - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu> |
Kevin Steves | ef4eea9 | 2001-02-05 12:42:17 +0000 | [diff] [blame] | 3673 | - (stevesk) OpenBSD sync: |
| 3674 | - stevesk@cvs.openbsd.org 2001/02/04 08:32:27 |
| 3675 | [many files; did this manually to our top-level source dir] |
| 3676 | unexpand and remove end-of-line whitespace; ok markus@ |
Kevin Steves | 8e74393 | 2001-02-05 13:24:35 +0000 | [diff] [blame] | 3677 | - stevesk@cvs.openbsd.org 2001/02/04 15:21:19 |
| 3678 | [sftp-server.c] |
| 3679 | SSH2_FILEXFER_ATTR_UIDGID support; ok markus@ |
Kevin Steves | 62c45db | 2001-02-05 13:42:43 +0000 | [diff] [blame] | 3680 | - deraadt@cvs.openbsd.org 2001/02/04 17:02:32 |
| 3681 | [sftp-int.c] |
| 3682 | ? == help |
| 3683 | - deraadt@cvs.openbsd.org 2001/02/04 16:47:46 |
| 3684 | [sftp-int.c] |
| 3685 | sort commands, so that abbreviations work as expected |
| 3686 | - stevesk@cvs.openbsd.org 2001/02/04 15:17:52 |
| 3687 | [sftp-int.c] |
| 3688 | debugging sftp: precedence and missing break. chmod, chown, chgrp |
| 3689 | seem to be working now. |
| 3690 | - markus@cvs.openbsd.org 2001/02/04 14:41:21 |
| 3691 | [sftp-int.c] |
| 3692 | use base 8 for umask/chmod |
| 3693 | - markus@cvs.openbsd.org 2001/02/04 11:11:54 |
| 3694 | [sftp-int.c] |
| 3695 | fix LCD |
Kevin Steves | 3c034ae | 2001-02-05 13:47:11 +0000 | [diff] [blame] | 3696 | - markus@cvs.openbsd.org 2001/02/04 08:10:44 |
| 3697 | [ssh.1] |
| 3698 | typo; dpo@club-internet.fr |
Kevin Steves | 0afcc9f | 2001-02-05 13:57:36 +0000 | [diff] [blame] | 3699 | - stevesk@cvs.openbsd.org 2001/02/04 06:30:12 |
| 3700 | [auth2.c authfd.c packet.c] |
| 3701 | remove duplicate #include's; ok markus@ |
Kevin Steves | adf74cd | 2001-02-05 14:22:50 +0000 | [diff] [blame] | 3702 | - deraadt@cvs.openbsd.org 2001/02/04 16:56:23 |
| 3703 | [scp.c sshd.c] |
| 3704 | alpha happiness |
| 3705 | - stevesk@cvs.openbsd.org 2001/02/04 15:12:17 |
| 3706 | [sshd.c] |
| 3707 | precedence; ok markus@ |
Kevin Steves | 1205750 | 2001-02-05 14:54:34 +0000 | [diff] [blame] | 3708 | - deraadt@cvs.openbsd.org 2001/02/04 08:14:15 |
Kevin Steves | adf74cd | 2001-02-05 14:22:50 +0000 | [diff] [blame] | 3709 | [ssh.c sshd.c] |
| 3710 | make the alpha happy |
Kevin Steves | 1205750 | 2001-02-05 14:54:34 +0000 | [diff] [blame] | 3711 | - markus@cvs.openbsd.org 2001/01/31 13:37:24 |
| 3712 | [channels.c channels.h serverloop.c ssh.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3713 | do not disconnect if local port forwarding fails, e.g. if port is |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3714 | already in use |
Kevin Steves | 1205750 | 2001-02-05 14:54:34 +0000 | [diff] [blame] | 3715 | - markus@cvs.openbsd.org 2001/02/01 14:58:09 |
| 3716 | [channels.c] |
| 3717 | use ipaddr in channel messages, ietf-secsh wants this |
| 3718 | - markus@cvs.openbsd.org 2001/01/31 12:26:20 |
| 3719 | [channels.c] |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3720 | ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3721 | messages; bug report from edmundo@rano.org |
Kevin Steves | e27a5e0 | 2001-02-05 15:15:27 +0000 | [diff] [blame] | 3722 | - markus@cvs.openbsd.org 2001/01/31 13:48:09 |
| 3723 | [sshconnect2.c] |
| 3724 | unused |
Kevin Steves | ec1c140 | 2001-02-05 15:39:22 +0000 | [diff] [blame] | 3725 | - deraadt@cvs.openbsd.org 2001/02/04 08:23:08 |
| 3726 | [sftp-client.c sftp-server.c] |
| 3727 | make gcc on the alpha even happier |
Ben Lindstrom | 75713c9 | 2001-02-04 20:27:44 +0000 | [diff] [blame] | 3728 | |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3729 | 20010204 |
Ben Lindstrom | 7044253 | 2001-02-03 21:31:22 +0000 | [diff] [blame] | 3730 | - (bal) I think this is the last of the bsd-*.h that don't belong. |
Ben Lindstrom | 684ba4c | 2001-02-03 21:53:47 +0000 | [diff] [blame] | 3731 | - (bal) Minor Makefile fix |
Ben Lindstrom | 1c56a01 | 2001-02-03 21:58:12 +0000 | [diff] [blame] | 3732 | - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3733 | right. |
Ben Lindstrom | b0c2eeb | 2001-02-03 22:15:00 +0000 | [diff] [blame] | 3734 | - (bal) Changed order of LIB="" in -with-skey due to library resolving. |
Ben Lindstrom | 45cb293 | 2001-02-04 09:41:33 +0000 | [diff] [blame] | 3735 | - (bal) next-posix.h changed to bsd-nextstep.h |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3736 | - (djm) OpenBSD CVS sync: |
| 3737 | - markus@cvs.openbsd.org 2001/02/03 03:08:38 |
| 3738 | [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c] |
| 3739 | [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8] |
| 3740 | [sshd_config] |
| 3741 | make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@ |
| 3742 | - markus@cvs.openbsd.org 2001/02/03 03:19:51 |
| 3743 | [ssh.1 sshd.8 sshd_config] |
| 3744 | Skey is now called ChallengeResponse |
| 3745 | - markus@cvs.openbsd.org 2001/02/03 03:43:09 |
| 3746 | [sshd.8] |
| 3747 | use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean |
| 3748 | channel. note from Erik.Anggard@cygate.se (pr/1659) |
| 3749 | - stevesk@cvs.openbsd.org 2001/02/03 10:03:06 |
| 3750 | [ssh.1] |
| 3751 | typos; ok markus@ |
| 3752 | - djm@cvs.openbsd.org 2001/02/04 04:11:56 |
| 3753 | [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h] |
| 3754 | [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c] |
| 3755 | Basic interactive sftp client; ok theo@ |
| 3756 | - (djm) Update RPM specs for new sftp binary |
Ben Lindstrom | 0dd676a | 2001-07-18 16:05:50 +0000 | [diff] [blame] | 3757 | - (djm) Update several bits for new optional reverse lookup stuff. I |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3758 | think I got them all. |
Damien Miller | b797b92 | 2001-02-04 23:27:00 +1100 | [diff] [blame] | 3759 | - (djm) Makefile.in fixes |
Kevin Steves | b6e773a | 2001-02-04 13:20:36 +0000 | [diff] [blame] | 3760 | - (stevesk) add mysignal() wrapper and use it for the protocol 2 |
| 3761 | SIGCHLD handler. |
Kevin Steves | 8e74393 | 2001-02-05 13:24:35 +0000 | [diff] [blame] | 3762 | - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@ |
Ben Lindstrom | 7044253 | 2001-02-03 21:31:22 +0000 | [diff] [blame] | 3763 | |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3764 | 20010203 |
Ben Lindstrom | dd5c5a3 | 2001-02-02 18:58:33 +0000 | [diff] [blame] | 3765 | - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 6413635 | 2001-02-02 19:03:13 +0000 | [diff] [blame] | 3766 | - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD |
| 3767 | based file) to ensure #include space does not get confused. |
Ben Lindstrom | e6b3b7b | 2001-02-03 00:33:04 +0000 | [diff] [blame] | 3768 | - (bal) Minor Makefile.in tweak. dirname may not exist on some |
| 3769 | platforms so builds fail. (NeXT being a well known one) |
Ben Lindstrom | dd5c5a3 | 2001-02-02 18:58:33 +0000 | [diff] [blame] | 3770 | |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3771 | 20010202 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3772 | - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen |
Ben Lindstrom | 2ffbbe6 | 2001-02-02 00:00:54 +0000 | [diff] [blame] | 3773 | <vinschen@redhat.com> |
Ben Lindstrom | 25a7785 | 2001-02-02 10:17:46 +0000 | [diff] [blame] | 3774 | - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms |
| 3775 | that use 'gmake'. Patch by Tim Rice <tim@multitalents.net> |
Ben Lindstrom | 2ffbbe6 | 2001-02-02 00:00:54 +0000 | [diff] [blame] | 3776 | |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 3777 | 20010201 |
Ben Lindstrom | e03c85d | 2001-02-01 14:06:11 +0000 | [diff] [blame] | 3778 | - (bal) Minor fix to Makefile to stop rebuilding executables if no |
| 3779 | changes have occured to any of the supporting code. Patch by |
| 3780 | Roumen Petrov <roumen.petrov@skalasoft.com> |
| 3781 | |
Ben Lindstrom | 3c06f6a | 2001-01-31 21:52:01 +0000 | [diff] [blame] | 3782 | 20010131 |
Damien Miller | 3c4659c | 2001-01-31 09:52:43 +1100 | [diff] [blame] | 3783 | - (djm) OpenBSD CVS Sync: |
| 3784 | - djm@cvs.openbsd.org 2001/01/30 15:48:53 |
| 3785 | [sshconnect.c] |
| 3786 | Make warning message a little more consistent. ok markus@ |
Damien Miller | 709528a | 2001-01-31 09:57:55 +1100 | [diff] [blame] | 3787 | - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from |
| 3788 | Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com> |
| 3789 | respectively. |
Damien Miller | bf75776 | 2001-01-31 10:50:49 +1100 | [diff] [blame] | 3790 | - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain |
| 3791 | passwords. |
Ben Lindstrom | 3c06f6a | 2001-01-31 21:52:01 +0000 | [diff] [blame] | 3792 | - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to |
| 3793 | openbsd-compat/. And resolve all ./configure and Makefile.in issues |
| 3794 | assocated. |
Damien Miller | 3c4659c | 2001-01-31 09:52:43 +1100 | [diff] [blame] | 3795 | |
Ben Lindstrom | 3c06f6a | 2001-01-31 21:52:01 +0000 | [diff] [blame] | 3796 | 20010130 |
Damien Miller | 5e95321 | 2001-01-30 09:14:00 +1100 | [diff] [blame] | 3797 | - (djm) OpenBSD CVS Sync: |
| 3798 | - markus@cvs.openbsd.org 2001/01/29 09:55:37 |
| 3799 | [channels.c channels.h clientloop.c serverloop.c] |
| 3800 | fix select overflow; ok deraadt@ and stevesk@ |
Damien Miller | d83ff35 | 2001-01-30 09:19:34 +1100 | [diff] [blame] | 3801 | - markus@cvs.openbsd.org 2001/01/29 12:42:35 |
| 3802 | [canohost.c canohost.h channels.c clientloop.c] |
| 3803 | add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS |
Damien Miller | 7650bc6 | 2001-01-30 09:27:26 +1100 | [diff] [blame] | 3804 | - markus@cvs.openbsd.org 2001/01/29 12:47:32 |
| 3805 | [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c] |
| 3806 | handle rsa_private_decrypt failures; helps against the Bleichenbacher |
| 3807 | pkcs#1 attack |
Damien Miller | 832562e | 2001-01-30 09:30:01 +1100 | [diff] [blame] | 3808 | - djm@cvs.openbsd.org 2001/01/29 05:36:11 |
| 3809 | [ssh.1 ssh.c] |
| 3810 | Allow invocation of sybsystem by commandline (-s); ok markus@ |
Kevin Steves | b6b4a7a | 2001-01-30 18:31:43 +0000 | [diff] [blame] | 3811 | - (stevesk) configure.in: remove duplicate PROG_LS |
Damien Miller | 5e95321 | 2001-01-30 09:14:00 +1100 | [diff] [blame] | 3812 | |
Ben Lindstrom | 3c06f6a | 2001-01-31 21:52:01 +0000 | [diff] [blame] | 3813 | 20010129 |
Kevin Steves | b71eb58 | 2001-01-29 16:57:27 +0000 | [diff] [blame] | 3814 | - (stevesk) sftp-server.c: use %lld vs. %qd |
| 3815 | |
Ben Lindstrom | 49af82b | 2001-01-27 20:43:57 +0000 | [diff] [blame] | 3816 | 20010128 |
| 3817 | - (bal) Put USE_PIPES back into sco3.2v5 |
Ben Lindstrom | 36579d3 | 2001-01-29 07:39:26 +0000 | [diff] [blame] | 3818 | - (bal) OpenBSD Sync |
Ben Lindstrom | d539020 | 2001-01-29 08:07:43 +0000 | [diff] [blame] | 3819 | - markus@cvs.openbsd.org 2001/01/28 10:15:34 |
| 3820 | [dispatch.c] |
| 3821 | re-keying is not supported; ok deraadt@ |
Ben Lindstrom | 035782e | 2001-01-29 08:34:16 +0000 | [diff] [blame] | 3822 | - markus@cvs.openbsd.org 2001/01/28 10:24:04 |
Ben Lindstrom | 8eec2c8 | 2001-01-29 08:39:16 +0000 | [diff] [blame] | 3823 | [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8] |
Ben Lindstrom | 035782e | 2001-01-29 08:34:16 +0000 | [diff] [blame] | 3824 | cleanup AUTHORS sections |
Ben Lindstrom | d539020 | 2001-01-29 08:07:43 +0000 | [diff] [blame] | 3825 | - markus@cvs.openbsd.org 2001/01/28 10:37:26 |
Ben Lindstrom | c12a6b7 | 2001-01-29 08:41:05 +0000 | [diff] [blame] | 3826 | [sshd.c sshd.8] |
Ben Lindstrom | d539020 | 2001-01-29 08:07:43 +0000 | [diff] [blame] | 3827 | remove -Q, no longer needed |
| 3828 | - stevesk@cvs.openbsd.org 2001/01/28 20:36:16 |
Ben Lindstrom | eb930d4 | 2001-01-29 08:37:08 +0000 | [diff] [blame] | 3829 | [readconf.c ssh.1] |
Ben Lindstrom | d539020 | 2001-01-29 08:07:43 +0000 | [diff] [blame] | 3830 | ``StrictHostKeyChecking ask'' documentation and small cleanup. |
| 3831 | ok markus@ |
Ben Lindstrom | a733350 | 2001-01-29 08:44:03 +0000 | [diff] [blame] | 3832 | - stevesk@cvs.openbsd.org 2001/01/28 20:43:25 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3833 | [sshd.8] |
Ben Lindstrom | a733350 | 2001-01-29 08:44:03 +0000 | [diff] [blame] | 3834 | spelling. ok markus@ |
Ben Lindstrom | 91fd62a | 2001-01-29 08:10:11 +0000 | [diff] [blame] | 3835 | - stevesk@cvs.openbsd.org 2001/01/28 20:53:21 |
| 3836 | [xmalloc.c] |
| 3837 | use size_t for strlen() return. ok markus@ |
Ben Lindstrom | a733350 | 2001-01-29 08:44:03 +0000 | [diff] [blame] | 3838 | - stevesk@cvs.openbsd.org 2001/01/28 22:27:05 |
| 3839 | [authfile.c] |
| 3840 | spelling. use sizeof vs. strlen(). ok markus@ |
Ben Lindstrom | d539020 | 2001-01-29 08:07:43 +0000 | [diff] [blame] | 3841 | - niklas@cvs.openbsd.org 2001/01/29 1:59:14 |
Ben Lindstrom | 36579d3 | 2001-01-29 07:39:26 +0000 | [diff] [blame] | 3842 | [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h |
| 3843 | groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h |
| 3844 | key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h |
| 3845 | radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1 |
| 3846 | ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config |
| 3847 | sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h] |
| 3848 | $OpenBSD$ |
Ben Lindstrom | 6d40c0f | 2001-01-29 09:02:24 +0000 | [diff] [blame] | 3849 | - (bal) Minor auth2.c resync. Whitespace and moving of an #include. |
Ben Lindstrom | 49af82b | 2001-01-27 20:43:57 +0000 | [diff] [blame] | 3850 | |
Ben Lindstrom | 27eebe6 | 2001-01-25 23:04:22 +0000 | [diff] [blame] | 3851 | 20010126 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3852 | - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen |
Ben Lindstrom | 27eebe6 | 2001-01-25 23:04:22 +0000 | [diff] [blame] | 3853 | Petrov <roumen.petrov@skalasoft.com> |
Ben Lindstrom | 77808ab | 2001-01-26 05:10:34 +0000 | [diff] [blame] | 3854 | - (bal) OpenBSD Sync |
| 3855 | - deraadt@cvs.openbsd.org 2001/01/25 8:06:33 |
| 3856 | [ssh-agent.c] |
| 3857 | call _exit() in signal handler |
Ben Lindstrom | 27eebe6 | 2001-01-25 23:04:22 +0000 | [diff] [blame] | 3858 | |
Damien Miller | 2a5c1ce | 2001-01-25 10:32:00 +1100 | [diff] [blame] | 3859 | 20010125 |
| 3860 | - (djm) Sync bsd-* support files: |
| 3861 | - deraadt@cvs.openbsd.org 2000/01/26 03:43:20 |
| 3862 | [rresvport.c bindresvport.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3863 | new bindresvport() semantics that itojun, shin, jean-luc and i have |
Damien Miller | 2a5c1ce | 2001-01-25 10:32:00 +1100 | [diff] [blame] | 3864 | agreed on, which will be happy for the future. bindresvport_sa() for |
| 3865 | sockaddr *, too. docs later.. |
| 3866 | - deraadt@cvs.openbsd.org 2000/01/24 02:24:21 |
| 3867 | [bindresvport.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3868 | in bindresvport(), if sin is non-NULL, example sin->sin_family for |
Damien Miller | 2a5c1ce | 2001-01-25 10:32:00 +1100 | [diff] [blame] | 3869 | the actual family being processed |
Damien Miller | 0736c4d | 2001-01-25 10:51:46 +1100 | [diff] [blame] | 3870 | - (djm) Mention PRNGd in documentation, it is nicer than EGD |
| 3871 | - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf |
Ben Lindstrom | ec3830a | 2001-01-25 00:07:33 +0000 | [diff] [blame] | 3872 | - (bal) AC_FUNC_STRFTIME added to autoconf |
Ben Lindstrom | 87b147f | 2001-01-25 00:41:12 +0000 | [diff] [blame] | 3873 | - (bal) OpenBSD Resync |
| 3874 | - stevesk@cvs.openbsd.org 2001/01/24 21:03:50 |
| 3875 | [channels.c] |
| 3876 | missing freeaddrinfo(); ok markus@ |
Damien Miller | 2a5c1ce | 2001-01-25 10:32:00 +1100 | [diff] [blame] | 3877 | |
Ben Lindstrom | bda5bdc | 2001-01-23 16:09:51 +0000 | [diff] [blame] | 3878 | 20010124 |
| 3879 | - (bal) OpenBSD Resync |
| 3880 | - markus@cvs.openbsd.org 2001/01/23 10:45:10 |
| 3881 | [ssh.h] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3882 | nuke comment |
Ben Lindstrom | 2396b30 | 2001-01-23 16:54:29 +0000 | [diff] [blame] | 3883 | - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net> |
| 3884 | - (bal) #ifdef around S_IFSOCK if platform does not support it. |
| 3885 | patch by Tim Rice <tim@multitalents.net> |
| 3886 | - (bal) fake-regex.h cleanup based on Tim Rice's patch. |
Kevin Steves | b6b37ba | 2001-01-24 20:01:44 +0000 | [diff] [blame] | 3887 | - (stevesk) sftp-server.c: fix chmod() mode mask |
Ben Lindstrom | bda5bdc | 2001-01-23 16:09:51 +0000 | [diff] [blame] | 3888 | |
Ben Lindstrom | cb57733 | 2001-01-22 21:06:19 +0000 | [diff] [blame] | 3889 | 20010123 |
| 3890 | - (bal) regexp.h typo in configure.in. Should have been regex.h |
| 3891 | - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@ |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3892 | - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT |
Ben Lindstrom | b1985f7 | 2001-01-23 00:19:15 +0000 | [diff] [blame] | 3893 | - (bal) OpenBSD Resync |
| 3894 | - markus@cvs.openbsd.org 2001/01/22 8:15:00 |
| 3895 | [auth-krb4.c sshconnect1.c] |
| 3896 | only AFS needs radix.[ch] |
| 3897 | - markus@cvs.openbsd.org 2001/01/22 8:32:53 |
| 3898 | [auth2.c] |
| 3899 | no need to include; from mouring@etoh.eviladmin.org |
| 3900 | - stevesk@cvs.openbsd.org 2001/01/22 16:55:21 |
| 3901 | [key.c] |
| 3902 | free() -> xfree(); ok markus@ |
| 3903 | - stevesk@cvs.openbsd.org 2001/01/22 17:22:28 |
| 3904 | [sshconnect2.c sshd.c] |
| 3905 | fix memory leaks in SSH2 key exchange; ok markus@ |
Ben Lindstrom | 95fb2dd | 2001-01-23 03:12:10 +0000 | [diff] [blame] | 3906 | - markus@cvs.openbsd.org 2001/01/22 23:06:39 |
| 3907 | [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h |
| 3908 | sshconnect1.c sshconnect2.c sshd.c] |
| 3909 | rename skey -> challenge response. |
| 3910 | auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled. |
Ben Lindstrom | b1985f7 | 2001-01-23 00:19:15 +0000 | [diff] [blame] | 3911 | |
Ben Lindstrom | cb57733 | 2001-01-22 21:06:19 +0000 | [diff] [blame] | 3912 | |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3913 | 20010122 |
| 3914 | - (bal) OpenBSD Resync |
| 3915 | - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus |
| 3916 | [servconf.c ssh.h sshd.c] |
| 3917 | only auth-chall.c needs #ifdef SKEY |
| 3918 | - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus |
| 3919 | [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c |
| 3920 | auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c |
| 3921 | packet.c pathname.h readconf.c scp.c servconf.c serverloop.c |
| 3922 | session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h |
| 3923 | ssh1.h sshconnect1.c sshd.c ttymodes.c] |
| 3924 | move ssh1 definitions to ssh1.h, pathnames to pathnames.h |
| 3925 | - markus@cvs.openbsd.org 2001/01/19 16:48:14 |
| 3926 | [sshd.8] |
| 3927 | fix typo; from stevesk@ |
| 3928 | - markus@cvs.openbsd.org 2001/01/19 16:50:58 |
| 3929 | [ssh-dss.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3930 | clear and free digest, make consistent with other code (use dlen); from |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3931 | stevesk@ |
| 3932 | - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus |
| 3933 | [auth-options.c auth-options.h auth-rsa.c auth2.c] |
| 3934 | pass the filename to auth_parse_options() |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3935 | - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001 |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3936 | [readconf.c] |
| 3937 | fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com |
| 3938 | - stevesk@cvs.openbsd.org 2001/01/20 18:20:29 |
| 3939 | [sshconnect2.c] |
| 3940 | dh_new_group() does not return NULL. ok markus@ |
| 3941 | - markus@cvs.openbsd.org 2001/01/20 21:33:42 |
| 3942 | [ssh-add.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3943 | do not loop forever if askpass does not exist; from |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3944 | andrew@pimlott.ne.mediaone.net |
| 3945 | - djm@cvs.openbsd.org 2001/01/20 23:00:56 |
| 3946 | [servconf.c] |
| 3947 | Check for NULL return from strdelim; ok markus |
| 3948 | - djm@cvs.openbsd.org 2001/01/20 23:02:07 |
| 3949 | [readconf.c] |
| 3950 | KNF; ok markus |
| 3951 | - jakob@cvs.openbsd.org 2001/01/21 9:00:33 |
| 3952 | [ssh-keygen.1] |
| 3953 | remove -R flag; ok markus@ |
| 3954 | - markus@cvs.openbsd.org 2001/01/21 19:05:40 |
| 3955 | [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c |
| 3956 | auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c |
| 3957 | auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c |
| 3958 | bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c |
| 3959 | cipher.c cli.c clientloop.c clientloop.h compat.c compress.c |
| 3960 | deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c |
| 3961 | key.c key.h log-client.c log-server.c log.c log.h login.c login.h |
| 3962 | match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c |
| 3963 | readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h |
| 3964 | session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3965 | ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3966 | sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h |
| 3967 | ttysmodes.c uidswap.c xmalloc.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3968 | split ssh.h and try to cleanup the #include mess. remove unnecessary |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3969 | #includes. rename util.[ch] -> misc.[ch] |
| 3970 | - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3971 | - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve |
Ben Lindstrom | 226cfa0 | 2001-01-22 05:34:40 +0000 | [diff] [blame] | 3972 | conflict when compiling for non-kerb install |
| 3973 | - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes |
| 3974 | on 1/19. |
| 3975 | |
Ben Lindstrom | cf0809d | 2001-01-19 15:44:10 +0000 | [diff] [blame] | 3976 | 20010120 |
| 3977 | - (bal) OpenBSD Resync |
| 3978 | - markus@cvs.openbsd.org 2001/01/19 12:45:26 |
| 3979 | [ssh-chall.c servconf.c servconf.h ssh.h sshd.c] |
| 3980 | only auth-chall.c needs #ifdef SKEY |
Ben Lindstrom | 401d58f | 2001-01-19 17:11:43 +0000 | [diff] [blame] | 3981 | - (bal) Slight auth2-pam.c clean up. |
| 3982 | - (bal) Includes a fake-regexp.h to be only used if regcomp() is found, |
| 3983 | but no 'regexp.h' found (SCO OpenServer 3 lacks the header). |
Ben Lindstrom | cf0809d | 2001-01-19 15:44:10 +0000 | [diff] [blame] | 3984 | |
Damien Miller | 5aa8059 | 2001-01-19 14:03:40 +1100 | [diff] [blame] | 3985 | 20010119 |
| 3986 | - (djm) Update versions in RPM specfiles |
Ben Lindstrom | db65e8f | 2001-01-19 04:26:52 +0000 | [diff] [blame] | 3987 | - (bal) OpenBSD Resync |
| 3988 | - markus@cvs.openbsd.org 2001/01/18 16:20:21 |
| 3989 | [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h |
| 3990 | sshd.8 sshd.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 3991 | log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many |
Ben Lindstrom | db65e8f | 2001-01-19 04:26:52 +0000 | [diff] [blame] | 3992 | systems |
| 3993 | - markus@cvs.openbsd.org 2001/01/18 16:59:59 |
| 3994 | [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c |
| 3995 | session.h sshconnect1.c] |
| 3996 | 1) removes fake skey from sshd, since this will be much |
| 3997 | harder with /usr/libexec/auth/login_XXX |
| 3998 | 2) share/unify code used in ssh-1 and ssh-2 authentication (server side) |
| 3999 | 3) make addition of BSD_AUTH and other challenge reponse methods |
| 4000 | easier. |
| 4001 | - markus@cvs.openbsd.org 2001/01/18 17:12:43 |
| 4002 | [auth-chall.c auth2-chall.c] |
| 4003 | rename *-skey.c *-chall.c since the files are not skey specific |
Damien Miller | 22e22bf | 2001-01-19 15:46:38 +1100 | [diff] [blame] | 4004 | - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>) |
| 4005 | to fix NULL pointer deref and fake authloop breakage in PAM code. |
Ben Lindstrom | b100ec9 | 2001-01-19 05:37:32 +0000 | [diff] [blame] | 4006 | - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 5dc8150 | 2001-01-19 06:10:29 +0000 | [diff] [blame] | 4007 | - (bal) Minor cygwin patch to auth1.c. Suggested by djm. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4008 | |
Ben Lindstrom | bf555ba | 2001-01-18 02:04:35 +0000 | [diff] [blame] | 4009 | 20010118 |
| 4010 | - (bal) Super Sized OpenBSD Resync |
| 4011 | - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus |
| 4012 | [sshd.c] |
| 4013 | maxfd+1 |
| 4014 | - markus@cvs.openbsd.org 2001/01/13 17:59:18 |
| 4015 | [ssh-keygen.1] |
| 4016 | small ssh-keygen manpage cleanup; stevesk@pobox.com |
| 4017 | - markus@cvs.openbsd.org 2001/01/13 18:03:07 |
| 4018 | [scp.c ssh-keygen.c sshd.c] |
| 4019 | getopt() returns -1 not EOF; stevesk@pobox.com |
| 4020 | - markus@cvs.openbsd.org 2001/01/13 18:06:54 |
| 4021 | [ssh-keyscan.c] |
| 4022 | use SSH_DEFAULT_PORT; from stevesk@pobox.com |
| 4023 | - markus@cvs.openbsd.org 2001/01/13 18:12:47 |
| 4024 | [ssh-keyscan.c] |
| 4025 | free() -> xfree(); fix memory leak; from stevesk@pobox.com |
| 4026 | - markus@cvs.openbsd.org 2001/01/13 18:14:13 |
| 4027 | [ssh-add.c] |
| 4028 | typo, from stevesk@sweden.hp.com |
| 4029 | - markus@cvs.openbsd.org 2001/01/13 18:32:50 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4030 | [packet.c session.c ssh.c sshconnect.c sshd.c] |
Ben Lindstrom | bf555ba | 2001-01-18 02:04:35 +0000 | [diff] [blame] | 4031 | split out keepalive from packet_interactive (from dale@accentre.com) |
| 4032 | set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too. |
| 4033 | - markus@cvs.openbsd.org 2001/01/13 18:36:45 |
| 4034 | [packet.c packet.h] |
| 4035 | reorder, typo |
| 4036 | - markus@cvs.openbsd.org 2001/01/13 18:38:00 |
| 4037 | [auth-options.c] |
| 4038 | fix comment |
| 4039 | - markus@cvs.openbsd.org 2001/01/13 18:43:31 |
| 4040 | [session.c] |
| 4041 | Wall |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4042 | - markus@cvs.openbsd.org 2001/01/13 19:14:08 |
Ben Lindstrom | bf555ba | 2001-01-18 02:04:35 +0000 | [diff] [blame] | 4043 | [clientloop.h clientloop.c ssh.c] |
| 4044 | move callback to headerfile |
| 4045 | - markus@cvs.openbsd.org 2001/01/15 21:40:10 |
| 4046 | [ssh.c] |
| 4047 | use log() instead of stderr |
| 4048 | - markus@cvs.openbsd.org 2001/01/15 21:43:51 |
| 4049 | [dh.c] |
| 4050 | use error() not stderr! |
| 4051 | - markus@cvs.openbsd.org 2001/01/15 21:45:29 |
| 4052 | [sftp-server.c] |
| 4053 | rename must fail if newpath exists, debug off by default |
| 4054 | - markus@cvs.openbsd.org 2001/01/15 21:46:38 |
| 4055 | [sftp-server.c] |
| 4056 | readable long listing for sftp-server, ok deraadt@ |
| 4057 | - markus@cvs.openbsd.org 2001/01/16 19:20:06 |
| 4058 | [key.c ssh-rsa.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4059 | make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from |
| 4060 | galb@vandyke.com. note that you have to delete older ssh2-rsa keys, |
| 4061 | since they are in the wrong format, too. they must be removed from |
Ben Lindstrom | bf555ba | 2001-01-18 02:04:35 +0000 | [diff] [blame] | 4062 | .ssh/authorized_keys2 and .ssh/known_hosts2, etc. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4063 | (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP |
| 4064 | .ssh/authorized_keys2) additionally, we now check that |
Ben Lindstrom | bf555ba | 2001-01-18 02:04:35 +0000 | [diff] [blame] | 4065 | BN_num_bits(rsa->n) >= 768. |
| 4066 | - markus@cvs.openbsd.org 2001/01/16 20:54:27 |
| 4067 | [sftp-server.c] |
| 4068 | remove some statics. simpler handles; idea from nisse@lysator.liu.se |
| 4069 | - deraadt@cvs.openbsd.org 2001/01/16 23:58:08 |
| 4070 | [bufaux.c radix.c sshconnect.h sshconnect1.c] |
| 4071 | indent |
| 4072 | - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may |
| 4073 | be missing such feature. |
| 4074 | |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4075 | |
Damien Miller | 21de450 | 2001-01-17 09:37:15 +1100 | [diff] [blame] | 4076 | 20010117 |
| 4077 | - (djm) Only write random seed file at exit |
Damien Miller | a64b57a | 2001-01-17 10:44:13 +1100 | [diff] [blame] | 4078 | - (djm) Make PAM support optional, enable with --with-pam |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4079 | - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which |
Damien Miller | a64b57a | 2001-01-17 10:44:13 +1100 | [diff] [blame] | 4080 | provides a crypt() of its own) |
| 4081 | - (djm) Avoid a warning in bsd-bindresvport.c |
| 4082 | - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4083 | can cause weird segfaults errors on Solaris |
Damien Miller | 92e78f8 | 2001-01-17 11:10:48 +1100 | [diff] [blame] | 4084 | - (djm) Avoid warning in PAM code by making read_passphrase arguments const |
Damien Miller | 01fa638 | 2001-01-17 11:23:39 +1100 | [diff] [blame] | 4085 | - (djm) Add --with-pam to RPM spec files |
Damien Miller | 21de450 | 2001-01-17 09:37:15 +1100 | [diff] [blame] | 4086 | |
Ben Lindstrom | 200e3c9 | 2001-01-15 01:56:46 +0000 | [diff] [blame] | 4087 | 20010115 |
| 4088 | - (bal) sftp-server.c change to use chmod() if fchmod() does not exist. |
Ben Lindstrom | 42202bc | 2001-01-15 02:34:37 +0000 | [diff] [blame] | 4089 | - (bal) utimes() support via utime() interface on machine that lack utimes(). |
Ben Lindstrom | 200e3c9 | 2001-01-15 01:56:46 +0000 | [diff] [blame] | 4090 | |
Kevin Steves | 886b06c | 2001-01-14 00:35:19 +0000 | [diff] [blame] | 4091 | 20010114 |
| 4092 | - (stevesk) initial work for OpenBSD "support supplementary group in |
| 4093 | {Allow,Deny}Groups" patch: |
| 4094 | - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c) |
| 4095 | - add bsd-getgrouplist.h |
| 4096 | - new files groupaccess.[ch] |
| 4097 | - build but don't use yet (need to merge auth.c changes) |
Kevin Steves | 7b61cfa | 2001-01-14 19:11:00 +0000 | [diff] [blame] | 4098 | - (stevesk) complete: |
| 4099 | - markus@cvs.openbsd.org 2001/01/13 11:56:48 |
| 4100 | [auth.c sshd.8] |
| 4101 | support supplementary group in {Allow,Deny}Groups |
| 4102 | from stevesk@pobox.com |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4103 | |
Ben Lindstrom | 2f959b4 | 2001-01-11 06:20:23 +0000 | [diff] [blame] | 4104 | 20010112 |
| 4105 | - (bal) OpenBSD Sync |
| 4106 | - markus@cvs.openbsd.org 2001/01/10 22:56:22 |
| 4107 | [bufaux.h bufaux.c sftp-server.c sftp.h getput.h] |
| 4108 | cleanup sftp-server implementation: |
Damien Miller | 4855ae9 | 2001-02-07 23:21:31 +1100 | [diff] [blame] | 4109 | add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT |
| 4110 | parse SSH2_FILEXFER_ATTR_EXTENDED |
| 4111 | send SSH2_FX_EOF if readdir returns no more entries |
| 4112 | reply to SSH2_FXP_EXTENDED message |
| 4113 | use #defines from the draft |
| 4114 | move #definations to sftp.h |
Ben Lindstrom | 2f959b4 | 2001-01-11 06:20:23 +0000 | [diff] [blame] | 4115 | more info: |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4116 | http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt |
Ben Lindstrom | 2f959b4 | 2001-01-11 06:20:23 +0000 | [diff] [blame] | 4117 | - markus@cvs.openbsd.org 2001/01/10 19:43:20 |
| 4118 | [sshd.c] |
| 4119 | XXX - generate_empheral_server_key() is not safe against races, |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4120 | because it calls log() |
Ben Lindstrom | 2f959b4 | 2001-01-11 06:20:23 +0000 | [diff] [blame] | 4121 | - markus@cvs.openbsd.org 2001/01/09 21:19:50 |
| 4122 | [packet.c] |
