]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/10/07 10:29:52
[openssh.git] / ChangeLog
CommitLineData
c48c32c1 120011010
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/10/04 14:34:16
4 [key.c]
5 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 6 - markus@cvs.openbsd.org 2001/10/04 15:05:40
7 [channels.c serverloop.c]
8 comment out bogus conditions for selecting on connection_in
72176c0e 9 - markus@cvs.openbsd.org 2001/10/04 15:12:37
10 [serverloop.c]
11 client_alive_check cleanup
a2c92c4a 12 - markus@cvs.openbsd.org 2001/10/06 00:14:50
13 [sshconnect.c]
14 remove unused argument
05fd093c 15 - markus@cvs.openbsd.org 2001/10/06 00:36:42
16 [session.c]
17 fix typo in error message, sync with do_exec_nopty
01e9ef57 18 - markus@cvs.openbsd.org 2001/10/06 11:18:19
19 [sshconnect1.c sshconnect2.c sshconnect.c]
20 unify hostkey check error messages, simplify prompt.
2cdccb44 21 - markus@cvs.openbsd.org 2001/10/07 10:29:52
22 [authfile.c]
23 grammer; Matthew_Clarke@mindlink.bc.ca
c48c32c1 24
46dfe5ef 2520011007
26 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
27 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
28
822593d4 2920011005
30 - (bal) AES works under Cray, no more hack.
31
63fa6b6c 3220011004
33 - (bal) nchan2.ms resync. BSD License applied.
34
c8a62153 3520011003
36 - (bal) CVS ID fix up in version.h
b6350327 37 - (bal) OpenBSD CVS Sync:
38 - markus@cvs.openbsd.org 2001/09/27 11:58:16
39 [compress.c]
40 mem leak; chombier@mac.com
41 - markus@cvs.openbsd.org 2001/09/27 11:59:37
42 [packet.c]
43 missing called=1; chombier@mac.com
aa8003d6 44 - markus@cvs.openbsd.org 2001/09/27 15:31:17
45 [auth2.c auth2-chall.c sshconnect1.c]
46 typos; from solar
5b263aae 47 - camield@cvs.openbsd.org 2001/09/27 17:53:24
48 [sshd.8]
49 don't talk about compile-time options
50 ok markus@
e99a518a 51 - djm@cvs.openbsd.org 2001/09/28 12:07:09
52 [ssh-keygen.c]
53 bzero private key after loading to smartcard; ok markus@
f67792f2 54 - markus@cvs.openbsd.org 2001/09/28 15:46:29
55 [ssh.c]
56 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 57 - markus@cvs.openbsd.org 2001/10/01 08:06:28
58 [scp.c]
59 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
60 and matthew@debian.org
5e4a7219 61 - markus@cvs.openbsd.org 2001/10/01 21:38:53
62 [channels.c channels.h ssh.c sshd.c]
63 remove ugliness; vp@drexel.edu via angelos
8bbc048a 64 - markus@cvs.openbsd.org 2001/10/01 21:51:16
65 [readconf.c readconf.h ssh.1 sshconnect.c]
66 add NoHostAuthenticationForLocalhost; note that the hostkey is
67 now check for localhost, too.
e0543e42 68 - djm@cvs.openbsd.org 2001/10/02 08:38:50
69 [ssh-add.c]
70 return non-zero exit code on error; ok markus@
e4d7f734 71 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
72 [sshd.c]
73 #include "channels.h" for channel_set_af()
76fbdd47 74 - markus@cvs.openbsd.org 2001/10/03 10:01:20
75 [auth.c]
76 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 77
d9d47a26 7820011001
79 - (stevesk) loginrec.c: fix type conversion problems exposed when using
80 64-bit off_t.
81
d8d6c87e 8220010929
83 - (bal) move reading 'config.h' up higher. Patch by albert chin
84 <china@thewrittenword.com)
85
fc1fc39e 8620010928
87 - (djm) OpenBSD CVS sync:
88 - djm@cvs.openbsd.org 2001/09/28 09:49:31
89 [scard.c]
90 Fix segv when smartcard communication error occurs during key load.
91 ok markus@
e3d5570b 92 - (djm) Update spec files for new x11-askpass
fc1fc39e 93
8a9ac95d 9420010927
95 - (stevesk) session.c: declare do_pre_login() before use
96 wayned@users.sourceforge.net
97
aa9f6a6e 9820010925
99 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 100 - (djm) Sync $sysconfdir/moduli
948fd8b9 101 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 102 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 103
57dade33 10420010923
105 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
106 by stevesk@
927c3e15 107 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 108 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 109
8ab12eb4 11020010923
111 - (bal) OpenBSD CVS Sync
112 - markus@cvs.openbsd.org 2001/09/23 11:09:13
113 [authfile.c]
114 relax permission check for private key files.
157fc8e1 115 - markus@cvs.openbsd.org 2001/09/23 09:58:13
116 [LICENCE]
117 new rijndael implementation
8ab12eb4 118
64bdafe1 11920010920
120 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 121 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 122 - (bal) OpenBSD CVS Sync
123 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
124 [sshd.8]
125 fix ClientAliveCountMax
ddcfed57 126 - markus@cvs.openbsd.org 2001/09/20 13:46:48
127 [auth2.c]
128 key_read returns now -1 or 1
bcdb96c2 129 - markus@cvs.openbsd.org 2001/09/20 13:50:40
130 [compat.c compat.h ssh.c]
131 bug compat: request a dummy channel for -N (no shell) sessions +
132 cleanup; vinschen@redhat.com
4a778de1 133 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
134 [sshd_config]
135 CheckMail removed. OKed stevesk@
64bdafe1 136
4cdbc654 13720010919
35c69348 138 - (bal) OpenBSD Sync
4cdbc654 139 - markus@cvs.openbsd.org 2001/09/19 10:08:51
140 [sshd.8]
141 command=xxx applies to subsystem now, too
cb8c7bad 142 - markus@cvs.openbsd.org 2001/09/19 13:23:29
143 [key.c]
144 key_read() now returns -1 on type mismatch, too
e1c5bfaf 145 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
146 [readconf.c readconf.h scp.c sftp.c ssh.1]
147 add ClearAllForwardings ssh option and set it in scp and sftp; ok
148 markus@
f34f05d5 149 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
150 [authfd.c]
151 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
152 blesses this and we do it this way elsewhere. this helps in
153 portable because not all systems have SUN_LEN() and
154 sockaddr_un.sun_len. ok markus@
2043936f 155 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
156 [sshd.8]
157 missing -t in usage
368bae7d 158 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
159 [sshd.8]
160 don't advertise -V in usage; ok markus@
35c69348 161 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 162
d0b19c95 16320010918
46a831dd 164 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 165 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 166 - (djm) Avoid warning on BSDgetopt
93816ec8 167 - (djm) More makefile infrastructre for smartcard support, also based
168 on Ben's work
4b255446 169 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
170 put somewhere sane. Add Ssh.bin to manifest.
69c94072 171 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 172 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 173 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
174 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
175 check. ok Lutz Jaenicke
35c69348 176 - (bal) OpenBSD CVS Sync
f1278af7 177 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
178 [scp.1 scp.c sftp.1 sftp.c]
179 add -Fssh_config option; ok markus@
cf54363d 180 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
181 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
182 u_char*/char* cleanup; ok markus
4e842b5e 183 - markus@cvs.openbsd.org 2001/09/17 20:22:14
184 [scard.c]
185 never keep a connection to the smartcard open.
186 allows ssh-keygen -D U while the agent is running; report from
187 jakob@
e3c1c3e6 188 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
189 [sftp.1 sftp.c]
190 cleanup and document -1, -s and -S; ok markus@
f7436b8c 191 - markus@cvs.openbsd.org 2001/09/17 20:50:22
192 [key.c ssh-keygen.c]
193 better error handling if you try to export a bad key to ssh.com
a5f82435 194 - markus@cvs.openbsd.org 2001/09/17 20:52:47
195 [channels.c channels.h clientloop.c]
196 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
197 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 198 - markus@cvs.openbsd.org 2001/09/17 21:04:02
199 [channels.c serverloop.c]
200 don't send fake dummy packets on CR (\r)
201 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 202 - markus@cvs.openbsd.org 2001/09/17 21:09:47
203 [compat.c]
204 more versions suffering the SSH_BUG_DEBUG bug;
205 3.0.x reported by dbutts@maddog.storability.com
edaeb835 206 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
207 [scp.1]
208 missing -B in usage string
d0b19c95 209
d31a32a4 21020010917
211 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 212 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
213 rename getopt() to BSDgetopt() to keep form conflicting with
214 system getopt().
215 [Makefile.in configure.in] disable filepriv until I can add
216 missing procpriv calls.
d31a32a4 217
95d00a03 21820010916
219 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 220 - (bal) OpenBSD CVS Sync
221 - markus@cvs.openbsd.org 2001/09/16 14:46:54
222 [session.c]
223 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
224 pr 1943b
95d00a03 225
0e0144b7 22620010915
227 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 228 - (djm) Sync scard/ stuff
23c098ba 229 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
230 Redhat
94a29edc 231 - (djm) Redhat initscript config sanity checking from Pekka Savola
232 <pekkas@netcore.fi>
e72ff812 233 - (djm) Clear supplemental groups at sshd start to prevent them from
234 being propogated to random PAM modules. Based on patch from Redhat via
235 Pekka Savola <pekkas@netcore.fi>
a2cb4268 236 - (djm) Make sure rijndael.c picks config.h
237 - (djm) Ensure that u_char gets defined
0e0144b7 238
dcf29cf8 23920010914
240 - (bal) OpenBSD CVS Sync
241 - markus@cvs.openbsd.org 2001/09/13
242 [rijndael.c rijndael.h]
243 missing $OpenBSD
fd022eed 244 - markus@cvs.openbsd.org 2001/09/14
245 [session.c]
246 command=xxx overwrites subsystems, too
9658ecbc 247 - markus@cvs.openbsd.org 2001/09/14
248 [sshd.c]
249 typo
fd022eed 250
88c3bfe0 25120010913
252 - (bal) OpenBSD CVS Sync
253 - markus@cvs.openbsd.org 2001/08/23 11:31:59
254 [cipher.c cipher.h]
255 switch to the optimised AES reference code from
256 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
257
5c53a31e 25820010912
259 - (bal) OpenBSD CVS Sync
260 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
261 [servconf.c servconf.h session.c sshd.8]
262 deprecate CheckMail. ok markus@
54bf768d 263 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
264 [ssh.1 sshd.8]
265 document case sensitivity for ssh, sshd and key file
266 options and arguments; ok markus@
6d7b3036 267 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
268 [servconf.h]
269 typo in comment
ae897d7c 270 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
271 [ssh.1 sshd.8]
272 minor typos and cleanup
c78e5800 273 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
274 [ssh.1]
275 hostname not optional; ok markus@
9495bfc5 276 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
277 [sshd.8]
278 no rexd; ok markus@
29999e54 279 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
280 [ssh.1]
281 document cipher des for protocol 1; ok deraadt@
8fbc356d 282 - camield@cvs.openbsd.org 2001/08/23 17:59:31
283 [sshd.c]
284 end request with 0, not NULL
285 ok markus@
d866473d 286 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
287 [ssh-agent.1]
288 fix usage; ok markus@
75304f85 289 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
290 [ssh-add.1 ssh-keyscan.1]
291 minor cleanup
b7f79e7a 292 - danh@cvs.openbsd.org 2001/08/27 22:02:13
293 [ssh-keyscan.c]
294 fix memory fault if non-existent filename is given to the -f option
295 ok markus@
14e4a15f 296 - markus@cvs.openbsd.org 2001/08/28 09:51:26
297 [readconf.c]
298 don't set DynamicForward unless Host matches
e591b98a 299 - markus@cvs.openbsd.org 2001/08/28 15:39:48
300 [ssh.1 ssh.c]
301 allow: ssh -F configfile host
46660a9e 302 - markus@cvs.openbsd.org 2001/08/29 20:44:03
303 [scp.c]
304 clear the malloc'd buffer, otherwise source() will leak malloc'd
305 memory; ok theo@
e675b851 306 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
307 [sshd.8]
308 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 309 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
310 [ssh.1 ssh.c]
311 document -D and DynamicForward; ok markus@
d2e3df16 312 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
313 [ssh.c]
314 validate ports for -L/-R; ok markus@
70068acc 315 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
316 [ssh.1 sshd.8]
317 additional documentation for GatewayPorts; ok markus@
ad3e169f 318 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
319 [ssh.1]
320 add -D to synopsis line; ok markus@
3a8aabf0 321 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
322 [readconf.c ssh.1]
323 validate ports for LocalForward/RemoteForward.
324 add host/port alternative syntax for IPv6 (like -L/-R).
325 ok markus@
ed787d14 326 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
327 [auth-options.c sshd.8]
328 validate ports for permitopen key file option. add host/port
329 alternative syntax for IPv6. ok markus@
4278ff63 330 - markus@cvs.openbsd.org 2001/08/30 22:22:32
331 [ssh-keyscan.c]
332 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 333 - markus@cvs.openbsd.org 2001/08/31 11:46:39
334 [sshconnect2.c]
93111dfa 335 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
336 messages
337 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
338 [readconf.c readconf.h ssh.c]
339 fatal() for nonexistent -Fssh_config. ok markus@
91789042 340 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
341 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
342 avoid first person in manual pages
3a222388 343 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
344 [scp.c]
345 don't forward agent for non third-party copies; ok markus@
5c53a31e 346
c6ed03bd 34720010815
348 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 349 - OpenBSD CVS Sync
350 - markus@cvs.openbsd.org 2001/08/07 10:37:46
351 [authfd.c authfd.h]
352 extended failure messages from galb@vandyke.com
c7f89f1f 353 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
354 [scp.1]
355 when describing the -o option, give -o Protocol=1 as the specific example
356 since we are SICK AND TIRED of clueless people who cannot have difficulty
357 thinking on their own.
f2f1bedd 358 - markus@cvs.openbsd.org 2001/08/08 18:20:15
359 [uidswap.c]
360 permanently_set_uid is a noop if user is not privilegued;
361 fixes bug on solaris; from sbi@uchicago.edu
58df8789 362 - markus@cvs.openbsd.org 2001/08/08 21:34:19
363 [uidswap.c]
364 undo last change; does not work for sshd
c3abff07 365 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
366 [ssh.c tildexpand.c]
367 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
368 ok markus@
4fa5a4db 369 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
370 [scp.c]
371 don't need main prototype (also sync with rcp); ok markus@
68874d2b 372 - markus@cvs.openbsd.org 2001/08/14 09:23:02
373 [sftp.1 sftp-int.c]
374 "bye"; hk63a@netscape.net
38539909 375 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
376 [scp.1 sftp.1 ssh.1]
377 consistent documentation and example of ``-o ssh_option'' for sftp and
378 scp; document keyword=argument for ssh.
