]> andersk Git - openssh.git/blame - ChangeLog
- itojun@cvs.openbsd.org 2001/06/26 06:32:58
[openssh.git] / ChangeLog
CommitLineData
a96070d4 120010704
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/25 08:25:41
4 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
5 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
6 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
7 update copyright for 2001
8a497b11 8 - markus@cvs.openbsd.org 2001/06/25 17:18:27
9 [ssh-keygen.1]
10 sshd(8) will never read the private keys, but ssh(1) does;
11 hugh@mimosa.com
6978866a 12 - provos@cvs.openbsd.org 2001/06/25 17:54:47
13 [auth.c auth.h auth-rsa.c]
14 terminate secure_filename checking after checking homedir. that way
ffb215be 15 it works on AFS. okay markus@
16 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
17 [auth2.c sshconnect2.c]
18 prototype cleanup; ok markus@
2b30154a 19 - markus@cvs.openbsd.org 2001/06/26 02:47:07
20 [ssh-keygen.c]
21 allow loading a private RSA key to a cyberflex card.
ffdb5d70 22 - markus@cvs.openbsd.org 2001/06/26 04:07:06
23 [ssh-agent.1 ssh-agent.c]
24 add debug flag
983def13 25 - markus@cvs.openbsd.org 2001/06/26 04:59:59
26 [authfd.c authfd.h ssh-add.c]
27 initial support for smartcards in the agent
f7e5ac7b 28 - markus@cvs.openbsd.org 2001/06/26 05:07:43
29 [ssh-agent.c]
30 update usage
2b5fe3b8 31 - markus@cvs.openbsd.org 2001/06/26 05:33:34
32 [ssh-agent.c]
33 more smartcard support.
543baeea 34 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
35 [sshd.8]
36 remove unnecessary .Pp between .It;
37 millert@ ok
0c9664c2 38 - markus@cvs.openbsd.org 2001/06/26 05:50:11
39 [auth2.c]
40 new interface for secure_filename()
2a1e4639 41 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
42 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
43 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
44 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
45 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
46 radix.h readconf.h readpass.h rsa.h]
47 prototype pedant. not very creative...
48 - () -> (void)
49 - no variable names
a96070d4 50
aa8d09da 5120010629
52 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 53 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 54 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 55 - (stevesk) remove _REENTRANT #define
16995a2c 56 - (stevesk) session.c: use u_int for envsize
6a26f353 57 - (stevesk) remove cli.[ch]
aa8d09da 58
f11065cb 5920010628
60 - (djm) Sync openbsd-compat with -current libc
050df9db 61 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
62 broken makefile
07608451 63 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
64 - (bal) Remove getusershell() since it's no longer used.
f11065cb 65
78220944 6620010627
67 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 68 - (djm) Remove redundant and incorrect test for max auth attempts in
69 PAM kbdint code. Based on fix from Matthew Melvin
70 <matthewm@webcentral.com.au>
f0194608 71 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 72 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
73 existing primes->moduli if it exists.
0eb1a22d 74 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
75 - djm@cvs.openbsd.org 2001/06/27 13:23:30
76 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 77 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 78 - (stevesk) for HP-UX 11.X use X/Open socket interface;
79 pulls in modern socket prototypes and eliminates a number of compiler
80 warnings. see xopen_networking(7).
fef01705 81 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 82 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 83
e16f4ac8 8420010625
0cd000dd 85 - OpenBSD CVS Sync
bc233fdf 86 - markus@cvs.openbsd.org 2001/06/21 21:08:25
87 [session.c]
88 don't reset forced_command (we allow multiple login shells in
89 ssh2); dwd@bell-labs.com
a5a2da3b 90 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
91 [ssh.1 sshd.8 ssh-keyscan.1]
92 o) .Sh AUTHOR -> .Sh AUTHORS;
93 o) remove unnecessary .Pp;
94 o) better -mdoc style;
95 o) typo;
96 o) sort SEE ALSO;
a5a2da3b 97 aaron@ ok
e2854364 98 - provos@cvs.openbsd.org 2001/06/22 21:27:08
99 [dh.c pathnames.h]
100 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 101 - provos@cvs.openbsd.org 2001/06/22 21:28:53
102 [sshd.8]
103 document /etc/moduli
96a7b0cc 104 - markus@cvs.openbsd.org 2001/06/22 21:55:49
105 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
106 ssh-keygen.1]
107 merge authorized_keys2 into authorized_keys.
108 authorized_keys2 is used for backward compat.
109 (just append authorized_keys2 to authorized_keys).
826676b3 110 - provos@cvs.openbsd.org 2001/06/22 21:57:59
111 [dh.c]
112 increase linebuffer to deal with larger moduli; use rewind instead of
113 close/open
bc233fdf 114 - markus@cvs.openbsd.org 2001/06/22 22:21:20
115 [sftp-server.c]
116 allow long usernames/groups in readdir
a599bd06 117 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 118 [ssh.c]
119 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 120 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
121 [scp.c]
122 slightly better care
d0c8ca5c 123 - markus@cvs.openbsd.org 2001/06/23 00:20:57
124 [auth2.c auth.c auth.h auth-rh-rsa.c]
125 *known_hosts2 is obsolete for hostbased authentication and
126 only used for backward compat. merge ssh1/2 hostkey check
127 and move it to auth.c
e16f4ac8 128 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
129 [sftp.1 sftp-server.8 ssh-keygen.1]
130 join .%A entries; most by bk@rt.fm
f49bc4f7 131 - markus@cvs.openbsd.org 2001/06/23 02:34:33
132 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
133 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
134 get rid of known_hosts2, use it for hostkey lookup, but do not
135 modify.
7d747e89 136 - markus@cvs.openbsd.org 2001/06/23 03:03:59
137 [sshd.8]
138 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 139 - markus@cvs.openbsd.org 2001/06/23 03:04:42
140 [auth2.c auth-rh-rsa.c]
141 restore correct ignore_user_known_hosts logic.
c10d042a 142 - markus@cvs.openbsd.org 2001/06/23 05:26:02
143 [key.c]
144 handle sigature of size 0 (some broken clients send this).
7b518233 145 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
146 [sftp.1 sftp-server.8 ssh-keygen.1]
147 ok, tmac is now fixed
2e0becb6 148 - markus@cvs.openbsd.org 2001/06/23 06:41:10
149 [ssh-keygen.c]
150 try to decode ssh-3.0.0 private rsa keys
151 (allow migration to openssh, not vice versa), #910
396c147e 152 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
153 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
154 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
155 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
156 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
157 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
158 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
159 ssh-keygen.c ssh-keyscan.c]
160 more strict prototypes. raise warning level in Makefile.inc.
161 markus ok'ed
162 TODO; cleanup headers
a599bd06 163 - markus@cvs.openbsd.org 2001/06/23 17:05:22
164 [ssh-keygen.c]
165 fix import for (broken?) ssh.com/f-secure private keys
166 (i tested > 1000 RSA keys)
3730bb22 167 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
168 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
169 kill whitespace at EOL.
3aca00a3 170 - markus@cvs.openbsd.org 2001/06/23 19:12:43
171 [sshd.c]
172 pidfile/sigterm race; bbraun@synack.net
ce404659 173 - markus@cvs.openbsd.org 2001/06/23 22:37:46
174 [sshconnect1.c]
175 consistent with ssh2: skip key if empty passphrase is entered,
176 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 177 - markus@cvs.openbsd.org 2001/06/24 05:25:10
178 [auth-options.c match.c match.h]
179 move ip+hostname check to match.c
1843a425 180 - markus@cvs.openbsd.org 2001/06/24 05:35:33
181 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
182 switch to readpassphrase(3)
183 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 184 - markus@cvs.openbsd.org 2001/06/24 05:47:13
185 [sshconnect2.c]
186 oops, missing format string
b4e7177c 187 - markus@cvs.openbsd.org 2001/06/24 17:18:31
188 [ttymodes.c]
189 passing modes works fine: debug2->3
ab88181c 190 - (djm) -Wall fix for session.c
3159d49a 191 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
192 Solaris
0cd000dd 193
7751d4eb 19420010622
195 - (stevesk) handle systems without pw_expire and pw_change.
196
e04e7a19 19720010621
198 - OpenBSD CVS Sync
199 - markus@cvs.openbsd.org 2001/06/16 08:49:38
200 [misc.c]
201 typo; dunlap@apl.washington.edu
c03175c6 202 - markus@cvs.openbsd.org 2001/06/16 08:50:39
203 [channels.h]
204 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 205 - markus@cvs.openbsd.org 2001/06/16 08:57:35
206 [scp.c]
207 no stdio or exit() in signal handlers.
c4d49b85 208 - markus@cvs.openbsd.org 2001/06/16 08:58:34
209 [misc.c]
210 copy pw_expire and pw_change, too.
dac6753b 211 - markus@cvs.openbsd.org 2001/06/19 12:34:09
212 [session.c]
213 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 214 - markus@cvs.openbsd.org 2001/06/19 14:09:45
215 [session.c sshd.8]
216 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 217 - markus@cvs.openbsd.org 2001/06/19 15:40:45
218 [session.c]
219 allocate and free at the same level.
d6746a0b 220 - markus@cvs.openbsd.org 2001/06/20 13:56:39
221 [channels.c channels.h clientloop.c packet.c serverloop.c]
222 move from channel_stop_listening to channel_free_all,
223 call channel_free_all before calling waitpid() in serverloop.
224 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 225
5ad9f968 22620010615
227 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
228 around grantpt().
f7940aa9 229 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 230
eb26141e 23120010614
232 - OpenBSD CVS Sync
233 - markus@cvs.openbsd.org 2001/06/13 09:10:31
234 [session.c]
235 typo, use pid not s->pid, mstone@cs.loyola.edu
236
86066315 23720010613
eb26141e 238 - OpenBSD CVS Sync
86066315 239 - markus@cvs.openbsd.org 2001/06/12 10:58:29
240 [session.c]
241 merge session_free into session_close()
242 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 243 - markus@cvs.openbsd.org 2001/06/12 16:10:38
244 [session.c]
245 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 246 - markus@cvs.openbsd.org 2001/06/12 16:11:26
247 [packet.c]
248 do not log() packet_set_maxsize
b44de2b1 249 - markus@cvs.openbsd.org 2001/06/12 21:21:29
250 [session.c]
251 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
252 we do already trust $HOME/.ssh
253 you can use .ssh/sshrc and .ssh/environment if you want to customize
254 the location of the xauth cookies
7a313633 255 - markus@cvs.openbsd.org 2001/06/12 21:30:57
256 [session.c]
257 unused
86066315 258
2c9d881a 25920010612
38296b32 260 - scp.c ID update (upstream synced vfsprintf() from us)
261 - OpenBSD CVS Sync
2c9d881a 262 - markus@cvs.openbsd.org 2001/06/10 11:29:20
263 [dispatch.c]
264 we support rekeying
265 protocol errors are fatal.
1500bcdd 266 - markus@cvs.openbsd.org 2001/06/11 10:18:24
267 [session.c]
268 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 269 - markus@cvs.openbsd.org 2001/06/11 16:04:38
270 [sshd.8]
271 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 272
b4d02860 27320010611
274 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
275 <markm@swoon.net>
224cbdcc 276 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
277 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 278 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 279
bf093080 28020010610
281 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
282
e697bda7 28320010609
284 - OpenBSD CVS Sync
285 - markus@cvs.openbsd.org 2001/05/30 12:55:13
286 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
287 packet.c serverloop.c session.c ssh.c ssh1.h]
288 channel layer cleanup: merge header files and split .c files
36e1f6a1 289 - markus@cvs.openbsd.org 2001/05/30 15:20:10
290 [ssh.c]
291 merge functions, simplify.
a5efa1bb 292 - markus@cvs.openbsd.org 2001/05/31 10:30:17
293 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
294 packet.c serverloop.c session.c ssh.c]
295 undo the .c file split, just merge the header and keep the cvs
296 history
8e7895b8 297 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
298 out of ssh Attic)
a98da4aa 299 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
300 Attic.
301 - OpenBSD CVS Sync
302 - markus@cvs.openbsd.org 2001/05/31 13:08:04
303 [sshd_config]
304 group options and add some more comments
e4f7282d 305 - markus@cvs.openbsd.org 2001/06/03 14:55:39
306 [channels.c channels.h session.c]
307 use fatal_register_cleanup instead of atexit, sync with x11 authdir
308 handling
e5b71e99 309 - markus@cvs.openbsd.org 2001/06/03 19:36:44
310 [ssh-keygen.1]
311 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 312 - markus@cvs.openbsd.org 2001/06/03 19:38:42
313 [scp.c]
314 pass -v to ssh; from slade@shore.net
f5e69c65 315 - markus@cvs.openbsd.org 2001/06/03 20:06:11
316 [auth2-chall.c]
317 the challenge response device decides how to handle non-existing
318 users.
319 -> fake challenges for skey and cryptocard
f0f32b8e 320 - markus@cvs.openbsd.org 2001/06/04 21:59:43
321 [channels.c channels.h session.c]
322 switch uid when cleaning up tmp files and sockets; reported by
323 zen-parse@gmx.net on bugtraq
c9130033 324 - markus@cvs.openbsd.org 2001/06/04 23:07:21
325 [clientloop.c serverloop.c sshd.c]
326 set flags in the signal handlers, do real work in the main loop,
327 ok provos@
8dcd9d5c 328 - markus@cvs.openbsd.org 2001/06/04 23:16:16
329 [session.c]
330 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 331 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
332 [ssh-keyscan.1 ssh-keyscan.c]
333 License clarification from David Mazieres, ok deraadt@
750c256a 334 - markus@cvs.openbsd.org 2001/06/05 10:24:32
335 [channels.c]
336 don't delete the auth socket in channel_stop_listening()
337 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 338 - markus@cvs.openbsd.org 2001/06/05 16:46:19
339 [session.c]
340 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 341 - markus@cvs.openbsd.org 2001/06/06 23:13:54
342 [ssh-dss.c ssh-rsa.c]
343 cleanup, remove old code
edf9ae81 344 - markus@cvs.openbsd.org 2001/06/06 23:19:35
345 [ssh-add.c]
346 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 347 - markus@cvs.openbsd.org 2001/06/07 19:57:53
348 [auth2.c]
349 style is used for bsdauth.
350 disconnect on user/service change (ietf-drafts)
449c5ba5 351 - markus@cvs.openbsd.org 2001/06/07 20:23:05
352 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
353 sshconnect.c sshconnect1.c]
354 use xxx_put_cstring()
e6abba31 355 - markus@cvs.openbsd.org 2001/06/07 22:25:02
356 [session.c]
357 don't overwrite errno
358 delay deletion of the xauth cookie
fd9ede94 359 - markus@cvs.openbsd.org 2001/06/08 15:25:40
360 [includes.h pathnames.h readconf.c servconf.c]
361 move the path for xauth to pathnames.h
0abe778b 362 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 363 - (bal) ANSIify strmode()
fdf6b7aa 364 - (bal) --with-catman should be --with-mantype patch by Dave
365 Dykstra <dwd@bell-labs.com>
fd9ede94 366
4869a96f 36720010606
e697bda7 368 - OpenBSD CVS Sync
369 - markus@cvs.openbsd.org 2001/05/17 21:34:15
370 [ssh.1]
4869a96f 371 no spaces in PreferredAuthentications;
5ba55ada 372 meixner@rbg.informatik.tu-darmstadt.de
373 - markus@cvs.openbsd.org 2001/05/18 14:13:29
374 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
375 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
376 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 377 - djm@cvs.openbsd.org 2001/05/19 00:36:40
378 [session.c]
379 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
380 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 381 - markus@cvs.openbsd.org 2001/05/19 16:05:41
382 [scp.c]
383 ftruncate() instead of open()+O_TRUNC like rcp.c does
384 allows scp /path/to/file localhost:/path/to/file
a18395da 385 - markus@cvs.openbsd.org 2001/05/19 16:08:43
386 [sshd.8]
387 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 388 - markus@cvs.openbsd.org 2001/05/19 16:32:16
389 [ssh.1 sshconnect2.c]
390 change preferredauthentication order to
391 publickey,hostbased,password,keyboard-interactive
392 document that hostbased defaults to no, document order
47bf6266 393 - markus@cvs.openbsd.org 2001/05/19 16:46:19
394 [ssh.1 sshd.8]
395 document MACs defaults with .Dq
e2b1fb42 396 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
397 [misc.c misc.h servconf.c sshd.8 sshd.c]
398 sshd command-line arguments and configuration file options that
399 specify time may be expressed using a sequence of the form:
400 time[qualifier], where time is a positive integer value and qualifier
401 is one of the following:
402 <none>,s,m,h,d,w
403 Examples:
404 600 600 seconds (10 minutes)
405 10m 10 minutes
406 1h30m 1 hour 30 minutes (90 minutes)
407 ok markus@
7e8c18e9 408 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
409 [channels.c]
410 typo in error message
e697bda7 411 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 412 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
413 sshd_config]
414 configurable authorized_keys{,2} location; originally from peter@;
415 ok djm@
1ddf764b 416 - markus@cvs.openbsd.org 2001/05/24 11:12:42
417 [auth.c]
418 fix comment; from jakob@
4bf9c10e 419 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
420 [clientloop.c readconf.c ssh.c ssh.h]
421 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 422 - markus@cvs.openbsd.org 2001/05/25 14:37:32
423 [ssh-keygen.c]
424 use -P for -e and -y, too.
63cd7dd0 425 - markus@cvs.openbsd.org 2001/05/28 08:04:39
426 [ssh.c]
427 fix usage()
eb2e1595 428 - markus@cvs.openbsd.org 2001/05/28 10:08:55
429 [authfile.c]
430 key_load_private: set comment to filename for PEM keys
2cf27bc4 431 - markus@cvs.openbsd.org 2001/05/28 22:51:11
432 [cipher.c cipher.h]
433 simpler 3des for ssh1
6fd8622b 434 - markus@cvs.openbsd.org 2001/05/28 23:14:49
435 [channels.c channels.h nchan.c]
436 undo broken channel fix and try a different one. there
437 should be still some select errors...
eeae19d8 438 - markus@cvs.openbsd.org 2001/05/28 23:25:24
439 [channels.c]
440 cleanup, typo
08dcb5d7 441 - markus@cvs.openbsd.org 2001/05/28 23:58:35
442 [packet.c packet.h sshconnect.c sshd.c]
443 remove some lines, simplify.
a10bdd7c 444 - markus@cvs.openbsd.org 2001/05/29 12:31:27
445 [authfile.c]
446 typo
5ba55ada 447
5cde8062 44820010528
449 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
450 Patch by Corinna Vinschen <vinschen@redhat.com>
451
362df52e 45220010517
453 - OpenBSD CVS Sync
454 - markus@cvs.openbsd.org 2001/05/12 19:53:13
455 [sftp-server.c]
456 readlink does not NULL-terminate; mhe@home.se
6efa3d14 457 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
458 [ssh.1]
459 X11 forwarding details improved
70ea8327 460 - markus@cvs.openbsd.org 2001/05/16 20:51:57
461 [authfile.c]
462 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 463 - markus@cvs.openbsd.org 2001/05/16 21:53:53
464 [clientloop.c]
465 check for open sessions before we call select(); fixes the x11 client
466 bug reported by bowman@math.ualberta.ca
7231bd47 467 - markus@cvs.openbsd.org 2001/05/16 22:09:21
468 [channels.c nchan.c]
469 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 470 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 471 - (bal) Corrected on_exit() emulation via atexit().
362df52e 472
89aa792b 47320010512
474 - OpenBSD CVS Sync
475 - markus@cvs.openbsd.org 2001/05/11 14:59:56
476 [clientloop.c misc.c misc.h]
477 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 478 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
479 Patch by pete <ninjaz@webexpress.com>
89aa792b 480
97430469 48120010511
482 - OpenBSD CVS Sync
483 - markus@cvs.openbsd.org 2001/05/09 22:51:57
484 [channels.c]
485 fix -R for protocol 2, noticed by greg@nest.cx.
486 bug was introduced with experimental dynamic forwarding.
a16092bb 487 - markus@cvs.openbsd.org 2001/05/09 23:01:31
488 [rijndael.h]
489 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 490
588f4ed0 49120010509
492 - OpenBSD CVS Sync
493 - markus@cvs.openbsd.org 2001/05/06 21:23:31
494 [cli.c]
495 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 496 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 497 [channels.c serverloop.c clientloop.c]
d18e0850 498 adds correct error reporting to async connect()s
499 fixes the server-discards-data-before-connected-bug found by
500 onoe@sm.sony.co.jp
8a624ebf 501 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
502 [misc.c misc.h scp.c sftp.c]
503 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 504 - markus@cvs.openbsd.org 2001/05/06 21:45:14
505 [clientloop.c]
506 use atomicio for flushing stdout/stderr bufs. thanks to
507 jbw@izanami.cee.hw.ac.uk
010980f6 508 - markus@cvs.openbsd.org 2001/05/08 22:48:07
509 [atomicio.c]
510 no need for xmalloc.h, thanks to espie@
7e2d5fa4 511 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
512 <wayne@blorf.net>
99c8ddac 513 - (bal) ./configure support to disable SIA on OSF1. Patch by
514 Chris Adams <cmadams@hiwaay.net>
b81c369b 515 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
516 <nakaji@tutrp.tut.ac.jp>
588f4ed0 517
7b22534a 51820010508
519 - (bal) Fixed configure test for USE_SIA.
520
94539b2a 52120010506
522 - (djm) Update config.guess and config.sub with latest versions (from
523 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
524 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 525 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 526 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 527 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 528 - OpenBSD CVS Sync
529 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
530 [sftp.1 ssh-add.1 ssh-keygen.1]
531 typos, grammar
94539b2a 532
98143cfc 53320010505
534 - OpenBSD CVS Sync
535 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
536 [ssh.1 sshd.8]
537 typos
5b9601c8 538 - markus@cvs.openbsd.org 2001/05/04 14:34:34
539 [channels.c]
94539b2a 540 channel_new() reallocs channels[], we cannot use Channel *c after
541 calling channel_new(), XXX fix this in the future...
719fc62f 542 - markus@cvs.openbsd.org 2001/05/04 23:47:34
543 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
544 move to Channel **channels (instead of Channel *channels), fixes realloc
545 problems. channel_new now returns a Channel *, favour Channel * over
546 channel id. remove old channel_allocate interface.
98143cfc 547
f92fee1f 54820010504
549 - OpenBSD CVS Sync
550 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
551 [channels.c]
552 typo in debug() string
503e7e5b 553 - markus@cvs.openbsd.org 2001/05/03 15:45:15
554 [session.c]
555 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 556 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
557 [servconf.c]
558 remove "\n" from fatal()
1fcde3fe 559 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
560 [misc.c misc.h scp.c sftp.c]
561 Move colon() and cleanhost() to misc.c where I should I have put it in
562 the first place
044aa419 563 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 564 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
565 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 566
065604bb 56720010503
568 - OpenBSD CVS Sync
569 - markus@cvs.openbsd.org 2001/05/02 16:41:20
570 [ssh-add.c]
571 fix prompt for ssh-add.