| 4123 | allow TCP_NDELAY for ipv6; from netbsd via itojun@ |
| 4124 | |
Damien Miller | fd9885e | 2001-01-10 08:16:53 +1100 | [diff] [blame] | 4125 | 20010110 |
| 4126 | - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from |
| 4127 | Bladt Norbert <Norbert.Bladt@adi.ch> |
| 4128 | |
Ben Lindstrom | 4b27a53 | 2001-01-08 13:55:14 +0000 | [diff] [blame] | 4129 | 20010109 |
| 4130 | - (bal) Resync CVS ID of cli.c |
Kevin Steves | 99a0563 | 2001-01-08 20:54:36 +0000 | [diff] [blame] | 4131 | - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE |
| 4132 | code. |
Ben Lindstrom | 48bd7c1 | 2001-01-09 00:35:42 +0000 | [diff] [blame] | 4133 | - (bal) OpenBSD Sync |
| 4134 | - markus@cvs.openbsd.org 2001/01/08 22:29:05 |
| 4135 | [auth2.c compat.c compat.h servconf.c servconf.h sshd.8 |
| 4136 | sshd_config version.h] |
| 4137 | implement option 'Banner /etc/issue.net' for ssh2, move version to |
| 4138 | 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner |
| 4139 | is enabled). |
| 4140 | - markus@cvs.openbsd.org 2001/01/08 22:03:23 |
| 4141 | [channels.c ssh-keyscan.c] |
| 4142 | O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com |
| 4143 | - markus@cvs.openbsd.org 2001/01/08 21:55:41 |
| 4144 | [sshconnect1.c] |
| 4145 | more cleanups and fixes from stevesk@pobox.com: |
| 4146 | 1) try_agent_authentication() for loop will overwrite key just |
| 4147 | allocated with key_new(); don't alloc |
| 4148 | 2) call ssh_close_authentication_connection() before exit |
| 4149 | try_agent_authentication() |
| 4150 | 3) free mem on bad passphrase in try_rsa_authentication() |
| 4151 | - markus@cvs.openbsd.org 2001/01/08 21:48:17 |
| 4152 | [kex.c] |
| 4153 | missing free; thanks stevesk@pobox.com |
Ben Lindstrom | 0d5af60 | 2001-01-09 00:50:29 +0000 | [diff] [blame] | 4154 | - (bal) Detect if clock_t structure exists, if not define it. |
| 4155 | - (bal) Detect if O_NONBLOCK exists, if not define it. |
| 4156 | - (bal) removed news4-posix.h (now empty) |
| 4157 | - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t' |
| 4158 | instead of 'int' |
Kevin Steves | 8ee4f69 | 2001-01-09 15:28:46 +0000 | [diff] [blame] | 4159 | - (stevesk) sshd_config: sync |
Kevin Steves | 69f8fb3 | 2001-01-09 18:09:13 +0000 | [diff] [blame] | 4160 | - (stevesk) defines.h: remove spurious ``;'' |
Ben Lindstrom | 4b27a53 | 2001-01-08 13:55:14 +0000 | [diff] [blame] | 4161 | |
Ben Lindstrom | a383baa | 2001-01-08 06:13:41 +0000 | [diff] [blame] | 4162 | 20010108 |
| 4163 | - (bal) Fixed another typo in cli.c |
| 4164 | - (bal) OpenBSD Sync |
| 4165 | - markus@cvs.openbsd.org 2001/01/07 21:26:55 |
| 4166 | [cli.c] |
| 4167 | typo |
| 4168 | - markus@cvs.openbsd.org 2001/01/07 21:26:55 |
| 4169 | [cli.c] |
| 4170 | missing free, stevesk@pobox.com |
| 4171 | - markus@cvs.openbsd.org 2001/01/07 19:06:25 |
| 4172 | [auth1.c] |
| 4173 | missing free, stevesk@pobox.com |
| 4174 | - markus@cvs.openbsd.org 2001/01/07 11:28:04 |
| 4175 | [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 |
| 4176 | ssh.h sshd.8 sshd.c] |
| 4177 | rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE |
| 4178 | syslog priority changes: |
| 4179 | fatal() LOG_ERR -> LOG_CRIT |
| 4180 | log() LOG_INFO -> LOG_NOTICE |
Ben Lindstrom | 48b2f73 | 2001-01-08 06:20:38 +0000 | [diff] [blame] | 4181 | - Updated TODO |
Ben Lindstrom | a383baa | 2001-01-08 06:13:41 +0000 | [diff] [blame] | 4182 | |
Ben Lindstrom | d26dcf3 | 2001-01-06 15:18:16 +0000 | [diff] [blame] | 4183 | 20010107 |
| 4184 | - (bal) OpenBSD Sync |
| 4185 | - markus@cvs.openbsd.org 2001/01/06 11:23:27 |
| 4186 | [ssh-rsa.c] |
| 4187 | remove unused |
| 4188 | - itojun@cvs.openbsd.org 2001/01/05 08:23:29 |
| 4189 | [ssh-keyscan.1] |
| 4190 | missing .El |
| 4191 | - markus@cvs.openbsd.org 2001/01/04 22:41:03 |
| 4192 | [session.c sshconnect.c] |
| 4193 | consistent use of _PATH_BSHELL; from stevesk@pobox.com |
| 4194 | - djm@cvs.openbsd.org 2001/01/04 22:35:32 |
| 4195 | [ssh.1 sshd.8] |
| 4196 | Mention AES as available SSH2 Cipher; ok markus |
| 4197 | - markus@cvs.openbsd.org 2001/01/04 22:25:58 |
| 4198 | [sshd.c] |
| 4199 | sync usage()/man with defaults; from stevesk@pobox.com |
| 4200 | - markus@cvs.openbsd.org 2001/01/04 22:21:26 |
| 4201 | [sshconnect2.c] |
| 4202 | handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server |
| 4203 | that prints a banner (e.g. /etc/issue.net) |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4204 | |
Ben Lindstrom | 91c2a98 | 2001-01-04 22:54:50 +0000 | [diff] [blame] | 4205 | 20010105 |
| 4206 | - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net> |
Ben Lindstrom | 8835a89 | 2001-01-05 06:09:52 +0000 | [diff] [blame] | 4207 | - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove() |
Ben Lindstrom | 91c2a98 | 2001-01-04 22:54:50 +0000 | [diff] [blame] | 4208 | |
Damien Miller | d54e55c | 2001-01-04 09:07:12 +1100 | [diff] [blame] | 4209 | 20010104 |
| 4210 | - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on |
| 4211 | work by Chris Vaughan <vaughan99@yahoo.com> |
| 4212 | |
Ben Lindstrom | 5c1fbab | 2001-01-03 03:51:15 +0000 | [diff] [blame] | 4213 | 20010103 |
| 4214 | - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD |
| 4215 | tree (mainly positioning) |
| 4216 | - (bal) OpenSSH CVS Update |
| 4217 | - markus@cvs.openbsd.org 2001/01/02 20:41:02 |
| 4218 | [packet.c] |
| 4219 | log remote ip on disconnect; PR 1600 from jcs@rt.fm |
| 4220 | - markus@cvs.openbsd.org 2001/01/02 20:50:56 |
| 4221 | [sshconnect.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4222 | strict_host_key_checking for host_status != HOST_CHANGED && |
Ben Lindstrom | 5c1fbab | 2001-01-03 03:51:15 +0000 | [diff] [blame] | 4223 | ip_status == HOST_CHANGED |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4224 | - (bal) authfile.c: Synced CVS ID tag |
Ben Lindstrom | 3ad650a | 2001-01-03 06:02:51 +0000 | [diff] [blame] | 4225 | - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net> |
| 4226 | - (bal) Disable sftp-server if no 64bit int support exists. Based on |
| 4227 | patch by Tim Rice <tim@multitalents.net> |
| 4228 | - (bal) Makefile.in changes to uninstall: target to remove sftp-server |
| 4229 | and sftp-server.8 manpage. |
Ben Lindstrom | 5c1fbab | 2001-01-03 03:51:15 +0000 | [diff] [blame] | 4230 | |
Ben Lindstrom | 88c3397 | 2001-01-02 04:55:52 +0000 | [diff] [blame] | 4231 | 20010102 |
| 4232 | - (bal) OpenBSD CVS Update |
| 4233 | - markus@cvs.openbsd.org 2001/01/01 14:52:49 |
| 4234 | [scp.c] |
| 4235 | use shared fatal(); from stevesk@pobox.com |
| 4236 | |
Ben Lindstrom | fa2d223 | 2000-12-31 07:11:04 +0000 | [diff] [blame] | 4237 | 20001231 |
| 4238 | - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS. |
| 4239 | for multiple reasons. |
Ben Lindstrom | 321ae73 | 2000-12-31 15:00:23 +0000 | [diff] [blame] | 4240 | - (bal) Reverted out of a partial NeXT patch. |
Ben Lindstrom | fa2d223 | 2000-12-31 07:11:04 +0000 | [diff] [blame] | 4241 | |
Ben Lindstrom | 2941f11 | 2000-12-29 16:50:13 +0000 | [diff] [blame] | 4242 | 20001230 |
| 4243 | - (bal) OpenBSD CVS Update |
| 4244 | - markus@cvs.openbsd.org 2000/12/28 18:58:30 |
| 4245 | [ssh-keygen.c] |
| 4246 | enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2} |
Ben Lindstrom | 6c3ae2b | 2000-12-30 03:25:14 +0000 | [diff] [blame] | 4247 | - markus@cvs.openbsd.org 2000/12/29 22:19:13 |
| 4248 | [channels.c] |
| 4249 | missing xfree; from vaughan99@yahoo.com |
Ben Lindstrom | 2941f11 | 2000-12-29 16:50:13 +0000 | [diff] [blame] | 4250 | - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c |
Ben Lindstrom | beac3b4 | 2000-12-29 21:21:26 +0000 | [diff] [blame] | 4251 | - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination. |
Damien Miller | e142d41 | 2001-01-30 20:03:08 +1100 | [diff] [blame] | 4252 | Suggested by Christian Kurz <shorty@debian.org> |
Ben Lindstrom | f541035 | 2000-12-29 21:37:22 +0000 | [diff] [blame] | 4253 | - (bal) Add in '.c.o' section to Makefile.in to address make programs that |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4254 | don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke |
Ben Lindstrom | f541035 | 2000-12-29 21:37:22 +0000 | [diff] [blame] | 4255 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Ben Lindstrom | 42717bf | 2000-12-28 15:46:20 +0000 | [diff] [blame] | 4256 | |
| 4257 | 20001229 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4258 | - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian |
Damien Miller | e142d41 | 2001-01-30 20:03:08 +1100 | [diff] [blame] | 4259 | Kurz <shorty@debian.org> |
Ben Lindstrom | 4dccfa5 | 2000-12-28 16:40:05 +0000 | [diff] [blame] | 4260 | - (bal) OpenBSD CVS Update |
| 4261 | - markus@cvs.openbsd.org 2000/12/28 14:25:51 |
| 4262 | [auth.h auth2.c] |
| 4263 | count authentication failures only |
| 4264 | - markus@cvs.openbsd.org 2000/12/28 14:25:03 |
| 4265 | [sshconnect.c] |
| 4266 | fingerprint for MITM attacks, too. |
| 4267 | - markus@cvs.openbsd.org 2000/12/28 12:03:57 |
| 4268 | [sshd.8 sshd.c] |
| 4269 | document -D |
| 4270 | - markus@cvs.openbsd.org 2000/12/27 14:19:21 |
| 4271 | [serverloop.c] |
| 4272 | less chatty |
| 4273 | - markus@cvs.openbsd.org 2000/12/27 12:34 |
| 4274 | [auth1.c sshconnect2.c sshd.c] |
| 4275 | typo |
| 4276 | - markus@cvs.openbsd.org 2000/12/27 12:30:19 |
| 4277 | [readconf.c readconf.h ssh.1 sshconnect.c] |
| 4278 | new option: HostKeyAlias: allow the user to record the host key |
| 4279 | under a different name. This is useful for ssh tunneling over |
| 4280 | forwarded connections or if you run multiple sshd's on different |
| 4281 | ports on the same machine. |
| 4282 | - markus@cvs.openbsd.org 2000/12/27 11:51:53 |
| 4283 | [ssh.1 ssh.c] |
| 4284 | multiple -t force pty allocation, document ORIGINAL_COMMAND |
| 4285 | - markus@cvs.openbsd.org 2000/12/27 11:41:31 |
| 4286 | [sshd.8] |
| 4287 | update for ssh-2 |
Kevin Steves | e765240 | 2000-12-28 22:16:00 +0000 | [diff] [blame] | 4288 | - (stevesk) compress.[ch] sync with openbsd; missed in prototype |
| 4289 | fix merge. |
Ben Lindstrom | 42717bf | 2000-12-28 15:46:20 +0000 | [diff] [blame] | 4290 | |
Ben Lindstrom | e2fb8d3 | 2000-12-28 00:07:07 +0000 | [diff] [blame] | 4291 | 20001228 |
| 4292 | - (bal) Patch to add libutil.h to loginrec.c only if the platform has |
| 4293 | libutil.h. Suggested by Pekka Savola <pekka@netcore.fi> |
Damien Miller | 9fa07d6 | 2000-12-28 14:57:27 +1100 | [diff] [blame] | 4294 | - (djm) Update to new x11-askpass in RPM spec |
Ben Lindstrom | 42717bf | 2000-12-28 15:46:20 +0000 | [diff] [blame] | 4295 | - (bal) SCO patch to not include <sys/queue.h> since it's unrelated |
| 4296 | header. Patch by Tim Rice <tim@multitalents.net> |
| 4297 | - Updated TODO w/ known HP/UX issue |
| 4298 | - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the |
| 4299 | bad reference to 'NeXT including it else were' on the #ifdef version. |
Ben Lindstrom | e2fb8d3 | 2000-12-28 00:07:07 +0000 | [diff] [blame] | 4300 | |
Ben Lindstrom | 2c467a2 | 2000-12-27 04:57:41 +0000 | [diff] [blame] | 4301 | 20001227 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4302 | - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by |
Ben Lindstrom | 2c467a2 | 2000-12-27 04:57:41 +0000 | [diff] [blame] | 4303 | Takumi Yamane <yamtak@b-session.com> |
| 4304 | - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch |
| 4305 | by Corinna Vinschen <vinschen@redhat.com> |
Damien Miller | fa610a1 | 2000-12-27 16:44:51 +1100 | [diff] [blame] | 4306 | - (djm) Fix catman-do target for non-bash |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4307 | - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by |
Ben Lindstrom | e2fb8d3 | 2000-12-28 00:07:07 +0000 | [diff] [blame] | 4308 | Takumi Yamane <yamtak@b-session.com> |
| 4309 | - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch |
| 4310 | by Corinna Vinschen <vinschen@redhat.com> |
| 4311 | - (djm) Fix catman-do target for non-bash |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4312 | - (bal) Fixed NeXT's lack of CPPFLAGS honoring. |
| 4313 | - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/ |
Ben Lindstrom | 5adbad2 | 2000-12-27 07:06:21 +0000 | [diff] [blame] | 4314 | 'RLIMIT_NOFILE' |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4315 | - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree, |
| 4316 | the info in COPYING.Ylonen has been moved to the start of each |
Damien Miller | 981eeed | 2000-12-27 19:06:05 +1100 | [diff] [blame] | 4317 | SSH1-derived file and README.Ylonen is well out of date. |
Ben Lindstrom | 2c467a2 | 2000-12-27 04:57:41 +0000 | [diff] [blame] | 4318 | |
Ben Lindstrom | 3deda8b | 2000-12-22 20:27:43 +0000 | [diff] [blame] | 4319 | 20001223 |
| 4320 | - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects |
| 4321 | if a change to config.h has occurred. Suggested by Gert Doering |
| 4322 | <gert@greenie.muc.de> |
| 4323 | - (bal) OpenBSD CVS Update: |
| 4324 | - markus@cvs.openbsd.org 2000/12/22 16:49:40 |
| 4325 | [ssh-keygen.c] |
| 4326 | fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com |
| 4327 | |
Ben Lindstrom | 46c1622 | 2000-12-22 01:43:59 +0000 | [diff] [blame] | 4328 | 20001222 |
| 4329 | - Updated RCSID for pty.c |
| 4330 | - (bal) OpenBSD CVS Updates: |
| 4331 | - markus@cvs.openbsd.org 2000/12/21 15:10:16 |
| 4332 | [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c] |
| 4333 | print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@ |
| 4334 | - markus@cvs.openbsd.org 2000/12/20 19:26:56 |
| 4335 | [authfile.c] |
| 4336 | allow ssh -i userkey for root |
| 4337 | - markus@cvs.openbsd.org 2000/12/20 19:37:21 |
| 4338 | [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h] |
| 4339 | fix prototypes; from stevesk@pobox.com |
| 4340 | - markus@cvs.openbsd.org 2000/12/20 19:32:08 |
| 4341 | [sshd.c] |
| 4342 | init pointer to NULL; report from Jan.Ivan@cern.ch |
| 4343 | - markus@cvs.openbsd.org 2000/12/19 23:17:54 |
| 4344 | [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c |
| 4345 | auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c |
| 4346 | bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c |
| 4347 | crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h |
| 4348 | key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c |
| 4349 | packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h |
| 4350 | serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h |
| 4351 | ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c |
| 4352 | uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c] |
| 4353 | replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char |
| 4354 | unsigned' with u_char. |
| 4355 | |
Kevin Steves | a074feb | 2000-12-21 22:33:45 +0000 | [diff] [blame] | 4356 | 20001221 |
| 4357 | - (stevesk) OpenBSD CVS updates: |
| 4358 | - markus@cvs.openbsd.org 2000/12/19 15:43:45 |
| 4359 | [authfile.c channels.c sftp-server.c ssh-agent.c] |
| 4360 | remove() -> unlink() for consistency |
| 4361 | - markus@cvs.openbsd.org 2000/12/19 15:48:09 |
| 4362 | [ssh-keyscan.c] |
| 4363 | replace <ssl/x.h> with <openssl/x.h> |
| 4364 | - markus@cvs.openbsd.org 2000/12/17 02:33:40 |
| 4365 | [uidswap.c] |
| 4366 | typo; from wsanchez@apple.com |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4367 | |
Damien Miller | 82cf0ce | 2000-12-20 13:34:48 +1100 | [diff] [blame] | 4368 | 20001220 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4369 | - (djm) Workaround PAM inconsistencies between Solaris derived PAM code |
Damien Miller | 82cf0ce | 2000-12-20 13:34:48 +1100 | [diff] [blame] | 4370 | and Linux-PAM. Based on report and fix from Andrew Morgan |
| 4371 | <morgan@transmeta.com> |
| 4372 | |
Kevin Steves | 1004c7e | 2000-12-18 18:55:28 +0000 | [diff] [blame] | 4373 | 20001218 |
| 4374 | - (stevesk) rsa.c: entropy.h not needed. |
Ben Lindstrom | 28bfc0d | 2000-12-18 19:58:57 +0000 | [diff] [blame] | 4375 | - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile. |
| 4376 | Suggested by Wilfredo Sanchez <wsanchez@apple.com> |
Kevin Steves | 1004c7e | 2000-12-18 18:55:28 +0000 | [diff] [blame] | 4377 | |
Kevin Steves | 8daed18 | 2000-12-16 19:21:03 +0000 | [diff] [blame] | 4378 | 20001216 |
| 4379 | - (stevesk) OpenBSD CVS updates: |
| 4380 | - markus@cvs.openbsd.org 2000/12/16 02:53:57 |
| 4381 | [scp.c] |
| 4382 | allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE |
| 4383 | - markus@cvs.openbsd.org 2000/12/16 02:39:57 |
| 4384 | [scp.c] |
| 4385 | unused; from stevesk@pobox.com |
| 4386 | |
Kevin Steves | fa72dda | 2000-12-15 18:39:12 +0000 | [diff] [blame] | 4387 | 20001215 |
Kevin Steves | e273752 | 2000-12-15 23:47:30 +0000 | [diff] [blame] | 4388 | - (stevesk) Old OpenBSD patch wasn't completely applied: |
| 4389 | - markus@cvs.openbsd.org 2000/01/24 22:11:20 |
| 4390 | [scp.c] |
| 4391 | allow '.' in usernames; from jedgar@fxp.org |
Kevin Steves | fa72dda | 2000-12-15 18:39:12 +0000 | [diff] [blame] | 4392 | - (stevesk) OpenBSD CVS updates: |
| 4393 | - markus@cvs.openbsd.org 2000/12/13 16:26:53 |
| 4394 | [ssh-keyscan.c] |
| 4395 | fatal already adds \n; from stevesk@pobox.com |
| 4396 | - markus@cvs.openbsd.org 2000/12/13 16:25:44 |
| 4397 | [ssh-agent.c] |
| 4398 | remove redundant spaces; from stevesk@pobox.com |
| 4399 | - ho@cvs.openbsd.org 2000/12/12 15:50:21 |
| 4400 | [pty.c] |
| 4401 | When failing to set tty owner and mode on a read-only filesystem, don't |
| 4402 | abort if the tty already has correct owner and reasonably sane modes. |
| 4403 | Example; permit 'root' to login to a firewall with read-only root fs. |
| 4404 | (markus@ ok) |
| 4405 | - deraadt@cvs.openbsd.org 2000/12/13 06:36:05 |
| 4406 | [pty.c] |
| 4407 | KNF |
Kevin Steves | fcec7f8 | 2000-12-15 19:55:48 +0000 | [diff] [blame] | 4408 | - markus@cvs.openbsd.org 2000/12/12 14:45:21 |
| 4409 | [sshd.c] |
| 4410 | source port < 1024 is no longer required for rhosts-rsa since it |
| 4411 | adds no additional security. |
| 4412 | - markus@cvs.openbsd.org 2000/12/12 16:11:49 |
| 4413 | [ssh.1 ssh.c] |
| 4414 | rhosts-rsa is no longer automagically disabled if ssh is not privileged. |
| 4415 | UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers. |
| 4416 | these changes should not change the visible default behaviour of the ssh client. |
Kevin Steves | 7d00ba4 | 2000-12-15 23:03:10 +0000 | [diff] [blame] | 4417 | - deraadt@cvs.openbsd.org 2000/12/11 10:27:33 |
| 4418 | [scp.c] |
| 4419 | when copying 0-sized files, do not re-print ETA time at completion |
Kevin Steves | 6b87586 | 2000-12-15 23:31:01 +0000 | [diff] [blame] | 4420 | - provos@cvs.openbsd.org 2000/12/15 10:30:15 |
| 4421 | [kex.c kex.h sshconnect2.c sshd.c] |
| 4422 | compute diffie-hellman in parallel between server and client. okay markus@ |
Kevin Steves | fa72dda | 2000-12-15 18:39:12 +0000 | [diff] [blame] | 4423 | |
Damien Miller | 152cea2 | 2000-12-13 19:21:51 +1100 | [diff] [blame] | 4424 | 20001213 |
| 4425 | - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report |
| 4426 | from Andreas M. Kirchwitz <amk@krell.zikzak.de> |
Kevin Steves | fa72dda | 2000-12-15 18:39:12 +0000 | [diff] [blame] | 4427 | - (stevesk) OpenBSD CVS update: |
Kevin Steves | ec84dc1 | 2000-12-13 17:45:15 +0000 | [diff] [blame] | 4428 | - markus@cvs.openbsd.org 2000/12/12 15:30:02 |
| 4429 | [ssh-keyscan.c ssh.c sshd.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4430 | consistently use __progname; from stevesk@pobox.com |
Damien Miller | 152cea2 | 2000-12-13 19:21:51 +1100 | [diff] [blame] | 4431 | |
Ben Lindstrom | 4cc90a4 | 2000-12-10 22:12:54 +0000 | [diff] [blame] | 4432 | 20001211 |
| 4433 | - (bal) Applied patch to include ssh-keyscan into Redhat's package, and |
| 4434 | patch to install ssh-keyscan manpage. Patch by Pekka Savola |
| 4435 | <pekka@netcore.fi> |
Ben Lindstrom | a65c78a | 2000-12-10 22:57:30 +0000 | [diff] [blame] | 4436 | - (bal) OpenbSD CVS update |
| 4437 | - markus@cvs.openbsd.org 2000/12/10 17:01:53 |
| 4438 | [sshconnect1.c] |
| 4439 | always request new challenge for skey/tis-auth, fixes interop with |
| 4440 | other implementations; report from roth@feep.net |
Ben Lindstrom | 4cc90a4 | 2000-12-10 22:12:54 +0000 | [diff] [blame] | 4441 | |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4442 | 20001210 |
| 4443 | - (bal) OpenBSD CVS updates |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4444 | - markus@cvs.openbsd.org 2000/12/09 13:41:51 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4445 | [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h] |
| 4446 | undo rijndael changes |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4447 | - markus@cvs.openbsd.org 2000/12/09 13:48:31 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4448 | [rijndael.c] |
| 4449 | fix byte order bug w/o introducing new implementation |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4450 | - markus@cvs.openbsd.org 2000/12/09 14:08:27 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4451 | [sftp-server.c] |
| 4452 | "" -> "." for realpath; from vinschen@redhat.com |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4453 | - markus@cvs.openbsd.org 2000/12/09 14:06:54 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4454 | [ssh-agent.c] |
| 4455 | extern int optind; from stevesk@sweden.hp.com |
Ben Lindstrom | 971c973 | 2000-12-10 02:01:50 +0000 | [diff] [blame] | 4456 | - provos@cvs.openbsd.org 2000/12/09 23:51:11 |
| 4457 | [compat.c] |
| 4458 | remove unnecessary '\n' |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4459 | |
Ben Lindstrom | a688561 | 2000-12-09 03:45:32 +0000 | [diff] [blame] | 4460 | 20001209 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4461 | - (bal) OpenBSD CVS updates: |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4462 | - djm@cvs.openbsd.org 2000/12/07 4:24:59 |
Ben Lindstrom | a688561 | 2000-12-09 03:45:32 +0000 | [diff] [blame] | 4463 | [ssh.1] |
| 4464 | Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo |
| 4465 | |
Ben Lindstrom | a14ee47 | 2000-12-07 01:24:58 +0000 | [diff] [blame] | 4466 | 20001207 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4467 | - (bal) OpenBSD CVS updates: |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4468 | - markus@cvs.openbsd.org 2000/12/06 22:58:14 |
Ben Lindstrom | a14ee47 | 2000-12-07 01:24:58 +0000 | [diff] [blame] | 4469 | [compat.c compat.h packet.c] |
| 4470 | disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0 |
Ben Lindstrom | 01f8463 | 2000-12-07 05:57:27 +0000 | [diff] [blame] | 4471 | - markus@cvs.openbsd.org 2000/12/06 23:10:39 |
| 4472 | [rijndael.c] |
| 4473 | unexpand(1) |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4474 | - markus@cvs.openbsd.org 2000/12/06 23:05:43 |
Ben Lindstrom | 01f8463 | 2000-12-07 05:57:27 +0000 | [diff] [blame] | 4475 | [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h] |
| 4476 | new rijndael implementation. fixes endian bugs |
Ben Lindstrom | a14ee47 | 2000-12-07 01:24:58 +0000 | [diff] [blame] | 4477 | |
Ben Lindstrom | 7ad9710 | 2000-12-06 01:42:49 +0000 | [diff] [blame] | 4478 | 20001206 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4479 | - (bal) OpenBSD CVS updates: |
Ben Lindstrom | 7ad9710 | 2000-12-06 01:42:49 +0000 | [diff] [blame] | 4480 | - markus@cvs.openbsd.org 2000/12/05 20:34:09 |
| 4481 | [channels.c channels.h clientloop.c serverloop.c] |
| 4482 | async connects for -R/-L; ok deraadt@ |
| 4483 | - todd@cvs.openssh.org 2000/12/05 16:47:28 |
| 4484 | [sshd.c] |
| 4485 | tweak comment to reflect real location of pid file; ok provos@ |
Kevin Steves | 2c65ada | 2000-12-06 22:25:40 +0000 | [diff] [blame] | 4486 | - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't |
| 4487 | have it (used in ssh-keyscan). |
Kevin Steves | fa72dda | 2000-12-15 18:39:12 +0000 | [diff] [blame] | 4488 | - (stevesk) OpenBSD CVS update: |
Kevin Steves | fc74af4 | 2000-12-06 22:47:55 +0000 | [diff] [blame] | 4489 | - markus@cvs.openbsd.org 2000/12/06 19:57:48 |
| 4490 | [ssh-keyscan.c] |
| 4491 | err(3) -> internal error(), from stevesk@sweden.hp.com |
Ben Lindstrom | 7ad9710 | 2000-12-06 01:42:49 +0000 | [diff] [blame] | 4492 | |
Ben Lindstrom | b6434ae | 2000-12-05 01:15:09 +0000 | [diff] [blame] | 4493 | 20001205 |
Ben Lindstrom | fa1b3d0 | 2000-12-10 01:55:37 +0000 | [diff] [blame] | 4494 | - (bal) OpenBSD CVS updates: |
Ben Lindstrom | b6434ae | 2000-12-05 01:15:09 +0000 | [diff] [blame] | 4495 | - markus@cvs.openbsd.org 2000/12/04 19:24:02 |
| 4496 | [ssh-keyscan.c ssh-keyscan.1] |
| 4497 | David Maziere's ssh-keyscan, ok niels@ |
| 4498 | - (bal) Updated Makefile.in to include ssh-keyscan that was just added |
| 4499 | to the recent OpenBSD source tree. |
Kevin Steves | 3c51676 | 2000-12-06 00:48:05 +0000 | [diff] [blame] | 4500 | - (stevesk) fix typos in contrib/hpux/README |
Ben Lindstrom | b6434ae | 2000-12-05 01:15:09 +0000 | [diff] [blame] | 4501 | |
Ben Lindstrom | d121f61 | 2000-12-03 17:00:47 +0000 | [diff] [blame] | 4502 | 20001204 |
| 4503 | - (bal) More C functions defined in NeXT that are unaccessable without |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4504 | defining -POSIX. |
| 4505 | - (bal) OpenBSD CVS updates: |
| 4506 | - markus@cvs.openbsd.org 2000/12/03 11:29:04 |
Ben Lindstrom | d121f61 | 2000-12-03 17:00:47 +0000 | [diff] [blame] | 4507 | [compat.c] |
| 4508 | remove fallback to SSH_BUG_HMAC now that the drafts are updated |
| 4509 | - markus@cvs.openbsd.org 2000/12/03 11:27:55 |
| 4510 | [compat.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4511 | correctly match "2.1.0.pl2 SSH" etc; from |
Ben Lindstrom | 7ad9710 | 2000-12-06 01:42:49 +0000 | [diff] [blame] | 4512 | pekkas@netcore.fi/bugzilla.redhat |
Ben Lindstrom | d121f61 | 2000-12-03 17:00:47 +0000 | [diff] [blame] | 4513 | - markus@cvs.openbsd.org 2000/12/03 11:15:03 |
| 4514 | [auth2.c compat.c compat.h sshconnect2.c] |
| 4515 | support f-secure/ssh.com 2.0.12; ok niels@ |
| 4516 | |
Ben Lindstrom | c72745a | 2000-12-02 19:03:54 +0000 | [diff] [blame] | 4517 | 20001203 |
Ben Lindstrom | d121f61 | 2000-12-03 17:00:47 +0000 | [diff] [blame] | 4518 | - (bal) OpenBSD CVS updates: |
Ben Lindstrom | c72745a | 2000-12-02 19:03:54 +0000 | [diff] [blame] | 4519 | - markus@cvs.openbsd.org 2000/11/30 22:54:31 |
| 4520 | [channels.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4521 | debug->warn if tried to do -R style fwd w/o client requesting this; |
Ben Lindstrom | c72745a | 2000-12-02 19:03:54 +0000 | [diff] [blame] | 4522 | ok neils@ |
| 4523 | - markus@cvs.openbsd.org 2000/11/29 20:39:17 |
| 4524 | [cipher.c] |
| 4525 | des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV |
| 4526 | - markus@cvs.openbsd.org 2000/11/30 18:33:05 |
| 4527 | [ssh-agent.c] |
| 4528 | agents must not dump core, ok niels@ |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4529 | - markus@cvs.openbsd.org 2000/11/30 07:04:02 |
Ben Lindstrom | c72745a | 2000-12-02 19:03:54 +0000 | [diff] [blame] | 4530 | [ssh.1] |
| 4531 | T is for both protocols |
| 4532 | - markus@cvs.openbsd.org 2000/12/01 00:00:51 |
| 4533 | [ssh.1] |
| 4534 | typo; from green@FreeBSD.org |
| 4535 | - markus@cvs.openbsd.org 2000/11/30 07:02:35 |
| 4536 | [ssh.c] |
| 4537 | check -T before isatty() |
| 4538 | - provos@cvs.openbsd.org 2000/11/29 13:51:27 |
| 4539 | [sshconnect.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4540 | show IP address and hostname when new key is encountered. okay markus@ |
Ben Lindstrom | c72745a | 2000-12-02 19:03:54 +0000 | [diff] [blame] | 4541 | - markus@cvs.openbsd.org 2000/11/30 22:53:35 |
| 4542 | [sshconnect.c] |
| 4543 | disable agent/x11/port fwding if hostkey has changed; ok niels@ |
| 4544 | - marksu@cvs.openbsd.org 2000/11/29 21:11:59 |
| 4545 | [sshd.c] |
| 4546 | sshd -D, startup w/o deamon(), for monitoring scripts or inittab; |
| 4547 | from handler@sub-rosa.com and eric@urbanrange.com; ok niels@ |
Damien Miller | b848158 | 2000-12-03 11:51:51 +1100 | [diff] [blame] | 4548 | - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable |
| 4549 | PAM authentication using KbdInteractive. |
| 4550 | - (djm) Added another TODO |
Ben Lindstrom | c72745a | 2000-12-02 19:03:54 +0000 | [diff] [blame] | 4551 | |
Ben Lindstrom | 75214f9 | 2000-12-01 21:19:51 +0000 | [diff] [blame] | 4552 | 20001202 |
| 4553 | - (bal) Backed out of part of Alain St-Denis' loginrec.c patch. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4554 | - (bal) Irix need some sort of mansubdir, patch by Michael Stone |
Ben Lindstrom | 75214f9 | 2000-12-01 21:19:51 +0000 | [diff] [blame] | 4555 | <mstone@cs.loyola.edu> |
| 4556 | |
Damien Miller | a2e53cc | 2000-11-29 11:26:45 +1100 | [diff] [blame] | 4557 | 20001129 |
Damien Miller | 43dc8da | 2000-11-29 15:55:17 +1100 | [diff] [blame] | 4558 | - (djm) Back out all the serverloop.c hacks. sshd will now hang again |
| 4559 | if there are background children with open fds. |
Damien Miller | 3f62aba | 2000-11-29 11:56:35 +1100 | [diff] [blame] | 4560 | - (djm) bsd-rresvport.c bzero -> memset |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4561 | - (djm) Don't fail in defines.h on absence of 64 bit types (we will |
Damien Miller | 3f62aba | 2000-11-29 11:56:35 +1100 | [diff] [blame] | 4562 | still fail during compilation of sftp-server). |
| 4563 | - (djm) Fail if ar is not found during configure |
Damien Miller | e39cacc | 2000-11-29 12:18:44 +1100 | [diff] [blame] | 4564 | - (djm) OpenBSD CVS updates: |
| 4565 | - provos@cvs.openbsd.org 2000/11/22 08:38:31 |
| 4566 | [sshd.8] |
| 4567 | talk about /etc/primes, okay markus@ |
| 4568 | - markus@cvs.openbsd.org 2000/11/23 14:03:48 |
| 4569 | [ssh.c sshconnect1.c sshconnect2.c] |
| 4570 | complain about invalid ciphers for ssh1/ssh2, fall back to reasonable |
| 4571 | defaults |
| 4572 | - markus@cvs.openbsd.org 2000/11/25 09:42:53 |
| 4573 | [sshconnect1.c] |
| 4574 | reorder check for illegal ciphers, bugreport from espie@ |
| 4575 | - markus@cvs.openbsd.org 2000/11/25 10:19:34 |
| 4576 | [ssh-keygen.c ssh.h] |
| 4577 | print keytype when generating a key. |
| 4578 | reasonable defaults for RSA1/RSA/DSA keys. |
Damien Miller | a19cf47 | 2000-11-29 13:28:50 +1100 | [diff] [blame] | 4579 | - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few |
| 4580 | more manpage paths in fixpaths calls |
| 4581 | - (djm) Also add xauth path at Pekka's suggestion. |
Damien Miller | 6dbfef6 | 2000-11-29 13:51:06 +1100 | [diff] [blame] | 4582 | - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility |
Damien Miller | a2e53cc | 2000-11-29 11:26:45 +1100 | [diff] [blame] | 4583 | |
Damien Miller | d592b63 | 2000-11-25 10:09:32 +1100 | [diff] [blame] | 4584 | 20001125 |
| 4585 | - (djm) Give up privs when reading seed file |
| 4586 | |
Ben Lindstrom | 1492029 | 2000-11-21 21:24:55 +0000 | [diff] [blame] | 4587 | 20001123 |
| 4588 | - (bal) Merge OpenBSD changes: |
| 4589 | - markus@cvs.openbsd.org 2000/11/15 22:31:36 |
| 4590 | [auth-options.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4591 | case insensitive key options; from stevesk@sweeden.hp.com |
Ben Lindstrom | 1492029 | 2000-11-21 21:24:55 +0000 | [diff] [blame] | 4592 | - markus@cvs.openbsd.org 2000/11/16 17:55:43 |
| 4593 | [dh.c] |
| 4594 | do not use perror() in sshd, after child is forked() |