41cb4569 379 - (bal) QNX resync. OK tim@
c6ed03bd 380
3454ff55 38120010814
382 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
383 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 384 - (stevesk) sshpty.c: return 0 on error in cray pty code;
385 ok wendyp@cray.com
4809bc4c 386 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 387 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 388
d89a02d4 38920010812
390 - (djm) Fix detection of long long int support. Based on patch from
391 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
392
7ef909d3 39320010808
394 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
395 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
396
a704dd54 39720010807
398 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
399 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
400 in. Needed for sshconnect.c
401 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
402 [configure.in] make tests with missing libraries fail
403 patch by Wendy Palm <wendyp@cray.com>
404 Added openbsd-compat/bsd-cray.h. Selective patches from
405 William L. Jones <jones@mail.utexas.edu>
406
4f7893dc 40720010806
408 - OpenBSD CVS Sync
409 - markus@cvs.openbsd.org 2001/07/22 21:32:27
410 [sshpty.c]
411 update comment
0aea6c59 412 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
413 [ssh.1]
414 There is no option "Compress", point to "Compression" instead; ok
415 markus
10a2cbef 416 - markus@cvs.openbsd.org 2001/07/22 22:04:19
417 [readconf.c ssh.1]
418 enable challenge-response auth by default; ok millert@
248bad82 419 - markus@cvs.openbsd.org 2001/07/22 22:24:16
420 [sshd.8]
421 Xr login.conf
9f37c0af 422 - markus@cvs.openbsd.org 2001/07/23 09:06:28
423 [sshconnect2.c]
424 reorder default sequence of userauth methods to match ssh behaviour:
425 hostbased,publickey,keyboard-interactive,password
29c440a0 426 - markus@cvs.openbsd.org 2001/07/23 12:47:05
427 [ssh.1]
428 sync PreferredAuthentications
7fd9477e 429 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
430 [ssh-keygen.1]
431 Fix typo.
1bdee08c 432 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
433 [auth2.c auth-rsa.c]
434 use %lu; ok markus@
bac2ef55 435 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
436 [xmalloc.c]
437 no zero size xstrdup() error; ok markus@
55684f0c 438 - markus@cvs.openbsd.org 2001/07/25 11:59:35
439 [scard.c]
440 typo in comment
ce773142 441 - markus@cvs.openbsd.org 2001/07/25 14:35:18
442 [readconf.c ssh.1 ssh.c sshconnect.c]
443 cleanup connect(); connection_attempts 4 -> 1; from
444 eivind@freebsd.org
f87f09aa 445 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
446 [sshd.8 sshd.c]
447 add -t option to test configuration file and keys; pekkas@netcore.fi
448 ok markus@
c42158fe 449 - rees@cvs.openbsd.org 2001/07/26 20:04:27
450 [scard.c ssh-keygen.c]
451 Inquire Cyberflex class for 0xf0 cards
452 change aid to conform to 7816-5
453 remove gratuitous fid selects
2e23cde0 454 - millert@cvs.openbsd.org 2001/07/27 14:50:45
455 [ssh.c]
456 If smart card support is compiled in and a smart card is being used
457 for authentication, make it the first method used. markus@ OK
0b2988ca 458 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
459 [scp.c]
460 shorten lines
7f19f8bb 461 - markus@cvs.openbsd.org 2001/07/28 09:21:15
462 [sshd.8]
463 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 464 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
465 [scp.1]
466 Clarified -o option in scp.1 OKed by Markus@
0b595937 467 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
468 [scard.c scard.h]
469 better errorcodes from sc_*; ok markus@
d6192346 470 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
471 [rijndael.c rijndael.h]
472 new BSD-style license:
473 Brian Gladman <brg@gladman.plus.com>:
474 >I have updated my code at:
475 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
476 >with a copyright notice as follows:
477 >[...]
478 >I am not sure which version of my old code you are using but I am
479 >happy for the notice above to be substituted for my existing copyright
480 >intent if this meets your purpose.
71b7a18e 481 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
482 [scard.c]
483 do not complain about missing smartcards. ok markus@
eea098a3 484 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
485 [readconf.c readconf.h ssh.1 ssh.c]
486 add 'SmartcardDevice' client option to specify which smartcard device
487 is used to access a smartcard used for storing the user's private RSA
488 key. ok markus@.
88690211 489 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
490 [sftp-int.c sftp-server.c]
491 avoid paths beginning with "//"; <vinschen@redhat.com>
492 ok markus@
2251e099 493 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
494 [scard.c]
495 close smartcard connection if card is missing
9ff6f66f 496 - markus@cvs.openbsd.org 2001/08/01 22:03:33
497 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
498 ssh-agent.c ssh.c]
499 use strings instead of ints for smartcard reader ids
1930af48 500 - markus@cvs.openbsd.org 2001/08/01 22:16:45
501 [ssh.1 sshd.8]
502 refer to current ietf drafts for protocol v2
4f831fd7 503 - markus@cvs.openbsd.org 2001/08/01 23:33:09
504 [ssh-keygen.c]
505 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
506 like sectok).
1a23ac2c 507 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 508 [scard.c ssh.c]
509 support finish rsa keys.
510 free public keys after login -> call finish -> close smartcard.
93a56445 511 - markus@cvs.openbsd.org 2001/08/02 00:10:17
512 [ssh-keygen.c]
513 add -D readerid option (download, i.e. print public RSA key to stdout).
514 check for card present when uploading keys.
515 use strings instead of ints for smartcard reader ids, too.
285d2b15 516 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
517 [ssh-keygen.c]
518 change -u (upload smartcard key) to -U. ok markus@
58153e34 519 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
520 [ssh-keygen.c]
521 more verbose usage(). ok markus@
f0d6bdcf 522 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
523 [ssh-keygen.1]
524 document smartcard upload/download. ok markus@
315dfb04 525 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
526 [ssh.c]
527 add smartcard to usage(). ok markus@
3e984472 528 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
529 [ssh-agent.c ssh.c ssh-keygen.c]
530 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 531 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 532 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
533 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 534 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
535 [ssh-keyscan.1]
536 o) .Sh AUTHOR -> .Sh AUTHORS;
537 o) .Sh EXAMPLE -> .Sh EXAMPLES;
538 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
539
540 millert@ ok
5a26334c 541 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
542 [ssh-add.1]
543 document smartcard options. ok markus@
33e766d2 544 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
545 [ssh-add.c ssh-agent.c ssh-keyscan.c]
546 improve usage(). ok markus@
5061072f 547 - markus@cvs.openbsd.org 2001/08/05 23:18:20
548 [ssh-keyscan.1 ssh-keyscan.c]
549 ssh 2 support; from wayned@users.sourceforge.net
578954b1 550 - markus@cvs.openbsd.org 2001/08/05 23:29:58
551 [ssh-keyscan.c]
552 make -t dsa work with commercial servers, too
cddb9003 553 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
554 [scp.c]
555 use alarm vs. setitimer for portable; ok markus@
94796c10 556 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 557 - (bal) Second around of UNICOS patches. A few other things left.
558 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 559
29a47408 56020010803
561 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
562 a fast UltraSPARC.
563
42ad0eec 56420010726
565 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
566 handler has converged.
567
aa7dbcdd 56820010725
569 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
570
0b7d19eb 57120010724
572 - (bal) 4711 not 04711 for ssh binary.
573
ca5c7d6a 57420010722
575 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
576 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
577 Added openbsd-compat/bsd-cray.c. Rest will be merged after
578 approval. Selective patches from William L. Jones
579 <jones@mail.utexas.edu>
7458aff1 580 - OpenBSD CVS Sync
581 - markus@cvs.openbsd.org 2001/07/18 21:10:43
582 [sshpty.c]
583 pr #1946, allow sshd if /dev is readonly
ec9f3450 584 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
585 [ssh-agent.c]
586 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 587 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
588 [ssh.1]
589 escape chars are below now
7efa8482 590 - markus@cvs.openbsd.org 2001/07/20 14:46:11
591 [ssh-agent.c]
592 do not exit() from signal handlers; ok deraadt@
491f5f7b 593 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
594 [ssh.1]
595 "the" command line
ca5c7d6a 596
979b0a64 59720010719
598 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
599 report from Mark Miller <markm@swoon.net>
600
6e69a45d 60120010718
602 - OpenBSD CVS Sync
2c5b1791 603 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
604 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
605 delete spurious #includes; ok deraadt@ markus@
68fa858a 606 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 607 [serverloop.c]
608 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 609 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
610 [ssh-agent.1]
611 -d will not fork; ok markus@
d1fc1b88 612 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 613 [ssh-agent.c]
d1fc1b88 614 typo in usage; ok markus@
68fa858a 615 - markus@cvs.openbsd.org 2001/07/17 20:48:42
616 [ssh-agent.c]
e364646f 617 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 618 - markus@cvs.openbsd.org 2001/07/17 21:04:58
619 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 620 keep track of both maxfd and the size of the malloc'ed fdsets.
621 update maxfd if maxfd gets closed.
c3941fa6 622 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
623 [scp.c]
624 Missing -o in scp usage()
68fa858a 625 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 626 - (bal) Allow sshd to switch user context without password for Cygwin.
627 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 628 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 629 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 630
39c98ef7 63120010715
632 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
633 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 634 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
635 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 636
6800f427 63720010714
638 - (stevesk) change getopt() declaration
763a1a18 639 - (stevesk) configure.in: use ll suffix for long long constant
640 in snprintf() test
6800f427 641
453b4bd0 64220010713
68fa858a 643 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
644 pam_nologin module. Report from William Yodlowsky
453b4bd0 645 <bsd@openbsd.rutgers.edu>
9912296f 646 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 647 - OpenBSD CVS Sync
648 - markus@cvs.openbsd.org 2001/07/04 22:47:19
649 [ssh-agent.c]
650 ignore SIGPIPE when debugging, too
878b5225 651 - markus@cvs.openbsd.org 2001/07/04 23:13:10
652 [scard.c scard.h ssh-agent.c]
653 handle card removal more gracefully, add sc_close() to scard.h
77261db4 654 - markus@cvs.openbsd.org 2001/07/04 23:39:07
655 [ssh-agent.c]
656 for smartcards remove both RSA1/2 keys
a0e0f486 657 - markus@cvs.openbsd.org 2001/07/04 23:49:27
658 [ssh-agent.c]
659 handle mutiple adds of the same smartcard key
62bb2c8f 660 - espie@cvs.openbsd.org 2001/07/05 11:43:33
661 [sftp-glob.c]
662 Directly cast to the right type. Ok markus@
663 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
664 [sshconnect1.c]
665 statement after label; ok dugsong@
97de229c 666 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
667 [servconf.c]
668 fix ``MaxStartups max''; ok markus@
f5a1a01a 669 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
670 [ssh.c]
671 Use getopt(3); markus@ ok.
ed916b28 672 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
673 [session.c sftp-int.c]
674 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 675 - markus@cvs.openbsd.org 2001/07/10 21:49:12
676 [readpass.c]
677 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 678 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
679 [servconf.c]
68fa858a 680 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 681 dugsong ok
682 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
683 -I/usr/include/kerberosV?
afd501f9 684 - markus@cvs.openbsd.org 2001/07/11 16:29:59
685 [ssh.c]
686 sort options string, fix -p, add -k
687 - markus@cvs.openbsd.org 2001/07/11 18:26:15
688 [auth.c]
689 no need to call dirname(pw->pw_dir).
690 note that dirname(3) modifies its argument on some systems.
82d95536 691 - (djm) Reorder Makefile.in so clean targets work a little better when
692 run directly from Makefile.in
1812a662 693 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 694
85b08d98 69520010711
68fa858a 696 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 697 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
698
a96070d4 69920010704
700 - OpenBSD CVS Sync
701 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 702 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
703 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 704 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
705 update copyright for 2001
8a497b11 706 - markus@cvs.openbsd.org 2001/06/25 17:18:27
707 [ssh-keygen.1]
68fa858a 708 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 709 hugh@mimosa.com
6978866a 710 - provos@cvs.openbsd.org 2001/06/25 17:54:47
711 [auth.c auth.h auth-rsa.c]
68fa858a 712 terminate secure_filename checking after checking homedir. that way
ffb215be 713 it works on AFS. okay markus@
714 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
715 [auth2.c sshconnect2.c]
716 prototype cleanup; ok markus@
2b30154a 717 - markus@cvs.openbsd.org 2001/06/26 02:47:07
718 [ssh-keygen.c]
719 allow loading a private RSA key to a cyberflex card.
ffdb5d70 720 - markus@cvs.openbsd.org 2001/06/26 04:07:06
721 [ssh-agent.1 ssh-agent.c]
722 add debug flag
983def13 723 - markus@cvs.openbsd.org 2001/06/26 04:59:59
724 [authfd.c authfd.h ssh-add.c]
725 initial support for smartcards in the agent
f7e5ac7b 726 - markus@cvs.openbsd.org 2001/06/26 05:07:43
727 [ssh-agent.c]
728 update usage
2b5fe3b8 729 - markus@cvs.openbsd.org 2001/06/26 05:33:34
730 [ssh-agent.c]
731 more smartcard support.
543baeea 732 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
733 [sshd.8]
734 remove unnecessary .Pp between .It;
735 millert@ ok
0c9664c2 736 - markus@cvs.openbsd.org 2001/06/26 05:50:11
737 [auth2.c]
738 new interface for secure_filename()
2a1e4639 739 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 740 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
741 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
742 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
743 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 744 radix.h readconf.h readpass.h rsa.h]
745 prototype pedant. not very creative...
746 - () -> (void)
747 - no variable names
1c06a9ca 748 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 749 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
750 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 751 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
752 prototype pedant. not very creative...
753 - () -> (void)
754 - no variable names
ced49be2 755 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 756 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 757 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 758 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 759 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 760 - markus@cvs.openbsd.org 2001/06/26 17:25:34
761 [ssh.1]
762 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 763 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 764 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
765 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
766 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
767 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
768 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
769 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
770 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 771 tildexpand.h uidswap.h uuencode.h xmalloc.h]
772 remove comments from .h, since they are cut&paste from the .c files
773 and out of sync
83f46621 774 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
775 [servconf.c]
776 #include <kafs.h>
57156994 777 - markus@cvs.openbsd.org 2001/06/26 20:14:11
778 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
779 add smartcard support to the client, too (now you can use both
780 the agent and the client).
781 - markus@cvs.openbsd.org 2001/06/27 02:12:54
782 [serverloop.c serverloop.h session.c session.h]
783 quick hack to make ssh2 work again.
80f8f24f 784 - markus@cvs.openbsd.org 2001/06/27 04:48:53
785 [auth.c match.c sshd.8]
786 tridge@samba.org
d0bfe096 787 - markus@cvs.openbsd.org 2001/06/27 05:35:42
788 [ssh-keygen.c]
789 use cyberflex_inq_class to inquire class.
2b63e803 790 - markus@cvs.openbsd.org 2001/06/27 05:42:25
791 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
792 s/generate_additional_parameters/rsa_generate_additional_parameters/
793 http://www.humppa.com/
34e02b83 794 - markus@cvs.openbsd.org 2001/06/27 06:26:36
795 [ssh-add.c]
796 convert to getopt(3)
d3260e12 797 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
798 [ssh-keygen.c]
799 '\0' terminated data[] is ok; ok markus@
49ccba9c 800 - markus@cvs.openbsd.org 2001/06/29 07:06:34
801 [ssh-keygen.c]
802 new error handling for cyberflex_*
542d70b8 803 - markus@cvs.openbsd.org 2001/06/29 07:11:01
804 [ssh-keygen.c]
805 initialize early
eea46d13 806 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
807 [clientloop.c]
808 sync function definition with declaration; ok markus@
8ab2cb35 809 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
810 [channels.c]
811 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 812 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
813 [channels.c channels.h clientloop.c]
814 adress -> address; ok markus@
5b5d170c 815 - markus@cvs.openbsd.org 2001/07/02 13:59:15
816 [serverloop.c session.c session.h]
68fa858a 817 wait until !session_have_children(); bugreport from
5b5d170c 818 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 819 - markus@cvs.openbsd.org 2001/07/02 22:29:20
820 [readpass.c]
821 do not return NULL, use "" instead.
666248da 822 - markus@cvs.openbsd.org 2001/07/02 22:40:18
823 [ssh-keygen.c]
824 update for sectok.h interface changes.
3cf2be58 825 - markus@cvs.openbsd.org 2001/07/02 22:52:57
826 [channels.c channels.h serverloop.c]
827 improve cleanup/exit logic in ssh2:
828 stop listening to channels, detach channel users (e.g. sessions).
829 wait for children (i.e. dying sessions), send exit messages,
830 cleanup all channels.
637b033d 831 - (bal) forget a few new files in sync up.