572
742ee8f2 57320010502
574 - OpenBSD CVS Sync
575 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
576 [readpass.c]
577 Put the 'const' back into ssh_askpass() function. Pointed out
578 by Mark Miller <markm@swoon.net>. OK Markus
579
3435f5a6 58020010501
581 - OpenBSD CVS Sync
582 - markus@cvs.openbsd.org 2001/04/30 11:18:52
583 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
584 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 585 - markus@cvs.openbsd.org 2001/04/30 15:50:46
586 [compat.c compat.h kex.c]
587 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 588 - markus@cvs.openbsd.org 2001/04/30 16:02:49
589 [compat.c]
590 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 591 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 592
e8171bff 59320010430
39aefe7b 594 - OpenBSD CVS Sync
595 - markus@cvs.openbsd.org 2001/04/29 18:32:52
596 [serverloop.c]
597 fix whitespace
fbe90f7b 598 - markus@cvs.openbsd.org 2001/04/29 19:16:52
599 [channels.c clientloop.c compat.c compat.h serverloop.c]
600 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 601 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 602 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 603
baf8c81a 60420010429
605 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 606 - (djm) Release OpenSSH-2.9p1
baf8c81a 607
0096ac62 60820010427
609 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
610 patch based on 2.5.2 version by djm.
95595a77 611 - (bal) Build manpages and config files once unless changed. Patch by
612 Carson Gaspar <carson@taltos.org>
4a2df58f 613 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
614 Vinschen <vinschen@redhat.com>
5ef815d7 615 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
616 Pekka Savola <pekkas@netcore.fi>
229be2df 617 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
618 <vinschen@redhat.com>
cc3ccfdc 619 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 620 - (tim) update contrib/caldera files with what Caldera is using.
621 <sps@caldera.de>
0096ac62 622
b587c165 62320010425
624 - OpenBSD CVS Sync
625 - markus@cvs.openbsd.org 2001/04/23 21:57:07
626 [ssh-keygen.1 ssh-keygen.c]
627 allow public key for -e, too
012bc0e1 628 - markus@cvs.openbsd.org 2001/04/23 22:14:13
629 [ssh-keygen.c]
630 remove debug
f8252c48 631 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 632 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
633 (default: off), implies KbdInteractiveAuthentication. Suggestion from
634 markus@
c2d059b5 635 - (djm) Include crypt.h if available in auth-passwd.c
533875af 636 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
637 man page detection fixes for SCO
b587c165 638
da89cf4d 63920010424
640 - OpenBSD CVS Sync
641 - markus@cvs.openbsd.org 2001/04/22 23:58:36
642 [ssh-keygen.1 ssh.1 sshd.8]
643 document hostbased and other cleanup
5e29aeaf 644 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 645 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 646 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
647 <dan@mesastate.edu>
3644dc25 648 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 649
a3626e12 65020010422
651 - OpenBSD CVS Sync
652 - markus@cvs.openbsd.org 2001/04/20 16:32:22
653 [uidswap.c]
654 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 655 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
656 [sftp.1]
657 Spelling
67b964a1 658 - djm@cvs.openbsd.org 2001/04/22 08:13:30
659 [ssh.1]
660 typos spotted by stevesk@; ok deraadt@
ba917921 661 - markus@cvs.openbsd.org 2001/04/22 12:34:05
662 [scp.c]
663 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 664 - markus@cvs.openbsd.org 2001/04/22 13:25:37
665 [ssh-keygen.1 ssh-keygen.c]
666 rename arguments -x -> -e (export key), -X -> -i (import key)
667 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 668 - markus@cvs.openbsd.org 2001/04/22 13:32:27
669 [sftp-server.8 sftp.1 ssh.1 sshd.8]
670 xref draft-ietf-secsh-*
bcaa828e 671 - markus@cvs.openbsd.org 2001/04/22 13:41:02
672 [ssh-keygen.1 ssh-keygen.c]
673 style, noted by stevesk; sort flags in usage
a3626e12 674
df841692 67520010421
676 - OpenBSD CVS Sync
677 - djm@cvs.openbsd.org 2001/04/20 07:17:51
678 [clientloop.c ssh.1]
679 Split out and improve escape character documentation, mention ~R in
680 ~? help text; ok markus@
0e7e0abe 681 - Update RPM spec files for CVS version.h
1ddee76b 682 - (stevesk) set the default PAM service name to __progname instead
683 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 684 - (stevesk) document PAM service name change in INSTALL
13dd877b 685 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
686 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 687
05cc0c99 68820010420
689 - OpenBSD CVS Sync
690 - ian@cvs.openbsd.org 2001/04/18 16:21:05
691 [ssh-keyscan.1]
692 Fix typo reported in PR/1779
561e5254 693 - markus@cvs.openbsd.org 2001/04/18 21:57:42
694 [readpass.c ssh-add.c]
695 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 696 - markus@cvs.openbsd.org 2001/04/18 22:03:45
697 [auth2.c sshconnect2.c]
698 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 699 - markus@cvs.openbsd.org 2001/04/18 22:48:26
700 [auth2.c]
701 no longer const
8dddf799 702 - markus@cvs.openbsd.org 2001/04/18 23:43:26
703 [auth2.c compat.c sshconnect2.c]
704 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
705 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 706 - markus@cvs.openbsd.org 2001/04/18 23:44:51
707 [authfile.c]
708 error->debug; noted by fries@
5cf13595 709 - markus@cvs.openbsd.org 2001/04/19 00:05:11
710 [auth2.c]
711 use local variable, no function call needed.
712 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 713 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
714 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 715
e78e738a 71620010418
ce2af031 717 - OpenBSD CVS Sync
e78e738a 718 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 719 [session.c]
720 move auth_approval to do_authenticated().
721 do_child(): nuke hostkeys from memory
722 don't source .ssh/rc for subsystems.
723 - markus@cvs.openbsd.org 2001/04/18 14:15:00
724 [canohost.c]
725 debug->debug3
ce2af031 726 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
727 be working again.
e0c4d3ac 728 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
729 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 730
8c6b78e4 73120010417
732 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 733 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 734 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 735 - OpenBSD CVS Sync
53b8fe68 736 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
737 [key.c]
738 better safe than sorry in later mods; yongari@kt-is.co.kr
739 - markus@cvs.openbsd.org 2001/04/17 08:14:01
740 [sshconnect1.c]
741 check for key!=NULL, thanks to costa
742 - markus@cvs.openbsd.org 2001/04/17 09:52:48
743 [clientloop.c]
cf6bc93c 744 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 745 - markus@cvs.openbsd.org 2001/04/17 10:53:26
746 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 747 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 748 - markus@cvs.openbsd.org 2001/04/17 12:55:04
749 [channels.c ssh.c]
750 undo socks5 and https support since they are not really used and
751 only bloat ssh. remove -D from usage(), since '-D' is experimental.
752
e4664c3e 75320010416
754 - OpenBSD CVS Sync
755 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
756 [ttymodes.c]
757 fix comments
ec1f12d3 758 - markus@cvs.openbsd.org 2001/04/15 08:43:47
759 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
760 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 761 - markus@cvs.openbsd.org 2001/04/15 16:58:03
762 [authfile.c ssh-keygen.c sshd.c]
763 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 764 - markus@cvs.openbsd.org 2001/04/15 17:16:00
765 [clientloop.c]
766 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
767 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 768 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
769 [sshd.8]
770 some ClientAlive cleanup; ok markus@
b7c70970 771 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
772 [readconf.c servconf.c]
773 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 774 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
775 Roth <roth+openssh@feep.net>
6023325e 776 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 777 - (djm) OpenBSD CVS Sync
778 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
779 [scp.c sftp.c]
780 IPv6 support for sftp (which I bungled in my last patch) which is
781 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 782 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
783 [xmalloc.c]
784 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 785 - djm@cvs.openbsd.org 2001/04/16 08:19:31
786 [session.c]
787 Split motd and hushlogin checks into seperate functions, helps for
788 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 789 - Fix OSF SIA support displaying too much information for quiet
790 logins and logins where access was denied by SIA. Patch from Chris Adams
791 <cmadams@hiwaay.net>
e4664c3e 792
f03228b1 79320010415
794 - OpenBSD CVS Sync
795 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
796 [ssh-add.c]
797 do not double free
9cf972fa 798 - markus@cvs.openbsd.org 2001/04/14 16:17:14
799 [channels.c]
800 remove some channels that are not appropriate for keepalive.
eae942e2 801 - markus@cvs.openbsd.org 2001/04/14 16:27:57
802 [ssh-add.c]
803 use clear_pass instead of xfree()
30dcc918 804 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
805 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
806 protocol 2 tty modes support; ok markus@
36967a16 807 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
808 [scp.c]
809 'T' handling rcp/scp sync; ok markus@
e4664c3e 810 - Missed sshtty.[ch] in Sync.
f03228b1 811
e400a640 81220010414
813 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 814 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
815 <vinschen@redhat.com>
3ffc6336 816 - OpenBSD CVS Sync
817 - beck@cvs.openbsd.org 2001/04/13 22:46:54
818 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
819 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
820 This gives the ability to do a "keepalive" via the encrypted channel
821 which can't be spoofed (unlike TCP keepalives). Useful for when you want
822 to use ssh connections to authenticate people for something, and know
823 relatively quickly when they are no longer authenticated. Disabled
824 by default (of course). ok markus@
e400a640 825
cc44f691 82620010413
827 - OpenBSD CVS Sync
828 - markus@cvs.openbsd.org 2001/04/12 14:29:09
829 [ssh.c]
830 show debug output during option processing, report from
831 pekkas@netcore.fi
8002af61 832 - markus@cvs.openbsd.org 2001/04/12 19:15:26
833 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
834 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
835 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
836 sshconnect2.c sshd_config]
837 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
838 similar to RhostRSAAuthentication unless you enable (the experimental)
839 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 840 - markus@cvs.openbsd.org 2001/04/12 19:39:27
841 [readconf.c]
842 typo
2d2a2c65 843 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
844 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
845 robust port validation; ok markus@ jakob@
edeeab1e 846 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
847 [sftp-int.c sftp-int.h sftp.1 sftp.c]
848 Add support for:
849 sftp [user@]host[:file [file]] - Fetch remote file(s)
850 sftp [user@]host[:dir[/]] - Start in remote dir/
851 OK deraadt@
57aa8961 852 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
853 [ssh.c]
854 missing \n in error message
96f8b59f 855 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
856 lack it.
cc44f691 857
28b9cb4d 85820010412
859 - OpenBSD CVS Sync
860 - markus@cvs.openbsd.org 2001/04/10 07:46:58
861 [channels.c]
862 cleanup socks4 handling
c0ecc314 863 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
864 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
865 document id_rsa{.pub,}. markus ok
070adba2 866 - markus@cvs.openbsd.org 2001/04/10 12:15:23
867 [channels.c]
868 debug cleanup
45a2e669 869 - djm@cvs.openbsd.org 2001/04/11 07:06:22
870 [sftp-int.c]
871 'mget' and 'mput' aliases; ok markus@
6031af8d 872 - markus@cvs.openbsd.org 2001/04/11 10:59:01
873 [ssh.c]
874 use strtol() for ports, thanks jakob@
6683b40f 875 - markus@cvs.openbsd.org 2001/04/11 13:56:13
876 [channels.c ssh.c]
877 https-connect and socks5 support. i feel so bad.
ff14faf1 878 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
879 [sshd.8 sshd.c]
880 implement the -e option into sshd:
881 -e When this option is specified, sshd will send the output to the
882 standard error instead of the system log.
883 markus@ OK.
28b9cb4d 884
0a85ab61 88520010410
886 - OpenBSD CVS Sync
887 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
888 [sftp.c]
889 do not modify an actual argv[] entry
b2ae83b8 890 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
891 [sshd.8]
892 spelling
317611b5 893 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
894 [sftp.1]
895 spelling
a8666d84 896 - markus@cvs.openbsd.org 2001/04/09 15:12:23
897 [ssh-add.c]
898 passphrase caching: ssh-add tries last passphrase, clears passphrase if
899 not successful and after last try.
900 based on discussions with espie@, jakob@, ... and code from jakob@ and
901 wolfgang@wsrcc.com
49ae4185 902 - markus@cvs.openbsd.org 2001/04/09 15:19:49
903 [ssh-add.1]
904 ssh-add retries the last passphrase...
b8a297f1 905 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
906 [sshd.8]
907 ListenAddress mandoc from aaron@
0a85ab61 908
6e9944b8 90920010409
febd3f8e 910 - (stevesk) use setresgid() for setegid() if needed
26de7942 911 - (stevesk) configure.in: typo
6e9944b8 912 - OpenBSD CVS Sync
913 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
914 [sshd.8]
915 document ListenAddress addr:port
d64050ef 916 - markus@cvs.openbsd.org 2001/04/08 13:03:00
917 [ssh-add.c]
918 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 919 - markus@cvs.openbsd.org 2001/04/08 11:27:33
920 [clientloop.c]
921 leave_raw_mode if ssh2 "session" is closed
63bd8c36 922 - markus@cvs.openbsd.org 2001/04/06 21:00:17
923 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
924 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
925 do gid/groups-swap in addition to uid-swap, should help if /home/group
926 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
927 to olar@openwall.com is comments. we had many requests for this.
0490e609 928 - markus@cvs.openbsd.org 2001/04/07 08:55:18
929 [buffer.c channels.c channels.h readconf.c ssh.c]
930 allow the ssh client act as a SOCKS4 proxy (dynamic local
931 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
932 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
933 netscape use localhost:1080 as a socks proxy.
d98d029a 934 - markus@cvs.openbsd.org 2001/04/08 11:24:33
935 [uidswap.c]
936 KNF
6e9944b8 937
d9d49fdb 93820010408
939 - OpenBSD CVS Sync
940 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
941 [hostfile.c]
942 unused; typo in comment
d11c1288 943 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
944 [servconf.c]
945 in addition to:
946 ListenAddress host|ipv4_addr|ipv6_addr
947 permit:
948 ListenAddress [host|ipv4_addr|ipv6_addr]:port
949 ListenAddress host|ipv4_addr:port
950 sshd.8 updates coming. ok markus@
d9d49fdb 951
613fc910 95220010407
953 - (bal) CVS ID Resync of version.h
cc94bd38 954 - OpenBSD CVS Sync
955 - markus@cvs.openbsd.org 2001/04/05 23:39:20
956 [serverloop.c]
957 keep the ssh session even if there is no active channel.
958 this is more in line with the protocol spec and makes
959 ssh -N -L 1234:server:110 host
960 more useful.
961 based on discussion with <mats@mindbright.se> long time ago
962 and recent mail from <res@shore.net>
0fc791ba 963 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
964 [scp.c]
965 remove trailing / from source paths; fixes pr#1756
613fc910 966
63f7e231 96720010406
968 - (stevesk) logintest.c: fix for systems without __progname
72170131 969 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 970 - OpenBSD CVS Sync
971 - markus@cvs.openbsd.org 2001/04/05 10:00:06
972 [compat.c]
973 2.3.x does old GEX, too; report jakob@
6ba22c93 974 - markus@cvs.openbsd.org 2001/04/05 10:39:03
975 [compress.c compress.h packet.c]
976 reset compress state per direction when rekeying.
3667ba79 977 - markus@cvs.openbsd.org 2001/04/05 10:39:48
978 [version.h]
979 temporary version 2.5.4 (supports rekeying).
980 this is not an official release.
cd332296 981 - markus@cvs.openbsd.org 2001/04/05 10:42:57
982 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
983 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
984 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
985 sshconnect2.c sshd.c]
986 fix whitespace: unexpand + trailing spaces.
255cfda1 987 - markus@cvs.openbsd.org 2001/04/05 11:09:17
988 [clientloop.c compat.c compat.h]
989 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 990 - markus@cvs.openbsd.org 2001/04/05 15:45:43
991 [ssh.1]
992 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 993 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
994 [canohost.c canohost.h session.c]
995 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 996 - markus@cvs.openbsd.org 2001/04/05 20:01:10
997 [clientloop.c]
998 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 999 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1000 [buffer.c]
1001 better error message
eb0dd41f 1002 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1003 [clientloop.c ssh.c]
1004 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1005
d8ee838b 100620010405
1007 - OpenBSD CVS Sync
1008 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1009 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1010 don't sent multiple kexinit-requests.
1011 send newkeys, block while waiting for newkeys.
1012 fix comments.
7a37c112 1013 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1014 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1015 enable server side rekeying + some rekey related clientup.
1016 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1017 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1018 [compat.c]
1019 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1020 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1021 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1022 sshconnect2.c sshd.c]
1023 more robust rekeying
1024 don't send channel data after rekeying is started.
0715ec6c 1025 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1026 [auth2.c]
1027 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1028 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1029 [kex.c kexgex.c serverloop.c]
1030 parse full kexinit packet.
1031 make server-side more robust, too.
a7ca6275 1032 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1033 [dh.c kex.c packet.c]
1034 clear+free keys,iv for rekeying.
1035 + fix DH mem leaks. ok niels@
86c9e193 1036 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1037 BROKEN_VHANGUP
d8ee838b 1038
9d451c5a 103920010404
1040 - OpenBSD CVS Sync
1041 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1042 [ssh-agent.1]
1043 grammar; slade@shore.net
894c5fa6 1044 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1045 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1046 free() -> xfree()
a5c9ffdb 1047 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1048 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1049 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1050 make rekeying easier.
3463ff28 1051 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1052 [ssh_config]
1053 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1054 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1055 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1056 undo parts of recent my changes: main part of keyexchange does not
1057 need dispatch-callbacks, since application data is delayed until
1058 the keyexchange completes (if i understand the drafts correctly).
1059 add some infrastructure for re-keying.
e092ce67 1060 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1061 [clientloop.c sshconnect2.c]
1062 enable client rekeying
1063 (1) force rekeying with ~R, or
1064 (2) if the server requests rekeying.
1065 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1066 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1067
672f212f 106820010403
1069 - OpenBSD CVS Sync
1070 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1071 [sshd.8]
1072 typo; ok markus@
6be9a5e8 1073 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1074 [readconf.c servconf.c]
1075 correct comment; ok markus@
fe39c3df 1076 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1077 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1078
0be033ea 107920010402
1080 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1081 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1082
b7a2a476 108320010330
1084 - (djm) Another openbsd-compat/glob.c sync
4047d868 1085 - (djm) OpenBSD CVS Sync
1086 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1087 [kex.c kex.h sshconnect2.c sshd.c]
1088 forgot to include min and max params in hash, okay markus@
c8682232 1089 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1090 [dh.c]
1091 more sanity checking on primes file
d9cd3575 1092 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1093 [auth.h auth2.c auth2-chall.c]
1094 check auth_root_allowed for kbd-int auth, too.
86b878d5 1095 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1096 [sshconnect2.c]
1097 use recommended defaults
1ad64a93 1098 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1099 [sshconnect2.c sshd.c]
1100 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1101 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1102 [dh.c dh.h kex.c kex.h]
1103 prepare for rekeying: move DH code to dh.c
76ca7b01 1104 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1105 [sshd.c]
1106 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1107
01ce749f 110820010329
1109 - OpenBSD CVS Sync
1110 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1111 [ssh.1]
1112 document more defaults; misc. cleanup. ok markus@
569807fb 1113 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1114 [authfile.c]
1115 KNF
457fc0c6 1116 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1117 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1118 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1119 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1120 [ssh-rsa.c sshd.c]
1121 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1122 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1123 [compat.c compat.h ssh-rsa.c]
1124 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1125 signatures in SSH protocol 2, ok djm@
db1cd2f3 1126 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1127 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1128 make dh group exchange more flexible, allow min and max group size,
1129 okay markus@, deraadt@
e5ff6ecf 1130 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1131 [scp.c]
1132 start to sync scp closer to rcp; ok markus@
03cb2621 1133 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1134 [scp.c]
1135 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1136 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1137 [sshd.c]
1138 call refuse() before close(); from olemx@ans.pl
01ce749f 1139
b5b68128 114020010328
1141 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1142 resolve linking conflicts with libcrypto. Report and suggested fix
1143 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1144 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1145 fix from Philippe Levan <levan@epix.net>
cccfea16 1146 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1147 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1148 - (djm) Sync openbsd-compat/glob.c
b5b68128 1149
0c90b590 115020010327
1151 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1152 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1153 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1154 - OpenBSD CVS Sync
1155 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1156 [session.c]
1157 shorten; ok markus@
4f4648f9 1158 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1159 [servconf.c servconf.h session.c sshd.8 sshd_config]
1160 PrintLastLog option; from chip@valinux.com with some minor
1161 changes by me. ok markus@
9afbfcfa 1162 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1163 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1164 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1165 simpler key load/save interface, see authfile.h
1166 - (djm) Reestablish PAM credentials (which can be supplemental group
1167 memberships) after initgroups() blows them away. Report and suggested
1168 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1169
b567a40c 117020010324
1171 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1172 - OpenBSD CVS Sync
1173 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1174 [compat.c compat.h sshconnect2.c sshd.c]
1175 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1176 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1177 [auth1.c]
1178 authctxt is now passed to do_authenticated
e285053e 1179 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1180 [sftp-int.c]
1181 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1182 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1183 [session.c sshd.c]
1184 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1185 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1186
8a169574 118720010323
1188 - OpenBSD CVS Sync
1189 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1190 [sshd.c]
1191 do not place linefeeds in buffer
1192
ee110bfb 119320010322
1194 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1195 - (bal) version.c CVS ID resync
a5b09902 1196 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1197 resync
ae7242ef 1198 - (bal) scp.c CVS ID resync
3e587cc3 1199 - OpenBSD CVS Sync
1200 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1201 [readconf.c]
1202 default to SSH protocol version 2
e5d7a405 1203 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1204 [session.c]
1205 remove unused arg
39f7530f 1206 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1207 [session.c]
1208 remove unused arg
bb5639fe 1209 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1210 [auth1.c auth2.c session.c session.h]
1211 merge common ssh v1/2 code
5e7cb456 1212 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1213 [ssh-keygen.c]
1214 add -B flag to usage
ca4df544 1215 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1216 [session.c]
1217 missing init; from mib@unimelb.edu.au
ee110bfb 1218
f5f6020e 121920010321
1220 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1221 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1222 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1223 from Solar Designer <solar@openwall.com>
0a3700ee 1224 - (djm) Don't loop forever when changing password via PAM. Patch
1225 from Solar Designer <solar@openwall.com>
0c13ffa2 1226 - (djm) Generate config files before build
7a7101ec 1227 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1228 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1229
8d539493 123020010320
01022caf 1231 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1232 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1233 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1234 - (djm) OpenBSD CVS Sync
1235 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1236 [auth.c readconf.c]
1237 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1238 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1239 [version.h]
1240 version 2.5.2
ea44783f 1241 - (djm) Update RPM spec version
1242 - (djm) Release 2.5.2p1
3743cc2f 1243- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1244 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1245- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1246 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1247
e339aa53 124820010319
1249 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1250 do it implicitly.