| 4595 | - markus@cvs.openbsd.org 2000/11/14 23:42:40 |
| 4596 | [auth-rsa.c] |
| 4597 | parse option only if key matches; fix some confusing seen by the client |
| 4598 | - markus@cvs.openbsd.org 2000/11/14 23:44:19 |
| 4599 | [session.c] |
| 4600 | check no_agent_forward_flag for ssh-2, too |
| 4601 | - markus@cvs.openbsd.org 2000/11/15 |
| 4602 | [ssh-agent.1] |
| 4603 | reorder SYNOPSIS; typo, use .It |
| 4604 | - markus@cvs.openbsd.org 2000/11/14 23:48:55 |
| 4605 | [ssh-agent.c] |
| 4606 | do not reorder keys if a key is removed |
| 4607 | - markus@cvs.openbsd.org 2000/11/15 19:58:08 |
| 4608 | [ssh.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4609 | just ignore non existing user keys |
Ben Lindstrom | 1492029 | 2000-11-21 21:24:55 +0000 | [diff] [blame] | 4610 | - millert@cvs.openbsd.org 200/11/15 20:24:43 |
| 4611 | [ssh-keygen.c] |
| 4612 | Add missing \n at end of error message. |
| 4613 | |
Ben Lindstrom | 4a1d916 | 2000-11-21 10:45:31 +0000 | [diff] [blame] | 4614 | 20001122 |
| 4615 | - (bal) Minor patch to ensure platforms lacking IRIX job limit supports |
| 4616 | are compilable. |
| 4617 | - (bal) Updated TODO as of 11/18/2000 with known things to resolve. |
| 4618 | |
Ben Lindstrom | baaa2c0 | 2000-11-17 00:22:17 +0000 | [diff] [blame] | 4619 | 20001117 |
| 4620 | - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It |
| 4621 | has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4622 | - (stevesk) Reworked progname support. |
Ben Lindstrom | 49a79c0 | 2000-11-17 03:47:20 +0000 | [diff] [blame] | 4623 | - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by |
| 4624 | Shinichi Maruyama <marya@st.jip.co.jp> |
Ben Lindstrom | baaa2c0 | 2000-11-17 00:22:17 +0000 | [diff] [blame] | 4625 | |
Ben Lindstrom | 6557152 | 2000-11-16 02:46:20 +0000 | [diff] [blame] | 4626 | 20001116 |
| 4627 | - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO |
| 4628 | releases. |
| 4629 | - (bal) Make builds work outside of source tree. Patch by Mark D. Roth |
| 4630 | <roth@feep.net> |
| 4631 | |
Damien Miller | 559d383 | 2000-11-13 20:59:05 +1100 | [diff] [blame] | 4632 | 20001113 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4633 | - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to |
Damien Miller | 559d383 | 2000-11-13 20:59:05 +1100 | [diff] [blame] | 4634 | contrib/README |
Damien Miller | 0bc1bd8 | 2000-11-13 22:57:25 +1100 | [diff] [blame] | 4635 | - (djm) Merge OpenBSD changes: |
| 4636 | - markus@cvs.openbsd.org 2000/11/06 16:04:56 |
| 4637 | [channels.c channels.h clientloop.c nchan.c serverloop.c] |
| 4638 | [session.c ssh.c] |
| 4639 | agent forwarding and -R for ssh2, based on work from |
| 4640 | jhuuskon@messi.uku.fi |
| 4641 | - markus@cvs.openbsd.org 2000/11/06 16:13:27 |
| 4642 | [ssh.c sshconnect.c sshd.c] |
| 4643 | do not disabled rhosts(rsa) if server port > 1024; from |
| 4644 | pekkas@netcore.fi |
| 4645 | - markus@cvs.openbsd.org 2000/11/06 16:16:35 |
| 4646 | [sshconnect.c] |
| 4647 | downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net |
| 4648 | - markus@cvs.openbsd.org 2000/11/09 18:04:40 |
| 4649 | [auth1.c] |
| 4650 | typo; from mouring@pconline.com |
| 4651 | - markus@cvs.openbsd.org 2000/11/12 12:03:28 |
| 4652 | [ssh-agent.c] |
| 4653 | off-by-one when removing a key from the agent |
| 4654 | - markus@cvs.openbsd.org 2000/11/12 12:50:39 |
| 4655 | [auth-rh-rsa.c auth2.c authfd.c authfd.h] |
| 4656 | [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h] |
| 4657 | [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c] |
| 4658 | [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config] |
| 4659 | [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4660 | [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h] |
Damien Miller | 0bc1bd8 | 2000-11-13 22:57:25 +1100 | [diff] [blame] | 4661 | add support for RSA to SSH2. please test. |
| 4662 | there are now 3 types of keys: RSA1 is used by ssh-1 only, |
| 4663 | RSA and DSA are used by SSH2. |
| 4664 | you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA |
| 4665 | keys for SSH2 and use the RSA keys for hostkeys or for user keys. |
| 4666 | SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before. |
| 4667 | - (djm) Fix up Makefile and Redhat init script to create RSA host keys |
Damien Miller | d1446d8 | 2000-11-13 22:58:22 +1100 | [diff] [blame] | 4668 | - (djm) Change to interim version |
Damien Miller | ee188d3 | 2000-11-13 23:13:55 +1100 | [diff] [blame] | 4669 | - (djm) Fix RPM spec file stupidity |
Damien Miller | 457b5a2 | 2000-11-13 23:17:53 +1100 | [diff] [blame] | 4670 | - (djm) fixpaths to DSA and RSA keys too |
Damien Miller | 559d383 | 2000-11-13 20:59:05 +1100 | [diff] [blame] | 4671 | |
Ben Lindstrom | 980754c | 2000-11-12 00:04:24 +0000 | [diff] [blame] | 4672 | 20001112 |
| 4673 | - (bal) SCO Patch to add needed libraries for configure.in. Patch by |
| 4674 | Phillips Porch <root@theporch.com> |
Damien Miller | 559d383 | 2000-11-13 20:59:05 +1100 | [diff] [blame] | 4675 | - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker |
| 4676 | <dcp@sgi.com> |
Kevin Steves | 6c0d627 | 2000-11-12 09:22:29 +0000 | [diff] [blame] | 4677 | - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to |
| 4678 | failed ioctl(TIOCSCTTY) call. |
Ben Lindstrom | 980754c | 2000-11-12 00:04:24 +0000 | [diff] [blame] | 4679 | |
Damien Miller | 0986b55 | 2000-11-11 08:36:38 +1100 | [diff] [blame] | 4680 | 20001111 |
| 4681 | - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and |
| 4682 | packaging files |
Damien Miller | 895f238 | 2000-11-11 08:47:18 +1100 | [diff] [blame] | 4683 | - (djm) Fix new Makefile.in warnings |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4684 | - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are |
| 4685 | promoted to type int. Report and fix from Dan Astoorian |
Damien Miller | 9f4f755 | 2000-11-11 09:03:32 +1100 | [diff] [blame] | 4686 | <djast@cs.toronto.edu> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4687 | - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get |
Damien Miller | afeaca9 | 2000-11-11 09:09:57 +1100 | [diff] [blame] | 4688 | it wrong. Report from Bennett Todd <bet@rahul.net> |
Damien Miller | 0986b55 | 2000-11-11 08:36:38 +1100 | [diff] [blame] | 4689 | |
Ben Lindstrom | 305fb00 | 2000-11-10 02:41:30 +0000 | [diff] [blame] | 4690 | 20001110 |
| 4691 | - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c |
| 4692 | - (bal) Changed from --with-skey to --with-skey=PATH in configure.in |
| 4693 | - (bal) Added in check to verify S/Key library is being detected in |
| 4694 | configure.in |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4695 | - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif. |
Ben Lindstrom | 305fb00 | 2000-11-10 02:41:30 +0000 | [diff] [blame] | 4696 | Patch by Mark Miller <markm@swoon.net> |
| 4697 | - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4698 | to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net> |
Ben Lindstrom | 305fb00 | 2000-11-10 02:41:30 +0000 | [diff] [blame] | 4699 | - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs |
| 4700 | |
Ben Lindstrom | 89ef41a | 2000-11-07 16:41:41 +0000 | [diff] [blame] | 4701 | 20001107 |
Ben Lindstrom | dbcea87 | 2000-11-08 01:07:51 +0000 | [diff] [blame] | 4702 | - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by |
| 4703 | Mark Miller <markm@swoon.net> |
Ben Lindstrom | 89ef41a | 2000-11-07 16:41:41 +0000 | [diff] [blame] | 4704 | - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by |
| 4705 | Jarno Huuskonen <jhuuskon@messi.uku.fi> |
Ben Lindstrom | dbcea87 | 2000-11-08 01:07:51 +0000 | [diff] [blame] | 4706 | - (bal) fixpaths fixed to stop it from quitely failing. Patch by |
| 4707 | Mark D. Roth <roth@feep.net> |
Ben Lindstrom | 89ef41a | 2000-11-07 16:41:41 +0000 | [diff] [blame] | 4708 | |
Damien Miller | c78abaa | 2000-11-06 12:07:21 +1100 | [diff] [blame] | 4709 | 20001106 |
| 4710 | - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs |
Damien Miller | 389edc4 | 2000-11-06 12:39:34 +1100 | [diff] [blame] | 4711 | - (djm) Manually fix up missed diff hunks (mainly RCS idents) |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4712 | - (djm) Remove UPGRADING document in favour of a link to the better |
Damien Miller | 6604fad | 2000-11-06 12:48:54 +1100 | [diff] [blame] | 4713 | maintained FAQ on www.openssh.com |
Damien Miller | 969c07e | 2000-11-06 13:06:43 +1100 | [diff] [blame] | 4714 | - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola |
| 4715 | <pekkas@netcore.fi> |
| 4716 | - (djm) Don't need X11-askpass in RPM spec file if building without it |
| 4717 | from Pekka Savola <pekkas@netcore.fi> |
Damien Miller | 6bad177 | 2000-11-06 14:17:38 +1100 | [diff] [blame] | 4718 | - (djm) Release 2.3.0p1 |
Ben Lindstrom | 2ed9818 | 2000-11-06 07:15:43 +0000 | [diff] [blame] | 4719 | - (bal) typo in configure.in in regards to --with-ldflags from Marko |
| 4720 | Asplund <aspa@kronodoc.fi> |
| 4721 | - (bal) fixed next-posix.h. Forgot prototype of getppid(). |
Damien Miller | 2b023d8 | 2000-11-06 13:07:45 +1100 | [diff] [blame] | 4722 | |
Ben Lindstrom | f2de06b | 2000-11-05 05:42:36 +0000 | [diff] [blame] | 4723 | 20001105 |
| 4724 | - (bal) Sync with OpenBSD: |
| 4725 | - markus@cvs.openbsd.org 2000/10/31 9:31:58 |
| 4726 | [compat.c] |
| 4727 | handle all old openssh versions |
| 4728 | - markus@cvs.openbsd.org 2000/10/31 13:1853 |
| 4729 | [deattack.c] |
| 4730 | so that large packets do not wrap "n"; from netbsd |
| 4731 | - (bal) rijndel.c - fix up RCSID to match OpenBSD tree |
Ben Lindstrom | 67e21e1 | 2000-11-05 09:08:45 +0000 | [diff] [blame] | 4732 | - (bal) auth2-skey.c - Checked in. Missing from portable tree. |
| 4733 | - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and |
| 4734 | setsid() into more common files |
Kevin Steves | 85b3db6 | 2000-11-05 15:31:36 +0000 | [diff] [blame] | 4735 | - (stevesk) pty.c: use __hpux to identify HP-UX. |
Ben Lindstrom | e4c82b5 | 2000-11-05 21:13:45 +0000 | [diff] [blame] | 4736 | - (bal) Missed auth-skey.o in Makefile.in and minor correction to |
| 4737 | bsd-waitpid.c |
Ben Lindstrom | f2de06b | 2000-11-05 05:42:36 +0000 | [diff] [blame] | 4738 | |
Kevin Steves | a58e0af | 2000-10-29 14:38:55 +0000 | [diff] [blame] | 4739 | 20001029 |
| 4740 | - (stevesk) Fix typo in auth.c: USE_PAM not PAM |
Kevin Steves | 9be6e26 | 2000-10-29 19:18:49 +0000 | [diff] [blame] | 4741 | - (stevesk) Create contrib/cygwin/ directory; patch from |
| 4742 | Corinna Vinschen <vinschen@redhat.com> |
Ben Lindstrom | 23e1371 | 2000-10-29 22:49:19 +0000 | [diff] [blame] | 4743 | - (bal) Resolved more $xno and $xyes issues in configure.in |
Ben Lindstrom | 2791cd5 | 2000-10-30 05:33:55 +0000 | [diff] [blame] | 4744 | - (bal) next-posix.h - spelling and forgot a prototype |
Kevin Steves | a58e0af | 2000-10-29 14:38:55 +0000 | [diff] [blame] | 4745 | |
Damien Miller | 6bd90df | 2000-10-28 13:30:55 +1100 | [diff] [blame] | 4746 | 20001028 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4747 | - (djm) fix select hack in serverloop.c from Philippe WILLEM |
Damien Miller | 6bd90df | 2000-10-28 13:30:55 +1100 | [diff] [blame] | 4748 | <Philippe.WILLEM@urssaf.fr> |
Damien Miller | c05e018 | 2000-10-28 13:38:34 +1100 | [diff] [blame] | 4749 | - (djm) Fix mangled AIXAUTHENTICATE code |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4750 | - (djm) authctxt->pw may be NULL. Fix from Markus Friedl |
Damien Miller | d425d4d | 2000-10-28 21:05:57 +1100 | [diff] [blame] | 4751 | <markus.friedl@informatik.uni-erlangen.de> |
Damien Miller | 69b69aa | 2000-10-28 14:19:58 +1100 | [diff] [blame] | 4752 | - (djm) Sync with OpenBSD: |
| 4753 | - markus@cvs.openbsd.org 2000/10/16 15:46:32 |
| 4754 | [ssh.1] |
| 4755 | fixes from pekkas@netcore.fi |
| 4756 | - markus@cvs.openbsd.org 2000/10/17 14:28:11 |
| 4757 | [atomicio.c] |
| 4758 | return number of characters processed; ok deraadt@ |
| 4759 | - markus@cvs.openbsd.org 2000/10/18 12:04:02 |
| 4760 | [atomicio.c] |
| 4761 | undo |
| 4762 | - markus@cvs.openbsd.org 2000/10/18 12:23:02 |
| 4763 | [scp.c] |
| 4764 | replace atomicio(read,...) with read(); ok deraadt@ |
| 4765 | - markus@cvs.openbsd.org 2000/10/18 12:42:00 |
| 4766 | [session.c] |
| 4767 | restore old record login behaviour |
| 4768 | - deraadt@cvs.openbsd.org 2000/10/19 10:41:13 |
| 4769 | [auth-skey.c] |
| 4770 | fmt string problem in unused code |
| 4771 | - provos@cvs.openbsd.org 2000/10/19 10:45:16 |
| 4772 | [sshconnect2.c] |
| 4773 | don't reference freed memory. okay deraadt@ |
| 4774 | - markus@cvs.openbsd.org 2000/10/21 11:04:23 |
| 4775 | [canohost.c] |
| 4776 | typo, eramore@era-t.ericsson.se; ok niels@ |
| 4777 | - markus@cvs.openbsd.org 2000/10/23 13:31:55 |
| 4778 | [cipher.c] |
| 4779 | non-alignment dependent swap_bytes(); from |
| 4780 | simonb@wasabisystems.com/netbsd |
| 4781 | - markus@cvs.openbsd.org 2000/10/26 12:38:28 |
| 4782 | [compat.c] |
| 4783 | add older vandyke products |
| 4784 | - markus@cvs.openbsd.org 2000/10/27 01:32:19 |
| 4785 | [channels.c channels.h clientloop.c serverloop.c session.c] |
| 4786 | [ssh.c util.c] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4787 | enable non-blocking IO on channels, and tty's (except for the |
Damien Miller | 69b69aa | 2000-10-28 14:19:58 +1100 | [diff] [blame] | 4788 | client ttys). |
Damien Miller | 6bd90df | 2000-10-28 13:30:55 +1100 | [diff] [blame] | 4789 | |
Damien Miller | 656d717 | 2000-10-27 09:27:32 +1100 | [diff] [blame] | 4790 | 20001027 |
| 4791 | - (djm) Increase REKEY_BYTES to 2^24 for arc4random |
| 4792 | |
Damien Miller | 6f9c337 | 2000-10-25 10:06:04 +1100 | [diff] [blame] | 4793 | 20001025 |
| 4794 | - (djm) Added WARNING.RNG file and modified configure to ask users of the |
| 4795 | builtin entropy code to read it. |
| 4796 | - (djm) Prefer builtin regex to PCRE. |
Ben Lindstrom | 76020ba | 2000-10-25 16:55:00 +0000 | [diff] [blame] | 4797 | - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly. |
| 4798 | - (bal) Apply fixes to configure.in pointed out by Pavel Roskin |
| 4799 | <proski@gnu.org> |
Damien Miller | 6f9c337 | 2000-10-25 10:06:04 +1100 | [diff] [blame] | 4800 | |
Damien Miller | 81fa28a | 2000-10-20 09:14:04 +1100 | [diff] [blame] | 4801 | 20001020 |
| 4802 | - (djm) Don't define _REENTRANT for SNI/Reliant Unix |
Ben Lindstrom | e5a8525 | 2000-10-19 23:43:24 +0000 | [diff] [blame] | 4803 | - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation |
| 4804 | is more correct then current version. |
Damien Miller | 81fa28a | 2000-10-20 09:14:04 +1100 | [diff] [blame] | 4805 | |
Kevin Steves | 8848b24 | 2000-10-18 13:11:44 +0000 | [diff] [blame] | 4806 | 20001018 |
| 4807 | - (stevesk) Add initial support for setproctitle(). Current |
| 4808 | support is for the HP-UX pstat(PSTAT_SETCMD, ...) method. |
Kevin Steves | ee184da | 2000-10-18 13:45:40 +0000 | [diff] [blame] | 4809 | - (stevesk) Add egd startup scripts to contrib/hpux/ |
Kevin Steves | 8848b24 | 2000-10-18 13:11:44 +0000 | [diff] [blame] | 4810 | |
Damien Miller | ef767ac | 2000-10-17 23:14:08 +1100 | [diff] [blame] | 4811 | 20001017 |
| 4812 | - (djm) Add -lregex to cywin libs from Corinna Vinschen |
| 4813 | <vinschen@cygnus.com> |
Damien Miller | 2594de8 | 2000-10-17 23:22:28 +1100 | [diff] [blame] | 4814 | - (djm) Don't rely on atomicio's retval to determine length of askpass |
| 4815 | supplied passphrase. Problem report from Lutz Jaenicke |
| 4816 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Ben Lindstrom | b562864 | 2000-10-18 00:02:25 +0000 | [diff] [blame] | 4817 | - (bal) Changed from GNU rx to PCRE on suggestion from djm. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4818 | - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki |
Ben Lindstrom | b562864 | 2000-10-18 00:02:25 +0000 | [diff] [blame] | 4819 | <nakaji@tutrp.tut.ac.jp> |
Damien Miller | ef767ac | 2000-10-17 23:14:08 +1100 | [diff] [blame] | 4820 | |
Damien Miller | 50a41ed | 2000-10-16 12:14:42 +1100 | [diff] [blame] | 4821 | 20001016 |
| 4822 | - (djm) Sync with OpenBSD: |
| 4823 | - markus@cvs.openbsd.org 2000/10/14 04:01:15 |
| 4824 | [cipher.c] |
| 4825 | debug3 |
| 4826 | - markus@cvs.openbsd.org 2000/10/14 04:07:23 |
| 4827 | [scp.c] |
| 4828 | remove spaces from arguments; from djm@mindrot.org |
| 4829 | - markus@cvs.openbsd.org 2000/10/14 06:09:46 |
| 4830 | [ssh.1] |
| 4831 | Cipher is for SSH-1 only |
| 4832 | - markus@cvs.openbsd.org 2000/10/14 06:12:09 |
| 4833 | [servconf.c servconf.h serverloop.c session.c sshd.8] |
| 4834 | AllowTcpForwarding; from naddy@ |
| 4835 | - markus@cvs.openbsd.org 2000/10/14 06:16:56 |
| 4836 | [auth2.c compat.c compat.h sshconnect2.c version.h] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4837 | OpenSSH_2.3; note that is is not complete, but the version number |
Damien Miller | 50a41ed | 2000-10-16 12:14:42 +1100 | [diff] [blame] | 4838 | needs to be changed for interoperability reasons |
| 4839 | - markus@cvs.openbsd.org 2000/10/14 06:19:45 |
| 4840 | [auth-rsa.c] |
| 4841 | do not send RSA challenge if key is not allowed by key-options; from |
| 4842 | eivind@ThinkSec.com |
| 4843 | - markus@cvs.openbsd.org 2000/10/15 08:14:01 |
| 4844 | [rijndael.c session.c] |
| 4845 | typos; from stevesk@sweden.hp.com |
| 4846 | - markus@cvs.openbsd.org 2000/10/15 08:18:31 |
| 4847 | [rijndael.c] |
| 4848 | typo |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4849 | - (djm) Copy manpages back over from OpenBSD - too tedious to wade |
Damien Miller | 2b2cf52 | 2000-10-16 12:25:17 +1100 | [diff] [blame] | 4850 | through diffs |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4851 | - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola |
Damien Miller | 2b2cf52 | 2000-10-16 12:25:17 +1100 | [diff] [blame] | 4852 | <pekkas@netcore.fi> |
Damien Miller | ff649d8 | 2000-10-16 13:35:19 +1100 | [diff] [blame] | 4853 | - (djm) Update version in Redhat spec file |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4854 | - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the |
Damien Miller | ff649d8 | 2000-10-16 13:35:19 +1100 | [diff] [blame] | 4855 | Redhat 7.0 spec file |
Damien Miller | 52dc96b | 2000-10-16 20:13:43 +1100 | [diff] [blame] | 4856 | - (djm) Make inability to read/write PRNG seedfile non-fatal |
| 4857 | |
Damien Miller | 50a41ed | 2000-10-16 12:14:42 +1100 | [diff] [blame] | 4858 | |
Damien Miller | 5993935 | 2000-10-15 12:21:32 +1100 | [diff] [blame] | 4859 | 20001015 |
| 4860 | - (djm) Fix ssh2 hang on background processes at logout. |
| 4861 | |
Damien Miller | 60819b4 | 2000-10-14 11:16:12 +1100 | [diff] [blame] | 4862 | 20001014 |
Ben Lindstrom | b4df15d | 2000-10-15 00:17:36 +0000 | [diff] [blame] | 4863 | - (bal) Add support for realpath and getcwd for platforms with broken |
| 4864 | or missing realpath implementations for sftp-server. |
| 4865 | - (bal) Corrected mistake in INSTALL in regards to GNU rx library |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4866 | - (bal) Add support for GNU rx library for those lacking regexp support |
Damien Miller | 60819b4 | 2000-10-14 11:16:12 +1100 | [diff] [blame] | 4867 | - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth |
Damien Miller | 15b2952 | 2000-10-14 12:33:48 +1100 | [diff] [blame] | 4868 | - (djm) Revert SSH2 serverloop hack, will find a better way. |
Damien Miller | 89d9796 | 2000-10-14 12:37:19 +1100 | [diff] [blame] | 4869 | - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch |
| 4870 | from Martin Johansson <fatbob@acc.umu.se> |
Damien Miller | 874d77b | 2000-10-14 16:23:11 +1100 | [diff] [blame] | 4871 | - (djm) Big OpenBSD sync: |
| 4872 | - markus@cvs.openbsd.org 2000/09/30 10:27:44 |
| 4873 | [log.c] |
| 4874 | allow loglevel debug |
| 4875 | - markus@cvs.openbsd.org 2000/10/03 11:59:57 |
| 4876 | [packet.c] |
| 4877 | hmac->mac |
| 4878 | - markus@cvs.openbsd.org 2000/10/03 12:03:03 |
| 4879 | [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c] |
| 4880 | move fake-auth from auth1.c to individual auth methods, disables s/key in |
| 4881 | debug-msg |
| 4882 | - markus@cvs.openbsd.org 2000/10/03 12:16:48 |
| 4883 | ssh.c |
| 4884 | do not resolve canonname, i have no idea why this was added oin ossh |
| 4885 | - markus@cvs.openbsd.org 2000/10/09 15:30:44 |
| 4886 | ssh-keygen.1 ssh-keygen.c |
| 4887 | -X now reads private ssh.com DSA keys, too. |
| 4888 | - markus@cvs.openbsd.org 2000/10/09 15:32:34 |
| 4889 | auth-options.c |
| 4890 | clear options on every call. |
| 4891 | - markus@cvs.openbsd.org 2000/10/09 15:51:00 |
| 4892 | authfd.c authfd.h |
| 4893 | interop with ssh-agent2, from <res@shore.net> |
| 4894 | - markus@cvs.openbsd.org 2000/10/10 14:20:45 |
| 4895 | compat.c |
| 4896 | use rexexp for version string matching |
| 4897 | - provos@cvs.openbsd.org 2000/10/10 22:02:18 |
| 4898 | [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h] |
| 4899 | First rough implementation of the diffie-hellman group exchange. The |
| 4900 | client can ask the server for bigger groups to perform the diffie-hellman |
| 4901 | in, thus increasing the attack complexity when using ciphers with longer |
| 4902 | keys. University of Windsor provided network, T the company. |
| 4903 | - markus@cvs.openbsd.org 2000/10/11 13:59:52 |
| 4904 | [auth-rsa.c auth2.c] |
| 4905 | clear auth options unless auth sucessfull |
| 4906 | - markus@cvs.openbsd.org 2000/10/11 14:00:27 |
| 4907 | [auth-options.h] |
| 4908 | clear auth options unless auth sucessfull |
| 4909 | - markus@cvs.openbsd.org 2000/10/11 14:03:27 |
| 4910 | [scp.1 scp.c] |
| 4911 | support 'scp -o' with help from mouring@pconline.com |
| 4912 | - markus@cvs.openbsd.org 2000/10/11 14:11:35 |
| 4913 | [dh.c] |
| 4914 | Wall |
| 4915 | - markus@cvs.openbsd.org 2000/10/11 14:14:40 |
| 4916 | [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h] |
| 4917 | [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h] |
| 4918 | add support for s/key (kbd-interactive) to ssh2, based on work by |
| 4919 | mkiernan@avantgo.com and me |
| 4920 | - markus@cvs.openbsd.org 2000/10/11 14:27:24 |
| 4921 | [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h] |
| 4922 | [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c] |
| 4923 | [sshconnect2.c sshd.c] |
| 4924 | new cipher framework |
| 4925 | - markus@cvs.openbsd.org 2000/10/11 14:45:21 |
| 4926 | [cipher.c] |
| 4927 | remove DES |
| 4928 | - markus@cvs.openbsd.org 2000/10/12 03:59:20 |
| 4929 | [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c] |
| 4930 | enable DES in SSH-1 clients only |
| 4931 | - markus@cvs.openbsd.org 2000/10/12 08:21:13 |
| 4932 | [kex.h packet.c] |
| 4933 | remove unused |
| 4934 | - markus@cvs.openbsd.org 2000/10/13 12:34:46 |
| 4935 | [sshd.c] |
| 4936 | Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se |
| 4937 | - markus@cvs.openbsd.org 2000/10/13 12:59:15 |
| 4938 | [cipher.c cipher.h myproposal.h rijndael.c rijndael.h] |
| 4939 | rijndael/aes support |
| 4940 | - markus@cvs.openbsd.org 2000/10/13 13:10:54 |
| 4941 | [sshd.8] |
| 4942 | more info about -V |
| 4943 | - markus@cvs.openbsd.org 2000/10/13 13:12:02 |
| 4944 | [myproposal.h] |
| 4945 | prefer no compression |
Damien Miller | e4041c9 | 2000-10-14 17:45:58 +1100 | [diff] [blame] | 4946 | - (djm) Fix scp user@host handling |
| 4947 | - (djm) Don't clobber ssh_prng_cmds on install |
Kevin Steves | cee23de | 2000-10-14 10:51:18 +0000 | [diff] [blame] | 4948 | - (stevesk) Include config.h in rijndael.c so we define intXX_t and |
| 4949 | u_intXX_t types on all platforms. |
Kevin Steves | f16b9d2 | 2000-10-14 10:57:04 +0000 | [diff] [blame] | 4950 | - (stevesk) rijndael.c: cleanup missing declaration warnings. |
Kevin Steves | 092f2ef | 2000-10-14 13:36:13 +0000 | [diff] [blame] | 4951 | - (stevesk) ~/.hushlogin shouldn't cause required password change to |
| 4952 | be bypassed. |
Kevin Steves | e0f4914 | 2000-10-14 17:51:48 +0000 | [diff] [blame] | 4953 | - (stevesk) Display correct path to ssh-askpass in configure output. |
| 4954 | Report from Lutz Jaenicke. |
Damien Miller | 60819b4 | 2000-10-14 11:16:12 +1100 | [diff] [blame] | 4955 | |
Kevin Steves | cccca27 | 2000-10-07 11:16:55 +0000 | [diff] [blame] | 4956 | 20001007 |
| 4957 | - (stevesk) Print PAM return value in PAM log messages to aid |
| 4958 | with debugging. |
Kevin Steves | 48b7cc0 | 2000-10-07 13:24:00 +0000 | [diff] [blame] | 4959 | - (stevesk) Fix detection of pw_class struct member in configure; |
| 4960 | patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp> |
| 4961 | |
Damien Miller | e68f92b | 2000-10-02 21:42:15 +1100 | [diff] [blame] | 4962 | 20001002 |
| 4963 | - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com> |
| 4964 | - (djm) Add host system and CC to end-of-configure report. Suggested by |
| 4965 | Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
| 4966 | |
Damien Miller | 05dd795 | 2000-10-01 00:42:48 +1100 | [diff] [blame] | 4967 | 20000931 |
| 4968 | - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com> |
| 4969 | |
Damien Miller | 190d5a8 | 2000-09-30 09:43:19 +1100 | [diff] [blame] | 4970 | 20000930 |
Damien Miller | bea034a | 2000-09-30 09:43:32 +1100 | [diff] [blame] | 4971 | - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4972 | - (djm) Support in bsd-snprintf.c for long long conversions from |
Damien Miller | b88532e | 2000-09-30 09:53:59 +1100 | [diff] [blame] | 4973 | Ben Lindstrom <mouring@pconline.com> |
| 4974 | - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com> |
Damien Miller | cf3888d | 2000-09-30 14:17:52 +1100 | [diff] [blame] | 4975 | - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4976 | very short lived X connections. Bug report from Tobias Oetiker |
Damien Miller | cf3888d | 2000-09-30 14:17:52 +1100 | [diff] [blame] | 4977 | <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org> |
Damien Miller | b27ef9e | 2000-09-30 14:29:44 +1100 | [diff] [blame] | 4978 | - (djm) Add recent InitScripts as a RPM dependancy for openssh-server |
| 4979 | patch from Pekka Savola <pekkas@netcore.fi> |
Damien Miller | 7294baa | 2000-09-30 14:40:39 +1100 | [diff] [blame] | 4980 | - (djm) Forgot to cvs add LICENSE file |
Damien Miller | 51155a7 | 2000-09-30 14:41:38 +1100 | [diff] [blame] | 4981 | - (djm) Add LICENSE to RPM spec files |
Damien Miller | d344494 | 2000-09-30 14:20:03 +1100 | [diff] [blame] | 4982 | - (djm) CVS OpenBSD sync: |
| 4983 | - markus@cvs.openbsd.org 2000/09/26 13:59:59 |
| 4984 | [clientloop.c] |
| 4985 | use debug2 |
| 4986 | - markus@cvs.openbsd.org 2000/09/27 15:41:34 |
| 4987 | [auth2.c sshconnect2.c] |
| 4988 | use key_type() |
| 4989 | - markus@cvs.openbsd.org 2000/09/28 12:03:18 |
| 4990 | [channels.c] |
| 4991 | debug -> debug2 cleanup |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4992 | - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only |
Damien Miller | 87f43ff | 2000-09-30 21:36:54 +1100 | [diff] [blame] | 4993 | strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis |
| 4994 | <Alain.St-Denis@ec.gc.ca> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 4995 | - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass. |
| 4996 | Problem was caused by interrupted read in ssh-add. Report from Donald |
Damien Miller | 87f43ff | 2000-09-30 21:36:54 +1100 | [diff] [blame] | 4997 | J. Barry <don@astro.cornell.edu> |
Damien Miller | 190d5a8 | 2000-09-30 09:43:19 +1100 | [diff] [blame] | 4998 | |
Damien Miller | 15e7d4b | 2000-09-29 10:57:35 +1100 | [diff] [blame] | 4999 | 20000929 |
| 5000 | - (djm) Fix SSH2 not terminating until all background tasks done problem. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5001 | - (djm) Another off-by-one fix from Pavel Kankovsky |
| 5002 | <peak@argo.troja.mff.cuni.cz> |
Damien Miller | cb5e44a | 2000-09-29 12:12:36 +1100 | [diff] [blame] | 5003 | - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code, |
| 5004 | tidy necessary differences. Use Markus' new debugN() in entropy.c |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5005 | - (djm) Merged big SCO portability patch from Tim Rice |
Damien Miller | 78315eb | 2000-09-29 23:01:36 +1100 | [diff] [blame] | 5006 | <tim@multitalents.net> |
Damien Miller | 15e7d4b | 2000-09-29 10:57:35 +1100 | [diff] [blame] | 5007 | |
Damien Miller | 96f0c72 | 2000-09-26 12:09:48 +1100 | [diff] [blame] | 5008 | 20000926 |
| 5009 | - (djm) Update X11-askpass to 1.0.2 in RPM spec file |
Damien Miller | e772b68 | 2000-09-26 13:10:37 +1100 | [diff] [blame] | 5010 | - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5011 | - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c. |
| 5012 | Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz> |
Damien Miller | 96f0c72 | 2000-09-26 12:09:48 +1100 | [diff] [blame] | 5013 | |
Damien Miller | 72c9a7e | 2000-09-24 11:10:13 +1100 | [diff] [blame] | 5014 | 20000924 |
| 5015 | - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net> |
| 5016 | - (djm) A bit more cleanup - created cygwin_util.h |
Damien Miller | 80ecfe8 | 2000-09-24 11:21:31 +1100 | [diff] [blame] | 5017 | - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller |
| 5018 | <markm@swoon.net> |
Damien Miller | 72c9a7e | 2000-09-24 11:10:13 +1100 | [diff] [blame] | 5019 | |
Damien Miller | d6f204d | 2000-09-23 13:57:27 +1100 | [diff] [blame] | 5020 | 20000923 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5021 | - (djm) Fix address logging in utmp from Kevin Steves |
Damien Miller | d6f204d | 2000-09-23 13:57:27 +1100 | [diff] [blame] | 5022 | <stevesk@sweden.hp.com> |
Damien Miller | 9600233 | 2000-09-23 14:00:09 +1100 | [diff] [blame] | 5023 | - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi> |
Damien Miller | 578783e | 2000-09-23 14:12:24 +1100 | [diff] [blame] | 5024 | - (djm) Seperate tests for int64_t and u_int64_t types |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5025 | - (djm) Tweak password expiry checking at suggestion of Kevin Steves |
Damien Miller | 62dd94b | 2000-09-23 14:26:32 +1100 | [diff] [blame] | 5026 | <stevesk@sweden.hp.com> |
Damien Miller | b9c2ce8 | 2000-09-23 14:52:50 +1100 | [diff] [blame] | 5027 | - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5028 | - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from |
Damien Miller | f056e23 | 2000-09-23 14:58:32 +1100 | [diff] [blame] | 5029 | Michael Stone <mstone@cs.loyola.edu> |
Damien Miller | 62cee00 | 2000-09-23 17:15:56 +1100 | [diff] [blame] | 5030 | - (djm) OpenBSD CVS sync: |
| 5031 | - markus@cvs.openbsd.org 2000/09/17 09:38:59 |
| 5032 | [sshconnect2.c sshd.c] |
| 5033 | fix DEBUG_KEXDH |
| 5034 | - markus@cvs.openbsd.org 2000/09/17 09:52:51 |
| 5035 | [sshconnect.c] |
| 5036 | yes no; ok niels@ |
| 5037 | - markus@cvs.openbsd.org 2000/09/21 04:55:11 |
| 5038 | [sshd.8] |
| 5039 | typo |
| 5040 | - markus@cvs.openbsd.org 2000/09/21 05:03:54 |
| 5041 | [serverloop.c] |
| 5042 | typo |
| 5043 | - markus@cvs.openbsd.org 2000/09/21 05:11:42 |
| 5044 | scp.c |
| 5045 | utime() to utimes(); mouring@pconline.com |
| 5046 | - markus@cvs.openbsd.org 2000/09/21 05:25:08 |
| 5047 | sshconnect2.c |
| 5048 | change login logic in ssh2, allows plugin of other auth methods |
| 5049 | - markus@cvs.openbsd.org 2000/09/21 05:25:35 |
| 5050 | [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h] |