06be7c3b 832 - (bal) Makefile fix up requires scard.c
ac96ca42 833 - (stevesk) sync misc.h
9c328529 834 - (stevesk) more sync for session.c
4f1f4d8d 835 - (stevesk) sync servconf.h (comments)
afb9165e 836 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 837 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
838 issue warning (line 1: tokens ignored at end of directive line)
839 - (tim) [sshconnect1.c] give the compiler something to do for success:
840 if KRB5 and AFS are not defined
841 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 842
aa8d09da 84320010629
844 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 845 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 846 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 847 - (stevesk) remove _REENTRANT #define
16995a2c 848 - (stevesk) session.c: use u_int for envsize
6a26f353 849 - (stevesk) remove cli.[ch]
aa8d09da 850
f11065cb 85120010628
852 - (djm) Sync openbsd-compat with -current libc
68fa858a 853 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 854 broken makefile
07608451 855 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
856 - (bal) Remove getusershell() since it's no longer used.
f11065cb 857
78220944 85820010627
859 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 860 - (djm) Remove redundant and incorrect test for max auth attempts in
861 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 862 <matthewm@webcentral.com.au>
f0194608 863 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 864 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 865 existing primes->moduli if it exists.
0eb1a22d 866 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
867 - djm@cvs.openbsd.org 2001/06/27 13:23:30
868 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 869 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 870 - (stevesk) for HP-UX 11.X use X/Open socket interface;
871 pulls in modern socket prototypes and eliminates a number of compiler
872 warnings. see xopen_networking(7).
fef01705 873 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 874 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 875
e16f4ac8 87620010625
0cd000dd 877 - OpenBSD CVS Sync
bc233fdf 878 - markus@cvs.openbsd.org 2001/06/21 21:08:25
879 [session.c]
880 don't reset forced_command (we allow multiple login shells in
881 ssh2); dwd@bell-labs.com
a5a2da3b 882 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
883 [ssh.1 sshd.8 ssh-keyscan.1]
884 o) .Sh AUTHOR -> .Sh AUTHORS;
885 o) remove unnecessary .Pp;
886 o) better -mdoc style;
887 o) typo;
888 o) sort SEE ALSO;
a5a2da3b 889 aaron@ ok
e2854364 890 - provos@cvs.openbsd.org 2001/06/22 21:27:08
891 [dh.c pathnames.h]
892 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 893 - provos@cvs.openbsd.org 2001/06/22 21:28:53
894 [sshd.8]
895 document /etc/moduli
96a7b0cc 896 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 897 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 898 ssh-keygen.1]
899 merge authorized_keys2 into authorized_keys.
900 authorized_keys2 is used for backward compat.
901 (just append authorized_keys2 to authorized_keys).
826676b3 902 - provos@cvs.openbsd.org 2001/06/22 21:57:59
903 [dh.c]
904 increase linebuffer to deal with larger moduli; use rewind instead of
905 close/open
bc233fdf 906 - markus@cvs.openbsd.org 2001/06/22 22:21:20
907 [sftp-server.c]
908 allow long usernames/groups in readdir
a599bd06 909 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 910 [ssh.c]
911 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 912 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
913 [scp.c]
914 slightly better care
d0c8ca5c 915 - markus@cvs.openbsd.org 2001/06/23 00:20:57
916 [auth2.c auth.c auth.h auth-rh-rsa.c]
917 *known_hosts2 is obsolete for hostbased authentication and
918 only used for backward compat. merge ssh1/2 hostkey check
919 and move it to auth.c
e16f4ac8 920 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
921 [sftp.1 sftp-server.8 ssh-keygen.1]
922 join .%A entries; most by bk@rt.fm
f49bc4f7 923 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 924 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 925 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 926 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 927 modify.
7d747e89 928 - markus@cvs.openbsd.org 2001/06/23 03:03:59
929 [sshd.8]
930 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 931 - markus@cvs.openbsd.org 2001/06/23 03:04:42
932 [auth2.c auth-rh-rsa.c]
933 restore correct ignore_user_known_hosts logic.
c10d042a 934 - markus@cvs.openbsd.org 2001/06/23 05:26:02
935 [key.c]
936 handle sigature of size 0 (some broken clients send this).
7b518233 937 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
938 [sftp.1 sftp-server.8 ssh-keygen.1]
939 ok, tmac is now fixed
2e0becb6 940 - markus@cvs.openbsd.org 2001/06/23 06:41:10
941 [ssh-keygen.c]
942 try to decode ssh-3.0.0 private rsa keys
943 (allow migration to openssh, not vice versa), #910
396c147e 944 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 945 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
946 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
947 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
948 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
949 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
950 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 951 ssh-keygen.c ssh-keyscan.c]
68fa858a 952 more strict prototypes. raise warning level in Makefile.inc.
396c147e 953 markus ok'ed
954 TODO; cleanup headers
a599bd06 955 - markus@cvs.openbsd.org 2001/06/23 17:05:22
956 [ssh-keygen.c]
957 fix import for (broken?) ssh.com/f-secure private keys
958 (i tested > 1000 RSA keys)
3730bb22 959 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
960 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
961 kill whitespace at EOL.
3aca00a3 962 - markus@cvs.openbsd.org 2001/06/23 19:12:43
963 [sshd.c]
964 pidfile/sigterm race; bbraun@synack.net
ce404659 965 - markus@cvs.openbsd.org 2001/06/23 22:37:46
966 [sshconnect1.c]
967 consistent with ssh2: skip key if empty passphrase is entered,
968 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 969 - markus@cvs.openbsd.org 2001/06/24 05:25:10
970 [auth-options.c match.c match.h]
971 move ip+hostname check to match.c
1843a425 972 - markus@cvs.openbsd.org 2001/06/24 05:35:33
973 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
974 switch to readpassphrase(3)
975 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 976 - markus@cvs.openbsd.org 2001/06/24 05:47:13
977 [sshconnect2.c]
978 oops, missing format string
b4e7177c 979 - markus@cvs.openbsd.org 2001/06/24 17:18:31
980 [ttymodes.c]
981 passing modes works fine: debug2->3
ab88181c 982 - (djm) -Wall fix for session.c
3159d49a 983 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
984 Solaris
0cd000dd 985
7751d4eb 98620010622
987 - (stevesk) handle systems without pw_expire and pw_change.
988
e04e7a19 98920010621
990 - OpenBSD CVS Sync
991 - markus@cvs.openbsd.org 2001/06/16 08:49:38
992 [misc.c]
993 typo; dunlap@apl.washington.edu
c03175c6 994 - markus@cvs.openbsd.org 2001/06/16 08:50:39
995 [channels.h]
996 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 997 - markus@cvs.openbsd.org 2001/06/16 08:57:35
998 [scp.c]
999 no stdio or exit() in signal handlers.
c4d49b85 1000 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1001 [misc.c]
1002 copy pw_expire and pw_change, too.
dac6753b 1003 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1004 [session.c]
1005 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1006 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1007 [session.c sshd.8]
1008 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1009 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1010 [session.c]
1011 allocate and free at the same level.
d6746a0b 1012 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1013 [channels.c channels.h clientloop.c packet.c serverloop.c]
1014 move from channel_stop_listening to channel_free_all,
1015 call channel_free_all before calling waitpid() in serverloop.
1016 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1017
5ad9f968 101820010615
1019 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1020 around grantpt().
f7940aa9 1021 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1022
eb26141e 102320010614
1024 - OpenBSD CVS Sync
1025 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1026 [session.c]
1027 typo, use pid not s->pid, mstone@cs.loyola.edu
1028
86066315 102920010613
eb26141e 1030 - OpenBSD CVS Sync
86066315 1031 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1032 [session.c]
1033 merge session_free into session_close()
1034 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1035 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1036 [session.c]
1037 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1038 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1039 [packet.c]
1040 do not log() packet_set_maxsize
b44de2b1 1041 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1042 [session.c]
1043 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1044 we do already trust $HOME/.ssh
1045 you can use .ssh/sshrc and .ssh/environment if you want to customize
1046 the location of the xauth cookies
7a313633 1047 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1048 [session.c]
1049 unused
86066315 1050
2c9d881a 105120010612
38296b32 1052 - scp.c ID update (upstream synced vfsprintf() from us)
1053 - OpenBSD CVS Sync
2c9d881a 1054 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1055 [dispatch.c]
1056 we support rekeying
1057 protocol errors are fatal.
1500bcdd 1058 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1059 [session.c]
1060 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1061 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1062 [sshd.8]
1063 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1064
b4d02860 106520010611
68fa858a 1066 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1067 <markm@swoon.net>
224cbdcc 1068 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1069 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1070 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1071
bf093080 107220010610
1073 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1074
e697bda7 107520010609
1076 - OpenBSD CVS Sync
1077 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1078 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1079 packet.c serverloop.c session.c ssh.c ssh1.h]
1080 channel layer cleanup: merge header files and split .c files
36e1f6a1 1081 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1082 [ssh.c]
1083 merge functions, simplify.
a5efa1bb 1084 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1085 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1086 packet.c serverloop.c session.c ssh.c]
68fa858a 1087 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1088 history
68fa858a 1089 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1090 out of ssh Attic)
68fa858a 1091 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1092 Attic.
1093 - OpenBSD CVS Sync
1094 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1095 [sshd_config]
1096 group options and add some more comments
e4f7282d 1097 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1098 [channels.c channels.h session.c]
68fa858a 1099 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1100 handling
e5b71e99 1101 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1102 [ssh-keygen.1]
1103 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1104 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1105 [scp.c]
1106 pass -v to ssh; from slade@shore.net
f5e69c65 1107 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1108 [auth2-chall.c]
68fa858a 1109 the challenge response device decides how to handle non-existing
f5e69c65 1110 users.
1111 -> fake challenges for skey and cryptocard
f0f32b8e 1112 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1113 [channels.c channels.h session.c]
68fa858a 1114 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1115 zen-parse@gmx.net on bugtraq
c9130033 1116 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1117 [clientloop.c serverloop.c sshd.c]
68fa858a 1118 set flags in the signal handlers, do real work in the main loop,
c9130033 1119 ok provos@
8dcd9d5c 1120 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1121 [session.c]
1122 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1123 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1124 [ssh-keyscan.1 ssh-keyscan.c]
1125 License clarification from David Mazieres, ok deraadt@
750c256a 1126 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1127 [channels.c]
1128 don't delete the auth socket in channel_stop_listening()
1129 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1130 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1131 [session.c]
1132 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1133 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1134 [ssh-dss.c ssh-rsa.c]
1135 cleanup, remove old code
edf9ae81 1136 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1137 [ssh-add.c]
1138 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1139 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1140 [auth2.c]
1141 style is used for bsdauth.
1142 disconnect on user/service change (ietf-drafts)
449c5ba5 1143 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1144 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1145 sshconnect.c sshconnect1.c]
1146 use xxx_put_cstring()
e6abba31 1147 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1148 [session.c]
1149 don't overwrite errno
1150 delay deletion of the xauth cookie
fd9ede94 1151 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1152 [includes.h pathnames.h readconf.c servconf.c]
1153 move the path for xauth to pathnames.h
0abe778b 1154 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1155 - (bal) ANSIify strmode()
68fa858a 1156 - (bal) --with-catman should be --with-mantype patch by Dave
1157 Dykstra <dwd@bell-labs.com>
fd9ede94 1158
4869a96f 115920010606
e697bda7 1160 - OpenBSD CVS Sync
68fa858a 1161 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1162 [ssh.1]
68fa858a 1163 no spaces in PreferredAuthentications;
5ba55ada 1164 meixner@rbg.informatik.tu-darmstadt.de
1165 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1166 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1167 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1168 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1169 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1170 [session.c]
1171 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1172 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1173 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1174 [scp.c]
3e4fc5f9 1175 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1176 allows scp /path/to/file localhost:/path/to/file
1177 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1178 [sshd.8]
a18395da 1179 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1180 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1181 [ssh.1 sshconnect2.c]
1182 change preferredauthentication order to
1183 publickey,hostbased,password,keyboard-interactive
3398dda9 1184 document that hostbased defaults to no, document order
47bf6266 1185 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1186 [ssh.1 sshd.8]
1187 document MACs defaults with .Dq
1188 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1189 [misc.c misc.h servconf.c sshd.8 sshd.c]
1190 sshd command-line arguments and configuration file options that
1191 specify time may be expressed using a sequence of the form:
e2b1fb42 1192 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1193 is one of the following:
1194 <none>,s,m,h,d,w
1195 Examples:
1196 600 600 seconds (10 minutes)
1197 10m 10 minutes
1198 1h30m 1 hour 30 minutes (90 minutes)
1199 ok markus@
7e8c18e9 1200 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1201 [channels.c]
1202 typo in error message
e697bda7 1203 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1204 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1205 sshd_config]
68fa858a 1206 configurable authorized_keys{,2} location; originally from peter@;
1207 ok djm@
1ddf764b 1208 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1209 [auth.c]
1210 fix comment; from jakob@
1211 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1212 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1213 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1214 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1215 [ssh-keygen.c]
1216 use -P for -e and -y, too.
63cd7dd0 1217 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1218 [ssh.c]
1219 fix usage()
1220 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1221 [authfile.c]
eb2e1595 1222 key_load_private: set comment to filename for PEM keys
2cf27bc4 1223 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1224 [cipher.c cipher.h]
1225 simpler 3des for ssh1
1226 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1227 [channels.c channels.h nchan.c]
6fd8622b 1228 undo broken channel fix and try a different one. there
68fa858a 1229 should be still some select errors...
1230 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1231 [channels.c]
1232 cleanup, typo
08dcb5d7 1233 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1234 [packet.c packet.h sshconnect.c sshd.c]
1235 remove some lines, simplify.
a10bdd7c 1236 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1237 [authfile.c]
1238 typo
5ba55ada 1239
5cde8062 124020010528
1241 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1242 Patch by Corinna Vinschen <vinschen@redhat.com>
1243
362df52e 124420010517
1245 - OpenBSD CVS Sync
1246 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1247 [sftp-server.c]
1248 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1249 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1250 [ssh.1]
1251 X11 forwarding details improved
70ea8327 1252 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1253 [authfile.c]
1254 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1255 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1256 [clientloop.c]
1257 check for open sessions before we call select(); fixes the x11 client
1258 bug reported by bowman@math.ualberta.ca
7231bd47 1259 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1260 [channels.c nchan.c]
1261 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1262 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1263 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1264
89aa792b 126520010512
1266 - OpenBSD CVS Sync
1267 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1268 [clientloop.c misc.c misc.h]
1269 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1270 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1271 Patch by pete <ninjaz@webexpress.com>
89aa792b 1272
97430469 127320010511
1274 - OpenBSD CVS Sync
1275 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1276 [channels.c]
1277 fix -R for protocol 2, noticed by greg@nest.cx.
1278 bug was introduced with experimental dynamic forwarding.
a16092bb 1279 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1280 [rijndael.h]
1281 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1282
588f4ed0 128320010509
1284 - OpenBSD CVS Sync
1285 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1286 [cli.c]
1287 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1288 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1289 [channels.c serverloop.c clientloop.c]
d18e0850 1290 adds correct error reporting to async connect()s
68fa858a 1291 fixes the server-discards-data-before-connected-bug found by
d18e0850 1292 onoe@sm.sony.co.jp
8a624ebf 1293 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1294 [misc.c misc.h scp.c sftp.c]
1295 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1296 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1297 [clientloop.c]
68fa858a 1298 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1299 jbw@izanami.cee.hw.ac.uk
010980f6 1300 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1301 [atomicio.c]
1302 no need for xmalloc.h, thanks to espie@
68fa858a 1303 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1304 <wayne@blorf.net>
99c8ddac 1305 - (bal) ./configure support to disable SIA on OSF1. Patch by
1306 Chris Adams <cmadams@hiwaay.net>
68fa858a 1307 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1308 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1309
7b22534a 131020010508
68fa858a 1311 - (bal) Fixed configure test for USE_SIA.