7cdb79d4 1251 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1252 - OpenBSD CVS Sync
1253 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1254 [auth-options.c]
1255 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1256 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1257 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1258 move HAVE_LONG_LONG_INT where it works
d1581d5f 1259 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1260 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1261 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1262 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1263 - (djm) OpenBSD CVS Sync
1264 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1265 [sftp-client.c]
1266 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1267 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1268 [compat.c compat.h sshd.c]
1269 specifically version match on ssh scanners. do not log scan
1270 information to the console
dc504afd 1271 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1272 [sshd.8]
dc504afd 1273 Document permitopen authorized_keys option; ok markus@
babd91d4 1274 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1275 [ssh.1]
1276 document PreferredAuthentications option; ok markus@
05c64611 1277 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1278
ec0ad9c2 127920010318
1280 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1281 size not delimited" fatal errors when tranfering.
5cc8d4ad 1282 - OpenBSD CVS Sync
1283 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1284 [auth.c]
1285 check /etc/shells, too
7411201c 1286 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1287 openbsd-compat/fake-regex.h
ec0ad9c2 1288
8a968c25 128920010317
1290 - Support usrinfo() on AIX. Based on patch from Gert Doering
1291 <gert@greenie.muc.de>
bf1d27bd 1292 - OpenBSD CVS Sync
1293 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1294 [scp.c]
1295 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1296 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1297 [session.c]
1298 pass Session to do_child + KNF
d50d9b63 1299 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1300 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1301 Revise globbing for get/put to be more shell-like. In particular,
1302 "get/put file* directory/" now works. ok markus@
f55d1b5f 1303 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1304 [sftp-int.c]
1305 fix memset and whitespace
6a8496e4 1306 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1307 [sftp-int.c]
1308 discourage strcat/strcpy
01794848 1309 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1310 [auth-options.c channels.c channels.h serverloop.c session.c]
1311 implement "permitopen" key option, restricts -L style forwarding to
1312 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1313 - Check for gl_matchc support in glob_t and fall back to the
1314 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1315
4cb5d598 131620010315
1317 - OpenBSD CVS Sync
1318 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1319 [sftp-client.c]
1320 Wall
85cf5827 1321 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1322 [sftp-int.c]
1323 add version command
61b3a2bc 1324 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1325 [sftp-server.c]
1326 note no getopt()
51e2fc8f 1327 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1328 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1329
acc9d6d7 133020010314
1331 - OpenBSD CVS Sync
85cf5827 1332 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1333 [auth-options.c]
1334 missing xfree, deny key on parse error; ok stevesk@
1335 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1336 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1337 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1338 - (bal) Fix strerror() in bsd-misc.c
1339 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1340 missing or lacks the GLOB_ALTDIRFUNC extension
1341 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1342 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1343
22138a36 134420010313
1345 - OpenBSD CVS Sync
1346 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1347 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1348 remove old key_fingerprint interface, s/_ex//
1349
539af7f5 135020010312
1351 - OpenBSD CVS Sync
1352 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1353 [auth2.c key.c]
1354 debug
301e8e5b 1355 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1356 [key.c key.h]
1357 add improved fingerprint functions. based on work by Carsten
1358 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1359 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1360 [ssh-keygen.1 ssh-keygen.c]
1361 print both md5, sha1 and bubblebabble fingerprints when using
1362 ssh-keygen -l -v. ok markus@.
08345971 1363 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1364 [key.c]
1365 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1366 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1367 [ssh-keygen.c]
1368 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1369 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1370 test if snprintf() supports %ll
1371 add /dev to search path for PRNGD/EGD socket
1372 fix my mistake in USER_PATH test program
79c9ac1b 1373 - OpenBSD CVS Sync
1374 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1375 [key.c]
1376 style+cleanup
aaf45d87 1377 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1378 [ssh-keygen.1 ssh-keygen.c]
1379 remove -v again. use -B instead for bubblebabble. make -B consistent
1380 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1381 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1382 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1383 - (bal) Reorder includes in Makefile.
539af7f5 1384
d156519a 138520010311
1386 - OpenBSD CVS Sync
1387 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1388 [sshconnect2.c]
1389 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1390 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1391 [readconf.c ssh_config]
1392 default to SSH2, now that m68k runs fast
2f778758 1393 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1394 [ttymodes.c ttymodes.h]
1395 remove unused sgtty macros; ok markus@
99c415db 1396 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1397 [compat.c compat.h sshconnect.c]
1398 all known netscreen ssh versions, and older versions of OSU ssh cannot
1399 handle password padding (newer OSU is fixed)
456fce50 1400 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1401 make sure $bindir is in USER_PATH so scp will work
cab80f75 1402 - OpenBSD CVS Sync
1403 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1404 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1405 add PreferredAuthentications
d156519a 1406
1c9a907f 140720010310
1408 - OpenBSD CVS Sync
1409 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1410 [ssh-keygen.c]
1411 create *.pub files with umask 0644, so that you can mv them to
1412 authorized_keys
cb7bd922 1413 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1414 [sshd.c]
1415 typo; slade@shore.net
61cf0e38 1416 - Removed log.o from sftp client. Not needed.
1c9a907f 1417
385590e4 141820010309
1419 - OpenBSD CVS Sync
1420 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1421 [auth1.c]
1422 unused; ok markus@
acf06a60 1423 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1424 [sftp.1]
1425 spelling, cleanup; ok deraadt@
fee56204 1426 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1427 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1428 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1429 no need to do enter passphrase or do expensive sign operations if the
1430 server does not accept key).
385590e4 1431
3a7fe5ba 143220010308
1433 - OpenBSD CVS Sync
d5ebca2b 1434 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1435 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1436 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1437 functions and small protocol change.
1438 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1439 [readconf.c ssh.1]
1440 turn off useprivilegedports by default. only rhost-auth needs
1441 this. older sshd's may need this, too.
097ca118 1442 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1443 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1444
3251b439 144520010307
1446 - (bal) OpenBSD CVS Sync
1447 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1448 [ssh-keyscan.c]
1449 appease gcc
a5ec8a3d 1450 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1451 [sftp-int.c sftp.1 sftp.c]
1452 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1453 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1454 [sftp.1]
1455 order things
2c86906e 1456 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1457 [ssh.1 sshd.8]
1458 the name "secure shell" is boring, noone ever uses it
7daf8515 1459 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1460 [ssh.1]
1461 removed dated comment
f52798a4 1462 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1463
657297ff 146420010306
1465 - (bal) OpenBSD CVS Sync
1466 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1467 [sshd.8]
1468 alpha order; jcs@rt.fm
7c8f2a26 1469 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1470 [servconf.c]
1471 sync error message; ok markus@
f2ba0775 1472 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1473 [myproposal.h ssh.1]
1474 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1475 provos & markus ok
7a6c39a3 1476 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1477 [sshd.8]
1478 detail default hmac setup too
7de5b06b 1479 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1480 [kex.c kex.h sshconnect2.c sshd.c]
1481 generate a 2*need size (~300 instead of 1024/2048) random private
1482 exponent during the DH key agreement. according to Niels (the great
1483 german advisor) this is safe since /etc/primes contains strong
1484 primes only.
1485
1486 References:
1487 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1488 agreement with short exponents, In Advances in Cryptology
1489 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1490 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1491 [ssh.1]
1492 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1493 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1494 [dh.c]
1495 spelling
bbc62e59 1496 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1497 [authfd.c cli.c ssh-agent.c]
1498 EINTR/EAGAIN handling is required in more cases
c16c7f20 1499 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1500 [ssh-keyscan.c]
1501 Don't assume we wil get the version string all in one read().
1502 deraadt@ OK'd
09cb311c 1503 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1504 [clientloop.c]
1505 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1506
1a2936c4 150720010305
1508 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1509 - (bal) CVS ID touch up on sftp-int.c
e77df335 1510 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1511 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1512 - (bal) OpenBSD CVS Sync
dcb971e1 1513 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1514 [sshd.8]
1515 it's the OpenSSH one
778f6940 1516 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1517 [ssh-keyscan.c]
1518 inline -> __inline__, and some indent
81333640 1519 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1520 [authfile.c]
1521 improve fd handling
79ddf6db 1522 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1523 [sftp-server.c]
1524 careful with & and &&; markus ok
96ee8386 1525 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1526 [ssh.c]
1527 -i supports DSA identities now; ok markus@
0c126dc9 1528 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1529 [servconf.c]
1530 grammar; slade@shore.net
ed2166d8 1531 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1532 [ssh-keygen.1 ssh-keygen.c]
1533 document -d, and -t defaults to rsa1
b07ae1e9 1534 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1535 [ssh-keygen.1 ssh-keygen.c]
1536 bye bye -d
e2fccec3 1537 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1538 [sshd_config]
1539 activate RSA 2 key
e91c60f2 1540 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1541 [ssh.1 sshd.8]
1542 typos/grammar from matt@anzen.com
3b1a83df 1543 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1544 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1545 use pwcopy in ssh.c, too
19d57054 1546 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1547 [serverloop.c]
1548 debug2->3
00be5382 1549 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1550 [sshd.c]
1551 the random session key depends now on the session_key_int
1552 sent by the 'attacker'
1553 dig1 = md5(cookie|session_key_int);
1554 dig2 = md5(dig1|cookie|session_key_int);
1555 fake_session_key = dig1|dig2;
1556 this change is caused by a mail from anakin@pobox.com
1557 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1558 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1559 [readconf.c]
1560 look for id_rsa by default, before id_dsa
582038fb 1561 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1562 [sshd_config]
1563 ssh2 rsa key before dsa key
6e18cb71 1564 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1565 [packet.c]
1566 fix random padding
1b5dfeb2 1567 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1568 [compat.c]
1569 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1570 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1571 [misc.c]
1572 pull in protos
167b3512 1573 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1574 [sftp.c]
1575 do not kill the subprocess on termination (we will see if this helps
1576 things or hurts things)
7e8911cd 1577 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1578 [clientloop.c]
1579 fix byte counts for ssh protocol v1
ee55dacf 1580 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1581 [channels.c nchan.c nchan.h]
1582 make sure remote stderr does not get truncated.
1583 remove closed fd's from the select mask.
a6215e53 1584 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1585 [packet.c packet.h sshconnect2.c]
1586 in ssh protocol v2 use ignore messages for padding (instead of
1587 trailing \0).
94dfb550 1588 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1589 [channels.c]
1590 unify debug messages
5649fbbe 1591 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1592 [misc.c]
1593 for completeness, copy pw_gecos too
0572fe75 1594 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1595 [sshd.c]
1596 generate a fake session id, too
95ce5599 1597 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1598 [channels.c packet.c packet.h serverloop.c]
1599 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1600 use random content in ignore messages.
355724fc 1601 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1602 [channels.c]
1603 typo
c3f7d267 1604 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1605 [authfd.c]
1606 split line so that p will have an easier time next time around
a01a5f30 1607 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1608 [ssh.c]
1609 shorten usage by a line
12bf85ed 1610 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1611 [auth-rsa.c auth2.c deattack.c packet.c]
1612 KNF
4371658c 1613 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1614 [cli.c cli.h rijndael.h ssh-keyscan.1]
1615 copyright notices on all source files
ce91d6f8 1616 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1617 [ssh.c]
1618 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1619 use min, not max for logging, fixes overflow.
409edaba 1620 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1621 [sshd.8]
1622 explain SIGHUP better
b8dc87d3 1623 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1624 [sshd.8]
1625 doc the dsa/rsa key pair files
f3c7c613 1626 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1627 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1628 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1629 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1630 make copyright lines the same format
2671b47f 1631 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1632 [ssh-keyscan.c]
1633 standard theo sweep
ff7fee59 1634 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1635 [ssh-keyscan.c]
1636 Dynamically allocate read_wait and its copies. Since maxfd is
1637 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1638 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1639 [sftp-server.c]
1640 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1641 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1642 [packet.c]
1643 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1644 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1645 [sftp-server.c]
1646 KNF
c630ce76 1647 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1648 [sftp.c]
1649 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1650 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1651 [log.c ssh.c]
1652 log*.c -> log.c
61f8a1d1 1653 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1654 [channels.c]
1655 debug1->2
38967add 1656 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1657 [ssh.c]
1658 add -m to usage; ok markus@
46f23b8d 1659 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1660 [sshd.8]
1661 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1662 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1663 [servconf.c sshd.8]
1664 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1665 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1666 [sshd.8]
1667 spelling
54b974dc 1668 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1669 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1670 ssh.c sshconnect.c sshd.c]
1671 log functions should not be passed strings that end in newline as they
1672 get passed on to syslog() and when logging to stderr, do_log() appends
1673 its own newline.
51c251f0 1674 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1675 [sshd.8]
1676 list SSH2 ciphers
2605addd 1677 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1678 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1679 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1680 - (stevesk) OpenBSD sync:
1681 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1682 [ssh-keyscan.c]
1683 skip inlining, why bother
5152d46f 1684 - (stevesk) sftp.c: handle __progname
1a2936c4 1685
40edd7ef 168620010304
1687 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1688 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1689 give Mark Roth credit for mdoc2man.pl
40edd7ef 1690
9817de5f 169120010303
40edd7ef 1692 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1693 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1694 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1695 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1696 "--with-egd-pool" configure option with "--with-prngd-socket" and
1697 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1698 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1699
20cad736 170020010301
1701 - (djm) Properly add -lcrypt if needed.
5f404be3 1702 - (djm) Force standard PAM conversation function in a few more places.
1703 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1704 <nalin@redhat.com>
480eb294 1705 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1706 <vinschen@redhat.com>
ad1f4a20 1707 - (djm) Released 2.5.1p2
20cad736 1708
cf0c5df5 170920010228
1710 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1711 "Bad packet length" bugs.
403f5a8e 1712 - (djm) Fully revert PAM session patch (again). All PAM session init is
1713 now done before the final fork().
065ef9b1 1714 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1715 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1716
86b416a7 171720010227
51fb577a 1718 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1719 <vinschen@redhat.com>
2af09193 1720 - (bal) OpenBSD Sync
1721 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1722 [session.c]
1723 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1724 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1725 <jmknoble@jmknoble.cx>
f4e9a0e1 1726 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1727 <markm@swoon.net>
1728 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1729 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1730 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1731 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1732 <markm@swoon.net>
4bc6dd70 1733 - (djm) Fix PAM fix
4236bde4 1734 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1735 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1736 2.3.x.
1737 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1738 <markm@swoon.net>
a29d3f1c 1739 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1740 <tim@multitalents.net>
1741 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1742 <tim@multitalents.net>
51fb577a 1743
4925395f 174420010226
1745 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1746 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1747 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1748
1eb4ec64 174920010225
1750 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1751 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1752 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1753 platform defines u_int64_t as being that.
1eb4ec64 1754
a738c3b0 175520010224
1756 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1757 Vinschen <vinschen@redhat.com>
1758 - (bal) Reorder where 'strftime' is detected to resolve linking
1759 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1760
8fd97cc4 176120010224
1762 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1763 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1764 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1765 some platforms.
3d114925 1766 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1767 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1768
14a49e44 176920010223
1770 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1771 <tell@telltronics.org>
cb291102 1772 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1773 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1774 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1775 <tim@multitalents.net>
14a49e44 1776
73d6d7fa 177720010222
1778 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1779 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1780 - (bal) Removed reference to liblogin from contrib/README. It was
1781 integrated into OpenSSH a long while ago.
2a81eb9f 1782 - (stevesk) remove erroneous #ifdef sgi code.
1783 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1784
fbf305f1 178520010221
1786 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1787 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1788 <tim@multitalents.net>
1fe61b2e 1789 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1790 breaks Solaris.
1791 - (djm) Move PAM session setup back to before setuid to user.
1792 fixes problems on Solaris-drived PAMs.
266140a8 1793 - (stevesk) session.c: back out to where we were before:
1794 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1795 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1796
8b3319f4 179720010220
1798 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1799 getcwd.c.
c2b544a5 1800 - (bal) OpenBSD CVS Sync:
1801 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1802 [sshd.c]
1803 clarify message to make it not mention "ident"
8b3319f4 1804
1729c161 180520010219
1806 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1807 pty.[ch] -> sshpty.[ch]
d6f13fbb 1808 - (djm) Rework search for OpenSSL location. Skip directories which don't
1809 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1810 with its limit of 6 -L options.
0476625f 1811 - OpenBSD CVS Sync:
1812 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1813 [sftp.1]
1814 typo
1815 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1816 [ssh.c]
1817 cleanup -V output; noted by millert
1818 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1819 [sshd.8]
1820 it's the OpenSSH one
1821 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1822 [dispatch.c]
1823 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1824 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1825 [compat.c compat.h serverloop.c]
1826 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1827 itojun@
1828 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1829 [version.h]
1830 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1831 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1832 [scp.c]
1833 np is changed by recursion; vinschen@redhat.com
1834 - Update versions in RPM spec files
1835 - Release 2.5.1p1
1729c161 1836
663fd560 183720010218
1838 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1839 <tim@multitalents.net>
25cd3375 1840 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1841 stevesk
58e7f038 1842 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1843 <vinschen@redhat.com> and myself.
32ced054 1844 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1845 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1846 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1847 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1848 - (djm) Use ttyname() to determine name of tty returned by openpty()
1849 rather then risking overflow. Patch from Marek Michalkiewicz
1850 <marekm@amelek.gda.pl>
bdf80b2c 1851 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1852 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1853 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1854 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1855 SunOS)
f61d6b17 1856 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1857 <tim@multitalents.net>
dfef7e7e 1858 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1859 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1860 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1861 SIGALRM.
e1a023df 1862 - (djm) Move entropy.c over to mysignal()
667beaa9 1863 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1864 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1865 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1866 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1867 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1868 enable with --with-bsd-auth.
2adddc78 1869 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1870
0b1728c5 187120010217
1872 - (bal) OpenBSD Sync:
1873 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1874 [channel.c]
1875 remove debug
c8b058b4 1876 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1877 [session.c]
1878 proper payload-length check for x11 w/o screen-number
0b1728c5 1879
b41d8d4d 188020010216
1881 - (bal) added '--with-prce' to allow overriding of system regex when
1882 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1883 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1884 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1885 Fixes linking on SCO.
0ceb21d6 1886 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1887 Nalin Dahyabhai <nalin@redhat.com>
1888 - (djm) BSD license for gnome-ssh-askpass (was X11)
1889 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1890 - (djm) USE_PIPES for a few more sysv platforms
1891 - (djm) Cleanup configure.in a little
1892 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1893 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1894 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1895 - (djm) OpenBSD CVS:
1896 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1897 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1898 [sshconnect1.c sshconnect2.c]
1899 genericize password padding function for SSH1 and SSH2.
1900 add stylized echo to 2, too.
1901 - (djm) Add roundup() macro to defines.h
9535dddf 1902 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1903 needed on Unixware 2.x.
b41d8d4d 1904
0086bfaf 190520010215
1906 - (djm) Move PAM session setup back to before setuid to user. Fixes
1907 problems on Solaris-derived PAMs.
e11aab29 1908 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1909 <Darren.Moffat@eng.sun.com>
9e3c31f7 1910 - (bal) Sync w/ OpenSSH for new release
1911 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1912 [sshconnect1.c]
1913 fix xmalloc(0), ok dugsong@
b2552997 1914 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1915 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1916 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1917 1) clean up the MAC support for SSH-2
1918 2) allow you to specify the MAC with 'ssh -m'
1919 3) or the 'MACs' keyword in ssh(d)_config
1920 4) add hmac-{md5,sha1}-96
1921 ok stevesk@, provos@
15853e93 1922 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1923 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1924 ssh-keygen.c sshd.8]
1925 PermitRootLogin={yes,without-password,forced-commands-only,no}
1926 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1927 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1928 [clientloop.c packet.c ssh-keyscan.c]
1929 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1930 - markus@cvs.openssh.org 2001/02/13 22:49:40
1931 [auth1.c auth2.c]
1932 setproctitle(user) only if getpwnam succeeds
1933 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1934 [sshd.c]
1935 missing memset; from solar@openwall.com
1936 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1937 [sftp-int.c]
1938 lumask now works with 1 numeric arg; ok markus@, djm@
1939 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1940 [sftp-client.c sftp-int.c sftp.1]
1941 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1942 ok markus@
0b16bb01 1943 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1944 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1945 - (stevesk) OpenBSD sync:
1946 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1947 [serverloop.c]
1948 indent
0b16bb01 1949
1c2d0a13 195020010214
1951 - (djm) Don't try to close PAM session or delete credentials if the
1952 session has not been open or credentials not set. Based on patch from
1953 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1954 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1955 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1956 - (bal) Missing function prototype in bsd-snprintf.c patch by
1957 Mark Miller <markm@swoon.net>
b7ccb051 1958 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1959 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1960 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1961
0610439b 196220010213
84eb157c 1963 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1964 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1965 I did a base KNF over the whe whole file to make it more acceptable.
1966 (backed out of original patch and removed it from ChangeLog)
01f13020 1967 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1968 Tim Rice <tim@multitalents.net>
8d60e965 1969 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1970
894a4851 197120010212
1972 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1973 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1974 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1975 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1976 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1977 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1978 <mib@unimelb.edu.au>
6f68f28a 1979 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1980 - (stevesk) session.c: remove debugging code.
894a4851 1981
abf1f107 198220010211
1983 - (bal) OpenBSD Sync
1984 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1985 [auth1.c auth2.c sshd.c]
1986 move k_setpag() to a central place; ok dugsong@
c845316f 1987 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1988 [auth2.c]
1989 offer passwd before s/key
e6fa162e 1990 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1991 [canohost.c]
1992 remove last call to sprintf; ok deraadt@
0ab4b0f0 1993 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1994 [canohost.c]
1995 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1996 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1997 [cli.c]
1998 don't call vis() for \r
5c470997 1999 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2000 [scp.c]
2001 revert a small change to allow -r option to work again; ok deraadt@
2002 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2003 [scp.c]
2004 fix memory leak; ok markus@
a0e6fead 2005 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2006 [scp.1]
2007 Mention that you can quote pathnames with spaces in them
b3106440 2008 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2009 [ssh.c]
2010 remove mapping of argv[0] -> hostname
f72e01a5 2011 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2012 [sshconnect2.c]
2013 do not ask for passphrase in batch mode; report from ejb@ql.org
2014 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2015 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 2016 %.30s is too short for IPv6 numeric address. use %.128s for now.
2017 markus ok
2018 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2019 [sshconnect2.c]
2020 do not free twice, thanks to /etc/malloc.conf
2021 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2022 [sshconnect2.c]
2023 partial success: debug->log; "Permission denied" if no more auth methods
2024 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2025 [sshconnect2.c]
2026 remove some lines
e0b2cf6b 2027 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2028 [auth-options.c]
2029 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2030 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2031 [channels.c]
2032 nuke sprintf, ok deraadt@
2033 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2034 [channels.c]
2035 nuke sprintf, ok deraadt@
affa8be4 2036 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2037 [clientloop.h]
2038 remove confusing callback code
d2c46e77 2039 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2040 [readconf.c]
2041 snprintf
cc8aca8a 2042 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2043 sync with netbsd tree changes.