| 5051 | [serverloop.c] |
| 5052 | add context to dispatch_run |
| 5053 | - markus@cvs.openbsd.org 2000/09/21 05:07:52 |
| 5054 | authfd.c authfd.h ssh-agent.c |
| 5055 | bug compat for old ssh.com software |
Damien Miller | d6f204d | 2000-09-23 13:57:27 +1100 | [diff] [blame] | 5056 | |
Damien Miller | f13f75d | 2000-09-21 21:51:07 +1100 | [diff] [blame] | 5057 | 20000920 |
| 5058 | - (djm) Fix bad path substitution. Report from Andrew Miner |
| 5059 | <asminer@cs.iastate.edu> |
| 5060 | |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5061 | 20000916 |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5062 | - (djm) Fix SSL search order from Lutz Jaenicke |
Damien Miller | a1b61e1 | 2000-09-16 17:02:16 +1100 | [diff] [blame] | 5063 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | 2efcd3c | 2000-09-16 16:30:55 +1100 | [diff] [blame] | 5064 | - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de> |
Damien Miller | b70b61f | 2000-09-16 16:25:12 +1100 | [diff] [blame] | 5065 | - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com> |
Damien Miller | 52cbcbf | 2000-09-16 16:21:28 +1100 | [diff] [blame] | 5066 | - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage. |
| 5067 | Patch from Larry Jones <larry.jones@sdrc.com> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5068 | - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM |
Damien Miller | 9d5705a | 2000-09-16 16:09:27 +1100 | [diff] [blame] | 5069 | password change patch. |
| 5070 | - (djm) Bring licenses on my stuff in line with OpenBSD's |
Damien Miller | 8a1e6a6 | 2000-09-16 15:55:52 +1100 | [diff] [blame] | 5071 | - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from |
| 5072 | Kevin Steves <stevesk@sweden.hp.com> |
Damien Miller | 606f880 | 2000-09-16 15:39:56 +1100 | [diff] [blame] | 5073 | - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz> |
| 5074 | - (djm) Re-enable int64_t types - we need them for sftp |
| 5075 | - (djm) Use libexecdir from configure , rather than libexecdir/ssh |
| 5076 | - (djm) Update Redhat SPEC file accordingly |
| 5077 | - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files |
| 5078 | - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5079 | - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter |
Damien Miller | 606f880 | 2000-09-16 15:39:56 +1100 | [diff] [blame] | 5080 | <Dirk.DeWachter@rug.ac.be> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5081 | - (djm) Fixprogs and entropy list fixes from Larry Jones |
Damien Miller | 606f880 | 2000-09-16 15:39:56 +1100 | [diff] [blame] | 5082 | <larry.jones@sdrc.com> |
| 5083 | - (djm) Fix for SuSE spec file from Takashi YOSHIDA |
| 5084 | <tyoshida@gemini.rc.kyushu-u.ac.jp> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5085 | - (djm) Merge OpenBSD changes: |
| 5086 | - markus@cvs.openbsd.org 2000/09/05 02:59:57 |
| 5087 | [session.c] |
| 5088 | print hostname (not hushlogin) |
| 5089 | - markus@cvs.openbsd.org 2000/09/05 13:18:48 |
| 5090 | [authfile.c ssh-add.c] |
| 5091 | enable ssh-add -d for DSA keys |
| 5092 | - markus@cvs.openbsd.org 2000/09/05 13:20:49 |
| 5093 | [sftp-server.c] |
| 5094 | cleanup |
| 5095 | - markus@cvs.openbsd.org 2000/09/06 03:46:41 |
| 5096 | [authfile.h] |
| 5097 | prototype |
| 5098 | - deraadt@cvs.openbsd.org 2000/09/07 14:27:56 |
| 5099 | [ALL] |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5100 | cleanup copyright notices on all files. I have attempted to be |
| 5101 | accurate with the details. everything is now under Tatu's licence |
| 5102 | (which I copied from his readme), and/or the core-sdi bsd-ish thing |
| 5103 | for deattack, or various openbsd developers under a 2-term bsd |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5104 | licence. We're not changing any rules, just being accurate. |
| 5105 | - markus@cvs.openbsd.org 2000/09/07 14:40:30 |
| 5106 | [channels.c channels.h clientloop.c serverloop.c ssh.c] |
| 5107 | cleanup window and packet sizes for ssh2 flow control; ok niels |
| 5108 | - markus@cvs.openbsd.org 2000/09/07 14:53:00 |
| 5109 | [scp.c] |
| 5110 | typo |
| 5111 | - markus@cvs.openbsd.org 2000/09/07 15:13:37 |
| 5112 | [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c] |
| 5113 | [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h] |
| 5114 | [pty.c readconf.c] |
| 5115 | some more Copyright fixes |
| 5116 | - markus@cvs.openbsd.org 2000/09/08 03:02:51 |
| 5117 | [README.openssh2] |
| 5118 | bye bye |
| 5119 | - deraadt@cvs.openbsd.org 2000/09/11 18:38:33 |
| 5120 | [LICENCE cipher.c] |
| 5121 | a few more comments about it being ARC4 not RC4 |
| 5122 | - markus@cvs.openbsd.org 2000/09/12 14:53:11 |
| 5123 | [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c] |
| 5124 | multiple debug levels |
| 5125 | - markus@cvs.openbsd.org 2000/09/14 14:25:15 |
| 5126 | [clientloop.c] |
| 5127 | typo |
| 5128 | - deraadt@cvs.openbsd.org 2000/09/15 01:13:51 |
| 5129 | [ssh-agent.c] |
| 5130 | check return value for setenv(3) for failure, and deal appropriately |
| 5131 | |
Damien Miller | f384c36 | 2000-09-13 10:43:26 +1100 | [diff] [blame] | 5132 | 20000913 |
| 5133 | - (djm) Fix server not exiting with jobs in background. |
| 5134 | |
Damien Miller | 7b28dc5 | 2000-09-05 13:34:53 +1100 | [diff] [blame] | 5135 | 20000905 |
| 5136 | - (djm) Import OpenBSD CVS changes |
| 5137 | - markus@cvs.openbsd.org 2000/08/31 15:52:24 |
| 5138 | [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c] |
| 5139 | implement a SFTP server. interops with sftp2, scp2 and the windows |
| 5140 | client from ssh.com |
| 5141 | - markus@cvs.openbsd.org 2000/08/31 15:56:03 |
| 5142 | [README.openssh2] |
| 5143 | sync |
| 5144 | - markus@cvs.openbsd.org 2000/08/31 16:05:42 |
| 5145 | [session.c] |
| 5146 | Wall |
| 5147 | - markus@cvs.openbsd.org 2000/08/31 16:09:34 |
| 5148 | [authfd.c ssh-agent.c] |
| 5149 | add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions |
| 5150 | - deraadt@cvs.openbsd.org 2000/09/01 09:25:13 |
| 5151 | [scp.1 scp.c] |
| 5152 | cleanup and fix -S support; stevesk@sweden.hp.com |
| 5153 | - markus@cvs.openbsd.org 2000/09/01 16:29:32 |
| 5154 | [sftp-server.c] |
| 5155 | portability fixes |
| 5156 | - markus@cvs.openbsd.org 2000/09/01 16:32:41 |
| 5157 | [sftp-server.c] |
| 5158 | fix cast; mouring@pconline.com |
| 5159 | - itojun@cvs.openbsd.org 2000/09/03 09:23:28 |
| 5160 | [ssh-add.1 ssh.1] |
| 5161 | add missing .El against .Bl. |
| 5162 | - markus@cvs.openbsd.org 2000/09/04 13:03:41 |
| 5163 | [session.c] |
| 5164 | missing close; ok theo |
| 5165 | - markus@cvs.openbsd.org 2000/09/04 13:07:21 |
| 5166 | [session.c] |
| 5167 | fix get_last_login_time order; from andre@van-veen.de |
| 5168 | - markus@cvs.openbsd.org 2000/09/04 13:10:09 |
| 5169 | [sftp-server.c] |
| 5170 | more cast fixes; from mouring@pconline.com |
| 5171 | - markus@cvs.openbsd.org 2000/09/04 13:06:04 |
| 5172 | [session.c] |
| 5173 | set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net |
| 5174 | - (djm) Cleanup after import. Fix sftp-server compilation, Makefile |
Damien Miller | bac2d8a | 2000-09-05 16:13:06 +1100 | [diff] [blame] | 5175 | - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com> |
| 5176 | |
Damien Miller | 123cbe8 | 2000-09-03 19:14:58 +1100 | [diff] [blame] | 5177 | 20000903 |
| 5178 | - (djm) Fix Redhat init script |
| 5179 | |
Damien Miller | 50f14f8 | 2000-09-01 14:14:37 +1100 | [diff] [blame] | 5180 | 20000901 |
| 5181 | - (djm) Pick up Jim's new X11-askpass |
| 5182 | - (djm) Release 2.2.0p1 |
| 5183 | |
Damien Miller | 238a9fa | 2000-08-31 09:20:05 +1100 | [diff] [blame] | 5184 | 20000831 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5185 | - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox |
Damien Miller | 238a9fa | 2000-08-31 09:20:05 +1100 | [diff] [blame] | 5186 | <acox@cv.telegroup.com> |
Damien Miller | b5c42d9 | 2000-08-31 11:13:10 +1100 | [diff] [blame] | 5187 | - (djm) Pick up new version (2.2.0) from OpenBSD CVS |
Damien Miller | 238a9fa | 2000-08-31 09:20:05 +1100 | [diff] [blame] | 5188 | |
Damien Miller | 87d29ed | 2000-08-30 09:21:22 +1100 | [diff] [blame] | 5189 | 20000830 |
| 5190 | - (djm) Compile warning fixes from Mark Miller <markm@swoon.net> |
Damien Miller | c30d35c | 2000-08-30 09:40:09 +1100 | [diff] [blame] | 5191 | - (djm) Periodically rekey arc4random |
| 5192 | - (djm) Clean up diff against OpenBSD. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5193 | - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves |
Damien Miller | 5552d7a | 2000-08-30 09:53:24 +1100 | [diff] [blame] | 5194 | <stevesk@sweden.hp.com> |
Damien Miller | 7cfaaf2 | 2000-08-30 09:57:49 +1100 | [diff] [blame] | 5195 | - (djm) Quieten the pam delete credentials error message |
Damien Miller | 9a94734 | 2000-08-30 10:03:33 +1100 | [diff] [blame] | 5196 | - (djm) Fix printing of $DISPLAY hack if set by system type. Report from |
| 5197 | Kevin Steves <stevesk@sweden.hp.com> |
Damien Miller | 77aba9d | 2000-08-30 10:11:30 +1100 | [diff] [blame] | 5198 | - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com> |
Damien Miller | 250ee8b | 2000-08-30 14:06:35 +1100 | [diff] [blame] | 5199 | - (djm) Fix doh in bsd-arc4random.c |
Damien Miller | 87d29ed | 2000-08-30 09:21:22 +1100 | [diff] [blame] | 5200 | |
Damien Miller | 4e0f5e1 | 2000-08-29 11:05:50 +1100 | [diff] [blame] | 5201 | 20000829 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5202 | - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert |
| 5203 | Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and |
Damien Miller | 4e0f5e1 | 2000-08-29 11:05:50 +1100 | [diff] [blame] | 5204 | Garrick James <garrick@james.net> |
Damien Miller | 6d8c11f | 2000-08-29 11:52:38 +1100 | [diff] [blame] | 5205 | - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from |
| 5206 | Bastian Trompetter <btrompetter@firemail.de> |
Damien Miller | e5192fa | 2000-08-29 14:30:37 +1100 | [diff] [blame] | 5207 | - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com> |
Damien Miller | caf6dd6 | 2000-08-29 11:33:50 +1100 | [diff] [blame] | 5208 | - More OpenBSD updates: |
| 5209 | - deraadt@cvs.openbsd.org 2000/08/24 15:46:59 |
| 5210 | [scp.c] |
| 5211 | off_t in sink, to fix files > 2GB, i think, test is still running ;-) |
| 5212 | - deraadt@cvs.openbsd.org 2000/08/25 10:10:06 |
| 5213 | [session.c] |
| 5214 | Wall |
| 5215 | - markus@cvs.openbsd.org 2000/08/26 04:33:43 |
| 5216 | [compat.c] |
| 5217 | ssh.com-2.3.0 |
| 5218 | - markus@cvs.openbsd.org 2000/08/27 12:18:05 |
| 5219 | [compat.c] |
| 5220 | compatibility with future ssh.com versions |
| 5221 | - deraadt@cvs.openbsd.org 2000/08/27 21:50:55 |
| 5222 | [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c] |
| 5223 | print uid/gid as unsigned |
| 5224 | - markus@cvs.openbsd.org 2000/08/28 13:51:00 |
| 5225 | [ssh.c] |
| 5226 | enable -n and -f for ssh2 |
| 5227 | - markus@cvs.openbsd.org 2000/08/28 14:19:53 |
| 5228 | [ssh.c] |
| 5229 | allow combination of -N and -f |
| 5230 | - markus@cvs.openbsd.org 2000/08/28 14:20:56 |
| 5231 | [util.c] |
| 5232 | util.c |
| 5233 | - markus@cvs.openbsd.org 2000/08/28 14:22:02 |
| 5234 | [util.c] |
| 5235 | undo |
| 5236 | - markus@cvs.openbsd.org 2000/08/28 14:23:38 |
| 5237 | [util.c] |
| 5238 | don't complain if setting NONBLOCK fails with ENODEV |
Damien Miller | 4e0f5e1 | 2000-08-29 11:05:50 +1100 | [diff] [blame] | 5239 | |
Damien Miller | b078567 | 2000-08-23 09:10:39 +1000 | [diff] [blame] | 5240 | 20000823 |
| 5241 | - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5242 | Avoids "scp never exits" problem. Reports from Lutz Jaenicke |
| 5243 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA |
Damien Miller | b078567 | 2000-08-23 09:10:39 +1000 | [diff] [blame] | 5244 | <kajiyama@grad.sccs.chukyo-u.ac.jp> |
Damien Miller | ad833b3 | 2000-08-23 10:46:23 +1000 | [diff] [blame] | 5245 | - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers |
Damien Miller | 37e7f18 | 2000-08-23 10:52:50 +1000 | [diff] [blame] | 5246 | - (djm) Add local version to version.h |
Damien Miller | f3df052 | 2000-08-23 15:31:41 +1000 | [diff] [blame] | 5247 | - (djm) Don't reseed arc4random everytime it is used |
Damien Miller | ad833b3 | 2000-08-23 10:46:23 +1000 | [diff] [blame] | 5248 | - (djm) OpenBSD CVS updates: |
| 5249 | - deraadt@cvs.openbsd.org 2000/08/18 20:07:23 |
| 5250 | [ssh.c] |
| 5251 | accept remsh as a valid name as well; roman@buildpoint.com |
| 5252 | - deraadt@cvs.openbsd.org 2000/08/18 20:17:13 |
| 5253 | [deattack.c crc32.c packet.c] |
| 5254 | rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to |
| 5255 | libz crc32 function yet, because it has ugly "long"'s in it; |
| 5256 | oneill@cs.sfu.ca |
| 5257 | - deraadt@cvs.openbsd.org 2000/08/18 20:26:08 |
| 5258 | [scp.1 scp.c] |
| 5259 | -S prog support; tv@debian.org |
| 5260 | - deraadt@cvs.openbsd.org 2000/08/18 20:50:07 |
| 5261 | [scp.c] |
| 5262 | knf |
| 5263 | - deraadt@cvs.openbsd.org 2000/08/18 20:57:33 |
| 5264 | [log-client.c] |
| 5265 | shorten |
| 5266 | - markus@cvs.openbsd.org 2000/08/19 12:48:11 |
| 5267 | [channels.c channels.h clientloop.c ssh.c ssh.h] |
| 5268 | support for ~. in ssh2 |
| 5269 | - deraadt@cvs.openbsd.org 2000/08/19 15:29:40 |
| 5270 | [crc32.h] |
| 5271 | proper prototype |
| 5272 | - markus@cvs.openbsd.org 2000/08/19 15:34:44 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5273 | [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1] |
| 5274 | [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile] |
Damien Miller | ad833b3 | 2000-08-23 10:46:23 +1000 | [diff] [blame] | 5275 | [fingerprint.c fingerprint.h] |
| 5276 | add SSH2/DSA support to the agent and some other DSA related cleanups. |
| 5277 | (note that we cannot talk to ssh.com's ssh2 agents) |
| 5278 | - markus@cvs.openbsd.org 2000/08/19 15:55:52 |
| 5279 | [channels.c channels.h clientloop.c] |
| 5280 | more ~ support for ssh2 |
| 5281 | - markus@cvs.openbsd.org 2000/08/19 16:21:19 |
| 5282 | [clientloop.c] |
| 5283 | oops |
| 5284 | - millert@cvs.openbsd.org 2000/08/20 12:25:53 |
| 5285 | [session.c] |
| 5286 | We have to stash the result of get_remote_name_or_ip() before we |
| 5287 | close our socket or getpeername() will get EBADF and the process |
| 5288 | will exit. Only a problem for "UseLogin yes". |
| 5289 | - millert@cvs.openbsd.org 2000/08/20 12:30:59 |
| 5290 | [session.c] |
| 5291 | Only check /etc/nologin if "UseLogin no" since login(1) may have its |
| 5292 | own policy on determining who is allowed to login when /etc/nologin |
| 5293 | is present. Also use the _PATH_NOLOGIN define. |
| 5294 | - millert@cvs.openbsd.org 2000/08/20 12:42:43 |
| 5295 | [auth1.c auth2.c session.c ssh.c] |
| 5296 | Add calls to setusercontext() and login_get*(). We basically call |
| 5297 | setusercontext() in most places where previously we did a setlogin(). |
| 5298 | Add default login.conf file and put root in the "daemon" login class. |
| 5299 | - millert@cvs.openbsd.org 2000/08/21 10:23:31 |
| 5300 | [session.c] |
| 5301 | Fix incorrect PATH setting; noted by Markus. |
Damien Miller | b078567 | 2000-08-23 09:10:39 +1000 | [diff] [blame] | 5302 | |
Damien Miller | 942da03 | 2000-08-18 13:59:06 +1000 | [diff] [blame] | 5303 | 20000818 |
| 5304 | - (djm) OpenBSD CVS changes: |
| 5305 | - markus@cvs.openbsd.org 2000/07/22 03:14:37 |
| 5306 | [servconf.c servconf.h sshd.8 sshd.c sshd_config] |
| 5307 | random early drop; ok theo, niels |
| 5308 | - deraadt@cvs.openbsd.org 2000/07/26 11:46:51 |
| 5309 | [ssh.1] |
| 5310 | typo |
| 5311 | - deraadt@cvs.openbsd.org 2000/08/01 11:46:11 |
| 5312 | [sshd.8] |
| 5313 | many fixes from pepper@mail.reppep.com |
| 5314 | - provos@cvs.openbsd.org 2000/08/01 13:01:42 |
| 5315 | [Makefile.in util.c aux.c] |
| 5316 | rename aux.c to util.c to help with cygwin port |
| 5317 | - deraadt@cvs.openbsd.org 2000/08/02 00:23:31 |
| 5318 | [authfd.c] |
| 5319 | correct sun_len; Alexander@Leidinger.net |
| 5320 | - provos@cvs.openbsd.org 2000/08/02 10:27:17 |
| 5321 | [readconf.c sshd.8] |
| 5322 | disable kerberos authentication by default |
| 5323 | - provos@cvs.openbsd.org 2000/08/02 11:27:05 |
| 5324 | [sshd.8 readconf.c auth-krb4.c] |
| 5325 | disallow kerberos authentication if we can't verify the TGT; from |
| 5326 | dugsong@ |
| 5327 | kerberos authentication is on by default only if you have a srvtab. |
| 5328 | - markus@cvs.openbsd.org 2000/08/04 14:30:07 |
| 5329 | [auth.c] |
| 5330 | unused |
| 5331 | - markus@cvs.openbsd.org 2000/08/04 14:30:35 |
| 5332 | [sshd_config] |
| 5333 | MaxStartups |
| 5334 | - markus@cvs.openbsd.org 2000/08/15 13:20:46 |
| 5335 | [authfd.c] |
| 5336 | cleanup; ok niels@ |
| 5337 | - markus@cvs.openbsd.org 2000/08/17 14:05:10 |
| 5338 | [session.c] |
| 5339 | cleanup login(1)-like jobs, no duplicate utmp entries |
| 5340 | - markus@cvs.openbsd.org 2000/08/17 14:06:34 |
| 5341 | [session.c sshd.8 sshd.c] |
| 5342 | sshd -u len, similar to telnetd |
Damien Miller | c1132e7 | 2000-08-18 14:08:38 +1000 | [diff] [blame] | 5343 | - (djm) Lastlog was not getting closed after writing login entry |
Damien Miller | a7f5829 | 2000-08-18 14:43:41 +1000 | [diff] [blame] | 5344 | - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com> |
Damien Miller | 942da03 | 2000-08-18 13:59:06 +1000 | [diff] [blame] | 5345 | |
Damien Miller | 11fa2cc | 2000-08-16 10:35:58 +1000 | [diff] [blame] | 5346 | 20000816 |
| 5347 | - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc) |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5348 | - (djm) Fix strerror replacement for old SunOS. Based on patch from |
Damien Miller | 11fa2cc | 2000-08-16 10:35:58 +1000 | [diff] [blame] | 5349 | Charles Levert <charles@comm.polymtl.ca> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5350 | - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4 |
Damien Miller | 11fa2cc | 2000-08-16 10:35:58 +1000 | [diff] [blame] | 5351 | implementation. |
Damien Miller | 3241fa1 | 2000-08-18 14:59:59 +1000 | [diff] [blame] | 5352 | - (djm) SUN_LEN macro for systems which lack it |
Damien Miller | 11fa2cc | 2000-08-16 10:35:58 +1000 | [diff] [blame] | 5353 | |
Damien Miller | 348c9b7 | 2000-08-15 10:01:22 +1000 | [diff] [blame] | 5354 | 20000815 |
| 5355 | - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com> |
Damien Miller | c83aa83 | 2000-08-15 10:08:00 +1000 | [diff] [blame] | 5356 | - (djm) Avoid failures on Irix when ssh is not setuid. Fix from |
| 5357 | Michael Stone <mstone@cs.loyola.edu> |
Damien Miller | e477ef6 | 2000-08-15 10:21:17 +1000 | [diff] [blame] | 5358 | - (djm) Don't seek in directory based lastlogs |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5359 | - (djm) Fix --with-ipaddr-display configure option test. Patch from |
Damien Miller | e477ef6 | 2000-08-15 10:21:17 +1000 | [diff] [blame] | 5360 | Jarno Huuskonen <jhuuskon@messi.uku.fi> |
Damien Miller | 0da2eaa | 2000-08-15 11:32:59 +1000 | [diff] [blame] | 5361 | - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br> |
Damien Miller | 348c9b7 | 2000-08-15 10:01:22 +1000 | [diff] [blame] | 5362 | |
Damien Miller | ef7ed5e | 2000-08-13 10:31:12 +1000 | [diff] [blame] | 5363 | 20000813 |
| 5364 | - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from |
| 5365 | Fabrice bacchella <fabrice.bacchella@marchfirst.fr> |
| 5366 | |
Damien Miller | d17b8d5 | 2000-08-09 14:42:28 +1000 | [diff] [blame] | 5367 | 20000809 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5368 | - (djm) Define AIX hard limits if headers don't. Report from |
Damien Miller | d17b8d5 | 2000-08-09 14:42:28 +1000 | [diff] [blame] | 5369 | Bill Painter <william.t.painter@lmco.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5370 | - (djm) utmp direct write & SunOS 4 patch from Charles Levert |
Damien Miller | 36ccb5c | 2000-08-09 16:34:27 +1000 | [diff] [blame] | 5371 | <charles@comm.polymtl.ca> |
Damien Miller | d17b8d5 | 2000-08-09 14:42:28 +1000 | [diff] [blame] | 5372 | |
Damien Miller | ab8d192 | 2000-08-08 16:53:28 +1000 | [diff] [blame] | 5373 | 20000808 |
| 5374 | - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install |
| 5375 | time, spec file cleanup. |
| 5376 | |
Damien Miller | 729e1f1 | 2000-08-07 15:39:13 +1000 | [diff] [blame] | 5377 | 20000807 |
Damien Miller | 52652f5 | 2000-08-07 15:54:39 +1000 | [diff] [blame] | 5378 | - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke |
Damien Miller | 0f091bd | 2000-08-07 15:47:48 +1000 | [diff] [blame] | 5379 | - (djm) Suppress error messages on channel close shutdown() failurs |
| 5380 | works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org> |
Damien Miller | 52652f5 | 2000-08-07 15:54:39 +1000 | [diff] [blame] | 5381 | - (djm) Add some more entropy collection commands from Lutz Jaenicke |
Damien Miller | 729e1f1 | 2000-08-07 15:39:13 +1000 | [diff] [blame] | 5382 | |
Damien Miller | 7b60a17 | 2000-07-25 09:04:37 +1000 | [diff] [blame] | 5383 | 20000725 |
| 5384 | - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF |
| 5385 | |
Damien Miller | 994cf14 | 2000-07-21 10:19:44 +1000 | [diff] [blame] | 5386 | 20000721 |
| 5387 | - (djm) OpenBSD CVS updates: |
| 5388 | - markus@cvs.openbsd.org 2000/07/16 02:27:22 |
| 5389 | [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c] |
| 5390 | [sshconnect1.c sshconnect2.c] |
| 5391 | make ssh-add accept dsa keys (the agent does not) |
| 5392 | - djm@cvs.openbsd.org 2000/07/17 19:25:02 |
| 5393 | [sshd.c] |
| 5394 | Another closing of stdin; ok deraadt |
| 5395 | - markus@cvs.openbsd.org 2000/07/19 18:33:12 |
| 5396 | [dsa.c] |
| 5397 | missing free, reorder |
| 5398 | - markus@cvs.openbsd.org 2000/07/20 16:23:14 |
| 5399 | [ssh-keygen.1] |
| 5400 | document input and output files |
| 5401 | |
Damien Miller | 9dec776 | 2000-07-20 10:00:59 +1000 | [diff] [blame] | 5402 | 20000720 |
Damien Miller | 994cf14 | 2000-07-21 10:19:44 +1000 | [diff] [blame] | 5403 | - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz> |
Damien Miller | 9dec776 | 2000-07-20 10:00:59 +1000 | [diff] [blame] | 5404 | |
Damien Miller | a8dbd9d | 2000-07-16 13:25:00 +1000 | [diff] [blame] | 5405 | 20000716 |
Damien Miller | 994cf14 | 2000-07-21 10:19:44 +1000 | [diff] [blame] | 5406 | - (djm) Release 2.1.1p4 |
Damien Miller | a8dbd9d | 2000-07-16 13:25:00 +1000 | [diff] [blame] | 5407 | |
Damien Miller | ecbb26d | 2000-07-15 14:59:14 +1000 | [diff] [blame] | 5408 | 20000715 |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 5409 | - (djm) OpenBSD CVS updates |
| 5410 | - provos@cvs.openbsd.org 2000/07/13 16:53:22 |
| 5411 | [aux.c readconf.c servconf.c ssh.h] |
| 5412 | allow multiple whitespace but only one '=' between tokens, bug report from |
| 5413 | Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@ |
| 5414 | - provos@cvs.openbsd.org 2000/07/13 17:14:09 |
| 5415 | [clientloop.c] |
| 5416 | typo; todd@fries.net |
| 5417 | - provos@cvs.openbsd.org 2000/07/13 17:19:31 |
| 5418 | [scp.c] |
| 5419 | close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu> |
| 5420 | - markus@cvs.openbsd.org 2000/07/14 16:59:46 |
| 5421 | [readconf.c servconf.c] |
| 5422 | allow leading whitespace. ok niels |
| 5423 | - djm@cvs.openbsd.org 2000/07/14 22:01:38 |
| 5424 | [ssh-keygen.c ssh.c] |
| 5425 | Always create ~/.ssh with mode 700; ok Markus |
Damien Miller | ecbb26d | 2000-07-15 14:59:14 +1000 | [diff] [blame] | 5426 | - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca> |
| 5427 | - Include floatingpoint.h for entropy.c |
| 5428 | - strerror replacement |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 5429 | |
Damien Miller | 182ee6e | 2000-07-12 09:45:27 +1000 | [diff] [blame] | 5430 | 20000712 |
Damien Miller | 5de43db | 2000-07-12 11:12:55 +1000 | [diff] [blame] | 5431 | - (djm) Remove -lresolve for Reliant Unix |
Damien Miller | 182ee6e | 2000-07-12 09:45:27 +1000 | [diff] [blame] | 5432 | - (djm) OpenBSD CVS Updates: |
| 5433 | - deraadt@cvs.openbsd.org 2000/07/11 02:11:34 |
| 5434 | [session.c sshd.c ] |
| 5435 | make MaxStartups code still work with -d; djm |
| 5436 | - deraadt@cvs.openbsd.org 2000/07/11 13:17:45 |
| 5437 | [readconf.c ssh_config] |
| 5438 | disable FallBackToRsh by default |
Damien Miller | 5de43db | 2000-07-12 11:12:55 +1000 | [diff] [blame] | 5439 | - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from |
| 5440 | Ben Lindstrom <mouring@pconline.com> |
Damien Miller | 5a119bc | 2000-07-12 14:34:11 +1000 | [diff] [blame] | 5441 | - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM |
| 5442 | spec file. |
Damien Miller | 2e7ba69 | 2000-07-12 21:10:23 +1000 | [diff] [blame] | 5443 | - (djm) Released 2.1.1p3 |
Damien Miller | 182ee6e | 2000-07-12 09:45:27 +1000 | [diff] [blame] | 5444 | |
Damien Miller | 65964d6 | 2000-07-11 09:16:22 +1000 | [diff] [blame] | 5445 | 20000711 |
| 5446 | - (djm) Fixup for AIX getuserattr() support from Tom Bertelson |
| 5447 | <tbert@abac.com> |
Damien Miller | 2ae714f | 2000-07-11 09:29:50 +1000 | [diff] [blame] | 5448 | - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5449 | - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom |
Damien Miller | 99bca60 | 2000-07-11 12:02:36 +1000 | [diff] [blame] | 5450 | <mouring@pconline.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5451 | - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report |
Damien Miller | 7a0e5dc | 2000-07-11 12:15:54 +1000 | [diff] [blame] | 5452 | from Jim Watt <jimw@peisj.pebio.com> |
Damien Miller | 168e6ac | 2000-07-11 12:23:01 +1000 | [diff] [blame] | 5453 | - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known |
| 5454 | to compile on more platforms (incl NeXT). |
Damien Miller | 3b9734c | 2000-07-11 14:54:22 +1000 | [diff] [blame] | 5455 | - (djm) Added bsd-inet_aton and configure support for NeXT |
Damien Miller | bc33bd4 | 2000-07-11 14:59:08 +1000 | [diff] [blame] | 5456 | - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com> |
Damien Miller | 3702396 | 2000-07-11 17:31:38 +1000 | [diff] [blame] | 5457 | - (djm) OpenBSD CVS updates: |
| 5458 | - markus@cvs.openbsd.org 2000/06/26 03:22:29 |
| 5459 | [authfd.c] |
| 5460 | cleanup, less cut&paste |
| 5461 | - markus@cvs.openbsd.org 2000/06/26 15:59:19 |
| 5462 | [servconf.c servconf.h session.c sshd.8 sshd.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5463 | MaxStartups: limit number of unauthenticated connections, work by |
Damien Miller | 3702396 | 2000-07-11 17:31:38 +1000 | [diff] [blame] | 5464 | theo and me |
| 5465 | - deraadt@cvs.openbsd.org 2000/07/05 14:18:07 |
| 5466 | [session.c] |
| 5467 | use no_x11_forwarding_flag correctly; provos ok |
| 5468 | - provos@cvs.openbsd.org 2000/07/05 15:35:57 |
| 5469 | [sshd.c] |
| 5470 | typo |
| 5471 | - aaron@cvs.openbsd.org 2000/07/05 22:06:58 |
| 5472 | [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5473 | Insert more missing .El directives. Our troff really should identify |
Damien Miller | 3702396 | 2000-07-11 17:31:38 +1000 | [diff] [blame] | 5474 | these and spit out a warning. |
| 5475 | - todd@cvs.openbsd.org 2000/07/06 21:55:04 |
| 5476 | [auth-rsa.c auth2.c ssh-keygen.c] |
| 5477 | clean code is good code |
| 5478 | - deraadt@cvs.openbsd.org 2000/07/07 02:14:29 |
| 5479 | [serverloop.c] |
| 5480 | sense of port forwarding flag test was backwards |
| 5481 | - provos@cvs.openbsd.org 2000/07/08 17:17:31 |
| 5482 | [compat.c readconf.c] |
| 5483 | replace strtok with strsep; from David Young <dyoung@onthejob.net> |
| 5484 | - deraadt@cvs.openbsd.org 2000/07/08 19:21:15 |
| 5485 | [auth.h] |
| 5486 | KNF |
| 5487 | - ho@cvs.openbsd.org 2000/07/08 19:27:33 |
| 5488 | [compat.c readconf.c] |
| 5489 | Better conditions for strsep() ending. |
| 5490 | - ho@cvs.openbsd.org 2000/07/10 10:27:05 |
| 5491 | [readconf.c] |
| 5492 | Get the correct message on errors. (niels@ ok) |
| 5493 | - ho@cvs.openbsd.org 2000/07/10 10:30:25 |
| 5494 | [cipher.c kex.c servconf.c] |
| 5495 | strtok() --> strsep(). (niels@ ok) |
Damien Miller | 4d97ba2 | 2000-07-11 18:15:50 +1000 | [diff] [blame] | 5496 | - (djm) Fix problem with debug mode and MaxStartups |
Damien Miller | 54ba469 | 2000-07-11 18:39:20 +1000 | [diff] [blame] | 5497 | - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM |
| 5498 | builds) |
Damien Miller | 3077fb9 | 2000-07-11 21:34:34 +1000 | [diff] [blame] | 5499 | - (djm) Add strsep function from OpenBSD libc for systems that lack it |
Damien Miller | 65964d6 | 2000-07-11 09:16:22 +1000 | [diff] [blame] | 5500 | |
Damien Miller | 4e99720 | 2000-07-09 21:21:52 +1000 | [diff] [blame] | 5501 | 20000709 |
| 5502 | - (djm) Only enable PAM_TTY kludge for Linux. Problem report from |
| 5503 | Kevin Steves <stevesk@sweden.hp.com> |
Damien Miller | 8148fa3 | 2000-07-09 21:23:52 +1000 | [diff] [blame] | 5504 | - (djm) Match prototype and function declaration for rresvport_af. |
| 5505 | Problem report from Niklas Edmundsson <nikke@ing.umu.se> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5506 | - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM |
Damien Miller | 0100627 | 2000-07-09 21:29:37 +1000 | [diff] [blame] | 5507 | builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu> |
Damien Miller | b38ea86 | 2000-07-09 21:37:49 +1000 | [diff] [blame] | 5508 | - (djm) Replace ut_name with ut_user. Patch from Jim Watt |
| 5509 | <jimw@peisj.pebio.com> |
Damien Miller | f9b625c | 2000-07-09 22:42:32 +1000 | [diff] [blame] | 5510 | - (djm) Fix pam sprintf fix |
| 5511 | - (djm) Cleanup entropy collection code a little more. Split initialisation |
| 5512 | from seeding, perform intialisation immediatly at start, be careful with |
| 5513 | uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com> |
Damien Miller | 31abc9a | 2000-07-09 23:26:27 +1000 | [diff] [blame] | 5514 | - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com> |
| 5515 | Including sigaction() et al. replacements |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5516 | - (djm) AIX getuserattr() session initialisation from Tom Bertelson |
Damien Miller | 39c0a1c | 2000-07-09 23:55:08 +1000 | [diff] [blame] | 5517 | <tbert@abac.com> |
Damien Miller | 4e99720 | 2000-07-09 21:21:52 +1000 | [diff] [blame] | 5518 | |
Damien Miller | ce40c70 | 2000-07-08 10:14:08 +1000 | [diff] [blame] | 5519 | 20000708 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5520 | - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from |
Damien Miller | ce40c70 | 2000-07-08 10:14:08 +1000 | [diff] [blame] | 5521 | Aaron Hopkins <aaron@die.net> |
Damien Miller | 90dcc05 | 2000-07-08 10:17:40 +1000 | [diff] [blame] | 5522 | - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from |
| 5523 | Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5524 | - (djm) Fixed undefined variables for OSF SIA. Report from |
Damien Miller | fe668e4 | 2000-07-08 10:44:13 +1000 | [diff] [blame] | 5525 | Baars, Henk <Hendrik.Baars@nl.origin-it.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5526 | - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c |
Damien Miller | f2fdbe5 | 2000-07-08 10:57:08 +1000 | [diff] [blame] | 5527 | Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5528 | - (djm) Don't use inet_addr. |
Damien Miller | ce40c70 | 2000-07-08 10:14:08 +1000 | [diff] [blame] | 5529 | |
Damien Miller | 9b6d4ab | 2000-07-02 08:43:18 +1000 | [diff] [blame] | 5530 | 20000702 |