7b22534a 1312
94539b2a 131320010506
1314 - (djm) Update config.guess and config.sub with latest versions (from
1315 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1316 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1317 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1318 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1319 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1320 - OpenBSD CVS Sync
1321 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1322 [sftp.1 ssh-add.1 ssh-keygen.1]
1323 typos, grammar
94539b2a 1324
98143cfc 132520010505
1326 - OpenBSD CVS Sync
1327 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1328 [ssh.1 sshd.8]
1329 typos
5b9601c8 1330 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1331 [channels.c]
94539b2a 1332 channel_new() reallocs channels[], we cannot use Channel *c after
1333 calling channel_new(), XXX fix this in the future...
719fc62f 1334 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1335 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1336 move to Channel **channels (instead of Channel *channels), fixes realloc
1337 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1338 channel id. remove old channel_allocate interface.
98143cfc 1339
f92fee1f 134020010504
1341 - OpenBSD CVS Sync
1342 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1343 [channels.c]
1344 typo in debug() string
503e7e5b 1345 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1346 [session.c]
1347 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1348 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1349 [servconf.c]
1350 remove "\n" from fatal()
1fcde3fe 1351 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1352 [misc.c misc.h scp.c sftp.c]
1353 Move colon() and cleanhost() to misc.c where I should I have put it in
1354 the first place
044aa419 1355 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1356 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1357 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1358
065604bb 135920010503
1360 - OpenBSD CVS Sync
1361 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1362 [ssh-add.c]
1363 fix prompt for ssh-add.
1364
742ee8f2 136520010502
1366 - OpenBSD CVS Sync
1367 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1368 [readpass.c]
1369 Put the 'const' back into ssh_askpass() function. Pointed out
1370 by Mark Miller <markm@swoon.net>. OK Markus
1371
3435f5a6 137220010501
1373 - OpenBSD CVS Sync
1374 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1375 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1376 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1377 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1378 [compat.c compat.h kex.c]
1379 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1380 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1381 [compat.c]
1382 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1383 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1384
e8171bff 138520010430
39aefe7b 1386 - OpenBSD CVS Sync
1387 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1388 [serverloop.c]
1389 fix whitespace
fbe90f7b 1390 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1391 [channels.c clientloop.c compat.c compat.h serverloop.c]
1392 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1393 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1394 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1395
baf8c81a 139620010429
1397 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1398 - (djm) Release OpenSSH-2.9p1
baf8c81a 1399
0096ac62 140020010427
1401 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1402 patch based on 2.5.2 version by djm.
95595a77 1403 - (bal) Build manpages and config files once unless changed. Patch by
1404 Carson Gaspar <carson@taltos.org>
68fa858a 1405 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1406 Vinschen <vinschen@redhat.com>
5ef815d7 1407 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1408 Pekka Savola <pekkas@netcore.fi>
68fa858a 1409 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1410 <vinschen@redhat.com>
cc3ccfdc 1411 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1412 - (tim) update contrib/caldera files with what Caldera is using.
1413 <sps@caldera.de>
0096ac62 1414
b587c165 141520010425
1416 - OpenBSD CVS Sync
1417 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1418 [ssh-keygen.1 ssh-keygen.c]
1419 allow public key for -e, too
012bc0e1 1420 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1421 [ssh-keygen.c]
1422 remove debug
f8252c48 1423 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1424 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1425 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1426 markus@
c2d059b5 1427 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1428 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1429 man page detection fixes for SCO
b587c165 1430
da89cf4d 143120010424
1432 - OpenBSD CVS Sync
1433 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1434 [ssh-keygen.1 ssh.1 sshd.8]
1435 document hostbased and other cleanup
5e29aeaf 1436 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1437 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1438 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1439 <dan@mesastate.edu>
3644dc25 1440 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1441
a3626e12 144220010422
1443 - OpenBSD CVS Sync
1444 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1445 [uidswap.c]
1446 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1447 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1448 [sftp.1]
1449 Spelling
67b964a1 1450 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1451 [ssh.1]
1452 typos spotted by stevesk@; ok deraadt@
ba917921 1453 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1454 [scp.c]
1455 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1456 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1457 [ssh-keygen.1 ssh-keygen.c]
1458 rename arguments -x -> -e (export key), -X -> -i (import key)
1459 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1460 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1461 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1462 xref draft-ietf-secsh-*
bcaa828e 1463 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1464 [ssh-keygen.1 ssh-keygen.c]
1465 style, noted by stevesk; sort flags in usage
a3626e12 1466
df841692 146720010421
1468 - OpenBSD CVS Sync
1469 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1470 [clientloop.c ssh.1]
1471 Split out and improve escape character documentation, mention ~R in
1472 ~? help text; ok markus@
0e7e0abe 1473 - Update RPM spec files for CVS version.h
1ddee76b 1474 - (stevesk) set the default PAM service name to __progname instead
1475 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1476 - (stevesk) document PAM service name change in INSTALL
13dd877b 1477 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1478 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1479
05cc0c99 148020010420
68fa858a 1481 - OpenBSD CVS Sync
05cc0c99 1482 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1483 [ssh-keyscan.1]
1484 Fix typo reported in PR/1779
1485 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1486 [readpass.c ssh-add.c]
561e5254 1487 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1488 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1489 [auth2.c sshconnect2.c]
f98c3421 1490 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1491 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1492 [auth2.c]
1493 no longer const
1494 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1495 [auth2.c compat.c sshconnect2.c]
1496 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1497 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1498 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1499 [authfile.c]
1500 error->debug; noted by fries@
1501 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1502 [auth2.c]
1503 use local variable, no function call needed.
5cf13595 1504 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1505 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1506 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1507
e78e738a 150820010418
68fa858a 1509 - OpenBSD CVS Sync
e78e738a 1510 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1511 [session.c]
1512 move auth_approval to do_authenticated().
1513 do_child(): nuke hostkeys from memory
1514 don't source .ssh/rc for subsystems.
1515 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1516 [canohost.c]
1517 debug->debug3
ce2af031 1518 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1519 be working again.
e0c4d3ac 1520 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1521 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1522
8c6b78e4 152320010417
1524 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1525 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1526 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1527 - OpenBSD CVS Sync
53b8fe68 1528 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1529 [key.c]
1530 better safe than sorry in later mods; yongari@kt-is.co.kr
1531 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1532 [sshconnect1.c]
1533 check for key!=NULL, thanks to costa
1534 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1535 [clientloop.c]
cf6bc93c 1536 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1537 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1538 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1539 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1540 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1541 [channels.c ssh.c]
1542 undo socks5 and https support since they are not really used and
1543 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1544
e4664c3e 154520010416
1546 - OpenBSD CVS Sync
1547 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1548 [ttymodes.c]
1549 fix comments
ec1f12d3 1550 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1551 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1552 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1553 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1554 [authfile.c ssh-keygen.c sshd.c]
1555 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1556 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1557 [clientloop.c]
1558 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1559 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1560 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1561 [sshd.8]
1562 some ClientAlive cleanup; ok markus@
b7c70970 1563 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1564 [readconf.c servconf.c]
1565 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1566 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1567 Roth <roth+openssh@feep.net>
6023325e 1568 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1569 - (djm) OpenBSD CVS Sync
1570 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1571 [scp.c sftp.c]
1572 IPv6 support for sftp (which I bungled in my last patch) which is
1573 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1574 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1575 [xmalloc.c]
1576 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1577 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1578 [session.c]
68fa858a 1579 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1580 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1581 - Fix OSF SIA support displaying too much information for quiet
1582 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1583 <cmadams@hiwaay.net>
e4664c3e 1584
f03228b1 158520010415
1586 - OpenBSD CVS Sync
1587 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1588 [ssh-add.c]
1589 do not double free
9cf972fa 1590 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1591 [channels.c]
1592 remove some channels that are not appropriate for keepalive.
eae942e2 1593 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1594 [ssh-add.c]
1595 use clear_pass instead of xfree()
30dcc918 1596 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1597 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1598 protocol 2 tty modes support; ok markus@
36967a16 1599 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1600 [scp.c]
1601 'T' handling rcp/scp sync; ok markus@
e4664c3e 1602 - Missed sshtty.[ch] in Sync.
f03228b1 1603
e400a640 160420010414
1605 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1606 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1607 <vinschen@redhat.com>
3ffc6336 1608 - OpenBSD CVS Sync
1609 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1610 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1611 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1612 This gives the ability to do a "keepalive" via the encrypted channel
1613 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1614 to use ssh connections to authenticate people for something, and know
1615 relatively quickly when they are no longer authenticated. Disabled
1616 by default (of course). ok markus@
e400a640 1617
cc44f691 161820010413
68fa858a 1619 - OpenBSD CVS Sync
1620 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1621 [ssh.c]
1622 show debug output during option processing, report from
cc44f691 1623 pekkas@netcore.fi
8002af61 1624 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1625 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1626 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1627 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1628 sshconnect2.c sshd_config]
1629 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1630 similar to RhostRSAAuthentication unless you enable (the experimental)
1631 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1632 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1633 [readconf.c]
1634 typo
2d2a2c65 1635 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1636 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1637 robust port validation; ok markus@ jakob@
edeeab1e 1638 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1639 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1640 Add support for:
1641 sftp [user@]host[:file [file]] - Fetch remote file(s)
1642 sftp [user@]host[:dir[/]] - Start in remote dir/
1643 OK deraadt@
57aa8961 1644 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1645 [ssh.c]
1646 missing \n in error message
96f8b59f 1647 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1648 lack it.
cc44f691 1649
28b9cb4d 165020010412
68fa858a 1651 - OpenBSD CVS Sync
28b9cb4d 1652 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1653 [channels.c]
1654 cleanup socks4 handling
1655 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1656 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1657 document id_rsa{.pub,}. markus ok
070adba2 1658 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1659 [channels.c]
1660 debug cleanup
45a2e669 1661 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1662 [sftp-int.c]
1663 'mget' and 'mput' aliases; ok markus@
6031af8d 1664 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1665 [ssh.c]
1666 use strtol() for ports, thanks jakob@
6683b40f 1667 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1668 [channels.c ssh.c]
1669 https-connect and socks5 support. i feel so bad.
ff14faf1 1670 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1671 [sshd.8 sshd.c]
1672 implement the -e option into sshd:
1673 -e When this option is specified, sshd will send the output to the
1674 standard error instead of the system log.
1675 markus@ OK.
28b9cb4d 1676
0a85ab61 167720010410
1678 - OpenBSD CVS Sync
1679 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1680 [sftp.c]
1681 do not modify an actual argv[] entry
b2ae83b8 1682 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1683 [sshd.8]
1684 spelling
317611b5 1685 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1686 [sftp.1]
1687 spelling
a8666d84 1688 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1689 [ssh-add.c]
1690 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1691 not successful and after last try.
1692 based on discussions with espie@, jakob@, ... and code from jakob@ and
1693 wolfgang@wsrcc.com
49ae4185 1694 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1695 [ssh-add.1]
1696 ssh-add retries the last passphrase...
b8a297f1 1697 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1698 [sshd.8]
1699 ListenAddress mandoc from aaron@
0a85ab61 1700
6e9944b8 170120010409
febd3f8e 1702 - (stevesk) use setresgid() for setegid() if needed
26de7942 1703 - (stevesk) configure.in: typo
6e9944b8 1704 - OpenBSD CVS Sync
1705 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1706 [sshd.8]
1707 document ListenAddress addr:port
d64050ef 1708 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1709 [ssh-add.c]
1710 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1711 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1712 [clientloop.c]
1713 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1714 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1715 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1716 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1717 do gid/groups-swap in addition to uid-swap, should help if /home/group
1718 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1719 to olar@openwall.com is comments. we had many requests for this.
0490e609 1720 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1721 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1722 allow the ssh client act as a SOCKS4 proxy (dynamic local
1723 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1724 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1725 netscape use localhost:1080 as a socks proxy.
d98d029a 1726 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1727 [uidswap.c]
1728 KNF
6e9944b8 1729
d9d49fdb 173020010408
1731 - OpenBSD CVS Sync
1732 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1733 [hostfile.c]
1734 unused; typo in comment
d11c1288 1735 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1736 [servconf.c]
1737 in addition to:
1738 ListenAddress host|ipv4_addr|ipv6_addr
1739 permit:
1740 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1741 ListenAddress host|ipv4_addr:port
1742 sshd.8 updates coming. ok markus@
d9d49fdb 1743
613fc910 174420010407
1745 - (bal) CVS ID Resync of version.h
cc94bd38 1746 - OpenBSD CVS Sync
1747 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1748 [serverloop.c]
1749 keep the ssh session even if there is no active channel.
1750 this is more in line with the protocol spec and makes
1751 ssh -N -L 1234:server:110 host
1752 more useful.
1753 based on discussion with <mats@mindbright.se> long time ago
1754 and recent mail from <res@shore.net>
0fc791ba 1755 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1756 [scp.c]
1757 remove trailing / from source paths; fixes pr#1756
68fa858a 1758
63f7e231 175920010406
1760 - (stevesk) logintest.c: fix for systems without __progname
72170131 1761 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1762 - OpenBSD CVS Sync
1763 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1764 [compat.c]
1765 2.3.x does old GEX, too; report jakob@
6ba22c93 1766 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1767 [compress.c compress.h packet.c]
1768 reset compress state per direction when rekeying.
3667ba79 1769 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1770 [version.h]
1771 temporary version 2.5.4 (supports rekeying).
1772 this is not an official release.
cd332296 1773 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1774 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1775 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1776 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1777 sshconnect2.c sshd.c]
1778 fix whitespace: unexpand + trailing spaces.
255cfda1 1779 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1780 [clientloop.c compat.c compat.h]
1781 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1782 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1783 [ssh.1]
1784 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1785 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1786 [canohost.c canohost.h session.c]
1787 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1788 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1789 [clientloop.c]
1790 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1791 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1792 [buffer.c]
1793 better error message
eb0dd41f 1794 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1795 [clientloop.c ssh.c]
1796 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1797
d8ee838b 179820010405
68fa858a 1799 - OpenBSD CVS Sync
1800 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1801 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1802 don't sent multiple kexinit-requests.
1803 send newkeys, block while waiting for newkeys.
1804 fix comments.
1805 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1806 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1807 enable server side rekeying + some rekey related clientup.
7a37c112 1808 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1809 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1810 [compat.c]
1811 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1812 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1813 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1814 sshconnect2.c sshd.c]
1815 more robust rekeying
1816 don't send channel data after rekeying is started.
0715ec6c 1817 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1818 [auth2.c]
1819 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1820 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1821 [kex.c kexgex.c serverloop.c]
1822 parse full kexinit packet.
1823 make server-side more robust, too.
a7ca6275 1824 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1825 [dh.c kex.c packet.c]
1826 clear+free keys,iv for rekeying.
1827 + fix DH mem leaks. ok niels@
86c9e193 1828 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1829 BROKEN_VHANGUP
d8ee838b 1830
9d451c5a 183120010404
1832 - OpenBSD CVS Sync
1833 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1834 [ssh-agent.1]
1835 grammar; slade@shore.net
894c5fa6 1836 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1837 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1838 free() -> xfree()
a5c9ffdb 1839 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1840 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1841 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1842 make rekeying easier.
3463ff28 1843 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1844 [ssh_config]
1845 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1846 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1847 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1848 undo parts of recent my changes: main part of keyexchange does not
1849 need dispatch-callbacks, since application data is delayed until
1850 the keyexchange completes (if i understand the drafts correctly).
1851 add some infrastructure for re-keying.
e092ce67 1852 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1853 [clientloop.c sshconnect2.c]
1854 enable client rekeying
1855 (1) force rekeying with ~R, or
1856 (2) if the server requests rekeying.