2044 - more strict prototypes, include necessary headers
2045 - use paths.h/pathnames.h decls
2046 - size_t typecase to int -> u_long
5be2ec5e 2047 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2048 [ssh-keyscan.c]
2049 fix size_t -> int cast (use u_long). markus ok
2050 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2051 [ssh-keyscan.c]
2052 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2053 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2054 [ssh-keyscan.c]
2055 do not assume malloc() returns zero-filled region. found by
2056 malloc.conf=AJ.
f21032a6 2057 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2058 [sshconnect.c]
2059 don't connect if batch_mode is true and stricthostkeychecking set to
2060 'ask'
7bbcc167 2061 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2062 [sshd_config]
2063 type: ok markus@
2064 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2065 [sshd_config]
2066 enable sftp-server by default
a2e6d17d 2067 - deraadt 2001/02/07 8:57:26
2068 [xmalloc.c]
2069 deal with new ANSI malloc stuff
2070 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2071 [xmalloc.c]
2072 typo in fatal()
2073 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2074 [xmalloc.c]
2075 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2076 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2077 [serverloop.c sshconnect1.c]
2078 mitigate SSH1 traffic analysis - from Solar Designer
2079 <solar@openwall.com>, ok provos@
ca910e13 2080 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2081 (from the OpenBSD tree)
6b442913 2082 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2083 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2084 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2085 - (bal) A bit more whitespace cleanup
e275684f 2086 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2087 <abartlet@pcug.org.au>
b27e97b1 2088 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2089 - (stevesk) compat.c: more friendly cpp error
94f38e16 2090 - (stevesk) OpenBSD sync:
2091 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2092 [LICENSE]
2093 typos and small cleanup; ok deraadt@
abf1f107 2094
0426a3b4 209520010210
2096 - (djm) Sync sftp and scp stuff from OpenBSD:
2097 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2098 [sftp-client.c]
2099 Don't free handles before we are done with them. Based on work from
2100 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2101 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2102 [sftp.1]
2103 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2104 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2105 [sftp.1]
2106 pretty up significantly
2107 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2108 [sftp.1]
2109 .Bl-.El mismatch. markus ok
2110 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2111 [sftp-int.c]
2112 Check that target is a directory before doing ls; ok markus@
2113 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2114 [scp.c sftp-client.c sftp-server.c]
2115 unsigned long long -> %llu, not %qu. markus ok
2116 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2117 [sftp.1 sftp-int.c]
2118 more man page cleanup and sync of help text with man page; ok markus@
2119 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2120 [sftp-client.c]
2121 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2122 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2123 [sftp.c]
2124 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2125 <roumen.petrov@skalasoft.com>
2126 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2127 [sftp-int.c]
2128 portable; ok markus@
2129 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2130 [sftp-int.c]
2131 lowercase cmds[].c also; ok markus@
2132 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2133 [pathnames.h sftp.c]
2134 allow sftp over ssh protocol 1; ok djm@
2135 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2136 [scp.c]
2137 memory leak fix, and snprintf throughout
2138 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2139 [sftp-int.c]
2140 plug a memory leak
2141 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2142 [session.c sftp-client.c]
2143 %i -> %d
2144 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2145 [sftp-int.c]
2146 typo
2147 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2148 [sftp-int.c pathnames.h]
2149 _PATH_LS; ok markus@
2150 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2151 [sftp-int.c]
2152 Check for NULL attribs for chown, chmod & chgrp operations, only send
2153 relevant attribs back to server; ok markus@
96b64eb0 2154 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2155 [sftp.c]
2156 Use getopt to process commandline arguments
2157 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2158 [sftp.c ]
2159 Wait for ssh subprocess at exit
2160 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2161 [sftp-int.c]
2162 stat target for remote chdir before doing chdir
2163 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2164 [sftp.1]
2165 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2166 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2167 [sftp-int.c]
2168 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2169 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2170 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2171
6d1e1d2b 217220010209
2173 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2174 <rjmooney@mediaone.net>
bb0c1991 2175 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2176 main tree while porting forward. Pointed out by Lutz Jaenicke
2177 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2178 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2179 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2180 - (stevesk) OpenBSD sync:
2181 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2182 [auth2.c]
2183 strict checking
2184 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2185 [version.h]
2186 update to 2.3.2
2187 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2188 [auth2.c]
2189 fix typo
72b3f75d 2190 - (djm) Update spec files
0ed28836 2191 - (bal) OpenBSD sync:
2192 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2193 [scp.c]
2194 memory leak fix, and snprintf throughout
1fc8ccdf 2195 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2196 [clientloop.c]
2197 remove confusing callback code
0b202697 2198 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2199 - (bal) OpenBSD Sync (more):
2200 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2201 sync with netbsd tree changes.
2202 - more strict prototypes, include necessary headers
2203 - use paths.h/pathnames.h decls
2204 - size_t typecase to int -> u_long
1f3bf5aa 2205 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2206 [ssh.c]
2207 fatal() if subsystem fails
2208 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2209 [ssh.c]
2210 remove confusing callback code
2211 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2212 [ssh.c]
2213 add -1 option (force protocol version 1). ok markus@
2214 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2215 [ssh.c]
2216 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2217 - (bal) Missing 'const' in readpass.h
9c5a8165 2218 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2219 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2220 [sftp-client.c]
2221 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2222 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2223 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2224
6a25c04c 222520010208
2226 - (djm) Don't delete external askpass program in make uninstall target.
2227 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2228 - (djm) Fix linking of sftp, don't need arc4random any more.
2229 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2230 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2231
547519f0 223220010207
bee0a37e 2233 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2234 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2235 - (djm) Much KNF on PAM code
547519f0 2236 - (djm) Revise auth-pam.c conversation function to be a little more
2237 readable.
5c377b3b 2238 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2239 to before first prompt. Fixes hangs if last pam_message did not require
2240 a reply.
2241 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2242
547519f0 224320010205
2b87da3b 2244 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2245 that don't have NGROUPS_MAX.
57559587 2246 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2247 - (stevesk) OpenBSD sync:
2248 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2249 [many files; did this manually to our top-level source dir]
2250 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2251 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2252 [sftp-server.c]
2253 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2254 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2255 [sftp-int.c]
2256 ? == help
2257 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2258 [sftp-int.c]
2259 sort commands, so that abbreviations work as expected
2260 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2261 [sftp-int.c]
2262 debugging sftp: precedence and missing break. chmod, chown, chgrp
2263 seem to be working now.
2264 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2265 [sftp-int.c]
2266 use base 8 for umask/chmod
2267 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2268 [sftp-int.c]
2269 fix LCD
c44559d2 2270 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2271 [ssh.1]
2272 typo; dpo@club-internet.fr
a5930351 2273 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2274 [auth2.c authfd.c packet.c]
2275 remove duplicate #include's; ok markus@
6a416424 2276 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2277 [scp.c sshd.c]
2278 alpha happiness
2279 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2280 [sshd.c]
2281 precedence; ok markus@
02a024dd 2282 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2283 [ssh.c sshd.c]
2284 make the alpha happy
02a024dd 2285 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2286 [channels.c channels.h serverloop.c ssh.c]
547519f0 2287 do not disconnect if local port forwarding fails, e.g. if port is
2288 already in use
02a024dd 2289 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2290 [channels.c]
2291 use ipaddr in channel messages, ietf-secsh wants this
2292 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2293 [channels.c]
547519f0 2294 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2295 messages; bug report from edmundo@rano.org
a741554f 2296 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2297 [sshconnect2.c]
2298 unused
9378f292 2299 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2300 [sftp-client.c sftp-server.c]
2301 make gcc on the alpha even happier
1fc243d1 2302
547519f0 230320010204
781a0585 2304 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2305 - (bal) Minor Makefile fix
f0f14bea 2306 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2307 right.
78987b57 2308 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2309 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2310 - (djm) OpenBSD CVS sync:
2311 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2312 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2313 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2314 [sshd_config]
2315 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2316 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2317 [ssh.1 sshd.8 sshd_config]
2318 Skey is now called ChallengeResponse
2319 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2320 [sshd.8]
2321 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2322 channel. note from Erik.Anggard@cygate.se (pr/1659)
2323 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2324 [ssh.1]
2325 typos; ok markus@
2326 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2327 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2328 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2329 Basic interactive sftp client; ok theo@
2330 - (djm) Update RPM specs for new sftp binary
2331 - (djm) Update several bits for new optional reverse lookup stuff. I
2332 think I got them all.
8b061486 2333 - (djm) Makefile.in fixes
1aa00dcb 2334 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2335 SIGCHLD handler.
408ba72f 2336 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2337
547519f0 233820010203
63fe0529 2339 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2340 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2341 based file) to ensure #include space does not get confused.
f78888c7 2342 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2343 platforms so builds fail. (NeXT being a well known one)
63fe0529 2344
547519f0 234520010202
61e96248 2346 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2347 <vinschen@redhat.com>
71301416 2348 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2349 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2350
547519f0 235120010201
ad5075bd 2352 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2353 changes have occured to any of the supporting code. Patch by
2354 Roumen Petrov <roumen.petrov@skalasoft.com>
2355
9c8dbb1b 235620010131
37845585 2357 - (djm) OpenBSD CVS Sync:
2358 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2359 [sshconnect.c]
2360 Make warning message a little more consistent. ok markus@
8c89dd2b 2361 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2362 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2363 respectively.
c59dc6bd 2364 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2365 passwords.
9c8dbb1b 2366 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2367 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2368 assocated.
37845585 2369
9c8dbb1b 237020010130
39929cdb 2371 - (djm) OpenBSD CVS Sync:
2372 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2373 [channels.c channels.h clientloop.c serverloop.c]
2374 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2375 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2376 [canohost.c canohost.h channels.c clientloop.c]
2377 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2378 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2379 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2380 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2381 pkcs#1 attack
ae810de7 2382 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2383 [ssh.1 ssh.c]
2384 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2385 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2386
9c8dbb1b 238720010129
f29ef605 2388 - (stevesk) sftp-server.c: use %lld vs. %qd
2389
cb9da0fc 239020010128
2391 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2392 - (bal) OpenBSD Sync
9bd5b720 2393 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2394 [dispatch.c]
2395 re-keying is not supported; ok deraadt@
5fb622e4 2396 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2397 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2398 cleanup AUTHORS sections
9bd5b720 2399 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2400 [sshd.c sshd.8]
9bd5b720 2401 remove -Q, no longer needed
2402 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2403 [readconf.c ssh.1]
9bd5b720 2404 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2405 ok markus@
6f37606e 2406 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2407 [sshd.8]
6f37606e 2408 spelling. ok markus@
95f4ccfb 2409 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2410 [xmalloc.c]
2411 use size_t for strlen() return. ok markus@
6f37606e 2412 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2413 [authfile.c]
2414 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2415 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2416 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2417 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2418 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2419 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2420 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2421 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2422 $OpenBSD$
b0e305c9 2423 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2424
c9606e03 242520010126
61e96248 2426 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2427 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2428 - (bal) OpenBSD Sync
2429 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2430 [ssh-agent.c]
2431 call _exit() in signal handler
c9606e03 2432
d7d5f0b2 243320010125
2434 - (djm) Sync bsd-* support files:
2435 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2436 [rresvport.c bindresvport.c]
61e96248 2437 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2438 agreed on, which will be happy for the future. bindresvport_sa() for
2439 sockaddr *, too. docs later..
2440 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2441 [bindresvport.c]
61e96248 2442 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2443 the actual family being processed
e1dd3a7a 2444 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2445 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2446 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2447 - (bal) OpenBSD Resync
2448 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2449 [channels.c]
2450 missing freeaddrinfo(); ok markus@
d7d5f0b2 2451
556eb464 245220010124
2453 - (bal) OpenBSD Resync
2454 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2455 [ssh.h]
61e96248 2456 nuke comment
1aecda34 2457 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2458 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2459 patch by Tim Rice <tim@multitalents.net>
2460 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2461 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2462
effa6591 246320010123
2464 - (bal) regexp.h typo in configure.in. Should have been regex.h
2465 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2466 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2467 - (bal) OpenBSD Resync
2468 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2469 [auth-krb4.c sshconnect1.c]
2470 only AFS needs radix.[ch]
2471 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2472 [auth2.c]
2473 no need to include; from mouring@etoh.eviladmin.org
2474 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2475 [key.c]
2476 free() -> xfree(); ok markus@
2477 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2478 [sshconnect2.c sshd.c]
2479 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2480 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2481 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2482 sshconnect1.c sshconnect2.c sshd.c]
2483 rename skey -> challenge response.
2484 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2485
effa6591 2486
42f11eb2 248720010122
2488 - (bal) OpenBSD Resync
2489 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2490 [servconf.c ssh.h sshd.c]
2491 only auth-chall.c needs #ifdef SKEY
2492 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2493 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2494 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2495 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2496 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2497 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2498 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2499 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2500 [sshd.8]
2501 fix typo; from stevesk@
2502 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2503 [ssh-dss.c]
61e96248 2504 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2505 stevesk@
2506 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2507 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2508 pass the filename to auth_parse_options()
61e96248 2509 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2510 [readconf.c]
2511 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2512 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2513 [sshconnect2.c]
2514 dh_new_group() does not return NULL. ok markus@
2515 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2516 [ssh-add.c]
61e96248 2517 do not loop forever if askpass does not exist; from
42f11eb2 2518 andrew@pimlott.ne.mediaone.net
2519 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2520 [servconf.c]
2521 Check for NULL return from strdelim; ok markus
2522 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2523 [readconf.c]
2524 KNF; ok markus
2525 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2526 [ssh-keygen.1]
2527 remove -R flag; ok markus@
2528 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2529 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2530 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2531 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2532 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2533 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2534 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2535 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2536 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2537 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2538 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2539 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2540 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2541 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2542 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2543 #includes. rename util.[ch] -> misc.[ch]
2544 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2545 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2546 conflict when compiling for non-kerb install
2547 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2548 on 1/19.
2549
6005a40c 255020010120
2551 - (bal) OpenBSD Resync
2552 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2553 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2554 only auth-chall.c needs #ifdef SKEY
47af6577 2555 - (bal) Slight auth2-pam.c clean up.
2556 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2557 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2558
922e6493 255920010119
2560 - (djm) Update versions in RPM specfiles
59c97189 2561 - (bal) OpenBSD Resync
2562 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2563 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2564 sshd.8 sshd.c]
61e96248 2565 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2566 systems
2567 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2568 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2569 session.h sshconnect1.c]
2570 1) removes fake skey from sshd, since this will be much
2571 harder with /usr/libexec/auth/login_XXX
2572 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2573 3) make addition of BSD_AUTH and other challenge reponse methods
2574 easier.
2575 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2576 [auth-chall.c auth2-chall.c]
2577 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2578 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2579 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2580 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2581 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2582
b5c334cc 258320010118
2584 - (bal) Super Sized OpenBSD Resync
2585 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2586 [sshd.c]
2587 maxfd+1
2588 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2589 [ssh-keygen.1]
2590 small ssh-keygen manpage cleanup; stevesk@pobox.com
2591 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2592 [scp.c ssh-keygen.c sshd.c]
2593 getopt() returns -1 not EOF; stevesk@pobox.com
2594 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2595 [ssh-keyscan.c]
2596 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2597 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2598 [ssh-keyscan.c]
2599 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2600 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2601 [ssh-add.c]
2602 typo, from stevesk@sweden.hp.com
2603 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2604 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2605 split out keepalive from packet_interactive (from dale@accentre.com)
2606 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2607 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2608 [packet.c packet.h]
2609 reorder, typo
2610 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2611 [auth-options.c]
2612 fix comment
2613 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2614 [session.c]
2615 Wall
61e96248 2616 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2617 [clientloop.h clientloop.c ssh.c]
2618 move callback to headerfile
2619 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2620 [ssh.c]
2621 use log() instead of stderr
2622 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2623 [dh.c]
2624 use error() not stderr!
2625 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2626 [sftp-server.c]
2627 rename must fail if newpath exists, debug off by default
2628 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2629 [sftp-server.c]
2630 readable long listing for sftp-server, ok deraadt@
2631 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2632 [key.c ssh-rsa.c]
61e96248 2633 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2634 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2635 since they are in the wrong format, too. they must be removed from
b5c334cc 2636 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2637 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2638 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2639 BN_num_bits(rsa->n) >= 768.
2640 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2641 [sftp-server.c]
2642 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2643 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2644 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2645 indent
2646 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2647 be missing such feature.
2648
61e96248 2649
52ce34a2 265020010117
2651 - (djm) Only write random seed file at exit
717057b6 2652 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2653 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2654 provides a crypt() of its own)
2655 - (djm) Avoid a warning in bsd-bindresvport.c
2656 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2657 can cause weird segfaults errors on Solaris
8694a1ce 2658 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2659 - (djm) Add --with-pam to RPM spec files
52ce34a2 2660
2fd3c144 266120010115
2662 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2663 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2664
63b68889 266520010114
2666 - (stevesk) initial work for OpenBSD "support supplementary group in
2667 {Allow,Deny}Groups" patch:
2668 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2669 - add bsd-getgrouplist.h
2670 - new files groupaccess.[ch]
2671 - build but don't use yet (need to merge auth.c changes)
c6a69271 2672 - (stevesk) complete:
2673 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2674 [auth.c sshd.8]
2675 support supplementary group in {Allow,Deny}Groups
2676 from stevesk@pobox.com
61e96248 2677
f546c780 267820010112
2679 - (bal) OpenBSD Sync
2680 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2681 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2682 cleanup sftp-server implementation:
547519f0 2683 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2684 parse SSH2_FILEXFER_ATTR_EXTENDED
2685 send SSH2_FX_EOF if readdir returns no more entries
2686 reply to SSH2_FXP_EXTENDED message
2687 use #defines from the draft
2688 move #definations to sftp.h
f546c780 2689 more info:
61e96248 2690 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2691 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2692 [sshd.c]
2693 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2694 because it calls log()
f546c780 2695 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2696 [packet.c]
2697 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2698
9548d6c8 269920010110
2700 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2701 Bladt Norbert <Norbert.Bladt@adi.ch>
2702
af972861 270320010109
2704 - (bal) Resync CVS ID of cli.c
4b80e97b 2705 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2706 code.
eea39c02 2707 - (bal) OpenBSD Sync
2708 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2709 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2710 sshd_config version.h]
2711 implement option 'Banner /etc/issue.net' for ssh2, move version to
2712 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2713 is enabled).
2714 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2715 [channels.c ssh-keyscan.c]
2716 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2717 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2718 [sshconnect1.c]
2719 more cleanups and fixes from stevesk@pobox.com:
2720 1) try_agent_authentication() for loop will overwrite key just
2721 allocated with key_new(); don't alloc
2722 2) call ssh_close_authentication_connection() before exit
2723 try_agent_authentication()
2724 3) free mem on bad passphrase in try_rsa_authentication()
2725 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2726 [kex.c]
2727 missing free; thanks stevesk@pobox.com
f1c4659d 2728 - (bal) Detect if clock_t structure exists, if not define it.
2729 - (bal) Detect if O_NONBLOCK exists, if not define it.
2730 - (bal) removed news4-posix.h (now empty)
2731 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2732 instead of 'int'
adc83ebf 2733 - (stevesk) sshd_config: sync
4f771a33 2734 - (stevesk) defines.h: remove spurious ``;''
af972861 2735
bbcf899f 273620010108
2737 - (bal) Fixed another typo in cli.c
2738 - (bal) OpenBSD Sync
2739 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2740 [cli.c]
2741 typo
2742 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2743 [cli.c]
2744 missing free, stevesk@pobox.com
2745 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2746 [auth1.c]
2747 missing free, stevesk@pobox.com
2748 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2749 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2750 ssh.h sshd.8 sshd.c]
2751 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2752 syslog priority changes:
2753 fatal() LOG_ERR -> LOG_CRIT
2754 log() LOG_INFO -> LOG_NOTICE
b8c37305 2755 - Updated TODO
bbcf899f 2756
9616313f 275720010107
2758 - (bal) OpenBSD Sync
2759 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2760 [ssh-rsa.c]
2761 remove unused
2762 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2763 [ssh-keyscan.1]
2764 missing .El
2765 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2766 [session.c sshconnect.c]
2767 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2768 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2769 [ssh.1 sshd.8]
2770 Mention AES as available SSH2 Cipher; ok markus
2771 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2772 [sshd.c]
2773 sync usage()/man with defaults; from stevesk@pobox.com
2774 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2775 [sshconnect2.c]
2776 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2777 that prints a banner (e.g. /etc/issue.net)
61e96248 2778
1877dc0c 277920010105
2780 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2781 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2782
488c06c8 278320010104
2784 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2785 work by Chris Vaughan <vaughan99@yahoo.com>
2786
7c49df64 278720010103
2788 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2789 tree (mainly positioning)
2790 - (bal) OpenSSH CVS Update
2791 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2792 [packet.c]
2793 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2794 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2795 [sshconnect.c]
61e96248 2796 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2797 ip_status == HOST_CHANGED
61e96248 2798 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2799 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2800 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2801 patch by Tim Rice <tim@multitalents.net>
2802 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2803 and sftp-server.8 manpage.
7c49df64 2804
a421e945 280520010102
2806 - (bal) OpenBSD CVS Update
2807 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2808 [scp.c]
2809 use shared fatal(); from stevesk@pobox.com
2810
0efc80a7 281120001231
2812 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2813 for multiple reasons.
b1335fdf 2814 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2815
efcae5b1 281620001230
2817 - (bal) OpenBSD CVS Update
2818 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2819 [ssh-keygen.c]
2820 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2821 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2822 [channels.c]
2823 missing xfree; from vaughan99@yahoo.com
efcae5b1 2824 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2825 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2826 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2827 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2828 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2829 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2830
283120001229
61e96248 2832 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2833 Kurz <shorty@debian.org>
8abcdba4 2834 - (bal) OpenBSD CVS Update
2835 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2836 [auth.h auth2.c]
2837 count authentication failures only
2838 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2839 [sshconnect.c]
2840 fingerprint for MITM attacks, too.
2841 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2842 [sshd.8 sshd.c]
2843 document -D
2844 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2845 [serverloop.c]
2846 less chatty
2847 - markus@cvs.openbsd.org 2000/12/27 12:34
2848 [auth1.c sshconnect2.c sshd.c]
2849 typo
2850 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2851 [readconf.c readconf.h ssh.1 sshconnect.c]
2852 new option: HostKeyAlias: allow the user to record the host key
2853 under a different name. This is useful for ssh tunneling over
2854 forwarded connections or if you run multiple sshd's on different
2855 ports on the same machine.
2856 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2857 [ssh.1 ssh.c]
2858 multiple -t force pty allocation, document ORIGINAL_COMMAND
2859 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2860 [sshd.8]
2861 update for ssh-2
c52c7082 2862 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2863 fix merge.