| 5531 | - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com> |
Damien Miller | c708843 | 2000-07-02 18:44:54 +1000 | [diff] [blame] | 5532 | - (djm) Stop shadow expiry checking from preventing logins with NIS. Based |
| 5533 | on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp> |
Damien Miller | 484118e | 2000-07-02 19:13:56 +1000 | [diff] [blame] | 5534 | - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from |
| 5535 | Chris, the Young One <cky@pobox.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5536 | - (djm) Fix scp progress meter on really wide terminals. Based on patch |
Damien Miller | 0809a0a | 2000-07-02 19:33:54 +1000 | [diff] [blame] | 5537 | from James H. Cloos Jr. <cloos@jhcloos.com> |
Damien Miller | 9b6d4ab | 2000-07-02 08:43:18 +1000 | [diff] [blame] | 5538 | |
Damien Miller | d8cfda6 | 2000-07-01 12:56:09 +1000 | [diff] [blame] | 5539 | 20000701 |
| 5540 | - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu> |
Damien Miller | 8e81ed3 | 2000-07-01 13:17:42 +1000 | [diff] [blame] | 5541 | - (djm) Login fixes from Tom Bertelson <tbert@abac.com> |
Damien Miller | 28adeef | 2000-07-01 13:29:26 +1000 | [diff] [blame] | 5542 | - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen |
| 5543 | <vinschen@cygnus.com> |
Damien Miller | 7b413d2 | 2000-07-01 13:24:21 +1000 | [diff] [blame] | 5544 | - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM |
Damien Miller | cb170cb | 2000-07-01 16:52:55 +1000 | [diff] [blame] | 5545 | - (djm) Added check for broken snprintf() functions which do not correctly |
| 5546 | terminate output string and attempt to use replacement. |
Damien Miller | c927099 | 2000-07-01 19:42:32 +1000 | [diff] [blame] | 5547 | - (djm) Released 2.1.1p2 |
Damien Miller | d8cfda6 | 2000-07-01 12:56:09 +1000 | [diff] [blame] | 5548 | |
Damien Miller | 53c5d46 | 2000-06-28 00:50:50 +1000 | [diff] [blame] | 5549 | 20000628 |
| 5550 | - (djm) Fixes to lastlog code for Irix |
| 5551 | - (djm) Use atomicio in loginrec |
Damien Miller | 91606b1 | 2000-06-28 08:22:29 +1000 | [diff] [blame] | 5552 | - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for |
| 5553 | Irix 6.x array sessions, project id's, and system audit trail id. |
Damien Miller | 262ff17 | 2000-06-28 08:24:49 +1000 | [diff] [blame] | 5554 | - (djm) Added 'distprep' make target to simplify packaging |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5555 | - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA |
Damien Miller | b8c656e | 2000-06-28 15:22:41 +1000 | [diff] [blame] | 5556 | support. Enable using "USE_SIA=1 ./configure [options]" |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5557 | |
Damien Miller | f8af08d | 2000-06-27 09:40:06 +1000 | [diff] [blame] | 5558 | 20000627 |
| 5559 | - (djm) Fixes to login code - not setting li->uid, cleanups |
Damien Miller | dd47aa2 | 2000-06-27 11:18:27 +1000 | [diff] [blame] | 5560 | - (djm) Formatting |
Damien Miller | f8af08d | 2000-06-27 09:40:06 +1000 | [diff] [blame] | 5561 | |
Damien Miller | 8dd33fd | 2000-06-26 10:20:19 +1000 | [diff] [blame] | 5562 | 20000626 |
Damien Miller | c0fd17f | 2000-06-26 10:22:53 +1000 | [diff] [blame] | 5563 | - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net> |
Damien Miller | 1f335fb | 2000-06-26 11:31:33 +1000 | [diff] [blame] | 5564 | - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de> |
| 5565 | - (djm) Added password expiry checking (no password change support) |
Damien Miller | 6468125 | 2000-06-26 13:01:33 +1000 | [diff] [blame] | 5566 | - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK |
| 5567 | based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | 0800647 | 2000-06-26 13:55:31 +1000 | [diff] [blame] | 5568 | - (djm) Fix fixed EGD code. |
Damien Miller | c0fd17f | 2000-06-26 10:22:53 +1000 | [diff] [blame] | 5569 | - OpenBSD CVS update |
| 5570 | - provos@cvs.openbsd.org 2000/06/25 14:17:58 |
| 5571 | [channels.c] |
| 5572 | correct check for bad channel ids; from Wei Dai <weidai@eskimo.com> |
| 5573 | |
Damien Miller | b54b40e | 2000-06-23 08:23:34 +1000 | [diff] [blame] | 5574 | 20000623 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5575 | - (djm) Use sa_family_t in prototype for rresvport_af. Patch from |
Damien Miller | b54b40e | 2000-06-23 08:23:34 +1000 | [diff] [blame] | 5576 | Svante Signell <svante.signell@telia.com> |
| 5577 | - (djm) Autoconf logic to define sa_family_t if it is missing |
Damien Miller | bf7f466 | 2000-06-23 10:16:38 +1000 | [diff] [blame] | 5578 | - OpenBSD CVS Updates: |
| 5579 | - markus@cvs.openbsd.org 2000/06/22 10:32:27 |
| 5580 | [sshd.c] |
| 5581 | missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL |
| 5582 | - djm@cvs.openbsd.org 2000/06/22 17:55:00 |
| 5583 | [auth-krb4.c key.c radix.c uuencode.c] |
| 5584 | Missing CVS idents; ok markus |
Damien Miller | b54b40e | 2000-06-23 08:23:34 +1000 | [diff] [blame] | 5585 | |
Damien Miller | 099f505 | 2000-06-22 20:57:11 +1000 | [diff] [blame] | 5586 | 20000622 |
| 5587 | - (djm) Automatically generate host key during "make install". Suggested |
| 5588 | by Gary E. Miller <gem@rellim.com> |
| 5589 | - (djm) Paranoia before kill() system call |
Damien Miller | 6536c7d | 2000-06-22 21:32:31 +1000 | [diff] [blame] | 5590 | - OpenBSD CVS Updates: |
| 5591 | - markus@cvs.openbsd.org 2000/06/18 18:50:11 |
| 5592 | [auth2.c compat.c compat.h sshconnect2.c] |
| 5593 | make userauth+pubkey interop with ssh.com-2.2.0 |
| 5594 | - markus@cvs.openbsd.org 2000/06/18 20:56:17 |
| 5595 | [dsa.c] |
| 5596 | mem leak + be more paranoid in dsa_verify. |
| 5597 | - markus@cvs.openbsd.org 2000/06/18 21:29:50 |
| 5598 | [key.c] |
| 5599 | cleanup fingerprinting, less hardcoded sizes |
| 5600 | - markus@cvs.openbsd.org 2000/06/19 19:39:45 |
| 5601 | [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c] |
| 5602 | [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5603 | [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h] |
Damien Miller | 6536c7d | 2000-06-22 21:32:31 +1000 | [diff] [blame] | 5604 | [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h] |
| 5605 | [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5606 | [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c] |
| 5607 | [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c] |
Damien Miller | 6536c7d | 2000-06-22 21:32:31 +1000 | [diff] [blame] | 5608 | [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c] |
| 5609 | [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h] |
| 5610 | OpenBSD tag |
| 5611 | - markus@cvs.openbsd.org 2000/06/21 10:46:10 |
| 5612 | sshconnect2.c missing free; nuke old comment |
Damien Miller | 099f505 | 2000-06-22 20:57:11 +1000 | [diff] [blame] | 5613 | |
Damien Miller | edb8292 | 2000-06-20 13:25:52 +1000 | [diff] [blame] | 5614 | 20000620 |
| 5615 | - (djm) Replace use of '-o' and '-a' logical operators in configure tests |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 5616 | with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | edb8292 | 2000-06-20 13:25:52 +1000 | [diff] [blame] | 5617 | to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com> |
Damien Miller | 2f02295 | 2000-06-20 13:50:01 +1000 | [diff] [blame] | 5618 | - (djm) Typo in loginrec.c |
Damien Miller | edb8292 | 2000-06-20 13:25:52 +1000 | [diff] [blame] | 5619 | |
Damien Miller | 7b22d65 | 2000-06-18 14:07:04 +1000 | [diff] [blame] | 5620 | 20000618 |
| 5621 | - (djm) Add summary of configure options to end of ./configure run |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5622 | - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from |
Damien Miller | 7b22d65 | 2000-06-18 14:07:04 +1000 | [diff] [blame] | 5623 | Michael Stone <mstone@cs.loyola.edu> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5624 | - (djm) rusage is a privileged operation on some Unices (incl. |
Damien Miller | 7b22d65 | 2000-06-18 14:07:04 +1000 | [diff] [blame] | 5625 | Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5626 | - (djm) Avoid PAM failures when running without a TTY. Report from |
Damien Miller | 7b22d65 | 2000-06-18 14:07:04 +1000 | [diff] [blame] | 5627 | Martin Petrak <petrak@spsknm.schools.sk> |
| 5628 | - (djm) Include sys/types.h when including netinet/in.h in configure tests. |
| 5629 | Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net> |
Damien Miller | 0f91b4e | 2000-06-18 15:43:25 +1000 | [diff] [blame] | 5630 | - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support |
Damien Miller | f6d9e22 | 2000-06-18 14:50:44 +1000 | [diff] [blame] | 5631 | - OpenBSD CVS updates: |
| 5632 | - deraadt@cvs.openbsd.org 2000/06/17 09:58:46 |
| 5633 | [channels.c] |
| 5634 | everyone says "nix it" (remove protocol 2 debugging message) |
| 5635 | - markus@cvs.openbsd.org 2000/06/17 13:24:34 |
| 5636 | [sshconnect.c] |
| 5637 | allow extended server banners |
| 5638 | - markus@cvs.openbsd.org 2000/06/17 14:30:10 |
| 5639 | [sshconnect.c] |
| 5640 | missing atomicio, typo |
| 5641 | - jakob@cvs.openbsd.org 2000/06/17 16:52:34 |
| 5642 | [servconf.c servconf.h session.c sshd.8 sshd_config] |
| 5643 | add support for ssh v2 subsystems. ok markus@. |
| 5644 | - deraadt@cvs.openbsd.org 2000/06/17 18:57:48 |
| 5645 | [readconf.c servconf.c] |
| 5646 | include = in WHITESPACE; markus ok |
| 5647 | - markus@cvs.openbsd.org 2000/06/17 19:09:10 |
| 5648 | [auth2.c] |
| 5649 | implement bug compatibility with ssh-2.0.13 pubkey, server side |
| 5650 | - markus@cvs.openbsd.org 2000/06/17 21:00:28 |
| 5651 | [compat.c] |
| 5652 | initial support for ssh.com's 2.2.0 |
| 5653 | - markus@cvs.openbsd.org 2000/06/17 21:16:09 |
| 5654 | [scp.c] |
| 5655 | typo |
| 5656 | - markus@cvs.openbsd.org 2000/06/17 22:05:02 |
| 5657 | [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h] |
| 5658 | split auth-rsa option parsing into auth-options |
| 5659 | add options support to authorized_keys2 |
| 5660 | - markus@cvs.openbsd.org 2000/06/17 22:42:54 |
| 5661 | [session.c] |
| 5662 | typo |
Damien Miller | 7b22d65 | 2000-06-18 14:07:04 +1000 | [diff] [blame] | 5663 | |
Damien Miller | a66626b | 2000-06-13 18:57:53 +1000 | [diff] [blame] | 5664 | 20000613 |
| 5665 | - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>: |
| 5666 | - Platform define for SCO 3.x which breaks on /dev/ptmx |
| 5667 | - Detect and try to fix missing MAXPATHLEN |
Damien Miller | 1a13225 | 2000-06-13 21:23:17 +1000 | [diff] [blame] | 5668 | - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp |
| 5669 | <P.S.S.Camp@ukc.ac.uk> |
Damien Miller | a66626b | 2000-06-13 18:57:53 +1000 | [diff] [blame] | 5670 | |
Damien Miller | e69f18c | 2000-06-12 16:38:54 +1000 | [diff] [blame] | 5671 | 20000612 |
| 5672 | - (djm) Glob manpages in RPM spec files to catch compressed files |
| 5673 | - (djm) Full license in auth-pam.c |
Damien Miller | c29de95 | 2000-06-12 23:04:18 +1000 | [diff] [blame] | 5674 | - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp> |
andre | 35ad6be | 2000-06-12 22:41:27 +0000 | [diff] [blame] | 5675 | - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>: |
| 5676 | - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is |
| 5677 | def'd |
| 5678 | - Set AIX to use preformatted manpages |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5679 | |
Damien Miller | c601a75 | 2000-06-10 08:33:38 +1000 | [diff] [blame] | 5680 | 20000610 |
| 5681 | - (djm) Minor doc tweaks |
Damien Miller | d900e45 | 2000-06-10 16:51:33 +1000 | [diff] [blame] | 5682 | - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | c601a75 | 2000-06-10 08:33:38 +1000 | [diff] [blame] | 5683 | |
Damien Miller | a1cb644 | 2000-06-09 11:58:35 +1000 | [diff] [blame] | 5684 | 20000609 |
| 5685 | - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage |
| 5686 | (in favour of utmpx) on Solaris 8 |
| 5687 | |
Damien Miller | e37bfc1 | 2000-06-05 09:37:43 +1000 | [diff] [blame] | 5688 | 20000606 |
Damien Miller | 14c12cb | 2000-06-07 22:20:23 +1000 | [diff] [blame] | 5689 | - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through |
| 5690 | list of commands (by default). Removed verbose debugging (by default). |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5691 | - (djm) Increased command entropy estimates and default entropy collection |
Damien Miller | 14c12cb | 2000-06-07 22:20:23 +1000 | [diff] [blame] | 5692 | timeout |
Damien Miller | d5bf307 | 2000-06-07 21:32:13 +1000 | [diff] [blame] | 5693 | - (djm) Remove duplicate headers from loginrec.c |
Damien Miller | 9e11089 | 2000-06-07 21:05:46 +1000 | [diff] [blame] | 5694 | - (djm) Don't add /usr/local/lib to library search path on Irix |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5695 | - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III |
Damien Miller | d3a1857 | 2000-06-07 19:55:44 +1000 | [diff] [blame] | 5696 | <tibbs@math.uh.edu> |
Damien Miller | 5314ae7 | 2000-06-07 20:08:19 +1000 | [diff] [blame] | 5697 | - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg |
| 5698 | <zack@wolery.cumb.org> |
Damien Miller | d3a1857 | 2000-06-07 19:55:44 +1000 | [diff] [blame] | 5699 | - (djm) OpenBSD CVS updates: |
| 5700 | - todd@cvs.openbsd.org |
| 5701 | [sshconnect2.c] |
| 5702 | teach protocol v2 to count login failures properly and also enable an |
| 5703 | explanation of why the password prompt comes up again like v1; this is NOT |
| 5704 | crypto |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5705 | - markus@cvs.openbsd.org |
Damien Miller | d3a1857 | 2000-06-07 19:55:44 +1000 | [diff] [blame] | 5706 | [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8] |
| 5707 | xauth_location support; pr 1234 |
| 5708 | [readconf.c sshconnect2.c] |
| 5709 | typo, unused |
| 5710 | [session.c] |
| 5711 | allow use_login only for login sessions, otherwise remote commands are |
| 5712 | execed with uid==0 |
| 5713 | [sshd.8] |
| 5714 | document UseLogin better |
| 5715 | [version.h] |
| 5716 | OpenSSH 2.1.1 |
| 5717 | [auth-rsa.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5718 | fix match_hostname() logic for auth-rsa: deny access if we have a |
Damien Miller | d3a1857 | 2000-06-07 19:55:44 +1000 | [diff] [blame] | 5719 | negative match or no match at all |
| 5720 | [channels.c hostfile.c match.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5721 | don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via |
Damien Miller | d3a1857 | 2000-06-07 19:55:44 +1000 | [diff] [blame] | 5722 | kris@FreeBSD.org |
| 5723 | |
| 5724 | 20000606 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5725 | - (djm) Added --with-cflags, --with-ldflags and --with-libs options to |
Damien Miller | e37bfc1 | 2000-06-05 09:37:43 +1000 | [diff] [blame] | 5726 | configure. |
| 5727 | |
Damien Miller | 2994e08 | 2000-06-04 15:51:47 +1000 | [diff] [blame] | 5728 | 20000604 |
| 5729 | - Configure tweaking for new login code on Irix 5.3 |
andre | a86c7ec | 2000-06-04 17:00:15 +0000 | [diff] [blame] | 5730 | - (andre) login code changes based on djm feedback |
Damien Miller | 2994e08 | 2000-06-04 15:51:47 +1000 | [diff] [blame] | 5731 | |
andre | a86c7ec | 2000-06-04 17:00:15 +0000 | [diff] [blame] | 5732 | 20000603 |
| 5733 | - (andre) New login code |
| 5734 | - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c |
| 5735 | - Add loginrec.[ch], logintest.c and autoconf code |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 5736 | |
Damien Miller | 2f6a0ad | 2000-05-31 11:20:11 +1000 | [diff] [blame] | 5737 | 20000531 |
| 5738 | - Cleanup of auth.c, login.c and fake-* |
| 5739 | - Cleanup of auth-pam.c, save and print "account expired" error messages |
Damien Miller | 1ea8ac7 | 2000-05-31 11:24:34 +1000 | [diff] [blame] | 5740 | - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp> |
Damien Miller | 1c77392 | 2000-05-31 13:57:18 +1000 | [diff] [blame] | 5741 | - Rewrote bsd-login to use proper utmp API if available. Major cleanup |
| 5742 | of fallback DIY code. |
Damien Miller | 2f6a0ad | 2000-05-31 11:20:11 +1000 | [diff] [blame] | 5743 | |
Damien Miller | be260a0 | 2000-05-30 12:57:46 +1000 | [diff] [blame] | 5744 | 20000530 |
| 5745 | - Define atexit for old Solaris |
Damien Miller | c252e2e | 2000-05-30 13:12:46 +1000 | [diff] [blame] | 5746 | - Fix buffer overrun in login.c for systems which use syslen in utmpx. |
| 5747 | patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp> |
Damien Miller | b1715dc | 2000-05-30 13:44:51 +1000 | [diff] [blame] | 5748 | - OpenBSD CVS updates: |
| 5749 | - markus@cvs.openbsd.org |
| 5750 | [session.c] |
| 5751 | make x11-fwd work w/ localhost (xauth add host/unix:11) |
| 5752 | [cipher.c compat.c readconf.c servconf.c] |
| 5753 | check strtok() != NULL; ok niels@ |
| 5754 | [key.c] |
| 5755 | fix key_read() for uuencoded keys w/o '=' |
| 5756 | [serverloop.c] |
| 5757 | group ssh1 vs. ssh2 in serverloop |
| 5758 | [kex.c kex.h myproposal.h sshconnect2.c sshd.c] |
| 5759 | split kexinit/kexdh, factor out common code |
| 5760 | [readconf.c ssh.1 ssh.c] |
| 5761 | forwardagent defaults to no, add ssh -A |
| 5762 | - theo@cvs.openbsd.org |
| 5763 | [session.c] |
| 5764 | just some line shortening |
Damien Miller | 03934f2 | 2000-05-30 14:01:10 +1000 | [diff] [blame] | 5765 | - Released 2.1.0p3 |
Damien Miller | be260a0 | 2000-05-30 12:57:46 +1000 | [diff] [blame] | 5766 | |
Damien Miller | d999ae2 | 2000-05-20 12:49:31 +1000 | [diff] [blame] | 5767 | 20000520 |
| 5768 | - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de> |
Damien Miller | ad1bc5f | 2000-05-20 14:53:09 +1000 | [diff] [blame] | 5769 | - Don't touch utmp if USE_UTMPX defined |
Damien Miller | dfc83f4 | 2000-05-20 15:02:59 +1000 | [diff] [blame] | 5770 | - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com> |
Damien Miller | fda78d9 | 2000-05-20 15:33:44 +1000 | [diff] [blame] | 5771 | - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5772 | - HPUX and Configure fixes from Lutz Jaenicke |
Damien Miller | fda78d9 | 2000-05-20 15:33:44 +1000 | [diff] [blame] | 5773 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5774 | - Use mkinstalldirs script to make directories instead of non-portable |
Damien Miller | fda78d9 | 2000-05-20 15:33:44 +1000 | [diff] [blame] | 5775 | "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | 7b63b0f | 2000-05-20 15:41:26 +1000 | [diff] [blame] | 5776 | - Doc cleanup |
Damien Miller | d999ae2 | 2000-05-20 12:49:31 +1000 | [diff] [blame] | 5777 | |
Damien Miller | ef7df54 | 2000-05-19 00:03:23 +1000 | [diff] [blame] | 5778 | 20000518 |
| 5779 | - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday |
| 5780 | - OpenBSD CVS updates: |
| 5781 | - markus@cvs.openbsd.org |
| 5782 | [sshconnect.c] |
| 5783 | copy only ai_addrlen bytes; misiek@pld.org.pl |
| 5784 | [auth.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5785 | accept an empty shell in authentication; bug reported by |
Damien Miller | ef7df54 | 2000-05-19 00:03:23 +1000 | [diff] [blame] | 5786 | chris@tinker.ucr.edu |
| 5787 | [serverloop.c] |
| 5788 | we don't have stderr for interactive terminal sessions (fcntl errors) |
| 5789 | |
Damien Miller | 8d1fd57 | 2000-05-17 21:34:07 +1000 | [diff] [blame] | 5790 | 20000517 |
| 5791 | - Fix from Andre Lucas <andre.lucas@dial.pipex.com> |
| 5792 | - Fixes command line printing segfaults (spotter: Bladt Norbert) |
| 5793 | - Fixes erroneous printing of debug messages to syslog |
| 5794 | - Fixes utmp for MacOS X (spotter: Aristedes Maniatis) |
| 5795 | - Gives useful error message if PRNG initialisation fails |
| 5796 | - Reduced ssh startup delay |
| 5797 | - Measures cumulative command time rather than the time between reads |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 5798 | after select() |
Damien Miller | 8d1fd57 | 2000-05-17 21:34:07 +1000 | [diff] [blame] | 5799 | - 'fixprogs' perl script to eliminate non-working entropy commands, and |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 5800 | optionally run 'ent' to measure command entropy |
Damien Miller | d2c208a | 2000-05-17 22:00:02 +1000 | [diff] [blame] | 5801 | - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix |
Damien Miller | f3c6cf1 | 2000-05-17 22:08:29 +1000 | [diff] [blame] | 5802 | - Avoid WCOREDUMP complation errors for systems that lack it |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5803 | - Avoid SIGCHLD warnings from entropy commands |
Damien Miller | 0e65eed | 2000-05-17 22:16:05 +1000 | [diff] [blame] | 5804 | - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk> |
Damien Miller | dcb6ecd | 2000-05-17 22:34:22 +1000 | [diff] [blame] | 5805 | - OpenBSD CVS update: |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5806 | - markus@cvs.openbsd.org |
Damien Miller | dcb6ecd | 2000-05-17 22:34:22 +1000 | [diff] [blame] | 5807 | [ssh.c] |
| 5808 | fix usage() |
| 5809 | [ssh2.h] |
| 5810 | draft-ietf-secsh-architecture-05.txt |
| 5811 | [ssh.1] |
| 5812 | document ssh -T -N (ssh2 only) |
| 5813 | [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c] |
| 5814 | enable nonblocking IO for sshd w/ proto 1, too; split out common code |
| 5815 | [aux.c] |
| 5816 | missing include |
Damien Miller | 615f939 | 2000-05-17 22:53:33 +1000 | [diff] [blame] | 5817 | - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp> |
| 5818 | - INSTALL typo and URL fix |
| 5819 | - Makefile fix |
| 5820 | - Solaris fixes |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5821 | - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka |
Damien Miller | 615f939 | 2000-05-17 22:53:33 +1000 | [diff] [blame] | 5822 | <ksakai@kso.netwk.ntt-at.co.jp> |
Damien Miller | c4be7ce | 2000-05-17 23:02:03 +1000 | [diff] [blame] | 5823 | - RSAless operation patch from kevin_oconnor@standardandpoors.com |
Damien Miller | 3b512e1 | 2000-05-17 23:29:18 +1000 | [diff] [blame] | 5824 | - Detect OpenSSL seperatly from RSA |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5825 | - Better test for RSA (more compatible with RSAref). Based on work by |
Damien Miller | 3b512e1 | 2000-05-17 23:29:18 +1000 | [diff] [blame] | 5826 | Ed Eden <ede370@stl.rural.usda.gov> |
Damien Miller | 8d1fd57 | 2000-05-17 21:34:07 +1000 | [diff] [blame] | 5827 | |
Damien Miller | 95fe91b | 2000-05-13 12:31:22 +1000 | [diff] [blame] | 5828 | 20000513 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5829 | - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz |
Damien Miller | 95fe91b | 2000-05-13 12:31:22 +1000 | [diff] [blame] | 5830 | <misiek@pld.org.pl> |
| 5831 | |
Damien Miller | accfeb3 | 2000-05-11 19:10:58 +1000 | [diff] [blame] | 5832 | 20000511 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5833 | - Fix for prng_seed permissions checking from Lutz Jaenicke |
Damien Miller | accfeb3 | 2000-05-11 19:10:58 +1000 | [diff] [blame] | 5834 | <Lutz.Jaenicke@aet.TU-Cottbus.DE> |
Damien Miller | 95fe91b | 2000-05-13 12:31:22 +1000 | [diff] [blame] | 5835 | - "make host-key" fix for Irix |
Damien Miller | accfeb3 | 2000-05-11 19:10:58 +1000 | [diff] [blame] | 5836 | |
Damien Miller | 30c3d42 | 2000-05-09 11:02:59 +1000 | [diff] [blame] | 5837 | 20000509 |
| 5838 | - OpenBSD CVS update |
| 5839 | - markus@cvs.openbsd.org |
| 5840 | [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c] |
| 5841 | [ssh.h sshconnect1.c sshconnect2.c sshd.8] |
| 5842 | - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only) |
| 5843 | - hugh@cvs.openbsd.org |
| 5844 | [ssh.1] |
| 5845 | - zap typo |
| 5846 | [ssh-keygen.1] |
| 5847 | - One last nit fix. (markus approved) |
| 5848 | [sshd.8] |
| 5849 | - some markus certified spelling adjustments |
| 5850 | - markus@cvs.openbsd.org |
| 5851 | [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c] |
| 5852 | [sshconnect2.c ] |
| 5853 | - bug compat w/ ssh-2.0.13 x11, split out bugs |
| 5854 | [nchan.c] |
| 5855 | - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@ |
| 5856 | [ssh-keygen.c] |
| 5857 | - handle escapes in real and original key format, ok millert@ |
| 5858 | [version.h] |
| 5859 | - OpenSSH-2.1 |
Damien Miller | 16e519c | 2000-05-09 14:28:55 +1000 | [diff] [blame] | 5860 | - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a |
Damien Miller | 54057c2 | 2000-05-09 15:03:37 +1000 | [diff] [blame] | 5861 | - Doc updates |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5862 | - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported |
Damien Miller | 95e8963 | 2000-05-09 15:28:50 +1000 | [diff] [blame] | 5863 | by Andre Lucas <andre.lucas@dial.pipex.com> |
Damien Miller | 30c3d42 | 2000-05-09 11:02:59 +1000 | [diff] [blame] | 5864 | |
Damien Miller | 58e579b | 2000-05-08 00:05:31 +1000 | [diff] [blame] | 5865 | 20000508 |
| 5866 | - Makefile and RPM spec fixes |
| 5867 | - Generate DSA host keys during "make key" or RPM installs |
Damien Miller | 6d48871 | 2000-05-08 13:44:52 +1000 | [diff] [blame] | 5868 | - OpenBSD CVS update |
| 5869 | - markus@cvs.openbsd.org |
| 5870 | [clientloop.c sshconnect2.c] |
| 5871 | - make x11-fwd interop w/ ssh-2.0.13 |
| 5872 | [README.openssh2] |
| 5873 | - interop w/ SecureFX |
| 5874 | - Release 2.0.0beta2 |
Damien Miller | 58e579b | 2000-05-08 00:05:31 +1000 | [diff] [blame] | 5875 | |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5876 | - Configure caching and cleanup patch from Andre Lucas' |
Damien Miller | 61e50f1 | 2000-05-08 20:49:37 +1000 | [diff] [blame] | 5877 | <andre.lucas@dial.pipex.com> |
| 5878 | |
Damien Miller | e247cc4 | 2000-05-07 12:03:14 +1000 | [diff] [blame] | 5879 | 20000507 |
| 5880 | - Remove references to SSLeay. |
| 5881 | - Big OpenBSD CVS update |
| 5882 | - markus@cvs.openbsd.org |
| 5883 | [clientloop.c] |
| 5884 | - typo |
| 5885 | [session.c] |
| 5886 | - update proctitle on pty alloc/dealloc, e.g. w/ windows client |
| 5887 | [session.c] |
| 5888 | - update proctitle for proto 1, too |
| 5889 | [channels.h nchan.c serverloop.c session.c sshd.c] |
| 5890 | - use c-style comments |
| 5891 | - deraadt@cvs.openbsd.org |
| 5892 | [scp.c] |
| 5893 | - more atomicio |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5894 | - markus@cvs.openbsd.org |
Damien Miller | e247cc4 | 2000-05-07 12:03:14 +1000 | [diff] [blame] | 5895 | [channels.c] |
| 5896 | - set O_NONBLOCK |
| 5897 | [ssh.1] |
| 5898 | - update AUTHOR |
| 5899 | [readconf.c ssh-keygen.c ssh.h] |
| 5900 | - default DSA key file ~/.ssh/id_dsa |
| 5901 | [clientloop.c] |
| 5902 | - typo, rm verbose debug |
| 5903 | - deraadt@cvs.openbsd.org |
| 5904 | [ssh-keygen.1] |
| 5905 | - document DSA use of ssh-keygen |
| 5906 | [sshd.8] |
| 5907 | - a start at describing what i understand of the DSA side |
| 5908 | [ssh-keygen.1] |
| 5909 | - document -X and -x |
| 5910 | [ssh-keygen.c] |
| 5911 | - simplify usage |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5912 | - markus@cvs.openbsd.org |
Damien Miller | e247cc4 | 2000-05-07 12:03:14 +1000 | [diff] [blame] | 5913 | [sshd.8] |
| 5914 | - there is no rhosts_dsa |
| 5915 | [ssh-keygen.1] |
| 5916 | - document -y, update -X,-x |
| 5917 | [nchan.c] |
| 5918 | - fix close for non-open ssh1 channels |
| 5919 | [servconf.c servconf.h ssh.h sshd.8 sshd.c ] |
| 5920 | - s/DsaKey/HostDSAKey/, document option |
| 5921 | [sshconnect2.c] |
| 5922 | - respect number_of_password_prompts |
| 5923 | [channels.c channels.h servconf.c servconf.h session.c sshd.8] |
| 5924 | - GatewayPorts for sshd, ok deraadt@ |
| 5925 | [ssh-add.1 ssh-agent.1 ssh.1] |
| 5926 | - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2 |
| 5927 | [ssh.1] |
| 5928 | - more info on proto 2 |
| 5929 | [sshd.8] |
| 5930 | - sync AUTHOR w/ ssh.1 |
| 5931 | [key.c key.h sshconnect.c] |
| 5932 | - print key type when talking about host keys |
| 5933 | [packet.c] |
| 5934 | - clear padding in ssh2 |
| 5935 | [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h] |
| 5936 | - replace broken uuencode w/ libc b64_ntop |
| 5937 | [auth2.c] |
| 5938 | - log failure before sending the reply |
| 5939 | [key.c radix.c uuencode.c] |
| 5940 | - remote trailing comments before calling __b64_pton |
| 5941 | [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1] |
| 5942 | [sshconnect2.c sshd.8] |
| 5943 | - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8 |
| 5944 | - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch]) |
| 5945 | |
Damien Miller | 63560f9 | 2000-05-02 09:06:04 +1000 | [diff] [blame] | 5946 | 20000502 |
Damien Miller | 6f83b8e | 2000-05-02 09:23:45 +1000 | [diff] [blame] | 5947 | - OpenBSD CVS update |
| 5948 | [channels.c] |
| 5949 | - init all fds, close all fds. |
| 5950 | [sshconnect2.c] |
| 5951 | - check whether file exists before asking for passphrase |
| 5952 | [servconf.c servconf.h sshd.8 sshd.c] |
| 5953 | - PidFile, pr 1210 |
| 5954 | [channels.c] |
| 5955 | - EINTR |
| 5956 | [channels.c] |
| 5957 | - unbreak, ok niels@ |
| 5958 | [sshd.c] |
| 5959 | - unlink pid file, ok niels@ |
| 5960 | [auth2.c] |
| 5961 | - Add missing #ifdefs; ok - markus |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5962 | - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy |
Damien Miller | 0437b33 | 2000-05-02 09:56:41 +1000 | [diff] [blame] | 5963 | gathering commands from a text file |
Damien Miller | 63560f9 | 2000-05-02 09:06:04 +1000 | [diff] [blame] | 5964 | - Release 2.0.0beta1 |
| 5965 | |
Damien Miller | 7c8af4f | 2000-05-01 08:24:07 +1000 | [diff] [blame] | 5966 | 20000501 |
| 5967 | - OpenBSD CVS update |
| 5968 | [packet.c] |
| 5969 | - send debug messages in SSH2 format |
Damien Miller | 35dabd0 | 2000-05-01 21:10:33 +1000 | [diff] [blame] | 5970 | [scp.c] |
| 5971 | - fix very rare EAGAIN/EINTR issues; based on work by djm |
| 5972 | [packet.c] |
| 5973 | - less debug, rm unused |
| 5974 | [auth2.c] |
| 5975 | - disable kerb,s/key in ssh2 |
| 5976 | [sshd.8] |
| 5977 | - Minor tweaks and typo fixes. |
| 5978 | [ssh-keygen.c] |
| 5979 | - Put -d into usage and reorder. markus ok. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5980 | - Include missing headers for OpenSSL tests. Fix from Phil Karn |
Damien Miller | e59ce62 | 2000-05-01 20:54:17 +1000 | [diff] [blame] | 5981 | <karn@ka9q.ampr.org> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5982 | - Fixed __progname symbol collisions reported by Andre Lucas |
Damien Miller | 70fb671 | 2000-05-01 20:59:50 +1000 | [diff] [blame] | 5983 | <andre.lucas@dial.pipex.com> |
Damien Miller | 0e489dc | 2000-05-01 22:53:53 +1000 | [diff] [blame] | 5984 | - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering |
| 5985 | <gd@hilb1.medat.de> |
Damien Miller | 1cead2c | 2000-05-01 22:55:23 +1000 | [diff] [blame] | 5986 | - Add some missing ifdefs to auth2.c |
Damien Miller | 7c00426 | 2000-05-01 22:57:46 +1000 | [diff] [blame] | 5987 | - Deprecate perl-tk askpass. |
Damien Miller | fc0b11b | 2000-05-02 00:03:55 +1000 | [diff] [blame] | 5988 | - Irix portability fixes - don't include netinet headers more than once |
| 5989 | - Make sure we don't save PRNG seed more than once |
Damien Miller | 7c8af4f | 2000-05-01 08:24:07 +1000 | [diff] [blame] | 5990 | |
Damien Miller | 1bead33 | 2000-04-30 00:47:29 +1000 | [diff] [blame] | 5991 | 20000430 |
| 5992 | - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au> |
Damien Miller | 4018c19 | 2000-04-30 09:30:44 +1000 | [diff] [blame] | 5993 | - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection |
| 5994 | patch. |