1857 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1858 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1859
672f212f 186020010403
1861 - OpenBSD CVS Sync
1862 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1863 [sshd.8]
1864 typo; ok markus@
6be9a5e8 1865 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1866 [readconf.c servconf.c]
1867 correct comment; ok markus@
fe39c3df 1868 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1869 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1870
0be033ea 187120010402
1872 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1873 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1874
b7a2a476 187520010330
1876 - (djm) Another openbsd-compat/glob.c sync
4047d868 1877 - (djm) OpenBSD CVS Sync
1878 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1879 [kex.c kex.h sshconnect2.c sshd.c]
1880 forgot to include min and max params in hash, okay markus@
c8682232 1881 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1882 [dh.c]
1883 more sanity checking on primes file
d9cd3575 1884 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1885 [auth.h auth2.c auth2-chall.c]
1886 check auth_root_allowed for kbd-int auth, too.
86b878d5 1887 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1888 [sshconnect2.c]
1889 use recommended defaults
1ad64a93 1890 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1891 [sshconnect2.c sshd.c]
1892 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1893 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1894 [dh.c dh.h kex.c kex.h]
1895 prepare for rekeying: move DH code to dh.c
76ca7b01 1896 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1897 [sshd.c]
1898 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1899
01ce749f 190020010329
1901 - OpenBSD CVS Sync
1902 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1903 [ssh.1]
1904 document more defaults; misc. cleanup. ok markus@
569807fb 1905 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1906 [authfile.c]
1907 KNF
457fc0c6 1908 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1909 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1910 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1911 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1912 [ssh-rsa.c sshd.c]
1913 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1914 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1915 [compat.c compat.h ssh-rsa.c]
1916 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1917 signatures in SSH protocol 2, ok djm@
db1cd2f3 1918 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1919 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1920 make dh group exchange more flexible, allow min and max group size,
1921 okay markus@, deraadt@
e5ff6ecf 1922 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1923 [scp.c]
1924 start to sync scp closer to rcp; ok markus@
03cb2621 1925 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1926 [scp.c]
1927 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1928 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1929 [sshd.c]
1930 call refuse() before close(); from olemx@ans.pl
01ce749f 1931
b5b68128 193220010328
68fa858a 1933 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1934 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1935 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1936 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1937 fix from Philippe Levan <levan@epix.net>
cccfea16 1938 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1939 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1940 - (djm) Sync openbsd-compat/glob.c
b5b68128 1941
0c90b590 194220010327
1943 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1944 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1945 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1946 - OpenBSD CVS Sync
1947 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1948 [session.c]
1949 shorten; ok markus@
4f4648f9 1950 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1951 [servconf.c servconf.h session.c sshd.8 sshd_config]
1952 PrintLastLog option; from chip@valinux.com with some minor
1953 changes by me. ok markus@
9afbfcfa 1954 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1955 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1956 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1957 simpler key load/save interface, see authfile.h
68fa858a 1958 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1959 memberships) after initgroups() blows them away. Report and suggested
1960 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1961
b567a40c 196220010324
1963 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1964 - OpenBSD CVS Sync
1965 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1966 [compat.c compat.h sshconnect2.c sshd.c]
1967 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1968 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1969 [auth1.c]
1970 authctxt is now passed to do_authenticated
e285053e 1971 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1972 [sftp-int.c]
1973 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1974 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1975 [session.c sshd.c]
1976 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1977 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1978
8a169574 197920010323
68fa858a 1980 - OpenBSD CVS Sync
8a169574 1981 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1982 [sshd.c]
1983 do not place linefeeds in buffer
8a169574 1984
ee110bfb 198520010322
1986 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1987 - (bal) version.c CVS ID resync
a5b09902 1988 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1989 resync
ae7242ef 1990 - (bal) scp.c CVS ID resync
3e587cc3 1991 - OpenBSD CVS Sync
1992 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1993 [readconf.c]
1994 default to SSH protocol version 2
e5d7a405 1995 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1996 [session.c]
1997 remove unused arg
39f7530f 1998 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1999 [session.c]
2000 remove unused arg
bb5639fe 2001 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2002 [auth1.c auth2.c session.c session.h]
2003 merge common ssh v1/2 code
5e7cb456 2004 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2005 [ssh-keygen.c]
2006 add -B flag to usage
ca4df544 2007 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2008 [session.c]
2009 missing init; from mib@unimelb.edu.au
ee110bfb 2010
f5f6020e 201120010321
68fa858a 2012 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2013 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2014 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2015 from Solar Designer <solar@openwall.com>
0a3700ee 2016 - (djm) Don't loop forever when changing password via PAM. Patch
2017 from Solar Designer <solar@openwall.com>
0c13ffa2 2018 - (djm) Generate config files before build
7a7101ec 2019 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2020 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2021
8d539493 202220010320
01022caf 2023 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2024 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2025 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2026 - (djm) OpenBSD CVS Sync
2027 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2028 [auth.c readconf.c]
2029 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2030 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2031 [version.h]
2032 version 2.5.2
ea44783f 2033 - (djm) Update RPM spec version
2034 - (djm) Release 2.5.2p1
3743cc2f 2035- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2036 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2037- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2038 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2039
e339aa53 204020010319
68fa858a 2041 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2042 do it implicitly.
7cdb79d4 2043 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2044 - OpenBSD CVS Sync
2045 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2046 [auth-options.c]
2047 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2048 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2049 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2050 move HAVE_LONG_LONG_INT where it works
d1581d5f 2051 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2052 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2053 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2054 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2055 - (djm) OpenBSD CVS Sync
2056 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2057 [sftp-client.c]
2058 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2059 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2060 [compat.c compat.h sshd.c]
68fa858a 2061 specifically version match on ssh scanners. do not log scan
3a1c54d4 2062 information to the console
dc504afd 2063 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2064 [sshd.8]
dc504afd 2065 Document permitopen authorized_keys option; ok markus@
babd91d4 2066 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2067 [ssh.1]
2068 document PreferredAuthentications option; ok markus@
05c64611 2069 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2070
ec0ad9c2 207120010318
68fa858a 2072 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2073 size not delimited" fatal errors when tranfering.
5cc8d4ad 2074 - OpenBSD CVS Sync
2075 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2076 [auth.c]
2077 check /etc/shells, too
7411201c 2078 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2079 openbsd-compat/fake-regex.h
ec0ad9c2 2080
8a968c25 208120010317
68fa858a 2082 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2083 <gert@greenie.muc.de>
bf1d27bd 2084 - OpenBSD CVS Sync
2085 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2086 [scp.c]
2087 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2088 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2089 [session.c]
2090 pass Session to do_child + KNF
d50d9b63 2091 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2092 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2093 Revise globbing for get/put to be more shell-like. In particular,
2094 "get/put file* directory/" now works. ok markus@
f55d1b5f 2095 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2096 [sftp-int.c]
2097 fix memset and whitespace
6a8496e4 2098 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2099 [sftp-int.c]
2100 discourage strcat/strcpy
01794848 2101 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2102 [auth-options.c channels.c channels.h serverloop.c session.c]
2103 implement "permitopen" key option, restricts -L style forwarding to
2104 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2105 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2106 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2107
4cb5d598 210820010315
2109 - OpenBSD CVS Sync
2110 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2111 [sftp-client.c]
2112 Wall
85cf5827 2113 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2114 [sftp-int.c]
2115 add version command
61b3a2bc 2116 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2117 [sftp-server.c]
2118 note no getopt()
51e2fc8f 2119 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2120 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2121
acc9d6d7 212220010314
2123 - OpenBSD CVS Sync
85cf5827 2124 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2125 [auth-options.c]
2126 missing xfree, deny key on parse error; ok stevesk@
2127 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2128 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2129 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2130 - (bal) Fix strerror() in bsd-misc.c
2131 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2132 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2133 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2134 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2135
22138a36 213620010313
2137 - OpenBSD CVS Sync
2138 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2139 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2140 remove old key_fingerprint interface, s/_ex//
2141
539af7f5 214220010312
2143 - OpenBSD CVS Sync
2144 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2145 [auth2.c key.c]
2146 debug
301e8e5b 2147 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2148 [key.c key.h]
2149 add improved fingerprint functions. based on work by Carsten
2150 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2151 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2152 [ssh-keygen.1 ssh-keygen.c]
2153 print both md5, sha1 and bubblebabble fingerprints when using
2154 ssh-keygen -l -v. ok markus@.
08345971 2155 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2156 [key.c]
2157 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2158 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2159 [ssh-keygen.c]
2160 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2161 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2162 test if snprintf() supports %ll
2163 add /dev to search path for PRNGD/EGD socket
2164 fix my mistake in USER_PATH test program
79c9ac1b 2165 - OpenBSD CVS Sync
2166 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2167 [key.c]
2168 style+cleanup
aaf45d87 2169 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2170 [ssh-keygen.1 ssh-keygen.c]
2171 remove -v again. use -B instead for bubblebabble. make -B consistent
2172 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2173 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2174 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2175 - (bal) Reorder includes in Makefile.
539af7f5 2176
d156519a 217720010311
2178 - OpenBSD CVS Sync
2179 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2180 [sshconnect2.c]
2181 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2182 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2183 [readconf.c ssh_config]
2184 default to SSH2, now that m68k runs fast
2f778758 2185 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2186 [ttymodes.c ttymodes.h]
2187 remove unused sgtty macros; ok markus@
99c415db 2188 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2189 [compat.c compat.h sshconnect.c]
2190 all known netscreen ssh versions, and older versions of OSU ssh cannot
2191 handle password padding (newer OSU is fixed)
456fce50 2192 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2193 make sure $bindir is in USER_PATH so scp will work
cab80f75 2194 - OpenBSD CVS Sync
2195 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2196 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2197 add PreferredAuthentications
d156519a 2198
1c9a907f 219920010310
2200 - OpenBSD CVS Sync
2201 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2202 [ssh-keygen.c]
68fa858a 2203 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2204 authorized_keys
cb7bd922 2205 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2206 [sshd.c]
2207 typo; slade@shore.net
61cf0e38 2208 - Removed log.o from sftp client. Not needed.
1c9a907f 2209
385590e4 221020010309
2211 - OpenBSD CVS Sync
2212 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2213 [auth1.c]
2214 unused; ok markus@
acf06a60 2215 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2216 [sftp.1]
2217 spelling, cleanup; ok deraadt@
fee56204 2218 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2219 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2220 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2221 no need to do enter passphrase or do expensive sign operations if the
2222 server does not accept key).
385590e4 2223
3a7fe5ba 222420010308
2225 - OpenBSD CVS Sync
d5ebca2b 2226 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2227 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2228 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2229 functions and small protocol change.
2230 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2231 [readconf.c ssh.1]
2232 turn off useprivilegedports by default. only rhost-auth needs
2233 this. older sshd's may need this, too.
097ca118 2234 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2235 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2236
3251b439 223720010307
2238 - (bal) OpenBSD CVS Sync
2239 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2240 [ssh-keyscan.c]
2241 appease gcc
a5ec8a3d 2242 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2243 [sftp-int.c sftp.1 sftp.c]
2244 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2245 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2246 [sftp.1]
2247 order things
2c86906e 2248 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2249 [ssh.1 sshd.8]
2250 the name "secure shell" is boring, noone ever uses it
7daf8515 2251 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2252 [ssh.1]
2253 removed dated comment
f52798a4 2254 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2255
657297ff 225620010306
2257 - (bal) OpenBSD CVS Sync
2258 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2259 [sshd.8]
2260 alpha order; jcs@rt.fm
7c8f2a26 2261 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2262 [servconf.c]
2263 sync error message; ok markus@
f2ba0775 2264 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2265 [myproposal.h ssh.1]
2266 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2267 provos & markus ok
7a6c39a3 2268 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2269 [sshd.8]
2270 detail default hmac setup too
7de5b06b 2271 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2272 [kex.c kex.h sshconnect2.c sshd.c]
2273 generate a 2*need size (~300 instead of 1024/2048) random private
2274 exponent during the DH key agreement. according to Niels (the great
2275 german advisor) this is safe since /etc/primes contains strong
2276 primes only.
2277
2278 References:
2279 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2280 agreement with short exponents, In Advances in Cryptology
2281 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2282 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2283 [ssh.1]
2284 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2285 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2286 [dh.c]
2287 spelling
bbc62e59 2288 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2289 [authfd.c cli.c ssh-agent.c]
2290 EINTR/EAGAIN handling is required in more cases
c16c7f20 2291 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2292 [ssh-keyscan.c]
2293 Don't assume we wil get the version string all in one read().
2294 deraadt@ OK'd
09cb311c 2295 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2296 [clientloop.c]
2297 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2298
1a2936c4 229920010305
2300 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2301 - (bal) CVS ID touch up on sftp-int.c
e77df335 2302 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2303 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2304 - (bal) OpenBSD CVS Sync
dcb971e1 2305 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2306 [sshd.8]
2307 it's the OpenSSH one
778f6940 2308 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2309 [ssh-keyscan.c]
2310 inline -> __inline__, and some indent
81333640 2311 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2312 [authfile.c]
2313 improve fd handling
79ddf6db 2314 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2315 [sftp-server.c]
2316 careful with & and &&; markus ok
96ee8386 2317 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2318 [ssh.c]
2319 -i supports DSA identities now; ok markus@
0c126dc9 2320 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2321 [servconf.c]
2322 grammar; slade@shore.net
ed2166d8 2323 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2324 [ssh-keygen.1 ssh-keygen.c]
2325 document -d, and -t defaults to rsa1
b07ae1e9 2326 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2327 [ssh-keygen.1 ssh-keygen.c]
2328 bye bye -d
e2fccec3 2329 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2330 [sshd_config]
2331 activate RSA 2 key
e91c60f2 2332 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2333 [ssh.1 sshd.8]
2334 typos/grammar from matt@anzen.com
3b1a83df 2335 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2336 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2337 use pwcopy in ssh.c, too
19d57054 2338 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2339 [serverloop.c]
2340 debug2->3
00be5382 2341 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2342 [sshd.c]
2343 the random session key depends now on the session_key_int
2344 sent by the 'attacker'
2345 dig1 = md5(cookie|session_key_int);
2346 dig2 = md5(dig1|cookie|session_key_int);
2347 fake_session_key = dig1|dig2;
2348 this change is caused by a mail from anakin@pobox.com
2349 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2350 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2351 [readconf.c]
2352 look for id_rsa by default, before id_dsa
582038fb 2353 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2354 [sshd_config]
2355 ssh2 rsa key before dsa key
6e18cb71 2356 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2357 [packet.c]
2358 fix random padding
1b5dfeb2 2359 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2360 [compat.c]
2361 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2362 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2363 [misc.c]
2364 pull in protos
167b3512 2365 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2366 [sftp.c]
2367 do not kill the subprocess on termination (we will see if this helps
2368 things or hurts things)
7e8911cd 2369 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2370 [clientloop.c]
2371 fix byte counts for ssh protocol v1
ee55dacf 2372 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2373 [channels.c nchan.c nchan.h]
2374 make sure remote stderr does not get truncated.
2375 remove closed fd's from the select mask.
a6215e53 2376 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2377 [packet.c packet.h sshconnect2.c]
2378 in ssh protocol v2 use ignore messages for padding (instead of
2379 trailing \0).
94dfb550 2380 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2381 [channels.c]
2382 unify debug messages
5649fbbe 2383 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2384 [misc.c]
2385 for completeness, copy pw_gecos too
0572fe75 2386 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2387 [sshd.c]
2388 generate a fake session id, too
95ce5599 2389 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2390 [channels.c packet.c packet.h serverloop.c]
2391 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2392 use random content in ignore messages.