0dd78cd8 2864
8f523d67 286520001228
2866 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2867 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2868 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2869 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2870 header. Patch by Tim Rice <tim@multitalents.net>
2871 - Updated TODO w/ known HP/UX issue
2872 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2873 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2874
b03bd394 287520001227
61e96248 2876 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2877 Takumi Yamane <yamtak@b-session.com>
2878 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2879 by Corinna Vinschen <vinschen@redhat.com>
2880 - (djm) Fix catman-do target for non-bash
61e96248 2881 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2882 Takumi Yamane <yamtak@b-session.com>
2883 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2884 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2885 - (djm) Fix catman-do target for non-bash
61e96248 2886 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2887 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2888 'RLIMIT_NOFILE'
61e96248 2889 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2890 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2891 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2892
8d88011e 289320001223
2894 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2895 if a change to config.h has occurred. Suggested by Gert Doering
2896 <gert@greenie.muc.de>
2897 - (bal) OpenBSD CVS Update:
2898 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2899 [ssh-keygen.c]
2900 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2901
1e3b8b07 290220001222
2903 - Updated RCSID for pty.c
2904 - (bal) OpenBSD CVS Updates:
2905 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2906 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2907 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2908 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2909 [authfile.c]
2910 allow ssh -i userkey for root
2911 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2912 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2913 fix prototypes; from stevesk@pobox.com
2914 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2915 [sshd.c]
2916 init pointer to NULL; report from Jan.Ivan@cern.ch
2917 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2918 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2919 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2920 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2921 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2922 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2923 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2924 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2925 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2926 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2927 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2928 unsigned' with u_char.
2929
67b0facb 293020001221
2931 - (stevesk) OpenBSD CVS updates:
2932 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2933 [authfile.c channels.c sftp-server.c ssh-agent.c]
2934 remove() -> unlink() for consistency
2935 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2936 [ssh-keyscan.c]
2937 replace <ssl/x.h> with <openssl/x.h>
2938 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2939 [uidswap.c]
2940 typo; from wsanchez@apple.com
61e96248 2941
adeebd37 294220001220
61e96248 2943 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2944 and Linux-PAM. Based on report and fix from Andrew Morgan
2945 <morgan@transmeta.com>
2946
f072c47a 294720001218
2948 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2949 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2950 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2951
731c1541 295220001216
2953 - (stevesk) OpenBSD CVS updates:
2954 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2955 [scp.c]
2956 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2957 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2958 [scp.c]
2959 unused; from stevesk@pobox.com
2960
227e8e86 296120001215
9853409f 2962 - (stevesk) Old OpenBSD patch wasn't completely applied:
2963 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2964 [scp.c]
2965 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2966 - (stevesk) OpenBSD CVS updates:
2967 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2968 [ssh-keyscan.c]
2969 fatal already adds \n; from stevesk@pobox.com
2970 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2971 [ssh-agent.c]
2972 remove redundant spaces; from stevesk@pobox.com
2973 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2974 [pty.c]
2975 When failing to set tty owner and mode on a read-only filesystem, don't
2976 abort if the tty already has correct owner and reasonably sane modes.
2977 Example; permit 'root' to login to a firewall with read-only root fs.
2978 (markus@ ok)
2979 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2980 [pty.c]
2981 KNF
6ffc9c88 2982 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2983 [sshd.c]
2984 source port < 1024 is no longer required for rhosts-rsa since it
2985 adds no additional security.
2986 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2987 [ssh.1 ssh.c]
2988 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2989 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2990 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2991 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2992 [scp.c]
2993 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2994 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2995 [kex.c kex.h sshconnect2.c sshd.c]
2996 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2997
6c935fbd 299820001213
2999 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3000 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3001 - (stevesk) OpenBSD CVS update:
1fe6a48f 3002 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3003 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3004 consistently use __progname; from stevesk@pobox.com
6c935fbd 3005
367d1840 300620001211
3007 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3008 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3009 <pekka@netcore.fi>
e3a70753 3010 - (bal) OpenbSD CVS update
3011 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3012 [sshconnect1.c]
3013 always request new challenge for skey/tis-auth, fixes interop with
3014 other implementations; report from roth@feep.net
367d1840 3015
6b523bae 301620001210
3017 - (bal) OpenBSD CVS updates
61e96248 3018 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3019 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3020 undo rijndael changes
61e96248 3021 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3022 [rijndael.c]
3023 fix byte order bug w/o introducing new implementation
61e96248 3024 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3025 [sftp-server.c]
3026 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3027 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3028 [ssh-agent.c]
3029 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3030 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3031 [compat.c]
3032 remove unnecessary '\n'
6b523bae 3033
ce9c0b75 303420001209
6b523bae 3035 - (bal) OpenBSD CVS updates:
61e96248 3036 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3037 [ssh.1]
3038 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3039
f72fc97f 304020001207
6b523bae 3041 - (bal) OpenBSD CVS updates:
61e96248 3042 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3043 [compat.c compat.h packet.c]
3044 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3045 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3046 [rijndael.c]
3047 unexpand(1)
61e96248 3048 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3049 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3050 new rijndael implementation. fixes endian bugs
f72fc97f 3051
97fb6912 305220001206
6b523bae 3053 - (bal) OpenBSD CVS updates:
97fb6912 3054 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3055 [channels.c channels.h clientloop.c serverloop.c]
3056 async connects for -R/-L; ok deraadt@
3057 - todd@cvs.openssh.org 2000/12/05 16:47:28
3058 [sshd.c]
3059 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3060 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3061 have it (used in ssh-keyscan).
227e8e86 3062 - (stevesk) OpenBSD CVS update:
f20255cb 3063 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3064 [ssh-keyscan.c]
3065 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3066
f6fdbddf 306720001205
6b523bae 3068 - (bal) OpenBSD CVS updates:
f6fdbddf 3069 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3070 [ssh-keyscan.c ssh-keyscan.1]
3071 David Maziere's ssh-keyscan, ok niels@
3072 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3073 to the recent OpenBSD source tree.
835d2104 3074 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3075
cbc5abf9 307620001204
3077 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3078 defining -POSIX.
3079 - (bal) OpenBSD CVS updates:
3080 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3081 [compat.c]
3082 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3083 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3084 [compat.c]
61e96248 3085 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3086 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3087 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3088 [auth2.c compat.c compat.h sshconnect2.c]
3089 support f-secure/ssh.com 2.0.12; ok niels@
3090
0b6fbf03 309120001203
cbc5abf9 3092 - (bal) OpenBSD CVS updates:
0b6fbf03 3093 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3094 [channels.c]
61e96248 3095 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3096 ok neils@
3097 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3098 [cipher.c]
3099 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3100 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3101 [ssh-agent.c]
3102 agents must not dump core, ok niels@
61e96248 3103 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3104 [ssh.1]
3105 T is for both protocols
3106 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3107 [ssh.1]
3108 typo; from green@FreeBSD.org
3109 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3110 [ssh.c]
3111 check -T before isatty()
3112 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3113 [sshconnect.c]
61e96248 3114 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3115 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3116 [sshconnect.c]
3117 disable agent/x11/port fwding if hostkey has changed; ok niels@
3118 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3119 [sshd.c]
3120 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3121 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3122 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3123 PAM authentication using KbdInteractive.
3124 - (djm) Added another TODO
0b6fbf03 3125
90f4078a 312620001202
3127 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3128 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3129 <mstone@cs.loyola.edu>
3130
dcef6523 313120001129
7062c40f 3132 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3133 if there are background children with open fds.
c193d002 3134 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3135 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3136 still fail during compilation of sftp-server).
3137 - (djm) Fail if ar is not found during configure
c523303b 3138 - (djm) OpenBSD CVS updates:
3139 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3140 [sshd.8]
3141 talk about /etc/primes, okay markus@
3142 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3143 [ssh.c sshconnect1.c sshconnect2.c]
3144 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3145 defaults
3146 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3147 [sshconnect1.c]
3148 reorder check for illegal ciphers, bugreport from espie@
3149 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3150 [ssh-keygen.c ssh.h]
3151 print keytype when generating a key.
3152 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3153 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3154 more manpage paths in fixpaths calls
3155 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3156 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3157
e879a080 315820001125
3159 - (djm) Give up privs when reading seed file
3160
d343d900 316120001123
3162 - (bal) Merge OpenBSD changes:
3163 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3164 [auth-options.c]
61e96248 3165 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3166 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3167 [dh.c]
3168 do not use perror() in sshd, after child is forked()
3169 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3170 [auth-rsa.c]
3171 parse option only if key matches; fix some confusing seen by the client
3172 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3173 [session.c]
3174 check no_agent_forward_flag for ssh-2, too
3175 - markus@cvs.openbsd.org 2000/11/15
3176 [ssh-agent.1]
3177 reorder SYNOPSIS; typo, use .It
3178 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3179 [ssh-agent.c]
3180 do not reorder keys if a key is removed
3181 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3182 [ssh.c]
61e96248 3183 just ignore non existing user keys
d343d900 3184 - millert@cvs.openbsd.org 200/11/15 20:24:43
3185 [ssh-keygen.c]
3186 Add missing \n at end of error message.
3187
0b49a754 318820001122
3189 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3190 are compilable.
3191 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3192
fab2e5d3 319320001117
3194 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3195 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3196 - (stevesk) Reworked progname support.
260d427b 3197 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3198 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3199
c2207f11 320020001116
3201 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3202 releases.
3203 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3204 <roth@feep.net>
3205
3d398e04 320620001113
61e96248 3207 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3208 contrib/README
fa08c86b 3209 - (djm) Merge OpenBSD changes:
3210 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3211 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3212 [session.c ssh.c]
3213 agent forwarding and -R for ssh2, based on work from
3214 jhuuskon@messi.uku.fi
3215 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3216 [ssh.c sshconnect.c sshd.c]
3217 do not disabled rhosts(rsa) if server port > 1024; from
3218 pekkas@netcore.fi
3219 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3220 [sshconnect.c]
3221 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3222 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3223 [auth1.c]
3224 typo; from mouring@pconline.com
3225 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3226 [ssh-agent.c]
3227 off-by-one when removing a key from the agent
3228 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3229 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3230 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3231 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3232 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3233 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3234 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3235 add support for RSA to SSH2. please test.
3236 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3237 RSA and DSA are used by SSH2.
3238 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3239 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3240 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3241 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3242 - (djm) Change to interim version
5733a41a 3243 - (djm) Fix RPM spec file stupidity
6fff1ac4 3244 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3245
d287c664 324620001112
3247 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3248 Phillips Porch <root@theporch.com>
3d398e04 3249 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3250 <dcp@sgi.com>
a3bf38d0 3251 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3252 failed ioctl(TIOCSCTTY) call.
d287c664 3253
3c4d4fef 325420001111
3255 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3256 packaging files
35325fd4 3257 - (djm) Fix new Makefile.in warnings
61e96248 3258 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3259 promoted to type int. Report and fix from Dan Astoorian
027bf205 3260 <djast@cs.toronto.edu>
61e96248 3261 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3262 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3263
3e366738 326420001110
3265 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3266 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3267 - (bal) Added in check to verify S/Key library is being detected in
3268 configure.in
61e96248 3269 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3270 Patch by Mark Miller <markm@swoon.net>
3271 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3272 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3273 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3274
373998a4 327520001107
e506ee73 3276 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3277 Mark Miller <markm@swoon.net>
373998a4 3278 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3279 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3280 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3281 Mark D. Roth <roth@feep.net>
373998a4 3282
ac89998a 328320001106
3284 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3285 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3286 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3287 maintained FAQ on www.openssh.com
73bd30fe 3288 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3289 <pekkas@netcore.fi>
3290 - (djm) Don't need X11-askpass in RPM spec file if building without it
3291 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3292 - (djm) Release 2.3.0p1
97b378bf 3293 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3294 Asplund <aspa@kronodoc.fi>
3295 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3296
b850ecd9 329720001105
3298 - (bal) Sync with OpenBSD:
3299 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3300 [compat.c]
3301 handle all old openssh versions
3302 - markus@cvs.openbsd.org 2000/10/31 13:1853
3303 [deattack.c]
3304 so that large packets do not wrap "n"; from netbsd
3305 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3306 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3307 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3308 setsid() into more common files
96054e6f 3309 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3310 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3311 bsd-waitpid.c
b850ecd9 3312
75b90ced 331320001029
3314 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3315 - (stevesk) Create contrib/cygwin/ directory; patch from
3316 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3317 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3318 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3319
344f2b94 332020001028
61e96248 3321 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3322 <Philippe.WILLEM@urssaf.fr>
240ae474 3323 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3324 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3325 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3326 - (djm) Sync with OpenBSD:
3327 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3328 [ssh.1]
3329 fixes from pekkas@netcore.fi
3330 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3331 [atomicio.c]
3332 return number of characters processed; ok deraadt@
3333 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3334 [atomicio.c]
3335 undo
3336 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3337 [scp.c]
3338 replace atomicio(read,...) with read(); ok deraadt@
3339 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3340 [session.c]
3341 restore old record login behaviour
3342 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3343 [auth-skey.c]
3344 fmt string problem in unused code
3345 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3346 [sshconnect2.c]
3347 don't reference freed memory. okay deraadt@
3348 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3349 [canohost.c]
3350 typo, eramore@era-t.ericsson.se; ok niels@
3351 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3352 [cipher.c]
3353 non-alignment dependent swap_bytes(); from
3354 simonb@wasabisystems.com/netbsd
3355 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3356 [compat.c]
3357 add older vandyke products
3358 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3359 [channels.c channels.h clientloop.c serverloop.c session.c]
3360 [ssh.c util.c]
61e96248 3361 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3362 client ttys).
344f2b94 3363
ddc49b5c 336420001027
3365 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3366
48e7916f 336720001025
3368 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3369 builtin entropy code to read it.
3370 - (djm) Prefer builtin regex to PCRE.
00937921 3371 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3372 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3373 <proski@gnu.org>
48e7916f 3374
8dcda1e3 337520001020
3376 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3377 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3378 is more correct then current version.
8dcda1e3 3379
f5af5cd5 338020001018
3381 - (stevesk) Add initial support for setproctitle(). Current
3382 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3383 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3384
2f31bdd6 338520001017
3386 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3387 <vinschen@cygnus.com>
ba7a3f40 3388 - (djm) Don't rely on atomicio's retval to determine length of askpass
3389 supplied passphrase. Problem report from Lutz Jaenicke
3390 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3391 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3392 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3393 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3394
33de75a3 339520001016
3396 - (djm) Sync with OpenBSD:
3397 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3398 [cipher.c]
3399 debug3
3400 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3401 [scp.c]
3402 remove spaces from arguments; from djm@mindrot.org
3403 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3404 [ssh.1]
3405 Cipher is for SSH-1 only
3406 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3407 [servconf.c servconf.h serverloop.c session.c sshd.8]
3408 AllowTcpForwarding; from naddy@
3409 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3410 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3411 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3412 needs to be changed for interoperability reasons
3413 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3414 [auth-rsa.c]
3415 do not send RSA challenge if key is not allowed by key-options; from
3416 eivind@ThinkSec.com
3417 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3418 [rijndael.c session.c]
3419 typos; from stevesk@sweden.hp.com
3420 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3421 [rijndael.c]
3422 typo
61e96248 3423 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3424 through diffs
61e96248 3425 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3426 <pekkas@netcore.fi>
aa0289fe 3427 - (djm) Update version in Redhat spec file
61e96248 3428 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3429 Redhat 7.0 spec file
5b2d4b75 3430 - (djm) Make inability to read/write PRNG seedfile non-fatal
3431
33de75a3 3432
4d670c24 343320001015
3434 - (djm) Fix ssh2 hang on background processes at logout.
3435
71dfaf1c 343620001014
443172c4 3437 - (bal) Add support for realpath and getcwd for platforms with broken
3438 or missing realpath implementations for sftp-server.
3439 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3440 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3441 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3442 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3443 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3444 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3445 - (djm) Big OpenBSD sync:
3446 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3447 [log.c]
3448 allow loglevel debug
3449 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3450 [packet.c]
3451 hmac->mac
3452 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3453 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3454 move fake-auth from auth1.c to individual auth methods, disables s/key in
3455 debug-msg
3456 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3457 ssh.c
3458 do not resolve canonname, i have no idea why this was added oin ossh
3459 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3460 ssh-keygen.1 ssh-keygen.c
3461 -X now reads private ssh.com DSA keys, too.
3462 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3463 auth-options.c
3464 clear options on every call.
3465 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3466 authfd.c authfd.h
3467 interop with ssh-agent2, from <res@shore.net>
3468 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3469 compat.c
3470 use rexexp for version string matching
3471 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3472 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3473 First rough implementation of the diffie-hellman group exchange. The
3474 client can ask the server for bigger groups to perform the diffie-hellman
3475 in, thus increasing the attack complexity when using ciphers with longer
3476 keys. University of Windsor provided network, T the company.
3477 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3478 [auth-rsa.c auth2.c]
3479 clear auth options unless auth sucessfull
3480 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3481 [auth-options.h]
3482 clear auth options unless auth sucessfull
3483 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3484 [scp.1 scp.c]
3485 support 'scp -o' with help from mouring@pconline.com
3486 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3487 [dh.c]
3488 Wall
3489 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3490 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3491 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3492 add support for s/key (kbd-interactive) to ssh2, based on work by
3493 mkiernan@avantgo.com and me
3494 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3495 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3496 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3497 [sshconnect2.c sshd.c]
3498 new cipher framework
3499 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3500 [cipher.c]
3501 remove DES
3502 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3503 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3504 enable DES in SSH-1 clients only
3505 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3506 [kex.h packet.c]
3507 remove unused
3508 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3509 [sshd.c]
3510 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3511 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3512 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3513 rijndael/aes support
3514 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3515 [sshd.8]
3516 more info about -V
3517 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3518 [myproposal.h]
3519 prefer no compression
3ed32516 3520 - (djm) Fix scp user@host handling
3521 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3522 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3523 u_intXX_t types on all platforms.
9ea53ba5 3524 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3525 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3526 be bypassed.
f5665f6f 3527 - (stevesk) Display correct path to ssh-askpass in configure output.
3528 Report from Lutz Jaenicke.
71dfaf1c 3529
ebd782f7 353020001007
3531 - (stevesk) Print PAM return value in PAM log messages to aid
3532 with debugging.
97994d32 3533 - (stevesk) Fix detection of pw_class struct member in configure;
3534 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3535
47a134c1 353620001002
3537 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3538 - (djm) Add host system and CC to end-of-configure report. Suggested by
3539 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3540
7322ef0e 354120000931
3542 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3543
6ac7829a 354420000930
b6490dcb 3545 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3546 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3547 Ben Lindstrom <mouring@pconline.com>
3548 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3549 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3550 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3551 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3552 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3553 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3554 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3555 - (djm) Add LICENSE to RPM spec files
de273eef 3556 - (djm) CVS OpenBSD sync:
3557 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3558 [clientloop.c]
3559 use debug2
3560 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3561 [auth2.c sshconnect2.c]
3562 use key_type()
3563 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3564 [channels.c]
3565 debug -> debug2 cleanup
61e96248 3566 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3567 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3568 <Alain.St-Denis@ec.gc.ca>
61e96248 3569 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3570 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3571 J. Barry <don@astro.cornell.edu>
6ac7829a 3572
c5d85828 357320000929
3574 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3575 - (djm) Another off-by-one fix from Pavel Kankovsky
3576 <peak@argo.troja.mff.cuni.cz>
22d89d24 3577 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3578 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3579 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3580 <tim@multitalents.net>
c5d85828 3581
6fd7f731 358220000926
3583 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3584 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3585 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3586 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3587
2f125ca1 358820000924
3589 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3590 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3591 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3592 <markm@swoon.net>
2f125ca1 3593
764d4113 359420000923
61e96248 3595 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3596 <stevesk@sweden.hp.com>
777319db 3597 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3598 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3599 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3600 <stevesk@sweden.hp.com>
e79b44e1 3601 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3602 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3603 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3604 - (djm) OpenBSD CVS sync:
3605 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3606 [sshconnect2.c sshd.c]
3607 fix DEBUG_KEXDH
3608 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3609 [sshconnect.c]
3610 yes no; ok niels@
3611 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3612 [sshd.8]
3613 typo
3614 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3615 [serverloop.c]
3616 typo
3617 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3618 scp.c
3619 utime() to utimes(); mouring@pconline.com
3620 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3621 sshconnect2.c
3622 change login logic in ssh2, allows plugin of other auth methods
3623 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3624 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3625 [serverloop.c]
3626 add context to dispatch_run
3627 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3628 authfd.c authfd.h ssh-agent.c
3629 bug compat for old ssh.com software
764d4113 3630
7f377177 363120000920
3632 - (djm) Fix bad path substitution. Report from Andrew Miner
3633 <asminer@cs.iastate.edu>
3634
bcbf86ec 363520000916
61e96248 3636 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3637 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3638 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3639 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3640 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3641 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3642 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3643 password change patch.
3644 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3645 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3646 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3647 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3648 - (djm) Re-enable int64_t types - we need them for sftp
3649 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3650 - (djm) Update Redhat SPEC file accordingly
3651 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3652 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3653 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3654 <Dirk.DeWachter@rug.ac.be>
61e96248 3655 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3656 <larry.jones@sdrc.com>
3657 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3658 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3659 - (djm) Merge OpenBSD changes:
3660 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3661 [session.c]
3662 print hostname (not hushlogin)
3663 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3664 [authfile.c ssh-add.c]
3665 enable ssh-add -d for DSA keys
3666 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3667 [sftp-server.c]
3668 cleanup
3669 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3670 [authfile.h]
3671 prototype
3672 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3673 [ALL]
61e96248 3674 cleanup copyright notices on all files. I have attempted to be
3675 accurate with the details. everything is now under Tatu's licence
3676 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3677 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3678 licence. We're not changing any rules, just being accurate.
3679 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3680 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3681 cleanup window and packet sizes for ssh2 flow control; ok niels
3682 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3683 [scp.c]
3684 typo
3685 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3686 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3687 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3688 [pty.c readconf.c]
3689 some more Copyright fixes
3690 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3691 [README.openssh2]
3692 bye bye
3693 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3694 [LICENCE cipher.c]
3695 a few more comments about it being ARC4 not RC4
3696 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3697 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3698 multiple debug levels
3699 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3700 [clientloop.c]
3701 typo
3702 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3703 [ssh-agent.c]
3704 check return value for setenv(3) for failure, and deal appropriately
3705
deb8d717 370620000913
3707 - (djm) Fix server not exiting with jobs in background.
3708
b5e300c2 370920000905
3710 - (djm) Import OpenBSD CVS changes
3711 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3712 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3713 implement a SFTP server. interops with sftp2, scp2 and the windows
3714 client from ssh.com
3715 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3716 [README.openssh2]
3717 sync
3718 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3719 [session.c]
3720 Wall
3721 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3722 [authfd.c ssh-agent.c]
3723 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3724 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3725 [scp.1 scp.c]
3726 cleanup and fix -S support; stevesk@sweden.hp.com
3727 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3728 [sftp-server.c]
3729 portability fixes
3730 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3731 [sftp-server.c]
3732 fix cast; mouring@pconline.com
3733 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3734 [ssh-add.1 ssh.1]
3735 add missing .El against .Bl.