| 5995 | - Adds timeout to entropy collection |
| 5996 | - Disables slow entropy sources |
| 5997 | - Load and save seed file |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 5998 | - Changed entropy seed code to user per-user seeds only (server seed is |
Damien Miller | 4018c19 | 2000-04-30 09:30:44 +1000 | [diff] [blame] | 5999 | saved in root's .ssh directory) |
| 6000 | - Use atexit() and fatal cleanups to save seed on exit |
Damien Miller | bd483e7 | 2000-04-30 10:00:53 +1000 | [diff] [blame] | 6001 | - More OpenBSD updates: |
| 6002 | [session.c] |
| 6003 | - don't call chan_write_failed() if we are not writing |
| 6004 | [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c] |
| 6005 | - keysize warnings error() -> log() |
Damien Miller | 1bead33 | 2000-04-30 00:47:29 +1000 | [diff] [blame] | 6006 | |
Damien Miller | eba71ba | 2000-04-29 23:57:08 +1000 | [diff] [blame] | 6007 | 20000429 |
| 6008 | - Merge big update to OpenSSH-2.0 from OpenBSD CVS |
| 6009 | [README.openssh2] |
| 6010 | - interop w/ F-secure windows client |
| 6011 | - sync documentation |
| 6012 | - ssh_host_dsa_key not ssh_dsa_key |
| 6013 | [auth-rsa.c] |
| 6014 | - missing fclose |
| 6015 | [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c] |
| 6016 | [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c] |
| 6017 | [sshd.c uuencode.c uuencode.h authfile.h] |
| 6018 | - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX] |
| 6019 | for trading keys with the real and the original SSH, directly from the |
| 6020 | people who invented the SSH protocol. |
| 6021 | [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h] |
| 6022 | [sshconnect1.c sshconnect2.c] |
| 6023 | - split auth/sshconnect in one file per protocol version |
| 6024 | [sshconnect2.c] |
| 6025 | - remove debug |
| 6026 | [uuencode.c] |
| 6027 | - add trailing = |
| 6028 | [version.h] |
| 6029 | - OpenSSH-2.0 |
| 6030 | [ssh-keygen.1 ssh-keygen.c] |
| 6031 | - add -R flag: exit code indicates if RSA is alive |
| 6032 | [sshd.c] |
| 6033 | - remove unused |
| 6034 | silent if -Q is specified |
| 6035 | [ssh.h] |
| 6036 | - host key becomes /etc/ssh_host_dsa_key |
| 6037 | [readconf.c servconf.c ] |
| 6038 | - ssh/sshd default to proto 1 and 2 |
| 6039 | [uuencode.c] |
| 6040 | - remove debug |
| 6041 | [auth2.c ssh-keygen.c sshconnect2.c sshd.c] |
| 6042 | - xfree DSA blobs |
| 6043 | [auth2.c serverloop.c session.c] |
| 6044 | - cleanup logging for sshd/2, respect PasswordAuth no |
| 6045 | [sshconnect2.c] |
| 6046 | - less debug, respect .ssh/config |
| 6047 | [README.openssh2 channels.c channels.h] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6048 | - clientloop.c session.c ssh.c |
Damien Miller | eba71ba | 2000-04-29 23:57:08 +1000 | [diff] [blame] | 6049 | - support for x11-fwding, client+server |
| 6050 | |
Damien Miller | a552faf | 2000-04-21 15:55:20 +1000 | [diff] [blame] | 6051 | 20000421 |
| 6052 | - Merge fix from OpenBSD CVS |
| 6053 | [ssh-agent.c] |
| 6054 | - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de> |
| 6055 | via Debian bug #59926 |
Damien Miller | 8117111 | 2000-04-23 11:14:01 +1000 | [diff] [blame] | 6056 | - Define __progname in session.c if libc doesn't |
| 6057 | - Remove indentation on autoconf #include statements to avoid bug in |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6058 | DEC Tru64 compiler. Report and fix from David Del Piero |
Damien Miller | 8117111 | 2000-04-23 11:14:01 +1000 | [diff] [blame] | 6059 | <David.DelPiero@qed.qld.gov.au> |
Damien Miller | a552faf | 2000-04-21 15:55:20 +1000 | [diff] [blame] | 6060 | |
Damien Miller | 3ef692a | 2000-04-20 07:33:24 +1000 | [diff] [blame] | 6061 | 20000420 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6062 | - Make fixpaths work with perl4, patch from Andre Lucas |
Damien Miller | 3ef692a | 2000-04-20 07:33:24 +1000 | [diff] [blame] | 6063 | <andre.lucas@dial.pipex.com> |
Damien Miller | 166fca8 | 2000-04-20 07:42:21 +1000 | [diff] [blame] | 6064 | - Sync with OpenBSD CVS: |
| 6065 | [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c] |
| 6066 | - pid_t |
| 6067 | [session.c] |
| 6068 | - remove bogus chan_read_failed. this could cause data |
| 6069 | corruption (missing data) at end of a SSH2 session. |
Damien Miller | d0cff3e | 2000-04-20 23:12:58 +1000 | [diff] [blame] | 6070 | - Merge fixes from Debian patch from Phil Hands <phil@hands.com> |
| 6071 | - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE) |
| 6072 | - Use vhangup to clean up Linux ttys |
| 6073 | - Force posix getopt processing on GNU libc systems |
Damien Miller | cfabe86 | 2000-04-20 23:27:27 +1000 | [diff] [blame] | 6074 | - Debian bug #55910 - remove references to ssl(8) manpages |
Damien Miller | f3a3fee | 2000-04-20 23:32:48 +1000 | [diff] [blame] | 6075 | - Debian bug #58031 - ssh_config lies about default cipher |
Damien Miller | 3ef692a | 2000-04-20 07:33:24 +1000 | [diff] [blame] | 6076 | |
Damien Miller | 8bb73be | 2000-04-19 16:26:12 +1000 | [diff] [blame] | 6077 | 20000419 |
| 6078 | - OpenBSD CVS updates |
| 6079 | [channels.c] |
| 6080 | - fix pr 1196, listen_port and port_to_connect interchanged |
| 6081 | [scp.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6082 | - after completion, replace the progress bar ETA counter with a final |
Damien Miller | 8bb73be | 2000-04-19 16:26:12 +1000 | [diff] [blame] | 6083 | elapsed time; my idea, aaron wrote the patch |
| 6084 | [ssh_config sshd_config] |
| 6085 | - show 'Protocol' as an example, ok markus@ |
| 6086 | [sshd.c] |
| 6087 | - missing xfree() |
| 6088 | - Add missing header to bsd-misc.c |
| 6089 | |
Damien Miller | 5f05637 | 2000-04-16 12:31:48 +1000 | [diff] [blame] | 6090 | 20000416 |
| 6091 | - Reduce diff against OpenBSD source |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6092 | - All OpenSSL includes are now unconditionally referenced as |
Damien Miller | 5f05637 | 2000-04-16 12:31:48 +1000 | [diff] [blame] | 6093 | openssl/foo.h |
| 6094 | - Pick up formatting changes |
| 6095 | - Other minor changed (typecasts, etc) that I missed |
| 6096 | |
Damien Miller | 4af5130 | 2000-04-16 11:18:38 +1000 | [diff] [blame] | 6097 | 20000415 |
| 6098 | - OpenBSD CVS updates. |
| 6099 | [ssh.1 ssh.c] |
| 6100 | - ssh -2 |
| 6101 | [auth.c channels.c clientloop.c packet.c packet.h serverloop.c] |
| 6102 | [session.c sshconnect.c] |
| 6103 | - check payload for (illegal) extra data |
| 6104 | [ALL] |
| 6105 | whitespace cleanup |
| 6106 | |
Damien Miller | e71eb91 | 2000-04-13 12:19:32 +1000 | [diff] [blame] | 6107 | 20000413 |
| 6108 | - INSTALL doc updates |
Damien Miller | 22c7726 | 2000-04-13 12:26:34 +1000 | [diff] [blame] | 6109 | - Merged OpenBSD updates to include paths. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6110 | |
Damien Miller | 7892879 | 2000-04-12 20:17:38 +1000 | [diff] [blame] | 6111 | 20000412 |
| 6112 | - OpenBSD CVS updates: |
| 6113 | - [channels.c] |
| 6114 | repair x11-fwd |
| 6115 | - [sshconnect.c] |
| 6116 | fix passwd prompt for ssh2, less debugging output. |
| 6117 | - [clientloop.c compat.c dsa.c kex.c sshd.c] |
| 6118 | less debugging output |
| 6119 | - [kex.c kex.h sshconnect.c sshd.c] |
| 6120 | check for reasonable public DH values |
| 6121 | - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c] |
| 6122 | [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c] |
| 6123 | add Cipher and Protocol options to ssh/sshd, e.g.: |
| 6124 | ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers |
| 6125 | arcfour,3des-cbc' |
| 6126 | - [sshd.c] |
| 6127 | print 1.99 only if server supports both |
| 6128 | |
Damien Miller | bc7c7cc | 2000-04-08 17:48:56 +1000 | [diff] [blame] | 6129 | 20000408 |
| 6130 | - Avoid some compiler warnings in fake-get*.c |
| 6131 | - Add IPTOS macros for systems which lack them |
Damien Miller | 11e37f6 | 2000-04-08 18:23:30 +1000 | [diff] [blame] | 6132 | - Only set define entropy collection macros if they are found |
Damien Miller | efb4afe | 2000-04-12 18:45:05 +1000 | [diff] [blame] | 6133 | - More large OpenBSD CVS updates: |
| 6134 | - [auth.c auth.h servconf.c servconf.h serverloop.c session.c] |
| 6135 | [session.h ssh.h sshd.c README.openssh2] |
| 6136 | ssh2 server side, see README.openssh2; enable with 'sshd -2' |
| 6137 | - [channels.c] |
| 6138 | no adjust after close |
| 6139 | - [sshd.c compat.c ] |
| 6140 | interop w/ latest ssh.com windows client. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 6141 | |
Damien Miller | 1383bd8 | 2000-04-06 12:32:37 +1000 | [diff] [blame] | 6142 | 20000406 |
| 6143 | - OpenBSD CVS update: |
| 6144 | - [channels.c] |
| 6145 | close efd on eof |
| 6146 | - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h] |
| 6147 | ssh2 client implementation, interops w/ ssh.com and lsh servers. |
| 6148 | - [sshconnect.c] |
| 6149 | missing free. |
| 6150 | - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c] |
| 6151 | remove unused argument, split cipher_mask() |
| 6152 | - [clientloop.c] |
| 6153 | re-order: group ssh1 vs. ssh2 |
| 6154 | - Make Redhat spec require openssl >= 0.9.5a |
| 6155 | |
Damien Miller | 193ba88 | 2000-04-04 10:21:09 +1000 | [diff] [blame] | 6156 | 20000404 |
| 6157 | - Add tests for RAND_add function when searching for OpenSSL |
Damien Miller | 33b1356 | 2000-04-04 14:38:59 +1000 | [diff] [blame] | 6158 | - OpenBSD CVS update: |
| 6159 | - [packet.h packet.c] |
| 6160 | ssh2 packet format |
| 6161 | - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c] |
| 6162 | [channels.h channels.c] |
| 6163 | channel layer support for ssh2 |
| 6164 | - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h] |
| 6165 | DSA, keyexchange, algorithm agreement for ssh2 |
Damien Miller | 74a333b | 2000-04-04 15:04:09 +1000 | [diff] [blame] | 6166 | - Generate manpages before make install not at the end of make all |
| 6167 | - Don't seed the rng quite so often |
| 6168 | - Always reseed rng when requested |
Damien Miller | 193ba88 | 2000-04-04 10:21:09 +1000 | [diff] [blame] | 6169 | |
Damien Miller | 040f383 | 2000-04-03 14:50:43 +1000 | [diff] [blame] | 6170 | 20000403 |
| 6171 | - Wrote entropy collection routines for systems that lack /dev/random |
| 6172 | and EGD |
Damien Miller | 70494d1 | 2000-04-03 15:57:06 +1000 | [diff] [blame] | 6173 | - Disable tests and typedefs for 64 bit types. They are currently unused. |
Damien Miller | 040f383 | 2000-04-03 14:50:43 +1000 | [diff] [blame] | 6174 | |
Damien Miller | b38eff8 | 2000-04-01 11:09:21 +1000 | [diff] [blame] | 6175 | 20000401 |
| 6176 | - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure) |
| 6177 | - [auth.c session.c sshd.c auth.h] |
| 6178 | split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal |
| 6179 | - [bufaux.c bufaux.h] |
| 6180 | support ssh2 bignums |
| 6181 | - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c] |
| 6182 | [readconf.c ssh.c ssh.h serverloop.c] |
| 6183 | replace big switch() with function tables (prepare for ssh2) |
| 6184 | - [ssh2.h] |
| 6185 | ssh2 message type codes |
| 6186 | - [sshd.8] |
| 6187 | reorder Xr to avoid cutting |
| 6188 | - [serverloop.c] |
| 6189 | close(fdin) if fdin != fdout, shutdown otherwise, ok theo@ |
| 6190 | - [channels.c] |
| 6191 | missing close |
| 6192 | allow bigger packets |
| 6193 | - [cipher.c cipher.h] |
| 6194 | support ssh2 ciphers |
| 6195 | - [compress.c] |
| 6196 | cleanup, less code |
| 6197 | - [dispatch.c dispatch.h] |
| 6198 | function tables for different message types |
| 6199 | - [log-server.c] |
| 6200 | do not log() if debuggin to stderr |
| 6201 | rename a cpp symbol, to avoid param.h collision |
| 6202 | - [mpaux.c] |
| 6203 | KNF |
| 6204 | - [nchan.c] |
| 6205 | sync w/ channels.c |
| 6206 | |
Damien Miller | 2c9279f | 2000-03-26 12:12:34 +1000 | [diff] [blame] | 6207 | 20000326 |
| 6208 | - Better tests for OpenSSL w/ RSAref |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6209 | - Added replacement setenv() function from OpenBSD libc. Suggested by |
Damien Miller | 2c9279f | 2000-03-26 12:12:34 +1000 | [diff] [blame] | 6210 | Ben Lindstrom <mouring@pconline.com> |
Damien Miller | 450a7a1 | 2000-03-26 13:04:51 +1000 | [diff] [blame] | 6211 | - OpenBSD CVS update |
| 6212 | - [auth-krb4.c] |
| 6213 | -Wall |
| 6214 | - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c] |
| 6215 | [match.h ssh.c ssh.h sshconnect.c sshd.c] |
| 6216 | initial support for DSA keys. ok deraadt@, niels@ |
| 6217 | - [cipher.c cipher.h] |
| 6218 | remove unused cipher_attack_detected code |
| 6219 | - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8] |
| 6220 | Fix some formatting problems I missed before. |
| 6221 | - [ssh.1 sshd.8] |
| 6222 | fix spelling errors, From: FreeBSD |
| 6223 | - [ssh.c] |
| 6224 | switch to raw mode only if he _get_ a pty (not if we _want_ a pty). |
Damien Miller | 2c9279f | 2000-03-26 12:12:34 +1000 | [diff] [blame] | 6225 | |
Damien Miller | 63a46cc | 2000-03-24 09:24:33 +1100 | [diff] [blame] | 6226 | 20000324 |
| 6227 | - Released 1.2.3 |
| 6228 | |
Damien Miller | 29ea30d | 2000-03-17 10:54:15 +1100 | [diff] [blame] | 6229 | 20000317 |
| 6230 | - Clarified --with-default-path option. |
| 6231 | - Added -blibpath handling for AIX to work around stupid runtime linking. |
| 6232 | Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6233 | <jmknoble@jmknoble.cx> |
Damien Miller | d6121d2 | 2000-03-17 23:26:46 +1100 | [diff] [blame] | 6234 | - Checks for 64 bit int types. Problem report from Mats Fredholm |
| 6235 | <matsf@init.se> |
Damien Miller | 7684ee1 | 2000-03-17 23:40:15 +1100 | [diff] [blame] | 6236 | - OpenBSD CVS updates: |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6237 | - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c] |
Damien Miller | 7684ee1 | 2000-03-17 23:40:15 +1100 | [diff] [blame] | 6238 | [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c] |
| 6239 | [sshd.c] |
| 6240 | pedantic: signed vs. unsigned, void*-arithm, etc |
| 6241 | - [ssh.1 sshd.8] |
| 6242 | Various cleanups and standardizations. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6243 | - Runtime error fix for HPUX from Otmar Stahl |
Damien Miller | e37ac5a | 2000-03-17 23:58:59 +1100 | [diff] [blame] | 6244 | <O.Stahl@lsw.uni-heidelberg.de> |
Damien Miller | 29ea30d | 2000-03-17 10:54:15 +1100 | [diff] [blame] | 6245 | |
Damien Miller | 08c788a | 2000-03-16 07:52:29 +1100 | [diff] [blame] | 6246 | 20000316 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6247 | - Fixed configure not passing LDFLAGS to Solaris. Report from David G. |
Damien Miller | 08c788a | 2000-03-16 07:52:29 +1100 | [diff] [blame] | 6248 | Hesprich <dghespri@sprintparanet.com> |
Damien Miller | 166bd44 | 2000-03-16 10:48:25 +1100 | [diff] [blame] | 6249 | - Propogate LD through to Makefile |
Damien Miller | fd26368 | 2000-03-16 11:51:09 +1100 | [diff] [blame] | 6250 | - Doc cleanups |
Damien Miller | ca9a49c | 2000-03-16 12:23:13 +1100 | [diff] [blame] | 6251 | - Added blurb about "scp: command not found" errors to UPGRADING |
Damien Miller | 08c788a | 2000-03-16 07:52:29 +1100 | [diff] [blame] | 6252 | |
Damien Miller | a1ad480 | 2000-03-15 10:04:54 +1100 | [diff] [blame] | 6253 | 20000315 |
| 6254 | - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list |
| 6255 | problems with gcc/Solaris. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6256 | - Don't free argument to putenv() after use (in setenv() replacement). |
Damien Miller | f09b07a | 2000-03-15 11:23:48 +1100 | [diff] [blame] | 6257 | Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6258 | - Created contrib/ subdirectory. Included helpers from Phil Hands' |
Damien Miller | 8b1c22b | 2000-03-15 12:13:01 +1100 | [diff] [blame] | 6259 | Debian package, README file and chroot patch from Ricardo Cerqueira |
| 6260 | <rmcc@clix.pt> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6261 | - Moved gnome-ssh-askpass.c to contrib directory and removed config |
Damien Miller | 8b1c22b | 2000-03-15 12:13:01 +1100 | [diff] [blame] | 6262 | option. |
| 6263 | - Slight cleanup to doc files |
Damien Miller | 856799b | 2000-03-15 21:18:10 +1100 | [diff] [blame] | 6264 | - Configure fix from Bratislav ILICH <bilic@zepter.ru> |
Damien Miller | a1ad480 | 2000-03-15 10:04:54 +1100 | [diff] [blame] | 6265 | |
Damien Miller | 1c67c99 | 2000-03-14 10:16:34 +1100 | [diff] [blame] | 6266 | 20000314 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6267 | - Include macro for IN6_IS_ADDR_V4MAPPED. Report from |
Damien Miller | 1c67c99 | 2000-03-14 10:16:34 +1100 | [diff] [blame] | 6268 | peter@frontierflying.com |
Damien Miller | db81959 | 2000-03-14 13:44:01 +1100 | [diff] [blame] | 6269 | - Include /usr/local/include and /usr/local/lib for systems that don't |
| 6270 | do it themselves |
| 6271 | - -R/usr/local/lib for Solaris |
| 6272 | - Fix RSAref detection |
| 6273 | - Fix IN6_IS_ADDR_V4MAPPED macro |
Damien Miller | 1c67c99 | 2000-03-14 10:16:34 +1100 | [diff] [blame] | 6274 | |
Damien Miller | b85dcad | 2000-03-11 11:37:00 +1100 | [diff] [blame] | 6275 | 20000311 |
| 6276 | - Detect RSAref |
Damien Miller | 02491e9 | 2000-03-11 11:58:28 +1100 | [diff] [blame] | 6277 | - OpenBSD CVS change |
| 6278 | [sshd.c] |
| 6279 | - disallow guessing of root password |
Damien Miller | d58b3ab | 2000-03-11 20:05:11 +1100 | [diff] [blame] | 6280 | - More configure fixes |
Damien Miller | 7bcb089 | 2000-03-11 20:45:40 +1100 | [diff] [blame] | 6281 | - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp> |
Damien Miller | b85dcad | 2000-03-11 11:37:00 +1100 | [diff] [blame] | 6282 | |
Damien Miller | 98c7ad6 | 2000-03-09 21:27:49 +1100 | [diff] [blame] | 6283 | 20000309 |
| 6284 | - OpenBSD CVS updates to v1.2.3 |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 6285 | [ssh.h atomicio.c] |
| 6286 | - int atomicio -> ssize_t (for alpha). ok deraadt@ |
| 6287 | [auth-rsa.c] |
| 6288 | - delay MD5 computation until client sends response, free() early, cleanup. |
| 6289 | [cipher.c] |
| 6290 | - void* -> unsigned char*, ok niels@ |
| 6291 | [hostfile.c] |
| 6292 | - remove unused variable 'len'. fix comments. |
| 6293 | - remove unused variable |
| 6294 | [log-client.c log-server.c] |
| 6295 | - rename a cpp symbol, to avoid param.h collision |
| 6296 | [packet.c] |
| 6297 | - missing xfree() |
| 6298 | - getsockname() requires initialized tolen; andy@guildsoftware.com |
| 6299 | - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i; |
| 6300 | from Holger.Trapp@Informatik.TU-Chemnitz.DE |
| 6301 | [pty.c pty.h] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6302 | - register cleanup for pty earlier. move code for pty-owner handling to |
Damien Miller | 98c7ad6 | 2000-03-09 21:27:49 +1100 | [diff] [blame] | 6303 | pty.c ok provos@, dugsong@ |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 6304 | [readconf.c] |
| 6305 | - turn off x11-fwd for the client, too. |
| 6306 | [rsa.c] |
| 6307 | - PKCS#1 padding |
| 6308 | [scp.c] |
| 6309 | - allow '.' in usernames; from jedgar@fxp.org |
| 6310 | [servconf.c] |
| 6311 | - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de |
| 6312 | - sync with sshd_config |
| 6313 | [ssh-keygen.c] |
| 6314 | - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@ |
| 6315 | [ssh.1] |
| 6316 | - Change invalid 'CHAT' loglevel to 'VERBOSE' |
| 6317 | [ssh.c] |
| 6318 | - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp |
| 6319 | - turn off x11-fwd for the client, too. |
| 6320 | [sshconnect.c] |
| 6321 | - missing xfree() |
| 6322 | - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp. |
| 6323 | - read error vs. "Connection closed by remote host" |
| 6324 | [sshd.8] |
| 6325 | - ie. -> i.e., |
| 6326 | - do not link to a commercial page.. |
| 6327 | - sync with sshd_config |
| 6328 | [sshd.c] |
| 6329 | - no need for poll.h; from bright@wintelcom.net |
| 6330 | - log with level log() not fatal() if peer behaves badly. |
| 6331 | - don't panic if client behaves strange. ok deraadt@ |
| 6332 | - make no-port-forwarding for RSA keys deny both -L and -R style fwding |
| 6333 | - delay close() of pty until the pty has been chowned back to root |
| 6334 | - oops, fix comment, too. |
| 6335 | - missing xfree() |
| 6336 | - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too. |
| 6337 | (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907) |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6338 | - register cleanup for pty earlier. move code for pty-owner handling to |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 6339 | pty.c ok provos@, dugsong@ |
| 6340 | - create x11 cookie file |
| 6341 | - fix pr 1113, fclose() -> pclose(), todo: remote popen() |
| 6342 | - version 1.2.3 |
Damien Miller | 98c7ad6 | 2000-03-09 21:27:49 +1100 | [diff] [blame] | 6343 | - Cleaned up |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6344 | - Removed warning workaround for Linux and devpts filesystems (no longer |
Damien Miller | 8f975b6 | 2000-03-09 22:31:13 +1100 | [diff] [blame] | 6345 | required after OpenBSD updates) |
Damien Miller | 98c7ad6 | 2000-03-09 21:27:49 +1100 | [diff] [blame] | 6346 | |
Damien Miller | 1a07ebd | 2000-03-08 09:03:44 +1100 | [diff] [blame] | 6347 | 20000308 |
| 6348 | - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp> |
| 6349 | |
| 6350 | 20000307 |
| 6351 | - Released 1.2.2p1 |
| 6352 | |
Damien Miller | 01bedb8 | 2000-03-05 16:10:03 +1100 | [diff] [blame] | 6353 | 20000305 |
| 6354 | - Fix DEC compile fix |
Damien Miller | fac99cd | 2000-03-05 16:10:45 +1100 | [diff] [blame] | 6355 | - Explicitly seed OpenSSL's PRNG before checking rsa_alive() |
Damien Miller | 9fb07e4 | 2000-03-05 16:22:59 +1100 | [diff] [blame] | 6356 | - Check for getpagesize in libucb.a if not found in libc. Fix for old |
| 6357 | Solaris from Andre Lucas <andre.lucas@dial.pipex.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6358 | - Check for libwrap if --with-tcp-wrappers option specified. Suggestion |
Damien Miller | 65165f8 | 2000-03-05 17:02:45 +1100 | [diff] [blame] | 6359 | Mate Wierdl <mw@moni.msci.memphis.edu> |
Damien Miller | 01bedb8 | 2000-03-05 16:10:03 +1100 | [diff] [blame] | 6360 | |
Damien Miller | 4095f89 | 2000-03-03 22:13:52 +1100 | [diff] [blame] | 6361 | 20000303 |
| 6362 | - Added "make host-key" target, Suggestion from Dominik Brettnacher |
| 6363 | <domi@saargate.de> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6364 | - Don't permanently fail on bind() if getaddrinfo has more choices left for |
Damien Miller | 3c7eeb2 | 2000-03-03 22:35:33 +1100 | [diff] [blame] | 6365 | us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz |
| 6366 | Miskiewicz <misiek@pld.org.pl> |
Damien Miller | 00d4bb1 | 2000-03-03 22:48:49 +1100 | [diff] [blame] | 6367 | - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au> |
| 6368 | - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au> |
Damien Miller | 4095f89 | 2000-03-03 22:13:52 +1100 | [diff] [blame] | 6369 | |
Damien Miller | a22ba01 | 2000-03-02 23:09:20 +1100 | [diff] [blame] | 6370 | 20000302 |
| 6371 | - Big cleanup of autoconf code |
| 6372 | - Rearranged to be a little more logical |
| 6373 | - Added -R option for Solaris |
| 6374 | - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program |
| 6375 | to detect library and header location _and_ ensure library has proper |
| 6376 | RSA support built in (this is a problem with OpenSSL 0.9.5). |
Damien Miller | c7d8dbb | 2000-03-02 23:30:53 +1100 | [diff] [blame] | 6377 | - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de |
Damien Miller | c4cea3e | 2000-03-02 23:31:50 +1100 | [diff] [blame] | 6378 | - Avoid warning message with Unix98 ptys |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6379 | - Warning was valid - possible race condition on PTYs. Avoided using |
Damien Miller | 204ad07 | 2000-03-02 23:56:12 +1100 | [diff] [blame] | 6380 | platform-specific code. |
| 6381 | - Document some common problems |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6382 | - Allow root access to any key. Patch from |
Damien Miller | 2453d01 | 2000-03-02 23:57:18 +1100 | [diff] [blame] | 6383 | markus.friedl@informatik.uni-erlangen.de |
Damien Miller | a22ba01 | 2000-03-02 23:09:20 +1100 | [diff] [blame] | 6384 | |
Damien Miller | 36143d7 | 2000-02-07 13:20:26 +1100 | [diff] [blame] | 6385 | 20000207 |
| 6386 | - Removed SOCKS code. Will support through a ProxyCommand. |
| 6387 | |
Damien Miller | 1852246 | 2000-02-03 01:07:07 +1100 | [diff] [blame] | 6388 | 20000203 |
| 6389 | - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu |
Damien Miller | 0c0e4bf | 2000-02-03 13:58:51 +1100 | [diff] [blame] | 6390 | - Add --with-ssl-dir option |
Damien Miller | 1852246 | 2000-02-03 01:07:07 +1100 | [diff] [blame] | 6391 | |
Damien Miller | 6552758 | 2000-02-02 19:17:40 +1100 | [diff] [blame] | 6392 | 20000202 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6393 | - Fix lastlog code for directory based lastlogs. Fix from Josh Durham |
Damien Miller | 6552758 | 2000-02-02 19:17:40 +1100 | [diff] [blame] | 6394 | <jmd@aoe.vt.edu> |
Damien Miller | 1787252 | 2000-02-02 20:56:20 +1100 | [diff] [blame] | 6395 | - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6396 | - Added URLs to Japanese translations of documents by HARUYAMA Seigo |
Damien Miller | 1787252 | 2000-02-02 20:56:20 +1100 | [diff] [blame] | 6397 | <haruyama@nt.phys.s.u-tokyo.ac.jp> |
Damien Miller | 6552758 | 2000-02-02 19:17:40 +1100 | [diff] [blame] | 6398 | |
Damien Miller | 9e53f35 | 2000-02-01 23:05:30 +1100 | [diff] [blame] | 6399 | 20000201 |
| 6400 | - Use socket pairs by default (instead of pipes). Prevents race condition |
| 6401 | on several (buggy) OSs. Report and fix from tridge@linuxcare.com |
| 6402 | |
Damien Miller | f07390e | 2000-01-29 20:40:22 +1100 | [diff] [blame] | 6403 | 20000127 |
| 6404 | - Seed OpenSSL's random number generator before generating RSA keypairs |
| 6405 | - Split random collector into seperate file |
Damien Miller | 6034fdf | 2000-01-29 20:55:09 +1100 | [diff] [blame] | 6406 | - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com> |
Damien Miller | f07390e | 2000-01-29 20:40:22 +1100 | [diff] [blame] | 6407 | |
Damien Miller | 27f4c78 | 2000-01-27 18:22:13 +1100 | [diff] [blame] | 6408 | 20000126 |
| 6409 | - Released 1.2.2 stable |
| 6410 | |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6411 | - NeXT keeps it lastlog in /usr/adm. Report from |
Damien Miller | 27f4c78 | 2000-01-27 18:22:13 +1100 | [diff] [blame] | 6412 | mouring@newton.pconline.com |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6413 | - Added note in UPGRADING re interop with commercial SSH using idea. |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6414 | Report from Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | c85f9b4 | 2000-01-29 10:20:21 +1100 | [diff] [blame] | 6415 | - Fix linking order for Kerberos/AFS. Fix from Holget Trapp |
| 6416 | <Holger.Trapp@Informatik.TU-Chemnitz.DE> |
Damien Miller | 27f4c78 | 2000-01-27 18:22:13 +1100 | [diff] [blame] | 6417 | |
Damien Miller | d89c24b | 2000-01-26 11:04:48 +1100 | [diff] [blame] | 6418 | 20000125 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6419 | - Fix NULL pointer dereference in login.c. Fix from Andre Lucas |
Damien Miller | d89c24b | 2000-01-26 11:04:48 +1100 | [diff] [blame] | 6420 | <andre.lucas@dial.pipex.com> |
Damien Miller | fa51a83 | 2000-01-26 11:07:22 +1100 | [diff] [blame] | 6421 | - Reorder PAM initialisation so it does not mess up lastlog. Reported |
| 6422 | by Andre Lucas <andre.lucas@dial.pipex.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6423 | - Use preformatted manpages on SCO, report from Gary E. Miller |
Damien Miller | 0e1cf7c | 2000-01-26 12:15:30 +1100 | [diff] [blame] | 6424 | <gem@rellim.com> |
| 6425 | - New URL for x11-ssh-askpass. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6426 | - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6427 | <jmknoble@jmknoble.cx> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6428 | - Added 'DESTDIR' option to Makefile to ease package building. Patch from |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6429 | Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | 7d7c60d | 2000-01-26 14:37:48 +1100 | [diff] [blame] | 6430 | - Updated RPM spec files to use DESTDIR |
Damien Miller | d89c24b | 2000-01-26 11:04:48 +1100 | [diff] [blame] | 6431 | |
Damien Miller | 68cee10 | 2000-01-24 17:02:27 +1100 | [diff] [blame] | 6432 | 20000124 |
| 6433 | - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number |
| 6434 | increment) |
| 6435 | |
Damien Miller | 6fe375d | 2000-01-23 09:38:00 +1100 | [diff] [blame] | 6436 | 20000123 |
| 6437 | - OpenBSD CVS: |
| 6438 | - [packet.c] |
| 6439 | getsockname() requires initialized tolen; andy@guildsoftware.com |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6440 | - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin |
Damien Miller | 1fa154b | 2000-01-23 10:32:03 +1100 | [diff] [blame] | 6441 | <drankin@bohemians.lexington.ky.us> |
Damien Miller | def0dc9 | 2000-01-23 20:18:35 +1100 | [diff] [blame] | 6442 | - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com> |
Damien Miller | 6fe375d | 2000-01-23 09:38:00 +1100 | [diff] [blame] | 6443 | |
Damien Miller | 9142700 | 2000-01-22 13:25:13 +1100 | [diff] [blame] | 6444 | 20000122 |
| 6445 | - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor |
| 6446 | <bent@clark.net> |
Damien Miller | 670a4b8 | 2000-01-22 13:53:11 +1100 | [diff] [blame] | 6447 | - Merge preformatted manpage patch from Andre Lucas |
| 6448 | <andre.lucas@dial.pipex.com> |
Damien Miller | 0727893 | 2000-01-22 14:05:37 +1100 | [diff] [blame] | 6449 | - Make IPv4 use the default in RPM packages |
| 6450 | - Irix uses preformatted manpages |
Damien Miller | 8dbbe6e | 2000-01-22 18:17:42 +1100 | [diff] [blame] | 6451 | - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp |
| 6452 | <Holger.Trapp@Informatik.TU-Chemnitz.DE> |
Damien Miller | f052aaf | 2000-01-22 19:47:21 +1100 | [diff] [blame] | 6453 | - OpenBSD CVS updates: |
| 6454 | - [packet.c] |
| 6455 | use getpeername() in packet_connection_is_on_socket(), fixes sshd -i; |
| 6456 | from Holger.Trapp@Informatik.TU-Chemnitz.DE |
| 6457 | - [sshd.c] |
| 6458 | log with level log() not fatal() if peer behaves badly. |
| 6459 | - [readpass.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6460 | instead of blocking SIGINT, catch it ourselves, so that we can clean |
| 6461 | the tty modes up and kill ourselves -- instead of our process group |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 6462 | leader (scp, cvs, ...) going away and leaving us in noecho mode. |
Damien Miller | f052aaf | 2000-01-22 19:47:21 +1100 | [diff] [blame] | 6463 | people with cbreak shells never even noticed.. |
Damien Miller | 1453785 | 2000-01-22 19:57:40 +1100 | [diff] [blame] | 6464 | - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8] |
| 6465 | ie. -> i.e., |
Damien Miller | 9142700 | 2000-01-22 13:25:13 +1100 | [diff] [blame] | 6466 | |
Damien Miller | eca71f8 | 2000-01-20 22:38:27 +1100 | [diff] [blame] | 6467 | 20000120 |
| 6468 | - Don't use getaddrinfo on AIX |
Damien Miller | 396691a | 2000-01-20 22:44:08 +1100 | [diff] [blame] | 6469 | - Update to latest OpenBSD CVS: |