355724fc 2393 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2394 [channels.c]
2395 typo
c3f7d267 2396 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2397 [authfd.c]
2398 split line so that p will have an easier time next time around
a01a5f30 2399 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2400 [ssh.c]
2401 shorten usage by a line
12bf85ed 2402 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2403 [auth-rsa.c auth2.c deattack.c packet.c]
2404 KNF
4371658c 2405 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2406 [cli.c cli.h rijndael.h ssh-keyscan.1]
2407 copyright notices on all source files
ce91d6f8 2408 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2409 [ssh.c]
2410 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2411 use min, not max for logging, fixes overflow.
409edaba 2412 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2413 [sshd.8]
2414 explain SIGHUP better
b8dc87d3 2415 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2416 [sshd.8]
2417 doc the dsa/rsa key pair files
f3c7c613 2418 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2419 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2420 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2421 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2422 make copyright lines the same format
2671b47f 2423 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2424 [ssh-keyscan.c]
2425 standard theo sweep
ff7fee59 2426 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2427 [ssh-keyscan.c]
2428 Dynamically allocate read_wait and its copies. Since maxfd is
2429 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2430 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2431 [sftp-server.c]
2432 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2433 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2434 [packet.c]
2435 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2436 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2437 [sftp-server.c]
2438 KNF
c630ce76 2439 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2440 [sftp.c]
2441 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2442 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2443 [log.c ssh.c]
2444 log*.c -> log.c
61f8a1d1 2445 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2446 [channels.c]
2447 debug1->2
38967add 2448 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2449 [ssh.c]
2450 add -m to usage; ok markus@
46f23b8d 2451 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2452 [sshd.8]
2453 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2454 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2455 [servconf.c sshd.8]
2456 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2457 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2458 [sshd.8]
2459 spelling
54b974dc 2460 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2461 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2462 ssh.c sshconnect.c sshd.c]
2463 log functions should not be passed strings that end in newline as they
2464 get passed on to syslog() and when logging to stderr, do_log() appends
2465 its own newline.
51c251f0 2466 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2467 [sshd.8]
2468 list SSH2 ciphers
2605addd 2469 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2470 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2471 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2472 - (stevesk) OpenBSD sync:
2473 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2474 [ssh-keyscan.c]
2475 skip inlining, why bother
5152d46f 2476 - (stevesk) sftp.c: handle __progname
1a2936c4 2477
40edd7ef 247820010304
2479 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2480 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2481 give Mark Roth credit for mdoc2man.pl
40edd7ef 2482
9817de5f 248320010303
40edd7ef 2484 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2485 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2486 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2487 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2488 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2489 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2490 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2491
20cad736 249220010301
68fa858a 2493 - (djm) Properly add -lcrypt if needed.
5f404be3 2494 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2495 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2496 <nalin@redhat.com>
68fa858a 2497 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2498 <vinschen@redhat.com>
ad1f4a20 2499 - (djm) Released 2.5.1p2
20cad736 2500
cf0c5df5 250120010228
2502 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2503 "Bad packet length" bugs.
68fa858a 2504 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2505 now done before the final fork().
065ef9b1 2506 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2507 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2508
86b416a7 250920010227
68fa858a 2510 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2511 <vinschen@redhat.com>
2af09193 2512 - (bal) OpenBSD Sync
2513 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2514 [session.c]
2515 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2516 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2517 <jmknoble@jmknoble.cx>
68fa858a 2518 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2519 <markm@swoon.net>
2520 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2521 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2522 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2523 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2524 <markm@swoon.net>
4bc6dd70 2525 - (djm) Fix PAM fix
4236bde4 2526 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2527 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2528 2.3.x.
2529 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2530 <markm@swoon.net>
68fa858a 2531 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2532 <tim@multitalents.net>
68fa858a 2533 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2534 <tim@multitalents.net>
51fb577a 2535
4925395f 253620010226
2537 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2538 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2539 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2540
1eb4ec64 254120010225
2542 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2543 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2544 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2545 platform defines u_int64_t as being that.
1eb4ec64 2546
a738c3b0 254720010224
68fa858a 2548 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2549 Vinschen <vinschen@redhat.com>
2550 - (bal) Reorder where 'strftime' is detected to resolve linking
2551 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2552
8fd97cc4 255320010224
2554 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2555 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2556 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2557 some platforms.
3d114925 2558 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2559 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2560
14a49e44 256120010223
2562 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2563 <tell@telltronics.org>
cb291102 2564 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2565 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2566 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2567 <tim@multitalents.net>
14a49e44 2568
68fa858a 256920010222
73d6d7fa 2570 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2571 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2572 - (bal) Removed reference to liblogin from contrib/README. It was
2573 integrated into OpenSSH a long while ago.
2a81eb9f 2574 - (stevesk) remove erroneous #ifdef sgi code.
2575 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2576
fbf305f1 257720010221
2578 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2579 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2580 <tim@multitalents.net>
1fe61b2e 2581 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2582 breaks Solaris.
2583 - (djm) Move PAM session setup back to before setuid to user.
2584 fixes problems on Solaris-drived PAMs.
266140a8 2585 - (stevesk) session.c: back out to where we were before:
68fa858a 2586 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2587 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2588
8b3319f4 258920010220
2590 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2591 getcwd.c.
c2b544a5 2592 - (bal) OpenBSD CVS Sync:
2593 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2594 [sshd.c]
2595 clarify message to make it not mention "ident"
8b3319f4 2596
1729c161 259720010219
2598 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2599 pty.[ch] -> sshpty.[ch]
d6f13fbb 2600 - (djm) Rework search for OpenSSL location. Skip directories which don't
2601 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2602 with its limit of 6 -L options.
0476625f 2603 - OpenBSD CVS Sync:
2604 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2605 [sftp.1]
2606 typo
2607 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2608 [ssh.c]
2609 cleanup -V output; noted by millert
2610 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2611 [sshd.8]
2612 it's the OpenSSH one
2613 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2614 [dispatch.c]
2615 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2616 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2617 [compat.c compat.h serverloop.c]
2618 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2619 itojun@
2620 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2621 [version.h]
2622 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2623 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2624 [scp.c]
2625 np is changed by recursion; vinschen@redhat.com
2626 - Update versions in RPM spec files
2627 - Release 2.5.1p1
1729c161 2628
663fd560 262920010218
68fa858a 2630 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2631 <tim@multitalents.net>
25cd3375 2632 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2633 stevesk
68fa858a 2634 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2635 <vinschen@redhat.com> and myself.
32ced054 2636 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2637 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2638 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2639 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2640 - (djm) Use ttyname() to determine name of tty returned by openpty()
2641 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2642 <marekm@amelek.gda.pl>
68fa858a 2643 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2644 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2645 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2646 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2647 SunOS)
68fa858a 2648 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2649 <tim@multitalents.net>
dfef7e7e 2650 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2651 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2652 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2653 SIGALRM.
e1a023df 2654 - (djm) Move entropy.c over to mysignal()
68fa858a 2655 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2656 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2657 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2658 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2659 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2660 enable with --with-bsd-auth.
2adddc78 2661 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2662
0b1728c5 266320010217
2664 - (bal) OpenBSD Sync:
2665 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2666 [channel.c]
2667 remove debug
c8b058b4 2668 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2669 [session.c]
2670 proper payload-length check for x11 w/o screen-number
0b1728c5 2671
b41d8d4d 267220010216
2673 - (bal) added '--with-prce' to allow overriding of system regex when
2674 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2675 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2676 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2677 Fixes linking on SCO.
68fa858a 2678 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2679 Nalin Dahyabhai <nalin@redhat.com>
2680 - (djm) BSD license for gnome-ssh-askpass (was X11)
2681 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2682 - (djm) USE_PIPES for a few more sysv platforms
2683 - (djm) Cleanup configure.in a little
2684 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2685 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2686 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2687 - (djm) OpenBSD CVS:
2688 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2689 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2690 [sshconnect1.c sshconnect2.c]
2691 genericize password padding function for SSH1 and SSH2.
2692 add stylized echo to 2, too.
2693 - (djm) Add roundup() macro to defines.h
9535dddf 2694 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2695 needed on Unixware 2.x.
b41d8d4d 2696
0086bfaf 269720010215
68fa858a 2698 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2699 problems on Solaris-derived PAMs.
e11aab29 2700 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2701 <Darren.Moffat@eng.sun.com>
9e3c31f7 2702 - (bal) Sync w/ OpenSSH for new release
2703 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2704 [sshconnect1.c]
2705 fix xmalloc(0), ok dugsong@
b2552997 2706 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2707 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2708 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2709 1) clean up the MAC support for SSH-2
2710 2) allow you to specify the MAC with 'ssh -m'
2711 3) or the 'MACs' keyword in ssh(d)_config
2712 4) add hmac-{md5,sha1}-96
2713 ok stevesk@, provos@
15853e93 2714 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2715 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2716 ssh-keygen.c sshd.8]
2717 PermitRootLogin={yes,without-password,forced-commands-only,no}
2718 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2719 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2720 [clientloop.c packet.c ssh-keyscan.c]
2721 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2722 - markus@cvs.openssh.org 2001/02/13 22:49:40
2723 [auth1.c auth2.c]
2724 setproctitle(user) only if getpwnam succeeds
2725 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2726 [sshd.c]
2727 missing memset; from solar@openwall.com
2728 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2729 [sftp-int.c]
2730 lumask now works with 1 numeric arg; ok markus@, djm@
2731 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2732 [sftp-client.c sftp-int.c sftp.1]
2733 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2734 ok markus@
0b16bb01 2735 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2736 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2737 - (stevesk) OpenBSD sync:
2738 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2739 [serverloop.c]
2740 indent
0b16bb01 2741
1c2d0a13 274220010214
2743 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2744 session has not been open or credentials not set. Based on patch from
1c2d0a13 2745 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2746 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2747 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2748 - (bal) Missing function prototype in bsd-snprintf.c patch by
2749 Mark Miller <markm@swoon.net>
b7ccb051 2750 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2751 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2752 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2753
0610439b 275420010213
84eb157c 2755 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2756 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2757 I did a base KNF over the whe whole file to make it more acceptable.
2758 (backed out of original patch and removed it from ChangeLog)
01f13020 2759 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2760 Tim Rice <tim@multitalents.net>
8d60e965 2761 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2762
894a4851 276320010212
68fa858a 2764 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2765 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2766 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2767 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2768 - (djm) Clean up PCRE text in INSTALL
68fa858a 2769 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2770 <mib@unimelb.edu.au>
6f68f28a 2771 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2772 - (stevesk) session.c: remove debugging code.
894a4851 2773
abf1f107 277420010211
2775 - (bal) OpenBSD Sync
2776 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2777 [auth1.c auth2.c sshd.c]
2778 move k_setpag() to a central place; ok dugsong@
c845316f 2779 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2780 [auth2.c]
2781 offer passwd before s/key
e6fa162e 2782 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2783 [canohost.c]
2784 remove last call to sprintf; ok deraadt@
0ab4b0f0 2785 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2786 [canohost.c]
2787 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2788 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2789 [cli.c]
2790 don't call vis() for \r
5c470997 2791 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2792 [scp.c]
2793 revert a small change to allow -r option to work again; ok deraadt@
2794 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2795 [scp.c]
2796 fix memory leak; ok markus@
a0e6fead 2797 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2798 [scp.1]
2799 Mention that you can quote pathnames with spaces in them
b3106440 2800 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2801 [ssh.c]
2802 remove mapping of argv[0] -> hostname
f72e01a5 2803 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2804 [sshconnect2.c]
2805 do not ask for passphrase in batch mode; report from ejb@ql.org
2806 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2807 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2808 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2809 markus ok
2810 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2811 [sshconnect2.c]
2812 do not free twice, thanks to /etc/malloc.conf
2813 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2814 [sshconnect2.c]
2815 partial success: debug->log; "Permission denied" if no more auth methods
2816 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2817 [sshconnect2.c]
2818 remove some lines
e0b2cf6b 2819 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2820 [auth-options.c]
2821 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2822 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2823 [channels.c]
2824 nuke sprintf, ok deraadt@
2825 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2826 [channels.c]
2827 nuke sprintf, ok deraadt@
affa8be4 2828 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2829 [clientloop.h]
2830 remove confusing callback code
d2c46e77 2831 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2832 [readconf.c]
2833 snprintf
cc8aca8a 2834 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2835 sync with netbsd tree changes.
2836 - more strict prototypes, include necessary headers
2837 - use paths.h/pathnames.h decls
2838 - size_t typecase to int -> u_long
5be2ec5e 2839 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2840 [ssh-keyscan.c]
2841 fix size_t -> int cast (use u_long). markus ok
2842 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2843 [ssh-keyscan.c]
2844 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2845 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2846 [ssh-keyscan.c]
68fa858a 2847 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2848 malloc.conf=AJ.
f21032a6 2849 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2850 [sshconnect.c]
68fa858a 2851 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2852 'ask'
7bbcc167 2853 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2854 [sshd_config]
2855 type: ok markus@
2856 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2857 [sshd_config]
2858 enable sftp-server by default
a2e6d17d 2859 - deraadt 2001/02/07 8:57:26
2860 [xmalloc.c]
2861 deal with new ANSI malloc stuff
2862 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2863 [xmalloc.c]
2864 typo in fatal()
2865 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2866 [xmalloc.c]
2867 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2868 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2869 [serverloop.c sshconnect1.c]
68fa858a 2870 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2871 <solar@openwall.com>, ok provos@
68fa858a 2872 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2873 (from the OpenBSD tree)
6b442913 2874 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2875 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2876 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2877 - (bal) A bit more whitespace cleanup
68fa858a 2878 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2879 <abartlet@pcug.org.au>
b27e97b1 2880 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2881 - (stevesk) compat.c: more friendly cpp error
94f38e16 2882 - (stevesk) OpenBSD sync:
2883 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2884 [LICENSE]
2885 typos and small cleanup; ok deraadt@
abf1f107 2886
0426a3b4 288720010210
2888 - (djm) Sync sftp and scp stuff from OpenBSD:
2889 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2890 [sftp-client.c]
2891 Don't free handles before we are done with them. Based on work from
2892 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2893 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2894 [sftp.1]
2895 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2896 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2897 [sftp.1]
2898 pretty up significantly
2899 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2900 [sftp.1]
2901 .Bl-.El mismatch. markus ok
2902 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2903 [sftp-int.c]
2904 Check that target is a directory before doing ls; ok markus@
2905 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2906 [scp.c sftp-client.c sftp-server.c]
2907 unsigned long long -> %llu, not %qu. markus ok
2908 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2909 [sftp.1 sftp-int.c]
2910 more man page cleanup and sync of help text with man page; ok markus@
2911 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2912 [sftp-client.c]
2913 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2914 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2915 [sftp.c]
2916 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2917 <roumen.petrov@skalasoft.com>
2918 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2919 [sftp-int.c]
2920 portable; ok markus@
2921 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2922 [sftp-int.c]
2923 lowercase cmds[].c also; ok markus@
2924 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2925 [pathnames.h sftp.c]
2926 allow sftp over ssh protocol 1; ok djm@
2927 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2928 [scp.c]
2929 memory leak fix, and snprintf throughout
2930 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2931 [sftp-int.c]
2932 plug a memory leak
2933 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2934 [session.c sftp-client.c]
2935 %i -> %d
2936 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2937 [sftp-int.c]
2938 typo
2939 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2940 [sftp-int.c pathnames.h]
2941 _PATH_LS; ok markus@
2942 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2943 [sftp-int.c]
2944 Check for NULL attribs for chown, chmod & chgrp operations, only send
2945 relevant attribs back to server; ok markus@
96b64eb0 2946 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2947 [sftp.c]
2948 Use getopt to process commandline arguments
2949 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2950 [sftp.c ]
2951 Wait for ssh subprocess at exit
2952 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2953 [sftp-int.c]
2954 stat target for remote chdir before doing chdir
2955 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2956 [sftp.1]
2957 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2958 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2959 [sftp-int.c]
2960 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2961 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2962 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2963
6d1e1d2b 296420010209
68fa858a 2965 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2966 <rjmooney@mediaone.net>
bb0c1991 2967 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2968 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2969 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2970 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2971 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2972 - (stevesk) OpenBSD sync:
2973 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2974 [auth2.c]
2975 strict checking
2976 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2977 [version.h]
2978 update to 2.3.2
2979 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2980 [auth2.c]
2981 fix typo
72b3f75d 2982 - (djm) Update spec files
0ed28836 2983 - (bal) OpenBSD sync:
2984 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2985 [scp.c]
2986 memory leak fix, and snprintf throughout
1fc8ccdf 2987 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2988 [clientloop.c]
2989 remove confusing callback code
0b202697 2990 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2991 - (bal) OpenBSD Sync (more):
2992 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2993 sync with netbsd tree changes.