3736 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3737 [session.c]
3738 missing close; ok theo
3739 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3740 [session.c]
3741 fix get_last_login_time order; from andre@van-veen.de
3742 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3743 [sftp-server.c]
3744 more cast fixes; from mouring@pconline.com
3745 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3746 [session.c]
3747 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3748 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3749 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3750
1e61f54a 375120000903
3752 - (djm) Fix Redhat init script
3753
c80876b4 375420000901
3755 - (djm) Pick up Jim's new X11-askpass
3756 - (djm) Release 2.2.0p1
3757
8b4a0d08 375820000831
bcbf86ec 3759 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3760 <acox@cv.telegroup.com>
b817711d 3761 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3762
0b65b628 376320000830
3764 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3765 - (djm) Periodically rekey arc4random
3766 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3767 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3768 <stevesk@sweden.hp.com>
b33a2e6e 3769 - (djm) Quieten the pam delete credentials error message
44839801 3770 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3771 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3772 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3773 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3774
9aaf9be4 377520000829
bcbf86ec 3776 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3777 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3778 Garrick James <garrick@james.net>
b5f90139 3779 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3780 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3781 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3782 - More OpenBSD updates:
3783 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3784 [scp.c]
3785 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3786 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3787 [session.c]
3788 Wall
3789 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3790 [compat.c]
3791 ssh.com-2.3.0
3792 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3793 [compat.c]
3794 compatibility with future ssh.com versions
3795 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3796 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3797 print uid/gid as unsigned
3798 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3799 [ssh.c]
3800 enable -n and -f for ssh2
3801 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3802 [ssh.c]
3803 allow combination of -N and -f
3804 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3805 [util.c]
3806 util.c
3807 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3808 [util.c]
3809 undo
3810 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3811 [util.c]
3812 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3813
137d7b6c 381420000823
3815 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3816 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3817 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3818 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3819 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3820 - (djm) Add local version to version.h
ea788c22 3821 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3822 - (djm) OpenBSD CVS updates:
3823 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3824 [ssh.c]
3825 accept remsh as a valid name as well; roman@buildpoint.com
3826 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3827 [deattack.c crc32.c packet.c]
3828 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3829 libz crc32 function yet, because it has ugly "long"'s in it;
3830 oneill@cs.sfu.ca
3831 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3832 [scp.1 scp.c]
3833 -S prog support; tv@debian.org
3834 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3835 [scp.c]
3836 knf
3837 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3838 [log-client.c]
3839 shorten
3840 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3841 [channels.c channels.h clientloop.c ssh.c ssh.h]
3842 support for ~. in ssh2
3843 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3844 [crc32.h]
3845 proper prototype
3846 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3847 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3848 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3849 [fingerprint.c fingerprint.h]
3850 add SSH2/DSA support to the agent and some other DSA related cleanups.
3851 (note that we cannot talk to ssh.com's ssh2 agents)
3852 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3853 [channels.c channels.h clientloop.c]
3854 more ~ support for ssh2
3855 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3856 [clientloop.c]
3857 oops
3858 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3859 [session.c]
3860 We have to stash the result of get_remote_name_or_ip() before we
3861 close our socket or getpeername() will get EBADF and the process
3862 will exit. Only a problem for "UseLogin yes".
3863 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3864 [session.c]
3865 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3866 own policy on determining who is allowed to login when /etc/nologin
3867 is present. Also use the _PATH_NOLOGIN define.
3868 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3869 [auth1.c auth2.c session.c ssh.c]
3870 Add calls to setusercontext() and login_get*(). We basically call
3871 setusercontext() in most places where previously we did a setlogin().
3872 Add default login.conf file and put root in the "daemon" login class.
3873 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3874 [session.c]
3875 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3876
c345cf9d 387720000818
3878 - (djm) OpenBSD CVS changes:
3879 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3880 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3881 random early drop; ok theo, niels
3882 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3883 [ssh.1]
3884 typo
3885 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3886 [sshd.8]
3887 many fixes from pepper@mail.reppep.com
3888 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3889 [Makefile.in util.c aux.c]
3890 rename aux.c to util.c to help with cygwin port
3891 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3892 [authfd.c]
3893 correct sun_len; Alexander@Leidinger.net
3894 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3895 [readconf.c sshd.8]
3896 disable kerberos authentication by default
3897 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3898 [sshd.8 readconf.c auth-krb4.c]
3899 disallow kerberos authentication if we can't verify the TGT; from
3900 dugsong@
3901 kerberos authentication is on by default only if you have a srvtab.
3902 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3903 [auth.c]
3904 unused
3905 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3906 [sshd_config]
3907 MaxStartups
3908 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3909 [authfd.c]
3910 cleanup; ok niels@
3911 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3912 [session.c]
3913 cleanup login(1)-like jobs, no duplicate utmp entries
3914 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3915 [session.c sshd.8 sshd.c]
3916 sshd -u len, similar to telnetd
1a022229 3917 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3918 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3919
416ed5a7 392020000816
3921 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3922 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3923 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3924 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3925 implementation.
ba606eb2 3926 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3927
dbaa2e87 392820000815
3929 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3930 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3931 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3932 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3933 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3934 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3935 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3936
6c33bf70 393720000813
3938 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3939 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3940
3fcce26c 394120000809
bcbf86ec 3942 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3943 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3944 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3945 <charles@comm.polymtl.ca>
3fcce26c 3946
71d43804 394720000808
3948 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3949 time, spec file cleanup.
3950
f9bcea07 395120000807
378f2232 3952 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3953 - (djm) Suppress error messages on channel close shutdown() failurs
3954 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3955 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3956
bcf89935 395720000725
3958 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3959
4c8722d9 396020000721
3961 - (djm) OpenBSD CVS updates:
3962 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3963 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3964 [sshconnect1.c sshconnect2.c]
3965 make ssh-add accept dsa keys (the agent does not)
3966 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3967 [sshd.c]
3968 Another closing of stdin; ok deraadt
3969 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3970 [dsa.c]
3971 missing free, reorder
3972 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3973 [ssh-keygen.1]
3974 document input and output files
3975
240777b8 397620000720
4c8722d9 3977 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3978
3c7def32 397920000716
4c8722d9 3980 - (djm) Release 2.1.1p4
3c7def32 3981
819b676f 398220000715
704b1659 3983 - (djm) OpenBSD CVS updates
3984 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3985 [aux.c readconf.c servconf.c ssh.h]
3986 allow multiple whitespace but only one '=' between tokens, bug report from
3987 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3988 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3989 [clientloop.c]
3990 typo; todd@fries.net
3991 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3992 [scp.c]
3993 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3994 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3995 [readconf.c servconf.c]
3996 allow leading whitespace. ok niels
3997 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3998 [ssh-keygen.c ssh.c]
3999 Always create ~/.ssh with mode 700; ok Markus
819b676f 4000 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4001 - Include floatingpoint.h for entropy.c
4002 - strerror replacement
704b1659 4003
3f7a7e4a 400420000712
c37fb3c1 4005 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4006 - (djm) OpenBSD CVS Updates:
4007 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4008 [session.c sshd.c ]
4009 make MaxStartups code still work with -d; djm
4010 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4011 [readconf.c ssh_config]
4012 disable FallBackToRsh by default
c37fb3c1 4013 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4014 Ben Lindstrom <mouring@pconline.com>
1e970014 4015 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4016 spec file.
dcb36e5d 4017 - (djm) Released 2.1.1p3
3f7a7e4a 4018
56118702 401920000711
4020 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4021 <tbert@abac.com>
132dd316 4022 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4023 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4024 <mouring@pconline.com>
bcbf86ec 4025 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4026 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4027 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4028 to compile on more platforms (incl NeXT).
cc6f2c4c 4029 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4030 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4031 - (djm) OpenBSD CVS updates:
4032 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4033 [authfd.c]
4034 cleanup, less cut&paste
4035 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4036 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4037 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4038 theo and me
4039 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4040 [session.c]
4041 use no_x11_forwarding_flag correctly; provos ok
4042 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4043 [sshd.c]
4044 typo
4045 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4046 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4047 Insert more missing .El directives. Our troff really should identify
089fbbd2 4048 these and spit out a warning.
4049 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4050 [auth-rsa.c auth2.c ssh-keygen.c]
4051 clean code is good code
4052 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4053 [serverloop.c]
4054 sense of port forwarding flag test was backwards
4055 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4056 [compat.c readconf.c]
4057 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4058 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4059 [auth.h]
4060 KNF
4061 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4062 [compat.c readconf.c]
4063 Better conditions for strsep() ending.
4064 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4065 [readconf.c]
4066 Get the correct message on errors. (niels@ ok)
4067 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4068 [cipher.c kex.c servconf.c]
4069 strtok() --> strsep(). (niels@ ok)
5540ea9b 4070 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4071 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4072 builds)
229f64ee 4073 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4074
a8545c6c 407520000709
4076 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4077 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4078 - (djm) Match prototype and function declaration for rresvport_af.
4079 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4080 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4081 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4082 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4083 <jimw@peisj.pebio.com>
264dce47 4084 - (djm) Fix pam sprintf fix
4085 - (djm) Cleanup entropy collection code a little more. Split initialisation
4086 from seeding, perform intialisation immediatly at start, be careful with
4087 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4088 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4089 Including sigaction() et al. replacements
bcbf86ec 4090 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4091 <tbert@abac.com>
a8545c6c 4092
e2902a5b 409320000708
bcbf86ec 4094 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4095 Aaron Hopkins <aaron@die.net>
7a33f831 4096 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4097 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4098 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4099 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4100 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4101 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4102 - (djm) Don't use inet_addr.
e2902a5b 4103
5637650d 410420000702
4105 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4106 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4107 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4108 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4109 Chris, the Young One <cky@pobox.com>
bcbf86ec 4110 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4111 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4112
388e9f9f 411320000701
4114 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4115 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4116 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4117 <vinschen@cygnus.com>
30228d7c 4118 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4119 - (djm) Added check for broken snprintf() functions which do not correctly
4120 terminate output string and attempt to use replacement.
46158300 4121 - (djm) Released 2.1.1p2
388e9f9f 4122
9f32ceb4 412320000628
4124 - (djm) Fixes to lastlog code for Irix
4125 - (djm) Use atomicio in loginrec
3206bb3b 4126 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4127 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4128 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4129 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4130 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4131
d8caae24 413220000627
4133 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4134 - (djm) Formatting
d8caae24 4135
fe30cc2e 413620000626
3e98362e 4137 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4138 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4139 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4140 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4141 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4142 - (djm) Fix fixed EGD code.
3e98362e 4143 - OpenBSD CVS update
4144 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4145 [channels.c]
4146 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4147
1c04b088 414820000623
bcbf86ec 4149 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4150 Svante Signell <svante.signell@telia.com>
4151 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4152 - OpenBSD CVS Updates:
4153 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4154 [sshd.c]
4155 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4156 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4157 [auth-krb4.c key.c radix.c uuencode.c]
4158 Missing CVS idents; ok markus
1c04b088 4159
f528fdf2 416020000622
4161 - (djm) Automatically generate host key during "make install". Suggested
4162 by Gary E. Miller <gem@rellim.com>
4163 - (djm) Paranoia before kill() system call
74fc9186 4164 - OpenBSD CVS Updates:
4165 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4166 [auth2.c compat.c compat.h sshconnect2.c]
4167 make userauth+pubkey interop with ssh.com-2.2.0
4168 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4169 [dsa.c]
4170 mem leak + be more paranoid in dsa_verify.
4171 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4172 [key.c]
4173 cleanup fingerprinting, less hardcoded sizes
4174 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4175 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4176 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4177 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4178 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4179 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4180 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4181 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4182 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4183 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4184 OpenBSD tag
4185 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4186 sshconnect2.c missing free; nuke old comment
f528fdf2 4187
e5fe9a1f 418820000620
4189 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4190 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4191 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4192 - (djm) Typo in loginrec.c
e5fe9a1f 4193
cbd7492e 419420000618
4195 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4196 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4197 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4198 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4199 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4200 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4201 Martin Petrak <petrak@spsknm.schools.sk>
4202 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4203 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4204 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4205 - OpenBSD CVS updates:
4206 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4207 [channels.c]
4208 everyone says "nix it" (remove protocol 2 debugging message)
4209 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4210 [sshconnect.c]
4211 allow extended server banners
4212 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4213 [sshconnect.c]
4214 missing atomicio, typo
4215 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4216 [servconf.c servconf.h session.c sshd.8 sshd_config]
4217 add support for ssh v2 subsystems. ok markus@.
4218 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4219 [readconf.c servconf.c]
4220 include = in WHITESPACE; markus ok
4221 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4222 [auth2.c]
4223 implement bug compatibility with ssh-2.0.13 pubkey, server side
4224 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4225 [compat.c]
4226 initial support for ssh.com's 2.2.0
4227 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4228 [scp.c]
4229 typo
4230 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4231 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4232 split auth-rsa option parsing into auth-options
4233 add options support to authorized_keys2
4234 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4235 [session.c]
4236 typo
cbd7492e 4237
509b1f88 423820000613
4239 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4240 - Platform define for SCO 3.x which breaks on /dev/ptmx
4241 - Detect and try to fix missing MAXPATHLEN
a4d05724 4242 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4243 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4244
09564242 424520000612
4246 - (djm) Glob manpages in RPM spec files to catch compressed files
4247 - (djm) Full license in auth-pam.c
08ae384f 4248 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4249 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4250 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4251 def'd
4252 - Set AIX to use preformatted manpages
61e96248 4253
74b224a0 425420000610
4255 - (djm) Minor doc tweaks
217ab55e 4256 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4257
32c80420 425820000609
4259 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4260 (in favour of utmpx) on Solaris 8
4261
fa649821 426220000606
48c99b2c 4263 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4264 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4265 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4266 timeout
f988dce5 4267 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4268 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4269 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4270 <tibbs@math.uh.edu>
1e83f2a2 4271 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4272 <zack@wolery.cumb.org>
fa649821 4273 - (djm) OpenBSD CVS updates:
4274 - todd@cvs.openbsd.org
4275 [sshconnect2.c]
4276 teach protocol v2 to count login failures properly and also enable an
4277 explanation of why the password prompt comes up again like v1; this is NOT
4278 crypto
61e96248 4279 - markus@cvs.openbsd.org
fa649821 4280 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4281 xauth_location support; pr 1234
4282 [readconf.c sshconnect2.c]
4283 typo, unused
4284 [session.c]
4285 allow use_login only for login sessions, otherwise remote commands are
4286 execed with uid==0
4287 [sshd.8]
4288 document UseLogin better
4289 [version.h]
4290 OpenSSH 2.1.1
4291 [auth-rsa.c]
bcbf86ec 4292 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4293 negative match or no match at all
4294 [channels.c hostfile.c match.c]
bcbf86ec 4295 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4296 kris@FreeBSD.org
4297
8e7b16f8 429820000606
bcbf86ec 4299 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4300 configure.
4301
d7c0f3d5 430220000604
4303 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4304 - (andre) login code changes based on djm feedback
d7c0f3d5 4305
2d6c411f 430620000603
4307 - (andre) New login code
4308 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4309 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4310
5daf7064 431120000531
4312 - Cleanup of auth.c, login.c and fake-*
4313 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4314 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4315 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4316 of fallback DIY code.
5daf7064 4317
b9f446d1 431820000530
4319 - Define atexit for old Solaris
b02ebca1 4320 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4321 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4322 - OpenBSD CVS updates:
4323 - markus@cvs.openbsd.org
4324 [session.c]
4325 make x11-fwd work w/ localhost (xauth add host/unix:11)
4326 [cipher.c compat.c readconf.c servconf.c]
4327 check strtok() != NULL; ok niels@
4328 [key.c]
4329 fix key_read() for uuencoded keys w/o '='
4330 [serverloop.c]
4331 group ssh1 vs. ssh2 in serverloop
4332 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4333 split kexinit/kexdh, factor out common code
4334 [readconf.c ssh.1 ssh.c]
4335 forwardagent defaults to no, add ssh -A
4336 - theo@cvs.openbsd.org
4337 [session.c]
4338 just some line shortening
60688ef9 4339 - Released 2.1.0p3
b9f446d1 4340
29611d9c 434120000520
4342 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4343 - Don't touch utmp if USE_UTMPX defined
a423beaf 4344 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4345 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4346 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4347 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4348 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4349 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4350 - Doc cleanup
29611d9c 4351
301e9b01 435220000518
4353 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4354 - OpenBSD CVS updates:
4355 - markus@cvs.openbsd.org
4356 [sshconnect.c]
4357 copy only ai_addrlen bytes; misiek@pld.org.pl
4358 [auth.c]
bcbf86ec 4359 accept an empty shell in authentication; bug reported by
301e9b01 4360 chris@tinker.ucr.edu
4361 [serverloop.c]
4362 we don't have stderr for interactive terminal sessions (fcntl errors)
4363
ad85db64 436420000517
4365 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4366 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4367 - Fixes erroneous printing of debug messages to syslog
4368 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4369 - Gives useful error message if PRNG initialisation fails
4370 - Reduced ssh startup delay
4371 - Measures cumulative command time rather than the time between reads
704b1659 4372 after select()
ad85db64 4373 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4374 optionally run 'ent' to measure command entropy
c1ef8333 4375 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4376 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4377 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4378 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4379 - OpenBSD CVS update:
bcbf86ec 4380 - markus@cvs.openbsd.org
0e73cc53 4381 [ssh.c]
4382 fix usage()
4383 [ssh2.h]
4384 draft-ietf-secsh-architecture-05.txt
4385 [ssh.1]
4386 document ssh -T -N (ssh2 only)
4387 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4388 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4389 [aux.c]
4390 missing include
c04f75f1 4391 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4392 - INSTALL typo and URL fix
4393 - Makefile fix
4394 - Solaris fixes
bcbf86ec 4395 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4396 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4397 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4398 - Detect OpenSSL seperatly from RSA
bcbf86ec 4399 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4400 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4401
3d1a1654 440220000513
bcbf86ec 4403 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4404 <misiek@pld.org.pl>
4405
d02a3a00 440620000511
bcbf86ec 4407 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4408 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4409 - "make host-key" fix for Irix
d02a3a00 4410
d0c832f3 441120000509
4412 - OpenBSD CVS update
4413 - markus@cvs.openbsd.org
4414 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4415 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4416 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4417 - hugh@cvs.openbsd.org
4418 [ssh.1]
4419 - zap typo
4420 [ssh-keygen.1]
4421 - One last nit fix. (markus approved)
4422 [sshd.8]
4423 - some markus certified spelling adjustments
4424 - markus@cvs.openbsd.org
4425 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4426 [sshconnect2.c ]
4427 - bug compat w/ ssh-2.0.13 x11, split out bugs
4428 [nchan.c]
4429 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4430 [ssh-keygen.c]
4431 - handle escapes in real and original key format, ok millert@
4432 [version.h]
4433 - OpenSSH-2.1
3dc1102e 4434 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4435 - Doc updates
bcbf86ec 4436 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4437 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4438
ebdeb9a8 443920000508
4440 - Makefile and RPM spec fixes
4441 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4442 - OpenBSD CVS update
4443 - markus@cvs.openbsd.org
4444 [clientloop.c sshconnect2.c]
4445 - make x11-fwd interop w/ ssh-2.0.13
4446 [README.openssh2]
4447 - interop w/ SecureFX
4448 - Release 2.0.0beta2
ebdeb9a8 4449
bcbf86ec 4450 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4451 <andre.lucas@dial.pipex.com>
4452
1d1ffb87 445320000507
4454 - Remove references to SSLeay.
4455 - Big OpenBSD CVS update
4456 - markus@cvs.openbsd.org
4457 [clientloop.c]
4458 - typo
4459 [session.c]
4460 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4461 [session.c]
4462 - update proctitle for proto 1, too
4463 [channels.h nchan.c serverloop.c session.c sshd.c]
4464 - use c-style comments
4465 - deraadt@cvs.openbsd.org
4466 [scp.c]
4467 - more atomicio
bcbf86ec 4468 - markus@cvs.openbsd.org
1d1ffb87 4469 [channels.c]
4470 - set O_NONBLOCK
4471 [ssh.1]
4472 - update AUTHOR
4473 [readconf.c ssh-keygen.c ssh.h]
4474 - default DSA key file ~/.ssh/id_dsa
4475 [clientloop.c]
4476 - typo, rm verbose debug
4477 - deraadt@cvs.openbsd.org
4478 [ssh-keygen.1]
4479 - document DSA use of ssh-keygen
4480 [sshd.8]
4481 - a start at describing what i understand of the DSA side
4482 [ssh-keygen.1]
4483 - document -X and -x
4484 [ssh-keygen.c]
4485 - simplify usage
bcbf86ec 4486 - markus@cvs.openbsd.org
1d1ffb87 4487 [sshd.8]
4488 - there is no rhosts_dsa
4489 [ssh-keygen.1]
4490 - document -y, update -X,-x
4491 [nchan.c]
4492 - fix close for non-open ssh1 channels
4493 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4494 - s/DsaKey/HostDSAKey/, document option
4495 [sshconnect2.c]
4496 - respect number_of_password_prompts
4497 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4498 - GatewayPorts for sshd, ok deraadt@
4499 [ssh-add.1 ssh-agent.1 ssh.1]
4500 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4501 [ssh.1]
4502 - more info on proto 2
4503 [sshd.8]
4504 - sync AUTHOR w/ ssh.1
4505 [key.c key.h sshconnect.c]
4506 - print key type when talking about host keys
4507 [packet.c]
4508 - clear padding in ssh2
4509 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4510 - replace broken uuencode w/ libc b64_ntop
4511 [auth2.c]
4512 - log failure before sending the reply
4513 [key.c radix.c uuencode.c]
4514 - remote trailing comments before calling __b64_pton
4515 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4516 [sshconnect2.c sshd.8]
4517 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4518 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4519
1a11e1ae 452020000502
0fbe8c74 4521 - OpenBSD CVS update
4522 [channels.c]
4523 - init all fds, close all fds.
4524 [sshconnect2.c]
4525 - check whether file exists before asking for passphrase
4526 [servconf.c servconf.h sshd.8 sshd.c]
4527 - PidFile, pr 1210
4528 [channels.c]
4529 - EINTR
4530 [channels.c]
4531 - unbreak, ok niels@
4532 [sshd.c]
4533 - unlink pid file, ok niels@
4534 [auth2.c]
4535 - Add missing #ifdefs; ok - markus
bcbf86ec 4536 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4537 gathering commands from a text file
1a11e1ae 4538 - Release 2.0.0beta1
4539
c4bc58eb 454020000501
4541 - OpenBSD CVS update
4542 [packet.c]
4543 - send debug messages in SSH2 format
3189621b 4544 [scp.c]
4545 - fix very rare EAGAIN/EINTR issues; based on work by djm
4546 [packet.c]
4547 - less debug, rm unused
4548 [auth2.c]
4549 - disable kerb,s/key in ssh2
4550 [sshd.8]
4551 - Minor tweaks and typo fixes.