| 6470 | - [auth-rsa.c] |
| 6471 | - fix user/1056, sshd keeps restrictions; dbt@meat.net |
| 6472 | - [sshconnect.c] |
| 6473 | - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags. |
| 6474 | - destroy keys earlier |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6475 | - split key exchange (kex) and user authentication (user-auth), |
Damien Miller | ee1c0b3 | 2000-01-21 00:18:15 +1100 | [diff] [blame] | 6476 | ok: provos@ |
Damien Miller | 396691a | 2000-01-20 22:44:08 +1100 | [diff] [blame] | 6477 | - [sshd.c] |
| 6478 | - no need for poll.h; from bright@wintelcom.net |
| 6479 | - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6480 | - split key exchange (kex) and user authentication (user-auth), |
Damien Miller | ee1c0b3 | 2000-01-21 00:18:15 +1100 | [diff] [blame] | 6481 | ok: provos@ |
Damien Miller | 88b86e4 | 2000-01-20 23:13:35 +1100 | [diff] [blame] | 6482 | - Big manpage and config file cleanup from Andre Lucas |
| 6483 | <andre.lucas@dial.pipex.com> |
Damien Miller | 886c63a | 2000-01-20 23:13:36 +1100 | [diff] [blame] | 6484 | - Re-added latest (unmodified) OpenBSD manpages |
Damien Miller | eab2ce0 | 2000-01-20 23:58:22 +1100 | [diff] [blame] | 6485 | - Doc updates |
Damien Miller | ee1c0b3 | 2000-01-21 00:18:15 +1100 | [diff] [blame] | 6486 | - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and |
| 6487 | Christos Zoulas <christos@netbsd.org> |
Damien Miller | eca71f8 | 2000-01-20 22:38:27 +1100 | [diff] [blame] | 6488 | |
Damien Miller | 9550a24 | 2000-01-19 10:41:23 +1100 | [diff] [blame] | 6489 | 20000119 |
Damien Miller | eaf9994 | 2000-01-19 13:45:07 +1100 | [diff] [blame] | 6490 | - SCO compile fixes from Gary E. Miller <gem@rellim.com> |
Damien Miller | 9550a24 | 2000-01-19 10:41:23 +1100 | [diff] [blame] | 6491 | - Compile fix from Darren_Hall@progressive.com |
Damien Miller | 7d80e34 | 2000-01-19 14:36:49 +1100 | [diff] [blame] | 6492 | - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC |
| 6493 | addresses using getaddrinfo(). Added a configure switch to make the |
| 6494 | default lookup mode AF_INET |
Damien Miller | 9550a24 | 2000-01-19 10:41:23 +1100 | [diff] [blame] | 6495 | |
Damien Miller | dbd250f | 2000-01-18 08:57:14 +1100 | [diff] [blame] | 6496 | 20000118 |
| 6497 | - Fixed --with-pid-dir option |
Damien Miller | ca673b3 | 2000-01-18 09:01:27 +1100 | [diff] [blame] | 6498 | - Makefile fix from Gary E. Miller <gem@rellim.com> |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 6499 | - Compile fix for HPUX and Solaris from Andre Lucas |
Damien Miller | e0f4574 | 2000-01-18 09:12:06 +1100 | [diff] [blame] | 6500 | <andre.lucas@dial.pipex.com> |
Damien Miller | dbd250f | 2000-01-18 08:57:14 +1100 | [diff] [blame] | 6501 | |
Damien Miller | b9b94a7 | 2000-01-17 09:52:46 +1100 | [diff] [blame] | 6502 | 20000117 |
| 6503 | - Clean up bsd-bindresvport.c. Use arc4random() for picking initial |
| 6504 | port, ignore EINVAL errors (Linux) when searching for free port. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6505 | - Revert __snprintf -> snprintf aliasing. Apparently Solaris |
Damien Miller | 834171e | 2000-01-17 09:59:41 +1100 | [diff] [blame] | 6506 | __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org> |
Damien Miller | f693d3b | 2000-01-17 11:56:27 +1100 | [diff] [blame] | 6507 | - Document location of Redhat PAM file in INSTALL. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6508 | - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6 |
| 6509 | INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to |
Damien Miller | 19fe9c7 | 2000-01-17 15:23:01 +1100 | [diff] [blame] | 6510 | deliver (no IPv6 kernel support) |
Damien Miller | e219273 | 2000-01-17 13:22:55 +1100 | [diff] [blame] | 6511 | - Released 1.2.1pre27 |
Damien Miller | b9b94a7 | 2000-01-17 09:52:46 +1100 | [diff] [blame] | 6512 | |
Damien Miller | 19fe9c7 | 2000-01-17 15:23:01 +1100 | [diff] [blame] | 6513 | - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c) |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6514 | - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen |
Damien Miller | d426ed6 | 2000-01-17 19:22:36 +1100 | [diff] [blame] | 6515 | <jhuuskon@hytti.uku.fi> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6516 | - Fix hang on logout if processes are still using the pty. Needs |
Damien Miller | b284b54 | 2000-01-17 20:55:18 +1100 | [diff] [blame] | 6517 | further testing. |
Damien Miller | 6640995 | 2000-01-17 21:40:06 +1100 | [diff] [blame] | 6518 | - Patch from Christos Zoulas <christos@zoulas.com> |
| 6519 | - Try $prefix first when looking for OpenSSL. |
| 6520 | - Include sys/types.h when including sys/socket.h in test programs |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6521 | - Substitute PID directory in sshd.8. Suggestion from Andrew |
Damien Miller | b13c73e | 2000-01-17 22:02:17 +1100 | [diff] [blame] | 6522 | Stribblehill <a.d.stribblehill@durham.ac.uk> |
Damien Miller | 19fe9c7 | 2000-01-17 15:23:01 +1100 | [diff] [blame] | 6523 | |
Damien Miller | 5eed6a2 | 2000-01-16 12:05:18 +1100 | [diff] [blame] | 6524 | 20000116 |
| 6525 | - Renamed --with-xauth-path to --with-xauth |
| 6526 | - Added --with-pid-dir option |
| 6527 | - Released 1.2.1pre26 |
| 6528 | |
Damien Miller | 8f92649 | 2000-01-16 18:19:25 +1100 | [diff] [blame] | 6529 | - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6530 | - Fixed broken bugfix for /dev/ptmx on Linux systems which lack |
Damien Miller | 62a52ef | 2000-01-16 23:03:56 +1100 | [diff] [blame] | 6531 | openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp> |
Damien Miller | 8f92649 | 2000-01-16 18:19:25 +1100 | [diff] [blame] | 6532 | |
Damien Miller | b29ea91 | 2000-01-15 14:12:03 +1100 | [diff] [blame] | 6533 | 20000115 |
| 6534 | - Add --with-xauth-path configure directive and explicit test for |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6535 | /usr/openwin/bin/xauth for Solaris systems. Report from Anders |
Damien Miller | b29ea91 | 2000-01-15 14:12:03 +1100 | [diff] [blame] | 6536 | Nordby <anders@fix.no> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6537 | - Fix incorrect detection of /dev/ptmx on Linux systems that lack |
Damien Miller | b29ea91 | 2000-01-15 14:12:03 +1100 | [diff] [blame] | 6538 | openpty. Report from John Seifarth <john@waw.be> |
| 6539 | - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6540 | sys/types.h. Fixes problems on SCO, report from Gary E. Miller |
Damien Miller | b29ea91 | 2000-01-15 14:12:03 +1100 | [diff] [blame] | 6541 | <gem@rellim.com> |
| 6542 | - Use __snprintf and __vnsprintf if they are found where snprintf and |
| 6543 | vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net> |
| 6544 | and others. |
| 6545 | |
Damien Miller | 34132e5 | 2000-01-14 15:45:46 +1100 | [diff] [blame] | 6546 | 20000114 |
| 6547 | - Merged OpenBSD IPv6 patch: |
| 6548 | - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1] |
| 6549 | [scp.c packet.h packet.c login.c log.c canohost.c channels.c] |
| 6550 | [hostfile.c sshd_config] |
| 6551 | ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6552 | features: sshd allows multiple ListenAddress and Port options. note |
| 6553 | that libwrap is not IPv6-ready. (based on patches from |
Damien Miller | 34132e5 | 2000-01-14 15:45:46 +1100 | [diff] [blame] | 6554 | fujiwara@rcac.tdi.co.jp) |
| 6555 | - [ssh.c canohost.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6556 | more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo, |
Damien Miller | 34132e5 | 2000-01-14 15:45:46 +1100 | [diff] [blame] | 6557 | from itojun@ |
| 6558 | - [channels.c] |
| 6559 | listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE) |
| 6560 | - [packet.h] |
| 6561 | allow auth-kerberos for IPv4 only |
| 6562 | - [scp.1 sshd.8 servconf.h scp.c] |
| 6563 | document -4, -6, and 'ssh -L 2022/::1/22' |
| 6564 | - [ssh.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6565 | 'ssh @host' is illegal (null user name), from |
Damien Miller | 34132e5 | 2000-01-14 15:45:46 +1100 | [diff] [blame] | 6566 | karsten@gedankenpolizei.de |
| 6567 | - [sshconnect.c] |
| 6568 | better error message |
| 6569 | - [sshd.c] |
| 6570 | allow auth-kerberos for IPv4 only |
| 6571 | - Big IPv6 merge: |
| 6572 | - Cleanup overrun in sockaddr copying on RHL 6.1 |
| 6573 | - Replacements for getaddrinfo, getnameinfo, etc based on versions |
| 6574 | from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp> |
| 6575 | - Replacement for missing structures on systems that lack IPv6 |
| 6576 | - record_login needed to know about AF_INET6 addresses |
| 6577 | - Borrowed more code from OpenBSD: rresvport_af and requisites |
| 6578 | |
Damien Miller | 25e4256 | 2000-01-11 10:59:47 +1100 | [diff] [blame] | 6579 | 20000110 |
| 6580 | - Fixes to auth-skey to enable it to use the standard OpenSSL libraries |
| 6581 | |
Damien Miller | 2edcda5 | 2000-01-07 08:56:05 +1100 | [diff] [blame] | 6582 | 20000107 |
| 6583 | - New config.sub and config.guess to fix problems on SCO. Supplied |
| 6584 | by Gary E. Miller <gem@rellim.com> |
Damien Miller | fa824cb | 2000-01-07 18:51:27 +1100 | [diff] [blame] | 6585 | - SCO build fix from Gary E. Miller <gem@rellim.com> |
Damien Miller | 25e4256 | 2000-01-11 10:59:47 +1100 | [diff] [blame] | 6586 | - Released 1.2.1pre25 |
Damien Miller | 2edcda5 | 2000-01-07 08:56:05 +1100 | [diff] [blame] | 6587 | |
Damien Miller | 105b7f0 | 2000-01-07 08:45:55 +1100 | [diff] [blame] | 6588 | 20000106 |
| 6589 | - Documentation update & cleanup |
| 6590 | - Better KrbIV / AFS detection, based on patch from: |
| 6591 | Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE> |
| 6592 | |
Damien Miller | 1808f38 | 2000-01-06 12:03:12 +1100 | [diff] [blame] | 6593 | 20000105 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6594 | - Fixed annoying DES corruption problem. libcrypt has been |
Damien Miller | 1808f38 | 2000-01-06 12:03:12 +1100 | [diff] [blame] | 6595 | overriding symbols in libcrypto. Removed libcrypt and crypt.h |
| 6596 | altogether (libcrypto includes its own crypt(1) replacement) |
| 6597 | - Added platform-specific rules for Irix 6.x. Included warning that |
| 6598 | they are untested. |
| 6599 | |
Damien Miller | 645c598 | 2000-01-03 14:42:09 +1100 | [diff] [blame] | 6600 | 20000103 |
| 6601 | - Add explicit make rules for files proccessed by fixpaths. |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 6602 | - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori |
Damien Miller | 645c598 | 2000-01-03 14:42:09 +1100 | [diff] [blame] | 6603 | <tnh@kondara.org> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6604 | - Removed "nullok" directive from default PAM configuration files. |
| 6605 | Added information on enabling EmptyPasswords on openssh+PAM in |
Damien Miller | e9c8f4d | 2000-01-03 20:00:52 +1100 | [diff] [blame] | 6606 | UPGRADING file. |
Damien Miller | 62ab38a | 2000-01-03 23:41:05 +1100 | [diff] [blame] | 6607 | - OpenBSD CVS updates |
| 6608 | - [ssh-agent.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6609 | cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and |
Damien Miller | 62ab38a | 2000-01-03 23:41:05 +1100 | [diff] [blame] | 6610 | dgaudet@arctic.org |
| 6611 | - [sshconnect.c] |
| 6612 | compare correct version for 1.3 compat mode |
Damien Miller | 645c598 | 2000-01-03 14:42:09 +1100 | [diff] [blame] | 6613 | |
Damien Miller | 5121e3a | 2000-01-02 11:49:28 +1100 | [diff] [blame] | 6614 | 20000102 |
| 6615 | - Prevent multiple inclusion of config.h and defines.h. Suggested |
| 6616 | by Andre Lucas <andre.lucas@dial.pipex.com> |
| 6617 | - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet |
| 6618 | <dgaudet@arctic.org> |
| 6619 | |
Damien Miller | 8eb0fd6 | 1999-12-31 08:49:13 +1100 | [diff] [blame] | 6620 | 19991231 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6621 | - Fix password support on systems with a mixture of shadowed and |
| 6622 | non-shadowed passwords (e.g. NIS). Report and fix from |
Damien Miller | 8eb0fd6 | 1999-12-31 08:49:13 +1100 | [diff] [blame] | 6623 | HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6624 | - Fix broken autoconf typedef detection. Report from Marc G. |
Damien Miller | f3e8be8 | 1999-12-31 08:59:04 +1100 | [diff] [blame] | 6625 | Fournier <marc.fournier@acadiau.ca> |
Damien Miller | 03783f0 | 1999-12-31 09:16:40 +1100 | [diff] [blame] | 6626 | - Fix occasional crash on LinuxPPC. Patch from Franz Sirl |
| 6627 | <Franz.Sirl-kernel@lauterbach.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6628 | - Prevent typedefs from being compiled more than once. Report from |
Damien Miller | b2532b3 | 1999-12-31 09:18:12 +1100 | [diff] [blame] | 6629 | Marc G. Fournier <marc.fournier@acadiau.ca> |
Damien Miller | 3131d8b | 1999-12-31 09:42:24 +1100 | [diff] [blame] | 6630 | - Fill in ut_utaddr utmp field. Report from Benjamin Charron |
| 6631 | <iretd@bigfoot.com> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6632 | - Really fix broken default path. Fix from Jim Knoble |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6633 | <jmknoble@jmknoble.cx> |
Damien Miller | aa7b64d | 1999-12-31 09:55:34 +1100 | [diff] [blame] | 6634 | - Remove test for quad_t. No longer needed. |
Damien Miller | 6b85a7f | 2000-01-02 11:45:33 +1100 | [diff] [blame] | 6635 | - Released 1.2.1pre24 |
| 6636 | |
| 6637 | - Added support for directory-based lastlogs |
| 6638 | - Really fix typedefs, patch from Ben Taylor <bent@clark.net> |
Damien Miller | 8eb0fd6 | 1999-12-31 08:49:13 +1100 | [diff] [blame] | 6639 | |
Damien Miller | ece22a8 | 1999-12-30 09:48:15 +1100 | [diff] [blame] | 6640 | 19991230 |
| 6641 | - OpenBSD CVS updates: |
| 6642 | - [auth-passwd.c] |
| 6643 | check for NULL 1st |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6644 | - Removed most of the pam code into its own file auth-pam.[ch]. This |
Damien Miller | e72b7af | 1999-12-30 15:08:44 +1100 | [diff] [blame] | 6645 | cleaned up sshd.c up significantly. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6646 | - PAM authentication was incorrectly interpreting |
Damien Miller | 8eb0fd6 | 1999-12-31 08:49:13 +1100 | [diff] [blame] | 6647 | "PermitRootLogin without-password". Report from Matthias Andree |
| 6648 | <ma@dt.e-technik.uni-dortmund.de |
Damien Miller | e72b7af | 1999-12-30 15:08:44 +1100 | [diff] [blame] | 6649 | - Several other cleanups |
Damien Miller | 8bdeee2 | 1999-12-30 15:50:54 +1100 | [diff] [blame] | 6650 | - Merged Dante SOCKS support patch from David Rankin |
| 6651 | <drankin@bohemians.lexington.ky.us> |
| 6652 | - Updated documentation with ./configure options |
Damien Miller | 8eb0fd6 | 1999-12-31 08:49:13 +1100 | [diff] [blame] | 6653 | - Released 1.2.1pre23 |
Damien Miller | ece22a8 | 1999-12-30 09:48:15 +1100 | [diff] [blame] | 6654 | |
Damien Miller | 9550a76 | 1999-12-29 02:32:22 +1100 | [diff] [blame] | 6655 | 19991229 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6656 | - Applied another NetBSD portability patch from David Rankin |
Damien Miller | 9550a76 | 1999-12-29 02:32:22 +1100 | [diff] [blame] | 6657 | <drankin@bohemians.lexington.ky.us> |
| 6658 | - Fix --with-default-path option. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6659 | - Autodetect perl, patch from David Rankin |
Damien Miller | e79334a | 1999-12-29 10:03:37 +1100 | [diff] [blame] | 6660 | <drankin@bohemians.lexington.ky.us> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6661 | - Print whether OpenSSH was compiled with RSARef, patch from |
Damien Miller | d00d161 | 1999-12-29 10:17:09 +1100 | [diff] [blame] | 6662 | Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu> |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6663 | - Calls to pam_setcred, patch from Nalin Dahyabhai |
Damien Miller | ac3a4b4 | 1999-12-29 10:25:40 +1100 | [diff] [blame] | 6664 | <nalin@thermo.stat.ncsu.edu> |
Damien Miller | 9505851 | 1999-12-29 10:36:45 +1100 | [diff] [blame] | 6665 | - Detect missing size_t and typedef it. |
Damien Miller | 58ca7d8 | 1999-12-29 19:56:30 +1100 | [diff] [blame] | 6666 | - Rename helper.[ch] to (more appropriate) bsd-misc.[ch] |
| 6667 | - Minor Makefile cleaning |
Damien Miller | 9550a76 | 1999-12-29 02:32:22 +1100 | [diff] [blame] | 6668 | |
Damien Miller | 13bc0be | 1999-12-28 10:19:16 +1100 | [diff] [blame] | 6669 | 19991228 |
| 6670 | - Replacement for getpagesize() for systems which lack it |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6671 | - NetBSD login.c compile fix from David Rankin |
Damien Miller | 4ff2b9b | 1999-12-28 10:41:12 +1100 | [diff] [blame] | 6672 | <drankin@bohemians.lexington.ky.us> |
| 6673 | - Fully set ut_tv if present in utmp or utmpx |
Damien Miller | beb4ba5 | 1999-12-28 15:09:35 +1100 | [diff] [blame] | 6674 | - Portability fixes for Irix 5.3 (now compiles OK!) |
| 6675 | - autoconf and other misc cleanups |
Damien Miller | 74d0d4a | 1999-12-29 02:24:35 +1100 | [diff] [blame] | 6676 | - Merged AIX patch from Darren Hall <dhall@virage.org> |
| 6677 | - Cleaned up defines.h |
Damien Miller | 06b472b | 1999-12-29 19:47:06 +1100 | [diff] [blame] | 6678 | - Released 1.2.1pre22 |
Damien Miller | 13bc0be | 1999-12-28 10:19:16 +1100 | [diff] [blame] | 6679 | |
Damien Miller | c0d7390 | 1999-12-27 09:23:58 +1100 | [diff] [blame] | 6680 | 19991227 |
| 6681 | - Automatically correct paths in manpages and configuration files. Patch |
| 6682 | and script from Andre Lucas <andre.lucas@dial.pipex.com> |
| 6683 | - Removed credits from README to CREDITS file, updated. |
Damien Miller | 5a3e683 | 1999-12-27 09:48:56 +1100 | [diff] [blame] | 6684 | - Added --with-default-path to specify custom path for server |
| 6685 | - Removed #ifdef trickery from acconfig.h into defines.h |
Damien Miller | 373d291 | 1999-12-27 10:45:54 +1100 | [diff] [blame] | 6686 | - PAM bugfix. PermitEmptyPassword was being ignored. |
| 6687 | - Fixed PAM config files to allow empty passwords if server does. |
| 6688 | - Explained spurious PAM auth warning workaround in UPGRADING |
Damien Miller | e127624 | 1999-12-27 11:33:56 +1100 | [diff] [blame] | 6689 | - Use last few chars of tty line as ut_id |
Damien Miller | 6a5d4d6 | 1999-12-27 16:46:17 +1100 | [diff] [blame] | 6690 | - New SuSE RPM spec file from Chris Saia <csaia@wtower.com> |
Damien Miller | 68e45de | 1999-12-27 23:54:55 +1100 | [diff] [blame] | 6691 | - OpenBSD CVS updates: |
| 6692 | - [packet.h auth-rhosts.c] |
| 6693 | check format string for packet_disconnect and packet_send_debug, too |
| 6694 | - [channels.c] |
| 6695 | use packet_get_maxsize for channels. consistence. |
Damien Miller | c0d7390 | 1999-12-27 09:23:58 +1100 | [diff] [blame] | 6696 | |
Damien Miller | 32b3cf2 | 1999-12-26 10:21:48 +1100 | [diff] [blame] | 6697 | 19991226 |
| 6698 | - Enabled utmpx support by default for Solaris |
| 6699 | - Cleanup sshd.c PAM a little more |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6700 | - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx> |
Damien Miller | 3688440 | 1999-12-26 12:26:21 +1100 | [diff] [blame] | 6701 | X11 ssh-askpass program. |
Damien Miller | d49621e | 1999-12-26 14:04:33 +1100 | [diff] [blame] | 6702 | - Disable logging of PAM success and failures, PAM is verbose enough. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6703 | Unfortunatly there is currently no way to disable auth failure |
| 6704 | messages. Mention this in UPGRADING file and sent message to PAM |
Damien Miller | d49621e | 1999-12-26 14:04:33 +1100 | [diff] [blame] | 6705 | developers |
Damien Miller | 4f0fa56 | 1999-12-26 14:24:41 +1100 | [diff] [blame] | 6706 | - OpenBSD CVS update: |
| 6707 | - [ssh-keygen.1 ssh.1] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6708 | remove ref to .ssh/random_seed, mention .ssh/environment in |
Damien Miller | 4f0fa56 | 1999-12-26 14:24:41 +1100 | [diff] [blame] | 6709 | .Sh FILES, too |
Damien Miller | 9673b2b | 1999-12-26 19:10:30 +1100 | [diff] [blame] | 6710 | - Released 1.2.1pre21 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6711 | - Fixed implicit '.' in default path, report from Jim Knoble |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6712 | <jmknoble@jmknoble.cx> |
| 6713 | - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | 32b3cf2 | 1999-12-26 10:21:48 +1100 | [diff] [blame] | 6714 | |
Damien Miller | 2e1b082 | 1999-12-25 10:11:29 +1100 | [diff] [blame] | 6715 | 19991225 |
| 6716 | - More fixes from Andre Lucas <andre.lucas@dial.pipex.com> |
| 6717 | - Cleanup of auth-passwd.c for shadow and MD5 passwords |
| 6718 | - Cleanup and bugfix of PAM authentication code |
Damien Miller | 32b3cf2 | 1999-12-26 10:21:48 +1100 | [diff] [blame] | 6719 | - Released 1.2.1pre20 |
| 6720 | |
| 6721 | - Merged fixes from Ben Taylor <bent@clark.net> |
| 6722 | - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk> |
| 6723 | - Disabled logging of PAM password authentication failures when password |
| 6724 | is empty. (e.g start of authentication loop). Reported by Naz |
| 6725 | <96na@eng.cam.ac.uk>) |
Damien Miller | 2e1b082 | 1999-12-25 10:11:29 +1100 | [diff] [blame] | 6726 | |
| 6727 | 19991223 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6728 | - Merged later HPUX patch from Andre Lucas |
Damien Miller | 2e1b082 | 1999-12-25 10:11:29 +1100 | [diff] [blame] | 6729 | <andre.lucas@dial.pipex.com> |
| 6730 | - Above patch included better utmpx support from Ben Taylor |
Damien Miller | 32b3cf2 | 1999-12-26 10:21:48 +1100 | [diff] [blame] | 6731 | <bent@clark.net> |
Damien Miller | 2e1b082 | 1999-12-25 10:11:29 +1100 | [diff] [blame] | 6732 | |
Damien Miller | 365199d | 1999-12-22 00:12:38 +1100 | [diff] [blame] | 6733 | 19991222 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6734 | - Fix undefined fd_set type in ssh.h from Povl H. Pedersen |
Damien Miller | 365199d | 1999-12-22 00:12:38 +1100 | [diff] [blame] | 6735 | <pope@netguide.dk> |
Damien Miller | 1b0c228 | 1999-12-22 16:09:48 +1100 | [diff] [blame] | 6736 | - Fix login.c breakage on systems which lack ut_host in struct |
| 6737 | utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com> |
Damien Miller | 365199d | 1999-12-22 00:12:38 +1100 | [diff] [blame] | 6738 | |
Damien Miller | 76112de | 1999-12-21 11:18:08 +1100 | [diff] [blame] | 6739 | 19991221 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6740 | - Integration of large HPUX patch from Andre Lucas |
| 6741 | <andre.lucas@dial.pipex.com>. Integrating it had a few other |
Damien Miller | 76112de | 1999-12-21 11:18:08 +1100 | [diff] [blame] | 6742 | benefits: |
| 6743 | - Ability to disable shadow passwords at configure time |
| 6744 | - Ability to disable lastlog support at configure time |
| 6745 | - Support for IP address in $DISPLAY |
Damien Miller | f039bad | 1999-12-21 20:57:20 +1100 | [diff] [blame] | 6746 | - OpenBSD CVS update: |
| 6747 | - [sshconnect.c] |
| 6748 | say "REMOTE HOST IDENTIFICATION HAS CHANGED" |
Damien Miller | cb7e5f9 | 1999-12-21 21:03:09 +1100 | [diff] [blame] | 6749 | - Fix DISABLE_SHADOW support |
| 6750 | - Allow MD5 passwords even if shadow passwords are disabled |
Damien Miller | e885291 | 1999-12-21 22:50:50 +1100 | [diff] [blame] | 6751 | - Release 1.2.1pre19 |
Damien Miller | 76112de | 1999-12-21 11:18:08 +1100 | [diff] [blame] | 6752 | |
Damien Miller | c4c647f | 1999-12-18 20:54:52 +1100 | [diff] [blame] | 6753 | 19991218 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6754 | - Redhat init script patch from Chun-Chung Chen |
Damien Miller | c4c647f | 1999-12-18 20:54:52 +1100 | [diff] [blame] | 6755 | <cjj@u.washington.edu> |
Damien Miller | fdb7caf | 1999-12-18 20:57:40 +1100 | [diff] [blame] | 6756 | - Avoid breakage on systems without IPv6 headers |
Damien Miller | c4c647f | 1999-12-18 20:54:52 +1100 | [diff] [blame] | 6757 | |
Damien Miller | ab8a4da | 1999-12-16 13:05:30 +1100 | [diff] [blame] | 6758 | 19991216 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6759 | - Makefile changes for Solaris from Peter Kocks |
Damien Miller | ab8a4da | 1999-12-16 13:05:30 +1100 | [diff] [blame] | 6760 | <peter.kocks@baygate.com> |
Damien Miller | 5e7c10e | 1999-12-16 13:18:04 +1100 | [diff] [blame] | 6761 | - Minor updates to docs |
| 6762 | - Merged OpenBSD CVS changes: |
| 6763 | - [authfd.c ssh-agent.c] |
| 6764 | keysize warnings talk about identity files |
| 6765 | - [packet.c] |
| 6766 | "Connection closed by x.x.x.x": fatal() -> log() |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6767 | - Correctly handle empty passwords in shadow file. Patch from: |
Damien Miller | 8f9d507 | 1999-12-16 15:10:45 +1100 | [diff] [blame] | 6768 | "Chris, the Young One" <cky@pobox.com> |
| 6769 | - Released 1.2.1pre18 |
Damien Miller | ab8a4da | 1999-12-16 13:05:30 +1100 | [diff] [blame] | 6770 | |
Damien Miller | 84093e9 | 1999-12-15 09:06:28 +1100 | [diff] [blame] | 6771 | 19991215 |
| 6772 | - Integrated patchs from Juergen Keil <jk@tools.de> |
| 6773 | - Avoid void* pointer arithmatic |
| 6774 | - Use LDFLAGS correctly |
Damien Miller | 864ea59 | 1999-12-15 11:04:25 +1100 | [diff] [blame] | 6775 | - Fix SIGIO error in scp |
| 6776 | - Simplify status line printing in scp |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 6777 | - Added better test for inline functions compiler support from |
Damien Miller | 3b9d5e9 | 1999-12-15 09:34:31 +1100 | [diff] [blame] | 6778 | Darren_Hall@progressive.com |
Damien Miller | 84093e9 | 1999-12-15 09:06:28 +1100 | [diff] [blame] | 6779 | |
Damien Miller | a34a28b | 1999-12-14 10:47:15 +1100 | [diff] [blame] | 6780 | 19991214 |
| 6781 | - OpenBSD CVS Changes |
| 6782 | - [canohost.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6783 | fix get_remote_port() and friends for sshd -i; |
Damien Miller | a34a28b | 1999-12-14 10:47:15 +1100 | [diff] [blame] | 6784 | Holger.Trapp@Informatik.TU-Chemnitz.DE |
| 6785 | - [mpaux.c] |
| 6786 | make code simpler. no need for memcpy. niels@ ok |
| 6787 | - [pty.c] |
| 6788 | namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org |
| 6789 | fix proto; markus |
| 6790 | - [ssh.1] |
| 6791 | typo; mark.baushke@solipsa.com |
| 6792 | - [channels.c ssh.c ssh.h sshd.c] |
| 6793 | type conflict for 'extern Type *options' in channels.c; dot@dotat.at |
| 6794 | - [sshconnect.c] |
| 6795 | move checking of hostkey into own function. |
| 6796 | - [version.h] |
| 6797 | OpenSSH-1.2.1 |
Damien Miller | 36b339a | 1999-12-14 10:54:47 +1100 | [diff] [blame] | 6798 | - Clean up broken includes in pty.c |
Damien Miller | 6ae00d6 | 1999-12-14 15:43:03 +1100 | [diff] [blame] | 6799 | - Some older systems don't have poll.h, they use sys/poll.h instead |
| 6800 | - Doc updates |
Damien Miller | a34a28b | 1999-12-14 10:47:15 +1100 | [diff] [blame] | 6801 | |
Damien Miller | c6b3bbe | 1999-12-13 08:27:33 +1100 | [diff] [blame] | 6802 | 19991211 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6803 | - Fix compilation on systems with AFS. Reported by |
Damien Miller | c6b3bbe | 1999-12-13 08:27:33 +1100 | [diff] [blame] | 6804 | aloomis@glue.umd.edu |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6805 | - Fix installation on Solaris. Reported by |
Damien Miller | c6b3bbe | 1999-12-13 08:27:33 +1100 | [diff] [blame] | 6806 | Gordon Rowell <gordonr@gormand.com.au> |
| 6807 | - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com, |
| 6808 | patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de> |
| 6809 | - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com> |
| 6810 | - Compile fix from David Agraz <dagraz@jahoopa.com> |
| 6811 | - Avoid compiler warning in bsd-snprintf.c |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6812 | - Added pam_limits.so to default PAM config. Suggested by |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6813 | Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | c6b3bbe | 1999-12-13 08:27:33 +1100 | [diff] [blame] | 6814 | |
Damien Miller | bf1c9b2 | 1999-12-09 10:16:54 +1100 | [diff] [blame] | 6815 | 19991209 |
| 6816 | - Import of patch from Ben Taylor <bent@clark.net>: |
| 6817 | - Improved PAM support |
| 6818 | - "uninstall" rule for Makefile |
| 6819 | - utmpx support |
| 6820 | - Should fix PAM problems on Solaris |
Damien Miller | 50945fa | 1999-12-09 10:31:37 +1100 | [diff] [blame] | 6821 | - OpenBSD CVS updates: |
| 6822 | - [readpass.c] |
| 6823 | avoid stdio; based on work by markus, millert, and I |
| 6824 | - [sshd.c] |
| 6825 | make sure the client selects a supported cipher |
| 6826 | - [sshd.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6827 | fix sighup handling. accept would just restart and daemon handled |
| 6828 | sighup only after the next connection was accepted. use poll on |
Damien Miller | 50945fa | 1999-12-09 10:31:37 +1100 | [diff] [blame] | 6829 | listen sock now. |
| 6830 | - [sshd.c] |
| 6831 | make that a fatal |
Damien Miller | d7f6615 | 1999-12-09 10:48:58 +1100 | [diff] [blame] | 6832 | - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us> |
| 6833 | to fix libwrap support on NetBSD |
Damien Miller | 6646bad | 1999-12-09 10:42:10 +1100 | [diff] [blame] | 6834 | - Released 1.2pre17 |
Damien Miller | bf1c9b2 | 1999-12-09 10:16:54 +1100 | [diff] [blame] | 6835 | |
Damien Miller | fce1648 | 1999-12-08 08:53:52 +1100 | [diff] [blame] | 6836 | 19991208 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6837 | - Compile fix for Solaris with /dev/ptmx from |
Damien Miller | fce1648 | 1999-12-08 08:53:52 +1100 | [diff] [blame] | 6838 | David Agraz <dagraz@jahoopa.com> |
| 6839 | |
Damien Miller | 0c078c6 | 1999-12-07 14:53:57 +1100 | [diff] [blame] | 6840 | 19991207 |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 6841 | - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | 0c078c6 | 1999-12-07 14:53:57 +1100 | [diff] [blame] | 6842 | fixes compatability with 4.x and 5.x |
Damien Miller | 3bc14dd | 1999-12-07 14:54:53 +1100 | [diff] [blame] | 6843 | - Fixed default SSH_ASKPASS |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6844 | - Fix PAM account and session being called multiple times. Problem |
Damien Miller | eabf341 | 1999-12-07 14:56:27 +1100 | [diff] [blame] | 6845 | reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk> |
Damien Miller | 037a0dc | 1999-12-07 15:38:31 +1100 | [diff] [blame] | 6846 | - Merged more OpenBSD changes: |
| 6847 | - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6848 | move atomicio into it's own file. wrap all socket write()s which |
Damien Miller | 037a0dc | 1999-12-07 15:38:31 +1100 | [diff] [blame] | 6849 | were doing write(sock, buf, len) != len, with atomicio() calls. |
| 6850 | - [auth-skey.c] |
| 6851 | fd leak |
| 6852 | - [authfile.c] |
| 6853 | properly name fd variable |
| 6854 | - [channels.c] |
| 6855 | display great hatred towards strcpy |
| 6856 | - [pty.c pty.h sshd.c] |
| 6857 | use openpty() if it exists (it does on BSD4_4) |
| 6858 | - [tildexpand.c] |
| 6859 | check for ~ expansion past MAXPATHLEN |
| 6860 | - Modified helper.c to use new atomicio function. |
| 6861 | - Reformat Makefile a little |
| 6862 | - Moved RC4 routines from rc4.[ch] into helper.c |
| 6863 | - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX) |
Damien Miller | af2604a | 1999-12-07 16:21:40 +1100 | [diff] [blame] | 6864 | - Updated SuSE spec from Chris Saia <csaia@wtower.com> |