2994 - more strict prototypes, include necessary headers
2995 - use paths.h/pathnames.h decls
2996 - size_t typecase to int -> u_long
1f3bf5aa 2997 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2998 [ssh.c]
2999 fatal() if subsystem fails
3000 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3001 [ssh.c]
3002 remove confusing callback code
3003 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3004 [ssh.c]
3005 add -1 option (force protocol version 1). ok markus@
3006 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3007 [ssh.c]
3008 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3009 - (bal) Missing 'const' in readpass.h
9c5a8165 3010 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3011 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3012 [sftp-client.c]
3013 replace arc4random with counter for request ids; ok markus@
68fa858a 3014 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3015 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3016
6a25c04c 301720010208
3018 - (djm) Don't delete external askpass program in make uninstall target.
3019 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3020 - (djm) Fix linking of sftp, don't need arc4random any more.
3021 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3022 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3023
547519f0 302420010207
bee0a37e 3025 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3026 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3027 - (djm) Much KNF on PAM code
547519f0 3028 - (djm) Revise auth-pam.c conversation function to be a little more
3029 readable.
5c377b3b 3030 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3031 to before first prompt. Fixes hangs if last pam_message did not require
3032 a reply.
3033 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3034
547519f0 303520010205
2b87da3b 3036 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3037 that don't have NGROUPS_MAX.
57559587 3038 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3039 - (stevesk) OpenBSD sync:
3040 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3041 [many files; did this manually to our top-level source dir]
3042 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3043 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3044 [sftp-server.c]
3045 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3046 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3047 [sftp-int.c]
3048 ? == help
3049 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3050 [sftp-int.c]
3051 sort commands, so that abbreviations work as expected
3052 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3053 [sftp-int.c]
3054 debugging sftp: precedence and missing break. chmod, chown, chgrp
3055 seem to be working now.
3056 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3057 [sftp-int.c]
3058 use base 8 for umask/chmod
3059 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3060 [sftp-int.c]
3061 fix LCD
c44559d2 3062 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3063 [ssh.1]
3064 typo; dpo@club-internet.fr
a5930351 3065 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3066 [auth2.c authfd.c packet.c]
3067 remove duplicate #include's; ok markus@
6a416424 3068 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3069 [scp.c sshd.c]
3070 alpha happiness
3071 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3072 [sshd.c]
3073 precedence; ok markus@
02a024dd 3074 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3075 [ssh.c sshd.c]
3076 make the alpha happy
02a024dd 3077 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3078 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3079 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3080 already in use
02a024dd 3081 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3082 [channels.c]
3083 use ipaddr in channel messages, ietf-secsh wants this
3084 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3085 [channels.c]
68fa858a 3086 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3087 messages; bug report from edmundo@rano.org
a741554f 3088 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3089 [sshconnect2.c]
3090 unused
9378f292 3091 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3092 [sftp-client.c sftp-server.c]
3093 make gcc on the alpha even happier
1fc243d1 3094
547519f0 309520010204
781a0585 3096 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3097 - (bal) Minor Makefile fix
f0f14bea 3098 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3099 right.
78987b57 3100 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3101 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3102 - (djm) OpenBSD CVS sync:
3103 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3104 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3105 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3106 [sshd_config]
3107 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3108 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3109 [ssh.1 sshd.8 sshd_config]
3110 Skey is now called ChallengeResponse
3111 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3112 [sshd.8]
3113 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3114 channel. note from Erik.Anggard@cygate.se (pr/1659)
3115 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3116 [ssh.1]
3117 typos; ok markus@
3118 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3119 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3120 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3121 Basic interactive sftp client; ok theo@
3122 - (djm) Update RPM specs for new sftp binary
68fa858a 3123 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3124 think I got them all.
8b061486 3125 - (djm) Makefile.in fixes
1aa00dcb 3126 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3127 SIGCHLD handler.
408ba72f 3128 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3129
547519f0 313020010203
63fe0529 3131 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3132 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3133 based file) to ensure #include space does not get confused.
f78888c7 3134 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3135 platforms so builds fail. (NeXT being a well known one)
63fe0529 3136
547519f0 313720010202
61e96248 3138 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3139 <vinschen@redhat.com>
71301416 3140 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3141 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3142
547519f0 314320010201
ad5075bd 3144 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3145 changes have occured to any of the supporting code. Patch by
3146 Roumen Petrov <roumen.petrov@skalasoft.com>
3147
9c8dbb1b 314820010131
37845585 3149 - (djm) OpenBSD CVS Sync:
3150 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3151 [sshconnect.c]
3152 Make warning message a little more consistent. ok markus@
8c89dd2b 3153 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3154 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3155 respectively.
c59dc6bd 3156 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3157 passwords.
9c8dbb1b 3158 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3159 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3160 assocated.
37845585 3161
9c8dbb1b 316220010130
39929cdb 3163 - (djm) OpenBSD CVS Sync:
3164 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3165 [channels.c channels.h clientloop.c serverloop.c]
3166 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3167 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3168 [canohost.c canohost.h channels.c clientloop.c]
3169 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3170 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3171 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3172 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3173 pkcs#1 attack
ae810de7 3174 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3175 [ssh.1 ssh.c]
3176 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3177 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3178
9c8dbb1b 317920010129
f29ef605 3180 - (stevesk) sftp-server.c: use %lld vs. %qd
3181
cb9da0fc 318220010128
3183 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3184 - (bal) OpenBSD Sync
9bd5b720 3185 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3186 [dispatch.c]
3187 re-keying is not supported; ok deraadt@
5fb622e4 3188 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3189 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3190 cleanup AUTHORS sections
9bd5b720 3191 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3192 [sshd.c sshd.8]
9bd5b720 3193 remove -Q, no longer needed
3194 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3195 [readconf.c ssh.1]
9bd5b720 3196 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3197 ok markus@
6f37606e 3198 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3199 [sshd.8]
6f37606e 3200 spelling. ok markus@
95f4ccfb 3201 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3202 [xmalloc.c]
3203 use size_t for strlen() return. ok markus@
6f37606e 3204 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3205 [authfile.c]
3206 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3207 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3208 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3209 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3210 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3211 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3212 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3213 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3214 $OpenBSD$
b0e305c9 3215 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3216
c9606e03 321720010126
61e96248 3218 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3219 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3220 - (bal) OpenBSD Sync
3221 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3222 [ssh-agent.c]
3223 call _exit() in signal handler
c9606e03 3224
d7d5f0b2 322520010125
3226 - (djm) Sync bsd-* support files:
3227 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3228 [rresvport.c bindresvport.c]
61e96248 3229 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3230 agreed on, which will be happy for the future. bindresvport_sa() for
3231 sockaddr *, too. docs later..
3232 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3233 [bindresvport.c]
61e96248 3234 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3235 the actual family being processed
e1dd3a7a 3236 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3237 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3238 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3239 - (bal) OpenBSD Resync
3240 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3241 [channels.c]
3242 missing freeaddrinfo(); ok markus@
d7d5f0b2 3243
556eb464 324420010124
3245 - (bal) OpenBSD Resync
3246 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3247 [ssh.h]
61e96248 3248 nuke comment
1aecda34 3249 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3250 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3251 patch by Tim Rice <tim@multitalents.net>
3252 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3253 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3254
effa6591 325520010123
3256 - (bal) regexp.h typo in configure.in. Should have been regex.h
3257 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3258 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3259 - (bal) OpenBSD Resync
3260 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3261 [auth-krb4.c sshconnect1.c]
3262 only AFS needs radix.[ch]
3263 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3264 [auth2.c]
3265 no need to include; from mouring@etoh.eviladmin.org
3266 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3267 [key.c]
3268 free() -> xfree(); ok markus@
3269 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3270 [sshconnect2.c sshd.c]
3271 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3272 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3273 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3274 sshconnect1.c sshconnect2.c sshd.c]
3275 rename skey -> challenge response.
3276 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3277
effa6591 3278
42f11eb2 327920010122
3280 - (bal) OpenBSD Resync
3281 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3282 [servconf.c ssh.h sshd.c]
3283 only auth-chall.c needs #ifdef SKEY
3284 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3285 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3286 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3287 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3288 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3289 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3290 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3291 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3292 [sshd.8]
3293 fix typo; from stevesk@
3294 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3295 [ssh-dss.c]
61e96248 3296 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3297 stevesk@
3298 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3299 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3300 pass the filename to auth_parse_options()
61e96248 3301 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3302 [readconf.c]
3303 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3304 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3305 [sshconnect2.c]
3306 dh_new_group() does not return NULL. ok markus@
3307 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3308 [ssh-add.c]
61e96248 3309 do not loop forever if askpass does not exist; from
42f11eb2 3310 andrew@pimlott.ne.mediaone.net
3311 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3312 [servconf.c]
3313 Check for NULL return from strdelim; ok markus
3314 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3315 [readconf.c]
3316 KNF; ok markus
3317 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3318 [ssh-keygen.1]
3319 remove -R flag; ok markus@
3320 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3321 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3322 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3323 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3324 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3325 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3326 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3327 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3328 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3329 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3330 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3331 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3332 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3333 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3334 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3335 #includes. rename util.[ch] -> misc.[ch]
3336 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3337 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3338 conflict when compiling for non-kerb install
3339 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3340 on 1/19.
3341
6005a40c 334220010120
3343 - (bal) OpenBSD Resync
3344 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3345 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3346 only auth-chall.c needs #ifdef SKEY
47af6577 3347 - (bal) Slight auth2-pam.c clean up.
3348 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3349 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3350
922e6493 335120010119
3352 - (djm) Update versions in RPM specfiles
59c97189 3353 - (bal) OpenBSD Resync
3354 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3355 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3356 sshd.8 sshd.c]
61e96248 3357 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3358 systems
3359 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3360 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3361 session.h sshconnect1.c]
3362 1) removes fake skey from sshd, since this will be much
3363 harder with /usr/libexec/auth/login_XXX
3364 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3365 3) make addition of BSD_AUTH and other challenge reponse methods
3366 easier.
3367 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3368 [auth-chall.c auth2-chall.c]
3369 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3370 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3371 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3372 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3373 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3374
b5c334cc 337520010118
3376 - (bal) Super Sized OpenBSD Resync
3377 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3378 [sshd.c]
3379 maxfd+1
3380 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3381 [ssh-keygen.1]
3382 small ssh-keygen manpage cleanup; stevesk@pobox.com
3383 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3384 [scp.c ssh-keygen.c sshd.c]
3385 getopt() returns -1 not EOF; stevesk@pobox.com
3386 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3387 [ssh-keyscan.c]
3388 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3389 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3390 [ssh-keyscan.c]
3391 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3392 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3393 [ssh-add.c]
3394 typo, from stevesk@sweden.hp.com
3395 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3396 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3397 split out keepalive from packet_interactive (from dale@accentre.com)
3398 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3399 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3400 [packet.c packet.h]
3401 reorder, typo
3402 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3403 [auth-options.c]
3404 fix comment
3405 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3406 [session.c]
3407 Wall
61e96248 3408 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3409 [clientloop.h clientloop.c ssh.c]
3410 move callback to headerfile
3411 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3412 [ssh.c]
3413 use log() instead of stderr
3414 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3415 [dh.c]
3416 use error() not stderr!
3417 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3418 [sftp-server.c]
3419 rename must fail if newpath exists, debug off by default
3420 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3421 [sftp-server.c]
3422 readable long listing for sftp-server, ok deraadt@
3423 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3424 [key.c ssh-rsa.c]
61e96248 3425 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3426 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3427 since they are in the wrong format, too. they must be removed from
b5c334cc 3428 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3429 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3430 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3431 BN_num_bits(rsa->n) >= 768.
3432 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3433 [sftp-server.c]
3434 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3435 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3436 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3437 indent
3438 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3439 be missing such feature.
3440
61e96248 3441
52ce34a2 344220010117
3443 - (djm) Only write random seed file at exit
717057b6 3444 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3445 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3446 provides a crypt() of its own)
3447 - (djm) Avoid a warning in bsd-bindresvport.c
3448 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3449 can cause weird segfaults errors on Solaris
8694a1ce 3450 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3451 - (djm) Add --with-pam to RPM spec files
52ce34a2 3452
2fd3c144 345320010115
3454 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3455 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3456
63b68889 345720010114
3458 - (stevesk) initial work for OpenBSD "support supplementary group in
3459 {Allow,Deny}Groups" patch:
3460 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3461 - add bsd-getgrouplist.h
3462 - new files groupaccess.[ch]
3463 - build but don't use yet (need to merge auth.c changes)
c6a69271 3464 - (stevesk) complete:
3465 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3466 [auth.c sshd.8]
3467 support supplementary group in {Allow,Deny}Groups
3468 from stevesk@pobox.com
61e96248 3469
f546c780 347020010112
3471 - (bal) OpenBSD Sync
3472 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3473 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3474 cleanup sftp-server implementation:
547519f0 3475 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3476 parse SSH2_FILEXFER_ATTR_EXTENDED
3477 send SSH2_FX_EOF if readdir returns no more entries
3478 reply to SSH2_FXP_EXTENDED message
3479 use #defines from the draft
3480 move #definations to sftp.h
f546c780 3481 more info:
61e96248 3482 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3483 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3484 [sshd.c]
3485 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3486 because it calls log()
f546c780 3487 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3488 [packet.c]
3489 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3490
9548d6c8 349120010110
3492 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3493 Bladt Norbert <Norbert.Bladt@adi.ch>
3494
af972861 349520010109
3496 - (bal) Resync CVS ID of cli.c
4b80e97b 3497 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3498 code.
eea39c02 3499 - (bal) OpenBSD Sync
3500 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3501 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3502 sshd_config version.h]
3503 implement option 'Banner /etc/issue.net' for ssh2, move version to
3504 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3505 is enabled).
3506 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3507 [channels.c ssh-keyscan.c]
3508 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3509 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3510 [sshconnect1.c]
3511 more cleanups and fixes from stevesk@pobox.com:
3512 1) try_agent_authentication() for loop will overwrite key just
3513 allocated with key_new(); don't alloc
3514 2) call ssh_close_authentication_connection() before exit
3515 try_agent_authentication()
3516 3) free mem on bad passphrase in try_rsa_authentication()
3517 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3518 [kex.c]
3519 missing free; thanks stevesk@pobox.com
f1c4659d 3520 - (bal) Detect if clock_t structure exists, if not define it.
3521 - (bal) Detect if O_NONBLOCK exists, if not define it.