4552 [ssh-keygen.c]
4553 - Put -d into usage and reorder. markus ok.
bcbf86ec 4554 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4555 <karn@ka9q.ampr.org>
bcbf86ec 4556 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4557 <andre.lucas@dial.pipex.com>
0d5f7abc 4558 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4559 <gd@hilb1.medat.de>
8cb940db 4560 - Add some missing ifdefs to auth2.c
8af50c98 4561 - Deprecate perl-tk askpass.
52bcc044 4562 - Irix portability fixes - don't include netinet headers more than once
4563 - Make sure we don't save PRNG seed more than once
c4bc58eb 4564
2b763e31 456520000430
4566 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4567 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4568 patch.
4569 - Adds timeout to entropy collection
4570 - Disables slow entropy sources
4571 - Load and save seed file
bcbf86ec 4572 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4573 saved in root's .ssh directory)
4574 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4575 - More OpenBSD updates:
4576 [session.c]
4577 - don't call chan_write_failed() if we are not writing
4578 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4579 - keysize warnings error() -> log()
2b763e31 4580
a306f2dd 458120000429
4582 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4583 [README.openssh2]
4584 - interop w/ F-secure windows client
4585 - sync documentation
4586 - ssh_host_dsa_key not ssh_dsa_key
4587 [auth-rsa.c]
4588 - missing fclose
4589 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4590 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4591 [sshd.c uuencode.c uuencode.h authfile.h]
4592 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4593 for trading keys with the real and the original SSH, directly from the
4594 people who invented the SSH protocol.
4595 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4596 [sshconnect1.c sshconnect2.c]
4597 - split auth/sshconnect in one file per protocol version
4598 [sshconnect2.c]
4599 - remove debug
4600 [uuencode.c]
4601 - add trailing =
4602 [version.h]
4603 - OpenSSH-2.0
4604 [ssh-keygen.1 ssh-keygen.c]
4605 - add -R flag: exit code indicates if RSA is alive
4606 [sshd.c]
4607 - remove unused
4608 silent if -Q is specified
4609 [ssh.h]
4610 - host key becomes /etc/ssh_host_dsa_key
4611 [readconf.c servconf.c ]
4612 - ssh/sshd default to proto 1 and 2
4613 [uuencode.c]
4614 - remove debug
4615 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4616 - xfree DSA blobs
4617 [auth2.c serverloop.c session.c]
4618 - cleanup logging for sshd/2, respect PasswordAuth no
4619 [sshconnect2.c]
4620 - less debug, respect .ssh/config
4621 [README.openssh2 channels.c channels.h]
bcbf86ec 4622 - clientloop.c session.c ssh.c
a306f2dd 4623 - support for x11-fwding, client+server
4624
0ac7199f 462520000421
4626 - Merge fix from OpenBSD CVS
4627 [ssh-agent.c]
4628 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4629 via Debian bug #59926
18ba2aab 4630 - Define __progname in session.c if libc doesn't
4631 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4632 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4633 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4634
e1b37056 463520000420
bcbf86ec 4636 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4637 <andre.lucas@dial.pipex.com>
9da5c3c9 4638 - Sync with OpenBSD CVS:
4639 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4640 - pid_t
4641 [session.c]
4642 - remove bogus chan_read_failed. this could cause data
4643 corruption (missing data) at end of a SSH2 session.
4e577b89 4644 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4645 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4646 - Use vhangup to clean up Linux ttys
4647 - Force posix getopt processing on GNU libc systems
371ecff9 4648 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4649 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4650
d6f24e45 465120000419
4652 - OpenBSD CVS updates
4653 [channels.c]
4654 - fix pr 1196, listen_port and port_to_connect interchanged
4655 [scp.c]
bcbf86ec 4656 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4657 elapsed time; my idea, aaron wrote the patch
4658 [ssh_config sshd_config]
4659 - show 'Protocol' as an example, ok markus@
4660 [sshd.c]
4661 - missing xfree()
4662 - Add missing header to bsd-misc.c
4663
35484284 466420000416
4665 - Reduce diff against OpenBSD source
bcbf86ec 4666 - All OpenSSL includes are now unconditionally referenced as
35484284 4667 openssl/foo.h
4668 - Pick up formatting changes
4669 - Other minor changed (typecasts, etc) that I missed
4670
6ae2364d 467120000415
4672 - OpenBSD CVS updates.
4673 [ssh.1 ssh.c]
4674 - ssh -2
4675 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4676 [session.c sshconnect.c]
4677 - check payload for (illegal) extra data
4678 [ALL]
4679 whitespace cleanup
4680
c323ac76 468120000413
4682 - INSTALL doc updates
f54651ce 4683 - Merged OpenBSD updates to include paths.
bcbf86ec 4684
a8be9f80 468520000412
4686 - OpenBSD CVS updates:
4687 - [channels.c]
4688 repair x11-fwd
4689 - [sshconnect.c]
4690 fix passwd prompt for ssh2, less debugging output.
4691 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4692 less debugging output
4693 - [kex.c kex.h sshconnect.c sshd.c]
4694 check for reasonable public DH values
4695 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4696 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4697 add Cipher and Protocol options to ssh/sshd, e.g.:
4698 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4699 arcfour,3des-cbc'
4700 - [sshd.c]
4701 print 1.99 only if server supports both
4702
18e92801 470320000408
4704 - Avoid some compiler warnings in fake-get*.c
4705 - Add IPTOS macros for systems which lack them
9d98aaf6 4706 - Only set define entropy collection macros if they are found
e78a59f5 4707 - More large OpenBSD CVS updates:
4708 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4709 [session.h ssh.h sshd.c README.openssh2]
4710 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4711 - [channels.c]
4712 no adjust after close
4713 - [sshd.c compat.c ]
4714 interop w/ latest ssh.com windows client.
61e96248 4715
8ce64345 471620000406
4717 - OpenBSD CVS update:
4718 - [channels.c]
4719 close efd on eof
4720 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4721 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4722 - [sshconnect.c]
4723 missing free.
4724 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4725 remove unused argument, split cipher_mask()
4726 - [clientloop.c]
4727 re-order: group ssh1 vs. ssh2
4728 - Make Redhat spec require openssl >= 0.9.5a
4729
e7627112 473020000404
4731 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4732 - OpenBSD CVS update:
4733 - [packet.h packet.c]
4734 ssh2 packet format
4735 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4736 [channels.h channels.c]
4737 channel layer support for ssh2
4738 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4739 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4740 - Generate manpages before make install not at the end of make all
4741 - Don't seed the rng quite so often
4742 - Always reseed rng when requested
e7627112 4743
bfc9a610 474420000403
4745 - Wrote entropy collection routines for systems that lack /dev/random
4746 and EGD
837c30b8 4747 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4748
7368a6c8 474920000401
4750 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4751 - [auth.c session.c sshd.c auth.h]
4752 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4753 - [bufaux.c bufaux.h]
4754 support ssh2 bignums
4755 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4756 [readconf.c ssh.c ssh.h serverloop.c]
4757 replace big switch() with function tables (prepare for ssh2)
4758 - [ssh2.h]
4759 ssh2 message type codes
4760 - [sshd.8]
4761 reorder Xr to avoid cutting
4762 - [serverloop.c]
4763 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4764 - [channels.c]
4765 missing close
4766 allow bigger packets
4767 - [cipher.c cipher.h]
4768 support ssh2 ciphers
4769 - [compress.c]
4770 cleanup, less code
4771 - [dispatch.c dispatch.h]
4772 function tables for different message types
4773 - [log-server.c]
4774 do not log() if debuggin to stderr
4775 rename a cpp symbol, to avoid param.h collision
4776 - [mpaux.c]
4777 KNF
4778 - [nchan.c]
4779 sync w/ channels.c
4780
f5238bee 478120000326
4782 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4783 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4784 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4785 - OpenBSD CVS update
4786 - [auth-krb4.c]
4787 -Wall
4788 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4789 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4790 initial support for DSA keys. ok deraadt@, niels@
4791 - [cipher.c cipher.h]
4792 remove unused cipher_attack_detected code
4793 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4794 Fix some formatting problems I missed before.
4795 - [ssh.1 sshd.8]
4796 fix spelling errors, From: FreeBSD
4797 - [ssh.c]
4798 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4799
0024a081 480020000324
4801 - Released 1.2.3
4802
bd499f9e 480320000317
4804 - Clarified --with-default-path option.
4805 - Added -blibpath handling for AIX to work around stupid runtime linking.
4806 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4807 <jmknoble@jmknoble.cx>
474b5fef 4808 - Checks for 64 bit int types. Problem report from Mats Fredholm
4809 <matsf@init.se>
610cd5c6 4810 - OpenBSD CVS updates:
bcbf86ec 4811 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4812 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4813 [sshd.c]
4814 pedantic: signed vs. unsigned, void*-arithm, etc
4815 - [ssh.1 sshd.8]
4816 Various cleanups and standardizations.
bcbf86ec 4817 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4818 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4819
4696775a 482020000316
bcbf86ec 4821 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4822 Hesprich <dghespri@sprintparanet.com>
d423d822 4823 - Propogate LD through to Makefile
b7a9ce47 4824 - Doc cleanups
2ba2a610 4825 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4826
cb0b7ea4 482720000315
4828 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4829 problems with gcc/Solaris.
bcbf86ec 4830 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4831 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4832 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4833 Debian package, README file and chroot patch from Ricardo Cerqueira
4834 <rmcc@clix.pt>
bcbf86ec 4835 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4836 option.
4837 - Slight cleanup to doc files
b14b2ae7 4838 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4839
a8ed9fd9 484020000314
bcbf86ec 4841 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4842 peter@frontierflying.com
84afc958 4843 - Include /usr/local/include and /usr/local/lib for systems that don't
4844 do it themselves
4845 - -R/usr/local/lib for Solaris
4846 - Fix RSAref detection
4847 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4848
bcf36c78 484920000311
4850 - Detect RSAref
43e48848 4851 - OpenBSD CVS change
4852 [sshd.c]
4853 - disallow guessing of root password
867dbf40 4854 - More configure fixes
80faa19f 4855 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4856
c8d54615 485720000309
4858 - OpenBSD CVS updates to v1.2.3
704b1659 4859 [ssh.h atomicio.c]
4860 - int atomicio -> ssize_t (for alpha). ok deraadt@
4861 [auth-rsa.c]
4862 - delay MD5 computation until client sends response, free() early, cleanup.
4863 [cipher.c]
4864 - void* -> unsigned char*, ok niels@
4865 [hostfile.c]
4866 - remove unused variable 'len'. fix comments.
4867 - remove unused variable
4868 [log-client.c log-server.c]
4869 - rename a cpp symbol, to avoid param.h collision
4870 [packet.c]
4871 - missing xfree()
4872 - getsockname() requires initialized tolen; andy@guildsoftware.com
4873 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4874 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4875 [pty.c pty.h]
bcbf86ec 4876 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4877 pty.c ok provos@, dugsong@
704b1659 4878 [readconf.c]
4879 - turn off x11-fwd for the client, too.
4880 [rsa.c]
4881 - PKCS#1 padding
4882 [scp.c]
4883 - allow '.' in usernames; from jedgar@fxp.org
4884 [servconf.c]
4885 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4886 - sync with sshd_config
4887 [ssh-keygen.c]
4888 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4889 [ssh.1]
4890 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4891 [ssh.c]
4892 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4893 - turn off x11-fwd for the client, too.
4894 [sshconnect.c]
4895 - missing xfree()
4896 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4897 - read error vs. "Connection closed by remote host"
4898 [sshd.8]
4899 - ie. -> i.e.,
4900 - do not link to a commercial page..
4901 - sync with sshd_config
4902 [sshd.c]
4903 - no need for poll.h; from bright@wintelcom.net
4904 - log with level log() not fatal() if peer behaves badly.
4905 - don't panic if client behaves strange. ok deraadt@
4906 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4907 - delay close() of pty until the pty has been chowned back to root
4908 - oops, fix comment, too.
4909 - missing xfree()
4910 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4911 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4912 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4913 pty.c ok provos@, dugsong@
4914 - create x11 cookie file
4915 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4916 - version 1.2.3
c8d54615 4917 - Cleaned up
bcbf86ec 4918 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4919 required after OpenBSD updates)
c8d54615 4920
07055445 492120000308
4922 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4923
492420000307
4925 - Released 1.2.2p1
4926
9c8c3fc6 492720000305
4928 - Fix DEC compile fix
54096dcc 4929 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4930 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4931 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4932 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4933 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4934
6bf4d066 493520000303
4936 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4937 <domi@saargate.de>
bcbf86ec 4938 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4939 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4940 Miskiewicz <misiek@pld.org.pl>
22fa590f 4941 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4942 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4943
a0391976 494420000302
4945 - Big cleanup of autoconf code
4946 - Rearranged to be a little more logical
4947 - Added -R option for Solaris
4948 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4949 to detect library and header location _and_ ensure library has proper
4950 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4951 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4952 - Avoid warning message with Unix98 ptys
bcbf86ec 4953 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4954 platform-specific code.
4955 - Document some common problems
bcbf86ec 4956 - Allow root access to any key. Patch from
81eef326 4957 markus.friedl@informatik.uni-erlangen.de
a0391976 4958
f55afe71 495920000207
4960 - Removed SOCKS code. Will support through a ProxyCommand.
4961
d07d1c58 496220000203
4963 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4964 - Add --with-ssl-dir option
d07d1c58 4965
9d5f374b 496620000202
bcbf86ec 4967 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4968 <jmd@aoe.vt.edu>
6b1f3fdb 4969 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4970 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4971 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4972
bc8c2601 497320000201
4974 - Use socket pairs by default (instead of pipes). Prevents race condition
4975 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4976
69c76614 497720000127
4978 - Seed OpenSSL's random number generator before generating RSA keypairs
4979 - Split random collector into seperate file
aaf2abd7 4980 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4981
f9507c24 498220000126
4983 - Released 1.2.2 stable
4984
bcbf86ec 4985 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4986 mouring@newton.pconline.com
bcbf86ec 4987 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4988 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4989 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4990 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4991
bfae20ad 499220000125
bcbf86ec 4993 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4994 <andre.lucas@dial.pipex.com>
07b0cb78 4995 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4996 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4997 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4998 <gem@rellim.com>
4999 - New URL for x11-ssh-askpass.
bcbf86ec 5000 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5001 <jmknoble@jmknoble.cx>
bcbf86ec 5002 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5003 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5004 - Updated RPM spec files to use DESTDIR
bfae20ad 5005
bb58aa4b 500620000124
5007 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5008 increment)
5009
d45317d8 501020000123
5011 - OpenBSD CVS:
5012 - [packet.c]
5013 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5014 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5015 <drankin@bohemians.lexington.ky.us>
12aa90af 5016 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5017
e844f761 501820000122
5019 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5020 <bent@clark.net>
c54a6257 5021 - Merge preformatted manpage patch from Andre Lucas
5022 <andre.lucas@dial.pipex.com>
8eb34e02 5023 - Make IPv4 use the default in RPM packages
5024 - Irix uses preformatted manpages
1e64903d 5025 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5026 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5027 - OpenBSD CVS updates:
5028 - [packet.c]
5029 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5030 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5031 - [sshd.c]
5032 log with level log() not fatal() if peer behaves badly.
5033 - [readpass.c]
bcbf86ec 5034 instead of blocking SIGINT, catch it ourselves, so that we can clean
5035 the tty modes up and kill ourselves -- instead of our process group
61e96248 5036 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5037 people with cbreak shells never even noticed..
399d9d44 5038 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5039 ie. -> i.e.,
e844f761 5040
4c8ef3fb 504120000120
5042 - Don't use getaddrinfo on AIX
7b2ea3a1 5043 - Update to latest OpenBSD CVS:
5044 - [auth-rsa.c]
5045 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5046 - [sshconnect.c]
5047 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5048 - destroy keys earlier
bcbf86ec 5049 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5050 ok: provos@
7b2ea3a1 5051 - [sshd.c]
5052 - no need for poll.h; from bright@wintelcom.net
5053 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5054 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5055 ok: provos@
f3bba493 5056 - Big manpage and config file cleanup from Andre Lucas
5057 <andre.lucas@dial.pipex.com>
5f4fdfae 5058 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5059 - Doc updates
d468fc76 5060 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5061 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5062
082bbfb3 506320000119
20af321f 5064 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5065 - Compile fix from Darren_Hall@progressive.com
59e76f33 5066 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5067 addresses using getaddrinfo(). Added a configure switch to make the
5068 default lookup mode AF_INET
082bbfb3 5069
a63a7f37 507020000118
5071 - Fixed --with-pid-dir option
51a6baf8 5072 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5073 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5074 <andre.lucas@dial.pipex.com>
a63a7f37 5075
f914c7fb 507620000117
5077 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5078 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5079 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5080 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5081 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5082 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5083 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5084 deliver (no IPv6 kernel support)
80a44451 5085 - Released 1.2.1pre27
f914c7fb 5086
f4a7cf29 5087 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5088 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5089 <jhuuskon@hytti.uku.fi>
bcbf86ec 5090 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5091 further testing.
5957fd29 5092 - Patch from Christos Zoulas <christos@zoulas.com>
5093 - Try $prefix first when looking for OpenSSL.
5094 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5095 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5096 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5097
47e45e44 509820000116
5099 - Renamed --with-xauth-path to --with-xauth
5100 - Added --with-pid-dir option
5101 - Released 1.2.1pre26
5102
a82ef8ae 5103 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5104 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5105 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5106
5cdfe03f 510720000115
5108 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5109 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5110 Nordby <anders@fix.no>
bcbf86ec 5111 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5112 openpty. Report from John Seifarth <john@waw.be>
5113 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5114 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5115 <gem@rellim.com>
5116 - Use __snprintf and __vnsprintf if they are found where snprintf and
5117 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5118 and others.
5119
48e671d5 512020000114
5121 - Merged OpenBSD IPv6 patch:
5122 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5123 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5124 [hostfile.c sshd_config]
5125 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5126 features: sshd allows multiple ListenAddress and Port options. note
5127 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5128 fujiwara@rcac.tdi.co.jp)
5129 - [ssh.c canohost.c]
bcbf86ec 5130 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5131 from itojun@
5132 - [channels.c]
5133 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5134 - [packet.h]
5135 allow auth-kerberos for IPv4 only
5136 - [scp.1 sshd.8 servconf.h scp.c]
5137 document -4, -6, and 'ssh -L 2022/::1/22'
5138 - [ssh.c]
bcbf86ec 5139 'ssh @host' is illegal (null user name), from
48e671d5 5140 karsten@gedankenpolizei.de
5141 - [sshconnect.c]
5142 better error message
5143 - [sshd.c]
5144 allow auth-kerberos for IPv4 only
5145 - Big IPv6 merge:
5146 - Cleanup overrun in sockaddr copying on RHL 6.1
5147 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5148 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5149 - Replacement for missing structures on systems that lack IPv6
5150 - record_login needed to know about AF_INET6 addresses
5151 - Borrowed more code from OpenBSD: rresvport_af and requisites
5152
2598df62 515320000110
5154 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5155
b8a0310d 515620000107
5157 - New config.sub and config.guess to fix problems on SCO. Supplied
5158 by Gary E. Miller <gem@rellim.com>
b6a98a85 5159 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5160 - Released 1.2.1pre25
b8a0310d 5161
dfb95100 516220000106
5163 - Documentation update & cleanup
5164 - Better KrbIV / AFS detection, based on patch from:
5165 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5166
b9795b89 516720000105
bcbf86ec 5168 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5169 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5170 altogether (libcrypto includes its own crypt(1) replacement)
5171 - Added platform-specific rules for Irix 6.x. Included warning that
5172 they are untested.
5173
a1ec4d79 517420000103
5175 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5176 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5177 <tnh@kondara.org>
bcbf86ec 5178 - Removed "nullok" directive from default PAM configuration files.
5179 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5180 UPGRADING file.
e02735bb 5181 - OpenBSD CVS updates
5182 - [ssh-agent.c]
bcbf86ec 5183 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5184 dgaudet@arctic.org
5185 - [sshconnect.c]
5186 compare correct version for 1.3 compat mode
a1ec4d79 5187
93c7f644 518820000102
5189 - Prevent multiple inclusion of config.h and defines.h. Suggested
5190 by Andre Lucas <andre.lucas@dial.pipex.com>
5191 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5192 <dgaudet@arctic.org>
5193
76b8607f 519419991231
bcbf86ec 5195 - Fix password support on systems with a mixture of shadowed and
5196 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5197 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5198 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5199 Fournier <marc.fournier@acadiau.ca>
b92964b7 5200 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5201 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5202 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5203 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5204 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5205 <iretd@bigfoot.com>
bcbf86ec 5206 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5207 <jmknoble@jmknoble.cx>
ae3a3d31 5208 - Remove test for quad_t. No longer needed.
76a8e733 5209 - Released 1.2.1pre24
5210
5211 - Added support for directory-based lastlogs
5212 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5213
13f825f4 521419991230
5215 - OpenBSD CVS updates:
5216 - [auth-passwd.c]
5217 check for NULL 1st
bcbf86ec 5218 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5219 cleaned up sshd.c up significantly.
bcbf86ec 5220 - PAM authentication was incorrectly interpreting
76b8607f 5221 "PermitRootLogin without-password". Report from Matthias Andree
5222 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5223 - Several other cleanups
0bc5b6fb 5224 - Merged Dante SOCKS support patch from David Rankin
5225 <drankin@bohemians.lexington.ky.us>
5226 - Updated documentation with ./configure options
76b8607f 5227 - Released 1.2.1pre23
13f825f4 5228
c73a0cb5 522919991229
bcbf86ec 5230 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5231 <drankin@bohemians.lexington.ky.us>
5232 - Fix --with-default-path option.
bcbf86ec 5233 - Autodetect perl, patch from David Rankin
a0f84251 5234 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5235 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5236 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5237 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5238 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5239 - Detect missing size_t and typedef it.
5ab44a92 5240 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5241 - Minor Makefile cleaning
c73a0cb5 5242
b6019d68 524319991228
5244 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5245 - NetBSD login.c compile fix from David Rankin
70e0115b 5246 <drankin@bohemians.lexington.ky.us>
5247 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5248 - Portability fixes for Irix 5.3 (now compiles OK!)
5249 - autoconf and other misc cleanups
ea1970a3 5250 - Merged AIX patch from Darren Hall <dhall@virage.org>
5251 - Cleaned up defines.h
fa9a2dd6 5252 - Released 1.2.1pre22
b6019d68 5253
d2dcff5f 525419991227
5255 - Automatically correct paths in manpages and configuration files. Patch
5256 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5257 - Removed credits from README to CREDITS file, updated.
cb807f40 5258 - Added --with-default-path to specify custom path for server
5259 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5260 - PAM bugfix. PermitEmptyPassword was being ignored.