| 6865 | - Tweaked Redhat spec |
Damien Miller | f5d69a5 | 1999-12-07 16:55:04 +1100 | [diff] [blame] | 6866 | - Clean up bad imports of a few files (forgot -kb) |
| 6867 | - Released 1.2pre16 |
Damien Miller | 0c078c6 | 1999-12-07 14:53:57 +1100 | [diff] [blame] | 6868 | |
Damien Miller | dc33fc3 | 1999-12-04 20:24:48 +1100 | [diff] [blame] | 6869 | 19991204 |
| 6870 | - Small cleanup of PAM code in sshd.c |
Damien Miller | aae6c61 | 1999-12-06 11:47:28 +1100 | [diff] [blame] | 6871 | - Merged OpenBSD CVS changes: |
| 6872 | - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h] |
| 6873 | move skey-auth from auth-passwd.c to auth-skey.c, same for krb4 |
| 6874 | - [auth-rsa.c] |
| 6875 | warn only about mismatch if key is _used_ |
| 6876 | warn about keysize-mismatch with log() not error() |
| 6877 | channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c |
| 6878 | ports are u_short |
| 6879 | - [hostfile.c] |
| 6880 | indent, shorter warning |
| 6881 | - [nchan.c] |
| 6882 | use error() for internal errors |
| 6883 | - [packet.c] |
| 6884 | set loglevel for SSH_MSG_DISCONNECT to log(), not fatal() |
| 6885 | serverloop.c |
| 6886 | indent |
| 6887 | - [ssh-add.1 ssh-add.c ssh.h] |
| 6888 | document $SSH_ASKPASS, reasonable default |
| 6889 | - [ssh.1] |
| 6890 | CheckHostIP is not available for connects via proxy command |
| 6891 | - [sshconnect.c] |
| 6892 | typo |
| 6893 | easier to read client code for passwd and skey auth |
| 6894 | turn of checkhostip for proxy connects, since we don't know the remote ip |
Damien Miller | dc33fc3 | 1999-12-04 20:24:48 +1100 | [diff] [blame] | 6895 | |
Damien Miller | 42b81ff | 1999-11-26 12:21:24 +1100 | [diff] [blame] | 6896 | 19991126 |
| 6897 | - Add definition for __P() |
| 6898 | - Added [v]snprintf() replacement for systems that lack it |
| 6899 | |
Damien Miller | 78224a0 | 1999-11-25 11:55:45 +1100 | [diff] [blame] | 6900 | 19991125 |
| 6901 | - More reformatting merged from OpenBSD CVS |
| 6902 | - Merged OpenBSD CVS changes: |
| 6903 | - [channels.c] |
| 6904 | fix packet_integrity_check() for !have_hostname_in_open. |
| 6905 | report from mrwizard@psu.edu via djm@ibs.com.au |
| 6906 | - [channels.c] |
| 6907 | set SO_REUSEADDR and SO_LINGER for forwarded ports. |
| 6908 | chip@valinux.com via damien@ibs.com.au |
| 6909 | - [nchan.c] |
| 6910 | it's not an error() if shutdown_write failes in nchan. |
| 6911 | - [readconf.c] |
| 6912 | remove dead #ifdef-0-code |
| 6913 | - [readconf.c servconf.c] |
| 6914 | strcasecmp instead of tolower |
| 6915 | - [scp.c] |
| 6916 | progress meter overflow fix from damien@ibs.com.au |
| 6917 | - [ssh-add.1 ssh-add.c] |
| 6918 | SSH_ASKPASS support |
| 6919 | - [ssh.1 ssh.c] |
| 6920 | postpone fork_after_authentication until command execution, |
| 6921 | request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au |
| 6922 | plus: use daemon() for backgrounding |
Damien Miller | d8087f6 | 1999-11-25 12:31:26 +1100 | [diff] [blame] | 6923 | - Added BSD compatible install program and autoconf test, thanks to |
| 6924 | Niels Kristian Bech Jensen <nkbj@image.dk> |
| 6925 | - Solaris fixing, thanks to Ben Taylor <bent@clark.net> |
Damien Miller | 063fdf8 | 1999-11-25 13:08:31 +1100 | [diff] [blame] | 6926 | - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com> |
Damien Miller | bf3f6ef | 1999-11-25 13:50:10 +1100 | [diff] [blame] | 6927 | - Release 1.2pre15 |
Damien Miller | 78224a0 | 1999-11-25 11:55:45 +1100 | [diff] [blame] | 6928 | |
Damien Miller | 95def09 | 1999-11-25 00:26:21 +1100 | [diff] [blame] | 6929 | 19991124 |
| 6930 | - Merged very large OpenBSD source code reformat |
| 6931 | - OpenBSD CVS updates |
| 6932 | - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c] |
| 6933 | [ssh.h sshd.8 sshd.c] |
| 6934 | syslog changes: |
| 6935 | * Unified Logmessage for all auth-types, for success and for failed |
| 6936 | * Standard connections get only ONE line in the LOG when level==LOG: |
| 6937 | Auth-attempts are logged only, if authentication is: |
| 6938 | a) successfull or |
| 6939 | b) with passwd or |
| 6940 | c) we had more than AUTH_FAIL_LOG failues |
| 6941 | * many log() became verbose() |
| 6942 | * old behaviour with level=VERBOSE |
| 6943 | - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c] |
| 6944 | tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE |
| 6945 | messages. allows use of s/key in windows (ttssh, securecrt) and |
| 6946 | ssh-1.2.27 clients without 'ssh -v', ok: niels@ |
| 6947 | - [sshd.8] |
| 6948 | -V, for fallback to openssh in SSH2 compatibility mode |
| 6949 | - [sshd.c] |
| 6950 | fix sigchld race; cjc5@po.cwru.edu |
| 6951 | |
Damien Miller | 294df78 | 1999-11-23 10:11:29 +1100 | [diff] [blame] | 6952 | 19991123 |
| 6953 | - Added SuSE package files from Chris Saia <csaia@wtower.com> |
Damien Miller | 3744b51 | 1999-11-23 11:24:32 +1100 | [diff] [blame] | 6954 | - Restructured package-related files under packages/* |
Damien Miller | 294df78 | 1999-11-23 10:11:29 +1100 | [diff] [blame] | 6955 | - Added generic PAM config |
Damien Miller | 3744b51 | 1999-11-23 11:24:32 +1100 | [diff] [blame] | 6956 | - Numerous little Solaris fixes |
Damien Miller | 4d2f15f | 1999-11-23 12:36:29 +1100 | [diff] [blame] | 6957 | - Add recommendation to use GNU make to INSTALL document |
Damien Miller | 294df78 | 1999-11-23 10:11:29 +1100 | [diff] [blame] | 6958 | |
Damien Miller | 2221872 | 1999-11-22 12:51:42 +1100 | [diff] [blame] | 6959 | 19991122 |
| 6960 | - Make <enter> close gnome-ssh-askpass (Debian bug #50299) |
Damien Miller | 83df069 | 1999-11-22 13:22:29 +1100 | [diff] [blame] | 6961 | - OpenBSD CVS Changes |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6962 | - [ssh-keygen.c] |
| 6963 | don't create ~/.ssh only if the user wants to store the private |
| 6964 | key there. show fingerprint instead of public-key after |
Damien Miller | 83df069 | 1999-11-22 13:22:29 +1100 | [diff] [blame] | 6965 | keygeneration. ok niels@ |
Damien Miller | b3ca3aa | 1999-11-22 13:57:07 +1100 | [diff] [blame] | 6966 | - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h |
Damien Miller | 859cec0 | 1999-11-22 14:27:24 +1100 | [diff] [blame] | 6967 | - Added timersub() macro |
Damien Miller | b3ca3aa | 1999-11-22 13:57:07 +1100 | [diff] [blame] | 6968 | - Tidy RCSIDs of bsd-*.c |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6969 | - Added autoconf test and macro to deal with old PAM libraries |
Damien Miller | 859cec0 | 1999-11-22 14:27:24 +1100 | [diff] [blame] | 6970 | pam_strerror definition (one arg vs two). |
Damien Miller | d71b12e | 1999-11-22 15:24:34 +1100 | [diff] [blame] | 6971 | - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>) |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6972 | - Retry /dev/urandom reads interrupted by signal (report from |
Damien Miller | d71b12e | 1999-11-22 15:24:34 +1100 | [diff] [blame] | 6973 | Robert Hardy <rhardy@webcon.net>) |
Damien Miller | d770252 | 1999-11-22 16:11:05 +1100 | [diff] [blame] | 6974 | - Added a setenv replacement for systems which lack it |
Damien Miller | d733c91 | 1999-11-22 18:11:23 +1100 | [diff] [blame] | 6975 | - Only display public key comment when presenting ssh-askpass dialog |
| 6976 | - Released 1.2pre14 |
Damien Miller | 2221872 | 1999-11-22 12:51:42 +1100 | [diff] [blame] | 6977 | |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 6978 | - Configure, Make and changelog corrections from Tudor Bosman |
Damien Miller | f7c0f82 | 1999-11-22 22:31:49 +1100 | [diff] [blame] | 6979 | <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk> |
| 6980 | |
Damien Miller | 6162d12 | 1999-11-21 13:23:52 +1100 | [diff] [blame] | 6981 | 19991121 |
Damien Miller | 83df069 | 1999-11-22 13:22:29 +1100 | [diff] [blame] | 6982 | - OpenBSD CVS Changes: |
Damien Miller | 2221872 | 1999-11-22 12:51:42 +1100 | [diff] [blame] | 6983 | - [channels.c] |
| 6984 | make this compile, bad markus |
| 6985 | - [log.c readconf.c servconf.c ssh.h] |
| 6986 | bugfix: loglevels are per host in clientconfig, |
| 6987 | factor out common log-level parsing code. |
| 6988 | - [servconf.c] |
| 6989 | remove unused index (-Wall) |
| 6990 | - [ssh-agent.c] |
| 6991 | only one 'extern char *__progname' |
| 6992 | - [sshd.8] |
| 6993 | document SIGHUP, -Q to synopsis |
| 6994 | - [sshconnect.c serverloop.c sshd.c packet.c packet.h] |
| 6995 | [channels.c clientloop.c] |
| 6996 | SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@ |
| 6997 | [hope this time my ISP stays alive during commit] |
| 6998 | - [OVERVIEW README] typos; green@freebsd |
| 6999 | - [ssh-keygen.c] |
| 7000 | replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me) |
| 7001 | exit if writing the key fails (no infinit loop) |
| 7002 | print usage() everytime we get bad options |
| 7003 | - [ssh-keygen.c] overflow, djm@mindrot.org |
| 7004 | - [sshd.c] fix sigchld race; cjc5@po.cwru.edu |
Damien Miller | 3380426 | 2001-02-04 23:20:18 +1100 | [diff] [blame] | 7005 | |
Damien Miller | c6398ef | 1999-11-20 12:18:40 +1100 | [diff] [blame] | 7006 | 19991120 |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7007 | - Merged more Solaris support from Marc G. Fournier |
Damien Miller | c6398ef | 1999-11-20 12:18:40 +1100 | [diff] [blame] | 7008 | <marc.fournier@acadiau.ca> |
| 7009 | - Wrote autoconf tests for integer bit-types |
| 7010 | - Fixed enabling kerberos support |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7011 | - Fix segfault in ssh-keygen caused by buffer overrun in filename |
Damien Miller | f58db38 | 1999-11-20 17:02:56 +1100 | [diff] [blame] | 7012 | handling. |
Damien Miller | c6398ef | 1999-11-20 12:18:40 +1100 | [diff] [blame] | 7013 | |
Damien Miller | 5bbbd36 | 1999-11-19 07:56:21 +1100 | [diff] [blame] | 7014 | 19991119 |
| 7015 | - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com> |
Damien Miller | 23b7839 | 1999-11-19 08:25:48 +1100 | [diff] [blame] | 7016 | - Merged OpenBSD CVS changes |
| 7017 | - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c] |
| 7018 | more %d vs. %s in fmt-strings |
| 7019 | - [authfd.c] |
| 7020 | Integers should not be printed with %s |
Damien Miller | 58fc473 | 1999-11-19 12:05:01 +1100 | [diff] [blame] | 7021 | - EGD uses a socket, not a named pipe. Duh. |
| 7022 | - Fix includes in fingerprint.c |
Damien Miller | dc9365b | 1999-11-19 12:34:14 +1100 | [diff] [blame] | 7023 | - Fix scp progress bar bug again. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7024 | - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of |
Damien Miller | 18ac171 | 1999-11-19 12:43:19 +1100 | [diff] [blame] | 7025 | David Rankin <drankin@bohemians.lexington.ky.us> |
Damien Miller | 8029775 | 1999-11-19 13:03:25 +1100 | [diff] [blame] | 7026 | - Added autoconf option to enable Kerberos 4 support (untested) |
| 7027 | - Added autoconf option to enable AFS support (untested) |
| 7028 | - Added autoconf option to enable S/Key support (untested) |
| 7029 | - Added autoconf option to enable TCP wrappers support (compiles OK) |
Damien Miller | 04f8014 | 1999-11-19 15:32:34 +1100 | [diff] [blame] | 7030 | - Renamed BSD helper function files to bsd-* |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7031 | - Added tests for login and daemon and enable OpenBSD replacements for |
Damien Miller | dd1c7ba | 1999-11-19 15:53:20 +1100 | [diff] [blame] | 7032 | when they are absent. |
| 7033 | - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu> |
Damien Miller | 5bbbd36 | 1999-11-19 07:56:21 +1100 | [diff] [blame] | 7034 | |
Damien Miller | 81428f9 | 1999-11-18 09:28:11 +1100 | [diff] [blame] | 7035 | 19991118 |
| 7036 | - Merged OpenBSD CVS changes |
| 7037 | - [scp.c] foregroundproc() in scp |
| 7038 | - [sshconnect.h] include fingerprint.h |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7039 | - [sshd.c] bugfix: the log() for passwd-auth escaped during logging |
Damien Miller | 81428f9 | 1999-11-18 09:28:11 +1100 | [diff] [blame] | 7040 | changes. |
Damien Miller | 6ee9564 | 1999-11-18 11:35:13 +1100 | [diff] [blame] | 7041 | - [ssh.1] Spell my name right. |
Damien Miller | 81428f9 | 1999-11-18 09:28:11 +1100 | [diff] [blame] | 7042 | - Added openssh.com info to README |
| 7043 | |
Damien Miller | 10f6f6b | 1999-11-17 17:29:08 +1100 | [diff] [blame] | 7044 | 19991117 |
| 7045 | - Merged OpenBSD CVS changes |
| 7046 | - [ChangeLog.Ylonen] noone needs this anymore |
| 7047 | - [authfd.c] close-on-exec for auth-socket, ok deraadt |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7048 | - [hostfile.c] |
| 7049 | in known_hosts key lookup the entry for the bits does not need |
| 7050 | to match, all the information is contained in n and e. This |
| 7051 | solves the problem with buggy servers announcing the wrong |
Damien Miller | 10f6f6b | 1999-11-17 17:29:08 +1100 | [diff] [blame] | 7052 | modulus length. markus and me. |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7053 | - [serverloop.c] |
| 7054 | bugfix: check for space if child has terminated, from: |
Damien Miller | 10f6f6b | 1999-11-17 17:29:08 +1100 | [diff] [blame] | 7055 | iedowse@maths.tcd.ie |
| 7056 | - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c] |
| 7057 | [fingerprint.c fingerprint.h] |
| 7058 | rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se> |
| 7059 | - [ssh-agent.1] typo |
| 7060 | - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@ |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7061 | - [sshd.c] |
Damien Miller | 10f6f6b | 1999-11-17 17:29:08 +1100 | [diff] [blame] | 7062 | force logging to stderr while loading private key file |
| 7063 | (lost while converting to new log-levels) |
| 7064 | |
Damien Miller | 7e8e820 | 1999-11-16 13:37:16 +1100 | [diff] [blame] | 7065 | 19991116 |
| 7066 | - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com> |
| 7067 | - Merged OpenBSD CVS changes: |
| 7068 | - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c] |
| 7069 | [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c] |
| 7070 | the keysize of rsa-parameter 'n' is passed implizit, |
| 7071 | a few more checks and warnings about 'pretended' keysizes. |
| 7072 | - [cipher.c cipher.h packet.c packet.h sshd.c] |
| 7073 | remove support for cipher RC4 |
| 7074 | - [ssh.c] |
| 7075 | a note for legay systems about secuity issues with permanently_set_uid(), |
| 7076 | the private hostkey and ptrace() |
| 7077 | - [sshconnect.c] |
| 7078 | more detailed messages about adding and checking hostkeys |
| 7079 | |
Damien Miller | d05a247 | 1999-11-15 14:25:30 +1100 | [diff] [blame] | 7080 | 19991115 |
| 7081 | - Merged OpenBSD CVS changes: |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7082 | - [ssh-add.c] change passphrase loop logic and remove ref to |
Damien Miller | d05a247 | 1999-11-15 14:25:30 +1100 | [diff] [blame] | 7083 | $DISPLAY, ok niels |
| 7084 | - Changed to ssh-add.c broke askpass support. Revised it to be a little more |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7085 | modular. |
Damien Miller | d05a247 | 1999-11-15 14:25:30 +1100 | [diff] [blame] | 7086 | - Revised autoconf support for enabling/disabling askpass support. |
Damien Miller | 2ccf661 | 1999-11-15 15:25:10 +1100 | [diff] [blame] | 7087 | - Merged more OpenBSD CVS changes: |
Damien Miller | be484b5 | 2000-07-15 14:14:16 +1000 | [diff] [blame] | 7088 | [auth-krb4.c] |
| 7089 | - disconnect if getpeername() fails |
| 7090 | - missing xfree(*client) |
| 7091 | [canohost.c] |
| 7092 | - disconnect if getpeername() fails |
| 7093 | - fix comment: we _do_ disconnect if ip-options are set |
| 7094 | [sshd.c] |
| 7095 | - disconnect if getpeername() fails |
| 7096 | - move checking of remote port to central place |
| 7097 | [auth-rhosts.c] move checking of remote port to central place |
| 7098 | [log-server.c] avoid extra fd per sshd, from millert@ |
| 7099 | [readconf.c] print _all_ bad config-options in ssh(1), too |
| 7100 | [readconf.h] print _all_ bad config-options in ssh(1), too |
| 7101 | [ssh.c] print _all_ bad config-options in ssh(1), too |
| 7102 | [sshconnect.c] disconnect if getpeername() fails |
Damien Miller | 2ccf661 | 1999-11-15 15:25:10 +1100 | [diff] [blame] | 7103 | - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it. |
Damien Miller | 3bd49ec | 1999-11-15 15:40:55 +1100 | [diff] [blame] | 7104 | - Various small cleanups to bring diff (against OpenBSD) size down. |
Damien Miller | 3f90587 | 1999-11-15 17:10:57 +1100 | [diff] [blame] | 7105 | - Merged more Solaris compability from Marc G. Fournier |
| 7106 | <marc.fournier@acadiau.ca> |
| 7107 | - Wrote autoconf tests for __progname symbol |
Damien Miller | f1aa21f | 2001-01-05 09:30:32 +1100 | [diff] [blame] | 7108 | - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx> |
Damien Miller | 2e8b1c8 | 1999-11-15 23:33:56 +1100 | [diff] [blame] | 7109 | - Released 1.2pre12 |
| 7110 | |
| 7111 | - Another OpenBSD CVS update: |
| 7112 | - [ssh-keygen.1] fix .Xr |
Damien Miller | d05a247 | 1999-11-15 14:25:30 +1100 | [diff] [blame] | 7113 | |
Damien Miller | 0a6e668 | 1999-11-15 09:56:06 +1100 | [diff] [blame] | 7114 | 19991114 |
| 7115 | - Solaris compilation fixes (still imcomplete) |
| 7116 | |
Damien Miller | b028438 | 1999-11-13 13:30:28 +1100 | [diff] [blame] | 7117 | 19991113 |
Damien Miller | 192bd01 | 1999-11-13 23:56:35 +1100 | [diff] [blame] | 7118 | - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk> |
| 7119 | - Don't install config files if they already exist |
| 7120 | - Fix inclusion of additional preprocessor directives from acconfig.h |
Damien Miller | b028438 | 1999-11-13 13:30:28 +1100 | [diff] [blame] | 7121 | - Removed redundant inclusions of config.h |
Damien Miller | c6d5ce8 | 1999-11-15 16:01:07 +1100 | [diff] [blame] | 7122 | - Added 'Obsoletes' lines to RPM spec file |
Damien Miller | b028438 | 1999-11-13 13:30:28 +1100 | [diff] [blame] | 7123 | - Merged OpenBSD CVS changes: |
| 7124 | - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7125 | - [scp.c] fix overflow reported by damien@ibs.com.au: off_t |
Damien Miller | b028438 | 1999-11-13 13:30:28 +1100 | [diff] [blame] | 7126 | totalsize, ok niels,aaron |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7127 | - Delay fork (-f option) in ssh until after port forwarded connections |
Damien Miller | b028438 | 1999-11-13 13:30:28 +1100 | [diff] [blame] | 7128 | have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi> |
Damien Miller | 2cb210f | 1999-11-13 15:40:10 +1100 | [diff] [blame] | 7129 | - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de> |
| 7130 | - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled |
Damien Miller | 192bd01 | 1999-11-13 23:56:35 +1100 | [diff] [blame] | 7131 | - Tidied default config file some more |
| 7132 | - Revised Redhat initscript to fix bug: sshd (re)start would fail |
| 7133 | if executed from inside a ssh login. |
Damien Miller | b028438 | 1999-11-13 13:30:28 +1100 | [diff] [blame] | 7134 | |
Damien Miller | 776af5d | 1999-11-12 08:49:09 +1100 | [diff] [blame] | 7135 | 19991112 |
| 7136 | - Merged changes from OpenBSD CVS |
| 7137 | - [sshd.c] session_key_int may be zero |
Damien Miller | 3226509 | 1999-11-12 11:33:04 +1100 | [diff] [blame] | 7138 | - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config] |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7139 | IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok |
Damien Miller | 3226509 | 1999-11-12 11:33:04 +1100 | [diff] [blame] | 7140 | deraadt,millert |
| 7141 | - Brought default sshd_config more in line with OpenBSD's |
Damien Miller | b9a692d | 1999-11-12 12:09:36 +1100 | [diff] [blame] | 7142 | - Grab server in gnome-ssh-askpass (Debian bug #49872) |
| 7143 | - Released 1.2pre10 |
Damien Miller | 776af5d | 1999-11-12 08:49:09 +1100 | [diff] [blame] | 7144 | |
Damien Miller | b5f8927 | 1999-11-12 14:35:58 +1100 | [diff] [blame] | 7145 | - Added INSTALL documentation |
Damien Miller | 6d7b2cd | 1999-11-12 15:19:27 +1100 | [diff] [blame] | 7146 | - Merged yet more changes from OpenBSD CVS |
| 7147 | - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c] |
| 7148 | [ssh.c ssh.h sshconnect.c sshd.c] |
| 7149 | make all access to options via 'extern Options options' |
| 7150 | and 'extern ServerOptions options' respectively; |
| 7151 | options are no longer passed as arguments: |
| 7152 | * make options handling more consistent |
| 7153 | * remove #include "readconf.h" from ssh.h |
| 7154 | * readconf.h is only included if necessary |
| 7155 | - [mpaux.c] clear temp buffer |
| 7156 | - [servconf.c] print _all_ bad options found in configfile |
Damien Miller | 3d1b22c | 1999-11-12 15:46:08 +1100 | [diff] [blame] | 7157 | - Make ssh-askpass support optional through autoconf |
Damien Miller | 9c8da3c | 1999-11-12 16:28:02 +1100 | [diff] [blame] | 7158 | - Fix nasty division-by-zero error in scp.c |
| 7159 | - Released 1.2pre11 |
Damien Miller | b5f8927 | 1999-11-12 14:35:58 +1100 | [diff] [blame] | 7160 | |
Damien Miller | ab18c41 | 1999-11-11 10:40:23 +1100 | [diff] [blame] | 7161 | 19991111 |
| 7162 | - Added (untested) Entropy Gathering Daemon (EGD) support |
Damien Miller | 4236f6e | 1999-11-12 12:22:31 +1100 | [diff] [blame] | 7163 | - Fixed /dev/urandom fd leak (Debian bug #49722) |
Damien Miller | 33e511e | 1999-11-11 11:43:13 +1100 | [diff] [blame] | 7164 | - Merged OpenBSD CVS changes: |
| 7165 | - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too |
| 7166 | - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too |
| 7167 | - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7168 | - Fix integer overflow which was messing up scp's progress bar for large |
Damien Miller | c4c647f | 1999-12-18 20:54:52 +1100 | [diff] [blame] | 7169 | file transfers. Fix submitted to OpenBSD developers. Report and fix |
| 7170 | from Kees Cook <cook@cpoint.net> |
Damien Miller | 5ce662a | 1999-11-11 17:57:39 +1100 | [diff] [blame] | 7171 | - Merged more OpenBSD CVS changes: |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7172 | - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal() |
Damien Miller | 5ce662a | 1999-11-11 17:57:39 +1100 | [diff] [blame] | 7173 | + krb-cleanup cleanup |
| 7174 | - [clientloop.c log-client.c log-server.c ] |
| 7175 | [readconf.c readconf.h servconf.c servconf.h ] |
| 7176 | [ssh.1 ssh.c ssh.h sshd.8] |
| 7177 | add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd, |
| 7178 | obsoletes QuietMode and FascistLogging in sshd. |
Damien Miller | 776af5d | 1999-11-12 08:49:09 +1100 | [diff] [blame] | 7179 | - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au: |
| 7180 | allow session_key_int != sizeof(session_key) |
| 7181 | [this should fix the pre-assert-removal-core-files] |
| 7182 | - Updated default config file to use new LogLevel option and to improve |
| 7183 | readability |
| 7184 | |
Damien Miller | b77870f | 1999-11-10 12:48:08 +1100 | [diff] [blame] | 7185 | 19991110 |
Damien Miller | 4236f6e | 1999-11-12 12:22:31 +1100 | [diff] [blame] | 7186 | - Merged several minor fixes: |
Damien Miller | b77870f | 1999-11-10 12:48:08 +1100 | [diff] [blame] | 7187 | - ssh-agent commandline parsing |
| 7188 | - RPM spec file now installs ssh setuid root |
| 7189 | - Makefile creates libdir |
Damien Miller | ab18c41 | 1999-11-11 10:40:23 +1100 | [diff] [blame] | 7190 | - Merged beginnings of Solaris compability from Marc G. Fournier |
| 7191 | <marc.fournier@acadiau.ca> |
Damien Miller | b77870f | 1999-11-10 12:48:08 +1100 | [diff] [blame] | 7192 | |
Damien Miller | c7b38ce | 1999-11-09 10:28:04 +1100 | [diff] [blame] | 7193 | 19991109 |
| 7194 | - Autodetection of SSL/Crypto library location via autoconf |
| 7195 | - Fixed location of ssh-askpass to follow autoconf |
| 7196 | - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk> |
| 7197 | - Autodetection of RSAref library for US users |
| 7198 | - Minor doc updates |
Damien Miller | da217a0 | 1999-11-09 10:35:52 +1100 | [diff] [blame] | 7199 | - Merged OpenBSD CVS changes: |
| 7200 | - [rsa.c] bugfix: use correct size for memset() |
| 7201 | - [sshconnect.c] warn if announced size of modulus 'n' != real size |
Damien Miller | 742d2cb | 1999-11-09 14:28:26 +1100 | [diff] [blame] | 7202 | - Added GNOME passphrase requestor (use --with-gnome-askpass) |
Damien Miller | 3f51bf5 | 1999-11-09 14:46:02 +1100 | [diff] [blame] | 7203 | - RPM build now creates subpackages |
Damien Miller | 74389c9 | 1999-11-09 15:03:01 +1100 | [diff] [blame] | 7204 | - Released 1.2pre9 |
Damien Miller | c7b38ce | 1999-11-09 10:28:04 +1100 | [diff] [blame] | 7205 | |
Damien Miller | 356a0b0 | 1999-11-08 15:30:59 +1100 | [diff] [blame] | 7206 | 19991108 |
| 7207 | - Removed debian/ directory. This is now being maintained separately. |
| 7208 | - Added symlinks for slogin in RPM spec file |
| 7209 | - Fixed permissions on manpages in RPM spec file |
| 7210 | - Added references to required libraries in README file |
| 7211 | - Removed config.h.in from CVS |
| 7212 | - Removed pwdb support (better pluggable auth is provided by glibc) |
| 7213 | - Made PAM and requisite libdl optional |
| 7214 | - Removed lots of unnecessary checks from autoconf |
| 7215 | - Added support and autoconf test for openpty() function (Unix98 pty support) |
| 7216 | - Fix for scp not finding ssh if not installed as /usr/bin/ssh |
| 7217 | - Added TODO file |
| 7218 | - Merged parts of Debian patch From Phil Hands <phil@hands.com>: |
| 7219 | - Added ssh-askpass program |
| 7220 | - Added ssh-askpass support to ssh-add.c |
| 7221 | - Create symlinks for slogin on install |
| 7222 | - Fix "distclean" target in makefile |
| 7223 | - Added example for ssh-agent to manpage |
| 7224 | - Added support for PAM_TEXT_INFO messages |
| 7225 | - Disable internal /etc/nologin support if PAM enabled |
| 7226 | - Merged latest OpenBSD CVS changes: |
Damien Miller | fd7c911 | 1999-11-08 16:15:55 +1100 | [diff] [blame] | 7227 | - [all] replace assert() with error, fatal or packet_disconnect |
Damien Miller | 356a0b0 | 1999-11-08 15:30:59 +1100 | [diff] [blame] | 7228 | - [sshd.c] don't send fail-msg but disconnect if too many authentication |
| 7229 | failures |
Damien Miller | 356a0b0 | 1999-11-08 15:30:59 +1100 | [diff] [blame] | 7230 | - [sshd.c] remove unused argument. ok dugsong |
| 7231 | - [sshd.c] typo |
| 7232 | - [rsa.c] clear buffers used for encryption. ok: niels |
| 7233 | - [rsa.c] replace assert() with error, fatal or packet_disconnect |
Damien Miller | 5ac5f1c | 1999-11-08 15:50:14 +1100 | [diff] [blame] | 7234 | - [auth-krb4.c] remove unused argument. ok dugsong |
Damien Miller | 356a0b0 | 1999-11-08 15:30:59 +1100 | [diff] [blame] | 7235 | - Fixed coredump after merge of OpenBSD rsa.c patch |
Damien Miller | e8d9068 | 1999-11-08 18:09:57 +1100 | [diff] [blame] | 7236 | - Released 1.2pre8 |
Damien Miller | 356a0b0 | 1999-11-08 15:30:59 +1100 | [diff] [blame] | 7237 | |
Damien Miller | 0aa8e53 | 1999-11-02 19:05:02 +1100 | [diff] [blame] | 7238 | 19991102 |
| 7239 | - Merged change from OpenBSD CVS |
| 7240 | - One-line cleanup in sshd.c |
| 7241 | |
Damien Miller | 744da80 | 1999-10-30 09:12:25 +1000 | [diff] [blame] | 7242 | 19991030 |
| 7243 | - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com> |
Damien Miller | 1e4772c | 1999-10-30 11:39:56 +1000 | [diff] [blame] | 7244 | - Merged latest updates for OpenBSD CVS: |
| 7245 | - channels.[ch] - remove broken x11 fix and document istate/ostate |
| 7246 | - ssh-agent.c - call setsid() regardless of argv[] |
| 7247 | - ssh.c - save a few lines when disabling rhosts-{rsa-}auth |
| 7248 | - Documentation cleanups |
| 7249 | - Renamed README -> README.Ylonen |
| 7250 | - Renamed README.openssh ->README |
Damien Miller | 744da80 | 1999-10-30 09:12:25 +1000 | [diff] [blame] | 7251 | |
Damien Miller | 070f7a1 | 1999-10-29 10:29:29 +1000 | [diff] [blame] | 7252 | 19991029 |
| 7253 | - Renamed openssh* back to ssh* at request of Theo de Raadt |
| 7254 | - Incorporated latest changes from OpenBSD's CVS |
| 7255 | - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk> |
| 7256 | - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com> |
Damien Miller | 07a826d | 1999-10-29 11:49:20 +1000 | [diff] [blame] | 7257 | - Make distclean now removed configure script |
| 7258 | - Improved PAM logging |
| 7259 | - Added some debug() calls for PAM |
Damien Miller | 65b3c13 | 1999-10-29 12:37:01 +1000 | [diff] [blame] | 7260 | - Removed redundant subdirectories |
Damien Miller | e4340be | 2000-09-16 13:29:08 +1100 | [diff] [blame] | 7261 | - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for |
Damien Miller | 65b3c13 | 1999-10-29 12:37:01 +1000 | [diff] [blame] | 7262 | building on Debian. |
Damien Miller | d0562b3 | 1999-10-29 13:09:40 +1000 | [diff] [blame] | 7263 | - Fixed off-by-one error in PAM env patch |
| 7264 | - Released 1.2pre6 |
Damien Miller | 070f7a1 | 1999-10-29 10:29:29 +1000 | [diff] [blame] | 7265 | |
Damien Miller | 7f6ea02 | 1999-10-28 13:25:17 +1000 | [diff] [blame] | 7266 | 19991028 |
| 7267 | - Further PAM enhancements. |
| 7268 | - Much cleaner |
| 7269 | - Now uses account and session modules for all logins. |
| 7270 | - Integrated patch from Dan Brosemer <odin@linuxfreak.com> |
| 7271 | - Build fixes |
| 7272 | - Autoconf |
| 7273 | - Change binary names to open* |
| 7274 | - Fixed autoconf script to detect PAM on RH6.1 |
| 7275 | - Added tests for libpwdb, and OpenBSD functions to autoconf |
Damien Miller | eff18d6 | 1999-10-28 14:14:38 +1000 | [diff] [blame] | 7276 | - Released 1.2pre4 |
Damien Miller | 29b5a59 | 1999-10-28 15:46:27 +1000 | [diff] [blame] | 7277 | |
| 7278 | - Imported latest OpenBSD CVS code |
| 7279 | - Updated README.openssh |
Damien Miller | 34d0b61 | 1999-10-28 17:51:40 +1000 | [diff] [blame] | 7280 | - Released 1.2pre5 |
Damien Miller | 29b5a59 | 1999-10-28 15:46:27 +1000 | [diff] [blame] | 7281 | |
Damien Miller | 7f6ea02 | 1999-10-28 13:25:17 +1000 | [diff] [blame] | 7282 | 19991027 |
| 7283 | - Adapted PAM patch. |
| 7284 | - Released 1.0pre2 |
Damien Miller | d4a8b7e | 1999-10-27 13:42:43 +1000 | [diff] [blame] | 7285 | |
Damien Miller | 7f6ea02 | 1999-10-28 13:25:17 +1000 | [diff] [blame] | 7286 | - Excised my buggy replacements for strlcpy and mkdtemp |
| 7287 | - Imported correct OpenBSD strlcpy and mkdtemp routines. |
| 7288 | - Reduced arc4random_stir entropy read to 32 bytes (256 bits) |
| 7289 | - Picked up correct version number from OpenBSD |
| 7290 | - Added sshd.pam PAM configuration file |
| 7291 | - Added sshd.init Redhat init script |
| 7292 | - Added openssh.spec RPM spec file |
| 7293 | - Released 1.2pre3 |
Damien Miller | d4a8b7e | 1999-10-27 13:42:43 +1000 | [diff] [blame] | 7294 | |
Damien Miller | 7f6ea02 | 1999-10-28 13:25:17 +1000 | [diff] [blame] | 7295 | 19991026 |
| 7296 | - Fixed include paths of OpenSSL functions |
| 7297 | - Use OpenSSL MD5 routines |
| 7298 | - Imported RC4 code from nanocrypt |
| 7299 | - Wrote replacements for OpenBSD arc4random* functions |
| 7300 | - Wrote replacements for strlcpy and mkdtemp |
| 7301 | - Released 1.0pre1 |
Damien Miller | e9cf357 | 2001-02-09 12:55:35 +1100 | [diff] [blame] | 7302 | |
Damien Miller | df22403 | 2002-01-22 23:25:46 +1100 | [diff] [blame^] | 7303 | $Id: ChangeLog,v 1.1766 2002/01/22 12:25:46 djm Exp $ |