5261 - Fixed PAM config files to allow empty passwords if server does.
5262 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5263 - Use last few chars of tty line as ut_id
5a7794be 5264 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5265 - OpenBSD CVS updates:
5266 - [packet.h auth-rhosts.c]
5267 check format string for packet_disconnect and packet_send_debug, too
5268 - [channels.c]
5269 use packet_get_maxsize for channels. consistence.
d2dcff5f 5270
f74efc8d 527119991226
5272 - Enabled utmpx support by default for Solaris
5273 - Cleanup sshd.c PAM a little more
986a22ec 5274 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5275 X11 ssh-askpass program.
20c43d8c 5276 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5277 Unfortunatly there is currently no way to disable auth failure
5278 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5279 developers
83b7f649 5280 - OpenBSD CVS update:
5281 - [ssh-keygen.1 ssh.1]
bcbf86ec 5282 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5283 .Sh FILES, too
72251cb6 5284 - Released 1.2.1pre21
bcbf86ec 5285 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5286 <jmknoble@jmknoble.cx>
5287 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5288
f498ed15 528919991225
5290 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5291 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5292 - Cleanup and bugfix of PAM authentication code
f74efc8d 5293 - Released 1.2.1pre20
5294
5295 - Merged fixes from Ben Taylor <bent@clark.net>
5296 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5297 - Disabled logging of PAM password authentication failures when password
5298 is empty. (e.g start of authentication loop). Reported by Naz
5299 <96na@eng.cam.ac.uk>)
f498ed15 5300
530119991223
bcbf86ec 5302 - Merged later HPUX patch from Andre Lucas
f498ed15 5303 <andre.lucas@dial.pipex.com>
5304 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5305 <bent@clark.net>
f498ed15 5306
eef6f7e9 530719991222
bcbf86ec 5308 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5309 <pope@netguide.dk>
ae28776a 5310 - Fix login.c breakage on systems which lack ut_host in struct
5311 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5312
a7effaac 531319991221
bcbf86ec 5314 - Integration of large HPUX patch from Andre Lucas
5315 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5316 benefits:
5317 - Ability to disable shadow passwords at configure time
5318 - Ability to disable lastlog support at configure time
5319 - Support for IP address in $DISPLAY
ae2f7af7 5320 - OpenBSD CVS update:
5321 - [sshconnect.c]
5322 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5323 - Fix DISABLE_SHADOW support
5324 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5325 - Release 1.2.1pre19
a7effaac 5326
3f1d9bcd 532719991218
bcbf86ec 5328 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5329 <cjj@u.washington.edu>
7e1c2490 5330 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5331
60d804c8 533219991216
bcbf86ec 5333 - Makefile changes for Solaris from Peter Kocks
60d804c8 5334 <peter.kocks@baygate.com>
89cafde6 5335 - Minor updates to docs
5336 - Merged OpenBSD CVS changes:
5337 - [authfd.c ssh-agent.c]
5338 keysize warnings talk about identity files
5339 - [packet.c]
5340 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5341 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5342 "Chris, the Young One" <cky@pobox.com>
5343 - Released 1.2.1pre18
60d804c8 5344
7dc6fc6d 534519991215
5346 - Integrated patchs from Juergen Keil <jk@tools.de>
5347 - Avoid void* pointer arithmatic
5348 - Use LDFLAGS correctly
68227e6d 5349 - Fix SIGIO error in scp
5350 - Simplify status line printing in scp
61e96248 5351 - Added better test for inline functions compiler support from
906a2515 5352 Darren_Hall@progressive.com
7dc6fc6d 5353
95f1eccc 535419991214
5355 - OpenBSD CVS Changes
5356 - [canohost.c]
bcbf86ec 5357 fix get_remote_port() and friends for sshd -i;
95f1eccc 5358 Holger.Trapp@Informatik.TU-Chemnitz.DE
5359 - [mpaux.c]
5360 make code simpler. no need for memcpy. niels@ ok
5361 - [pty.c]
5362 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5363 fix proto; markus
5364 - [ssh.1]
5365 typo; mark.baushke@solipsa.com
5366 - [channels.c ssh.c ssh.h sshd.c]
5367 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5368 - [sshconnect.c]
5369 move checking of hostkey into own function.
5370 - [version.h]
5371 OpenSSH-1.2.1
884bcb37 5372 - Clean up broken includes in pty.c
7303768f 5373 - Some older systems don't have poll.h, they use sys/poll.h instead
5374 - Doc updates
95f1eccc 5375
847e8865 537619991211
bcbf86ec 5377 - Fix compilation on systems with AFS. Reported by
847e8865 5378 aloomis@glue.umd.edu
bcbf86ec 5379 - Fix installation on Solaris. Reported by
847e8865 5380 Gordon Rowell <gordonr@gormand.com.au>
5381 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5382 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5383 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5384 - Compile fix from David Agraz <dagraz@jahoopa.com>
5385 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5386 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5387 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5388
8946db53 538919991209
5390 - Import of patch from Ben Taylor <bent@clark.net>:
5391 - Improved PAM support
5392 - "uninstall" rule for Makefile
5393 - utmpx support
5394 - Should fix PAM problems on Solaris
2d86a6cc 5395 - OpenBSD CVS updates:
5396 - [readpass.c]
5397 avoid stdio; based on work by markus, millert, and I
5398 - [sshd.c]
5399 make sure the client selects a supported cipher
5400 - [sshd.c]
bcbf86ec 5401 fix sighup handling. accept would just restart and daemon handled
5402 sighup only after the next connection was accepted. use poll on
2d86a6cc 5403 listen sock now.
5404 - [sshd.c]
5405 make that a fatal
87e91331 5406 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5407 to fix libwrap support on NetBSD
5001b9e4 5408 - Released 1.2pre17
8946db53 5409
6d8c4ea4 541019991208
bcbf86ec 5411 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5412 David Agraz <dagraz@jahoopa.com>
5413
4285816a 541419991207
986a22ec 5415 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5416 fixes compatability with 4.x and 5.x
db28aeb5 5417 - Fixed default SSH_ASKPASS
bcbf86ec 5418 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5419 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5420 - Merged more OpenBSD changes:
5421 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5422 move atomicio into it's own file. wrap all socket write()s which
a408af76 5423 were doing write(sock, buf, len) != len, with atomicio() calls.
5424 - [auth-skey.c]
5425 fd leak
5426 - [authfile.c]
5427 properly name fd variable
5428 - [channels.c]
5429 display great hatred towards strcpy
5430 - [pty.c pty.h sshd.c]
5431 use openpty() if it exists (it does on BSD4_4)
5432 - [tildexpand.c]
5433 check for ~ expansion past MAXPATHLEN
5434 - Modified helper.c to use new atomicio function.
5435 - Reformat Makefile a little
5436 - Moved RC4 routines from rc4.[ch] into helper.c
5437 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5438 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5439 - Tweaked Redhat spec
9158d92f 5440 - Clean up bad imports of a few files (forgot -kb)
5441 - Released 1.2pre16
4285816a 5442
9c7b6dfd 544319991204
5444 - Small cleanup of PAM code in sshd.c
57112b5a 5445 - Merged OpenBSD CVS changes:
5446 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5447 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5448 - [auth-rsa.c]
5449 warn only about mismatch if key is _used_
5450 warn about keysize-mismatch with log() not error()
5451 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5452 ports are u_short
5453 - [hostfile.c]
5454 indent, shorter warning
5455 - [nchan.c]
5456 use error() for internal errors
5457 - [packet.c]
5458 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5459 serverloop.c
5460 indent
5461 - [ssh-add.1 ssh-add.c ssh.h]
5462 document $SSH_ASKPASS, reasonable default
5463 - [ssh.1]
5464 CheckHostIP is not available for connects via proxy command
5465 - [sshconnect.c]
5466 typo
5467 easier to read client code for passwd and skey auth
5468 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5469
dad3b556 547019991126
5471 - Add definition for __P()
5472 - Added [v]snprintf() replacement for systems that lack it
5473
0ce43ae4 547419991125
5475 - More reformatting merged from OpenBSD CVS
5476 - Merged OpenBSD CVS changes:
5477 - [channels.c]
5478 fix packet_integrity_check() for !have_hostname_in_open.
5479 report from mrwizard@psu.edu via djm@ibs.com.au
5480 - [channels.c]
5481 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5482 chip@valinux.com via damien@ibs.com.au
5483 - [nchan.c]
5484 it's not an error() if shutdown_write failes in nchan.
5485 - [readconf.c]
5486 remove dead #ifdef-0-code
5487 - [readconf.c servconf.c]
5488 strcasecmp instead of tolower
5489 - [scp.c]
5490 progress meter overflow fix from damien@ibs.com.au
5491 - [ssh-add.1 ssh-add.c]
5492 SSH_ASKPASS support
5493 - [ssh.1 ssh.c]
5494 postpone fork_after_authentication until command execution,
5495 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5496 plus: use daemon() for backgrounding
cf8dd513 5497 - Added BSD compatible install program and autoconf test, thanks to
5498 Niels Kristian Bech Jensen <nkbj@image.dk>
5499 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5500 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5501 - Release 1.2pre15
0ce43ae4 5502
5260325f 550319991124
5504 - Merged very large OpenBSD source code reformat
5505 - OpenBSD CVS updates
5506 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5507 [ssh.h sshd.8 sshd.c]
5508 syslog changes:
5509 * Unified Logmessage for all auth-types, for success and for failed
5510 * Standard connections get only ONE line in the LOG when level==LOG:
5511 Auth-attempts are logged only, if authentication is:
5512 a) successfull or
5513 b) with passwd or
5514 c) we had more than AUTH_FAIL_LOG failues
5515 * many log() became verbose()
5516 * old behaviour with level=VERBOSE
5517 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5518 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5519 messages. allows use of s/key in windows (ttssh, securecrt) and
5520 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5521 - [sshd.8]
5522 -V, for fallback to openssh in SSH2 compatibility mode
5523 - [sshd.c]
5524 fix sigchld race; cjc5@po.cwru.edu
5525
4655fe80 552619991123
5527 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5528 - Restructured package-related files under packages/*
4655fe80 5529 - Added generic PAM config
8b241e50 5530 - Numerous little Solaris fixes
9c08d6ce 5531 - Add recommendation to use GNU make to INSTALL document
4655fe80 5532
60bed5fd 553319991122
5534 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5535 - OpenBSD CVS Changes
bcbf86ec 5536 - [ssh-keygen.c]
5537 don't create ~/.ssh only if the user wants to store the private
5538 key there. show fingerprint instead of public-key after
2f2cc3f9 5539 keygeneration. ok niels@
b09a984b 5540 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5541 - Added timersub() macro
b09a984b 5542 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5543 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5544 pam_strerror definition (one arg vs two).
530f1889 5545 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5546 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5547 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5548 - Added a setenv replacement for systems which lack it
d84a9a44 5549 - Only display public key comment when presenting ssh-askpass dialog
5550 - Released 1.2pre14
60bed5fd 5551
bcbf86ec 5552 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5553 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5554
9d6b7add 555519991121
2f2cc3f9 5556 - OpenBSD CVS Changes:
60bed5fd 5557 - [channels.c]
5558 make this compile, bad markus
5559 - [log.c readconf.c servconf.c ssh.h]
5560 bugfix: loglevels are per host in clientconfig,
5561 factor out common log-level parsing code.
5562 - [servconf.c]
5563 remove unused index (-Wall)
5564 - [ssh-agent.c]
5565 only one 'extern char *__progname'
5566 - [sshd.8]
5567 document SIGHUP, -Q to synopsis
5568 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5569 [channels.c clientloop.c]
5570 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5571 [hope this time my ISP stays alive during commit]
5572 - [OVERVIEW README] typos; green@freebsd
5573 - [ssh-keygen.c]
5574 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5575 exit if writing the key fails (no infinit loop)
5576 print usage() everytime we get bad options
5577 - [ssh-keygen.c] overflow, djm@mindrot.org
5578 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5579
2b942fe0 558019991120
bcbf86ec 5581 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5582 <marc.fournier@acadiau.ca>
5583 - Wrote autoconf tests for integer bit-types
5584 - Fixed enabling kerberos support
bcbf86ec 5585 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5586 handling.
2b942fe0 5587
06479889 558819991119
5589 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5590 - Merged OpenBSD CVS changes
5591 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5592 more %d vs. %s in fmt-strings
5593 - [authfd.c]
5594 Integers should not be printed with %s
7b1cc56c 5595 - EGD uses a socket, not a named pipe. Duh.
5596 - Fix includes in fingerprint.c
29dbde15 5597 - Fix scp progress bar bug again.
bcbf86ec 5598 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5599 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5600 - Added autoconf option to enable Kerberos 4 support (untested)
5601 - Added autoconf option to enable AFS support (untested)
5602 - Added autoconf option to enable S/Key support (untested)
5603 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5604 - Renamed BSD helper function files to bsd-*
bcbf86ec 5605 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5606 when they are absent.
5607 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5608
2bd61362 560919991118
5610 - Merged OpenBSD CVS changes
5611 - [scp.c] foregroundproc() in scp
5612 - [sshconnect.h] include fingerprint.h
bcbf86ec 5613 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5614 changes.
0c16a097 5615 - [ssh.1] Spell my name right.
2bd61362 5616 - Added openssh.com info to README
5617
f095fcc7 561819991117
5619 - Merged OpenBSD CVS changes
5620 - [ChangeLog.Ylonen] noone needs this anymore
5621 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5622 - [hostfile.c]
5623 in known_hosts key lookup the entry for the bits does not need
5624 to match, all the information is contained in n and e. This
5625 solves the problem with buggy servers announcing the wrong
f095fcc7 5626 modulus length. markus and me.
bcbf86ec 5627 - [serverloop.c]
5628 bugfix: check for space if child has terminated, from:
f095fcc7 5629 iedowse@maths.tcd.ie
5630 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5631 [fingerprint.c fingerprint.h]
5632 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5633 - [ssh-agent.1] typo
5634 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5635 - [sshd.c]
f095fcc7 5636 force logging to stderr while loading private key file
5637 (lost while converting to new log-levels)
5638
4d195447 563919991116
5640 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5641 - Merged OpenBSD CVS changes:
5642 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5643 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5644 the keysize of rsa-parameter 'n' is passed implizit,
5645 a few more checks and warnings about 'pretended' keysizes.
5646 - [cipher.c cipher.h packet.c packet.h sshd.c]
5647 remove support for cipher RC4
5648 - [ssh.c]
5649 a note for legay systems about secuity issues with permanently_set_uid(),
5650 the private hostkey and ptrace()
5651 - [sshconnect.c]
5652 more detailed messages about adding and checking hostkeys
5653
dad9a31e 565419991115
5655 - Merged OpenBSD CVS changes:
bcbf86ec 5656 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5657 $DISPLAY, ok niels
5658 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5659 modular.
dad9a31e 5660 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5661 - Merged more OpenBSD CVS changes:
704b1659 5662 [auth-krb4.c]
5663 - disconnect if getpeername() fails
5664 - missing xfree(*client)
5665 [canohost.c]
5666 - disconnect if getpeername() fails
5667 - fix comment: we _do_ disconnect if ip-options are set
5668 [sshd.c]
5669 - disconnect if getpeername() fails
5670 - move checking of remote port to central place
5671 [auth-rhosts.c] move checking of remote port to central place
5672 [log-server.c] avoid extra fd per sshd, from millert@
5673 [readconf.c] print _all_ bad config-options in ssh(1), too
5674 [readconf.h] print _all_ bad config-options in ssh(1), too
5675 [ssh.c] print _all_ bad config-options in ssh(1), too
5676 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5677 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5678 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5679 - Merged more Solaris compability from Marc G. Fournier
5680 <marc.fournier@acadiau.ca>
5681 - Wrote autoconf tests for __progname symbol
986a22ec 5682 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5683 - Released 1.2pre12
5684
5685 - Another OpenBSD CVS update:
5686 - [ssh-keygen.1] fix .Xr
dad9a31e 5687
92da7197 568819991114
5689 - Solaris compilation fixes (still imcomplete)
5690
94f7bb9e 569119991113
dd092f97 5692 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5693 - Don't install config files if they already exist
5694 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5695 - Removed redundant inclusions of config.h
e9c75a39 5696 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5697 - Merged OpenBSD CVS changes:
5698 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5699 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5700 totalsize, ok niels,aaron
bcbf86ec 5701 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5702 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5703 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5704 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5705 - Tidied default config file some more
5706 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5707 if executed from inside a ssh login.
94f7bb9e 5708
e35c1dc2 570919991112
5710 - Merged changes from OpenBSD CVS
5711 - [sshd.c] session_key_int may be zero
b4748e2f 5712 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5713 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5714 deraadt,millert
5715 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5716 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5717 - Released 1.2pre10
e35c1dc2 5718
8bc7973f 5719 - Added INSTALL documentation
6fa724bc 5720 - Merged yet more changes from OpenBSD CVS
5721 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5722 [ssh.c ssh.h sshconnect.c sshd.c]
5723 make all access to options via 'extern Options options'
5724 and 'extern ServerOptions options' respectively;
5725 options are no longer passed as arguments:
5726 * make options handling more consistent
5727 * remove #include "readconf.h" from ssh.h
5728 * readconf.h is only included if necessary
5729 - [mpaux.c] clear temp buffer
5730 - [servconf.c] print _all_ bad options found in configfile
045672f9 5731 - Make ssh-askpass support optional through autoconf
59b0f0d4 5732 - Fix nasty division-by-zero error in scp.c
5733 - Released 1.2pre11
8bc7973f 5734
4cca272e 573519991111
5736 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5737 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5738 - Merged OpenBSD CVS changes:
5739 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5740 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5741 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5742 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5743 file transfers. Fix submitted to OpenBSD developers. Report and fix
5744 from Kees Cook <cook@cpoint.net>
6a17f9c2 5745 - Merged more OpenBSD CVS changes:
bcbf86ec 5746 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5747 + krb-cleanup cleanup
5748 - [clientloop.c log-client.c log-server.c ]
5749 [readconf.c readconf.h servconf.c servconf.h ]
5750 [ssh.1 ssh.c ssh.h sshd.8]
5751 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5752 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5753 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5754 allow session_key_int != sizeof(session_key)
5755 [this should fix the pre-assert-removal-core-files]
5756 - Updated default config file to use new LogLevel option and to improve
5757 readability
5758
f370266e 575919991110
67d68e3a 5760 - Merged several minor fixes:
f370266e 5761 - ssh-agent commandline parsing
5762 - RPM spec file now installs ssh setuid root
5763 - Makefile creates libdir
4cca272e 5764 - Merged beginnings of Solaris compability from Marc G. Fournier
5765 <marc.fournier@acadiau.ca>
f370266e 5766
d4f11b59 576719991109
5768 - Autodetection of SSL/Crypto library location via autoconf
5769 - Fixed location of ssh-askpass to follow autoconf
5770 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5771 - Autodetection of RSAref library for US users
5772 - Minor doc updates
560557bb 5773 - Merged OpenBSD CVS changes:
5774 - [rsa.c] bugfix: use correct size for memset()
5775 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5776 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5777 - RPM build now creates subpackages
aa51e7cc 5778 - Released 1.2pre9
d4f11b59 5779
e1a9c08d 578019991108
5781 - Removed debian/ directory. This is now being maintained separately.
5782 - Added symlinks for slogin in RPM spec file
5783 - Fixed permissions on manpages in RPM spec file
5784 - Added references to required libraries in README file
5785 - Removed config.h.in from CVS
5786 - Removed pwdb support (better pluggable auth is provided by glibc)
5787 - Made PAM and requisite libdl optional
5788 - Removed lots of unnecessary checks from autoconf
5789 - Added support and autoconf test for openpty() function (Unix98 pty support)
5790 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5791 - Added TODO file
5792 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5793 - Added ssh-askpass program
5794 - Added ssh-askpass support to ssh-add.c
5795 - Create symlinks for slogin on install
5796 - Fix "distclean" target in makefile
5797 - Added example for ssh-agent to manpage
5798 - Added support for PAM_TEXT_INFO messages
5799 - Disable internal /etc/nologin support if PAM enabled
5800 - Merged latest OpenBSD CVS changes:
5bae4ab8 5801 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5802 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5803 failures
e1a9c08d 5804 - [sshd.c] remove unused argument. ok dugsong
5805 - [sshd.c] typo
5806 - [rsa.c] clear buffers used for encryption. ok: niels
5807 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5808 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5809 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5810 - Released 1.2pre8
e1a9c08d 5811
3028328e 581219991102
5813 - Merged change from OpenBSD CVS
5814 - One-line cleanup in sshd.c
5815
474832c5 581619991030
5817 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5818 - Merged latest updates for OpenBSD CVS:
5819 - channels.[ch] - remove broken x11 fix and document istate/ostate
5820 - ssh-agent.c - call setsid() regardless of argv[]
5821 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5822 - Documentation cleanups
5823 - Renamed README -> README.Ylonen
5824 - Renamed README.openssh ->README
474832c5 5825
339660f6 582619991029
5827 - Renamed openssh* back to ssh* at request of Theo de Raadt
5828 - Incorporated latest changes from OpenBSD's CVS
5829 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5830 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5831 - Make distclean now removed configure script
5832 - Improved PAM logging
5833 - Added some debug() calls for PAM
4ecd19ea 5834 - Removed redundant subdirectories
bcbf86ec 5835 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5836 building on Debian.
242588e6 5837 - Fixed off-by-one error in PAM env patch
5838 - Released 1.2pre6
339660f6 5839
5881cd60 584019991028
5841 - Further PAM enhancements.
5842 - Much cleaner
5843 - Now uses account and session modules for all logins.
5844 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5845 - Build fixes
5846 - Autoconf
5847 - Change binary names to open*
5848 - Fixed autoconf script to detect PAM on RH6.1
5849 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5850 - Released 1.2pre4
fca82d2e 5851
5852 - Imported latest OpenBSD CVS code
5853 - Updated README.openssh
93f04616 5854 - Released 1.2pre5
fca82d2e 5855
5881cd60 585619991027
5857 - Adapted PAM patch.
5858 - Released 1.0pre2
5859
5860 - Excised my buggy replacements for strlcpy and mkdtemp
5861 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5862 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5863 - Picked up correct version number from OpenBSD
5864 - Added sshd.pam PAM configuration file
5865 - Added sshd.init Redhat init script
5866 - Added openssh.spec RPM spec file
5867 - Released 1.2pre3
5868
586919991026
5870 - Fixed include paths of OpenSSL functions
5871 - Use OpenSSL MD5 routines
5872 - Imported RC4 code from nanocrypt
5873 - Wrote replacements for OpenBSD arc4random* functions
5874 - Wrote replacements for strlcpy and mkdtemp
5875 - Released 1.0pre1
0b202697 5876
5877$Id$
This page took 1.337818 seconds and 5 git commands to generate.