3522 - (bal) removed news4-posix.h (now empty)
3523 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3524 instead of 'int'
adc83ebf 3525 - (stevesk) sshd_config: sync
4f771a33 3526 - (stevesk) defines.h: remove spurious ``;''
af972861 3527
bbcf899f 352820010108
3529 - (bal) Fixed another typo in cli.c
3530 - (bal) OpenBSD Sync
3531 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3532 [cli.c]
3533 typo
3534 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3535 [cli.c]
3536 missing free, stevesk@pobox.com
3537 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3538 [auth1.c]
3539 missing free, stevesk@pobox.com
3540 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3541 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3542 ssh.h sshd.8 sshd.c]
3543 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3544 syslog priority changes:
3545 fatal() LOG_ERR -> LOG_CRIT
3546 log() LOG_INFO -> LOG_NOTICE
b8c37305 3547 - Updated TODO
bbcf899f 3548
9616313f 354920010107
3550 - (bal) OpenBSD Sync
3551 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3552 [ssh-rsa.c]
3553 remove unused
3554 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3555 [ssh-keyscan.1]
3556 missing .El
3557 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3558 [session.c sshconnect.c]
3559 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3560 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3561 [ssh.1 sshd.8]
3562 Mention AES as available SSH2 Cipher; ok markus
3563 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3564 [sshd.c]
3565 sync usage()/man with defaults; from stevesk@pobox.com
3566 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3567 [sshconnect2.c]
3568 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3569 that prints a banner (e.g. /etc/issue.net)
61e96248 3570
1877dc0c 357120010105
3572 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3573 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3574
488c06c8 357520010104
3576 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3577 work by Chris Vaughan <vaughan99@yahoo.com>
3578
7c49df64 357920010103
3580 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3581 tree (mainly positioning)
3582 - (bal) OpenSSH CVS Update
3583 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3584 [packet.c]
3585 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3586 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3587 [sshconnect.c]
61e96248 3588 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3589 ip_status == HOST_CHANGED
61e96248 3590 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3591 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3592 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3593 patch by Tim Rice <tim@multitalents.net>
3594 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3595 and sftp-server.8 manpage.
7c49df64 3596
a421e945 359720010102
3598 - (bal) OpenBSD CVS Update
3599 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3600 [scp.c]
3601 use shared fatal(); from stevesk@pobox.com
3602
0efc80a7 360320001231
3604 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3605 for multiple reasons.
b1335fdf 3606 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3607
efcae5b1 360820001230
3609 - (bal) OpenBSD CVS Update
3610 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3611 [ssh-keygen.c]
3612 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3613 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3614 [channels.c]
3615 missing xfree; from vaughan99@yahoo.com
efcae5b1 3616 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3617 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3618 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3619 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3620 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3621 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3622
362320001229
61e96248 3624 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3625 Kurz <shorty@debian.org>
8abcdba4 3626 - (bal) OpenBSD CVS Update
3627 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3628 [auth.h auth2.c]
3629 count authentication failures only
3630 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3631 [sshconnect.c]
3632 fingerprint for MITM attacks, too.
3633 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3634 [sshd.8 sshd.c]
3635 document -D
3636 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3637 [serverloop.c]
3638 less chatty
3639 - markus@cvs.openbsd.org 2000/12/27 12:34
3640 [auth1.c sshconnect2.c sshd.c]
3641 typo
3642 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3643 [readconf.c readconf.h ssh.1 sshconnect.c]
3644 new option: HostKeyAlias: allow the user to record the host key
3645 under a different name. This is useful for ssh tunneling over
3646 forwarded connections or if you run multiple sshd's on different
3647 ports on the same machine.
3648 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3649 [ssh.1 ssh.c]
3650 multiple -t force pty allocation, document ORIGINAL_COMMAND
3651 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3652 [sshd.8]
3653 update for ssh-2
c52c7082 3654 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3655 fix merge.
0dd78cd8 3656
8f523d67 365720001228
3658 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3659 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3660 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3661 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3662 header. Patch by Tim Rice <tim@multitalents.net>
3663 - Updated TODO w/ known HP/UX issue
3664 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3665 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3666
b03bd394 366720001227
61e96248 3668 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3669 Takumi Yamane <yamtak@b-session.com>
3670 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3671 by Corinna Vinschen <vinschen@redhat.com>
3672 - (djm) Fix catman-do target for non-bash
61e96248 3673 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3674 Takumi Yamane <yamtak@b-session.com>
3675 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3676 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3677 - (djm) Fix catman-do target for non-bash
61e96248 3678 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3679 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3680 'RLIMIT_NOFILE'
61e96248 3681 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3682 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3683 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3684
8d88011e 368520001223
3686 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3687 if a change to config.h has occurred. Suggested by Gert Doering
3688 <gert@greenie.muc.de>
3689 - (bal) OpenBSD CVS Update:
3690 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3691 [ssh-keygen.c]
3692 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3693
1e3b8b07 369420001222
3695 - Updated RCSID for pty.c
3696 - (bal) OpenBSD CVS Updates:
3697 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3698 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3699 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3700 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3701 [authfile.c]
3702 allow ssh -i userkey for root
3703 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3704 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3705 fix prototypes; from stevesk@pobox.com
3706 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3707 [sshd.c]
3708 init pointer to NULL; report from Jan.Ivan@cern.ch
3709 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3710 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3711 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3712 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3713 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3714 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3715 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3716 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3717 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3718 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3719 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3720 unsigned' with u_char.
3721
67b0facb 372220001221
3723 - (stevesk) OpenBSD CVS updates:
3724 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3725 [authfile.c channels.c sftp-server.c ssh-agent.c]
3726 remove() -> unlink() for consistency
3727 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3728 [ssh-keyscan.c]
3729 replace <ssl/x.h> with <openssl/x.h>
3730 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3731 [uidswap.c]
3732 typo; from wsanchez@apple.com
61e96248 3733
adeebd37 373420001220
61e96248 3735 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3736 and Linux-PAM. Based on report and fix from Andrew Morgan
3737 <morgan@transmeta.com>
3738
f072c47a 373920001218
3740 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3741 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3742 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3743
731c1541 374420001216
3745 - (stevesk) OpenBSD CVS updates:
3746 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3747 [scp.c]
3748 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3749 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3750 [scp.c]
3751 unused; from stevesk@pobox.com
3752
227e8e86 375320001215
9853409f 3754 - (stevesk) Old OpenBSD patch wasn't completely applied:
3755 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3756 [scp.c]
3757 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3758 - (stevesk) OpenBSD CVS updates:
3759 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3760 [ssh-keyscan.c]
3761 fatal already adds \n; from stevesk@pobox.com
3762 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3763 [ssh-agent.c]
3764 remove redundant spaces; from stevesk@pobox.com
3765 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3766 [pty.c]
3767 When failing to set tty owner and mode on a read-only filesystem, don't
3768 abort if the tty already has correct owner and reasonably sane modes.
3769 Example; permit 'root' to login to a firewall with read-only root fs.
3770 (markus@ ok)
3771 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3772 [pty.c]
3773 KNF
6ffc9c88 3774 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3775 [sshd.c]
3776 source port < 1024 is no longer required for rhosts-rsa since it
3777 adds no additional security.
3778 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3779 [ssh.1 ssh.c]
3780 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3781 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3782 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3783 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3784 [scp.c]
3785 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3786 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3787 [kex.c kex.h sshconnect2.c sshd.c]
3788 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3789
6c935fbd 379020001213
3791 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3792 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3793 - (stevesk) OpenBSD CVS update:
1fe6a48f 3794 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3795 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3796 consistently use __progname; from stevesk@pobox.com
6c935fbd 3797
367d1840 379820001211
3799 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3800 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3801 <pekka@netcore.fi>
e3a70753 3802 - (bal) OpenbSD CVS update
3803 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3804 [sshconnect1.c]
3805 always request new challenge for skey/tis-auth, fixes interop with
3806 other implementations; report from roth@feep.net
367d1840 3807
6b523bae 380820001210
3809 - (bal) OpenBSD CVS updates
61e96248 3810 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3811 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3812 undo rijndael changes
61e96248 3813 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3814 [rijndael.c]
3815 fix byte order bug w/o introducing new implementation
61e96248 3816 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3817 [sftp-server.c]
3818 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3819 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3820 [ssh-agent.c]
3821 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3822 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3823 [compat.c]
3824 remove unnecessary '\n'
6b523bae 3825
ce9c0b75 382620001209
6b523bae 3827 - (bal) OpenBSD CVS updates:
61e96248 3828 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3829 [ssh.1]
3830 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3831
f72fc97f 383220001207
6b523bae 3833 - (bal) OpenBSD CVS updates:
61e96248 3834 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3835 [compat.c compat.h packet.c]
3836 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3837 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3838 [rijndael.c]
3839 unexpand(1)
61e96248 3840 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3841 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3842 new rijndael implementation. fixes endian bugs
f72fc97f 3843
97fb6912 384420001206
6b523bae 3845 - (bal) OpenBSD CVS updates:
97fb6912 3846 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3847 [channels.c channels.h clientloop.c serverloop.c]
3848 async connects for -R/-L; ok deraadt@
3849 - todd@cvs.openssh.org 2000/12/05 16:47:28
3850 [sshd.c]
3851 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3852 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3853 have it (used in ssh-keyscan).
227e8e86 3854 - (stevesk) OpenBSD CVS update:
f20255cb 3855 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3856 [ssh-keyscan.c]
3857 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3858
f6fdbddf 385920001205
6b523bae 3860 - (bal) OpenBSD CVS updates:
f6fdbddf 3861 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3862 [ssh-keyscan.c ssh-keyscan.1]
3863 David Maziere's ssh-keyscan, ok niels@
3864 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3865 to the recent OpenBSD source tree.
835d2104 3866 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3867
cbc5abf9 386820001204
3869 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3870 defining -POSIX.
3871 - (bal) OpenBSD CVS updates:
3872 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3873 [compat.c]
3874 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3875 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3876 [compat.c]
61e96248 3877 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3878 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3879 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3880 [auth2.c compat.c compat.h sshconnect2.c]
3881 support f-secure/ssh.com 2.0.12; ok niels@
3882
0b6fbf03 388320001203
cbc5abf9 3884 - (bal) OpenBSD CVS updates:
0b6fbf03 3885 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3886 [channels.c]
61e96248 3887 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3888 ok neils@
3889 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3890 [cipher.c]
3891 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3892 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3893 [ssh-agent.c]
3894 agents must not dump core, ok niels@
61e96248 3895 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3896 [ssh.1]
3897 T is for both protocols
3898 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3899 [ssh.1]
3900 typo; from green@FreeBSD.org
3901 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3902 [ssh.c]
3903 check -T before isatty()
3904 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3905 [sshconnect.c]
61e96248 3906 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3907 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3908 [sshconnect.c]
3909 disable agent/x11/port fwding if hostkey has changed; ok niels@
3910 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3911 [sshd.c]
3912 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3913 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3914 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3915 PAM authentication using KbdInteractive.
3916 - (djm) Added another TODO
0b6fbf03 3917
90f4078a 391820001202
3919 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3920 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3921 <mstone@cs.loyola.edu>
3922
dcef6523 392320001129
7062c40f 3924 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3925 if there are background children with open fds.
c193d002 3926 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3927 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3928 still fail during compilation of sftp-server).
3929 - (djm) Fail if ar is not found during configure
c523303b 3930 - (djm) OpenBSD CVS updates:
3931 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3932 [sshd.8]
3933 talk about /etc/primes, okay markus@
3934 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3935 [ssh.c sshconnect1.c sshconnect2.c]
3936 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3937 defaults
3938 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3939 [sshconnect1.c]
3940 reorder check for illegal ciphers, bugreport from espie@
3941 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3942 [ssh-keygen.c ssh.h]
3943 print keytype when generating a key.
3944 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3945 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3946 more manpage paths in fixpaths calls
3947 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3948 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3949
e879a080 395020001125
3951 - (djm) Give up privs when reading seed file
3952
d343d900 395320001123
3954 - (bal) Merge OpenBSD changes:
3955 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3956 [auth-options.c]
61e96248 3957 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3958 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3959 [dh.c]
3960 do not use perror() in sshd, after child is forked()
3961 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3962 [auth-rsa.c]
3963 parse option only if key matches; fix some confusing seen by the client
3964 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3965 [session.c]
3966 check no_agent_forward_flag for ssh-2, too
3967 - markus@cvs.openbsd.org 2000/11/15
3968 [ssh-agent.1]
3969 reorder SYNOPSIS; typo, use .It
3970 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3971 [ssh-agent.c]
3972 do not reorder keys if a key is removed
3973 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3974 [ssh.c]
61e96248 3975 just ignore non existing user keys
d343d900 3976 - millert@cvs.openbsd.org 200/11/15 20:24:43
3977 [ssh-keygen.c]
3978 Add missing \n at end of error message.
3979
0b49a754 398020001122
3981 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3982 are compilable.
3983 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3984
fab2e5d3 398520001117
3986 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3987 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3988 - (stevesk) Reworked progname support.
260d427b 3989 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3990 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3991
c2207f11 399220001116
3993 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3994 releases.
3995 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3996 <roth@feep.net>
3997
3d398e04 399820001113
61e96248 3999 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4000 contrib/README
fa08c86b 4001 - (djm) Merge OpenBSD changes:
4002 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4003 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4004 [session.c ssh.c]
4005 agent forwarding and -R for ssh2, based on work from
4006 jhuuskon@messi.uku.fi
4007 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4008 [ssh.c sshconnect.c sshd.c]
4009 do not disabled rhosts(rsa) if server port > 1024; from
4010 pekkas@netcore.fi
4011 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4012 [sshconnect.c]
4013 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4014 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4015 [auth1.c]
4016 typo; from mouring@pconline.com
4017 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4018 [ssh-agent.c]
4019 off-by-one when removing a key from the agent
4020 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4021 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4022 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4023 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4024 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4025 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4026 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4027 add support for RSA to SSH2. please test.
4028 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4029 RSA and DSA are used by SSH2.
4030 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4031 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4032 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4033 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4034 - (djm) Change to interim version
5733a41a 4035 - (djm) Fix RPM spec file stupidity
6fff1ac4 4036 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4037
d287c664 403820001112
4039 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4040 Phillips Porch <root@theporch.com>
3d398e04 4041 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4042 <dcp@sgi.com>
a3bf38d0 4043 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4044 failed ioctl(TIOCSCTTY) call.
d287c664 4045
3c4d4fef 404620001111
4047 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4048 packaging files
35325fd4 4049 - (djm) Fix new Makefile.in warnings
61e96248 4050 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4051 promoted to type int. Report and fix from Dan Astoorian
027bf205 4052 <djast@cs.toronto.edu>
61e96248 4053 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4054 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4055
3e366738 405620001110
4057 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4058 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4059 - (bal) Added in check to verify S/Key library is being detected in
4060 configure.in
61e96248 4061 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4062 Patch by Mark Miller <markm@swoon.net>
4063 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4064 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4065 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4066
373998a4 406720001107
e506ee73 4068 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4069 Mark Miller <markm@swoon.net>
373998a4 4070 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4071 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4072 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4073 Mark D. Roth <roth@feep.net>
373998a4 4074
ac89998a 407520001106
4076 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4077 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4078 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4079 maintained FAQ on www.openssh.com
73bd30fe 4080 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4081 <pekkas@netcore.fi>
4082 - (djm) Don't need X11-askpass in RPM spec file if building without it
4083 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4084 - (djm) Release 2.3.0p1
97b378bf 4085 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4086 Asplund <aspa@kronodoc.fi>
4087 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4088
b850ecd9 408920001105
4090 - (bal) Sync with OpenBSD:
4091 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4092 [compat.c]
4093 handle all old openssh versions
4094 - markus@cvs.openbsd.org 2000/10/31 13:1853
4095 [deattack.c]
4096 so that large packets do not wrap "n"; from netbsd
4097 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4098 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4099 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4100 setsid() into more common files
96054e6f 4101 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4102 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4103 bsd-waitpid.c
b850ecd9 4104
75b90ced 410520001029
4106 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4107 - (stevesk) Create contrib/cygwin/ directory; patch from
4108 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4109 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4110 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4111
344f2b94 411220001028
61e96248 4113 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4114 <Philippe.WILLEM@urssaf.fr>
240ae474 4115 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4116 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4117 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4118 - (djm) Sync with OpenBSD:
4119 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4120 [ssh.1]
4121 fixes from pekkas@netcore.fi
4122 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4123 [atomicio.c]
4124 return number of characters processed; ok deraadt@
4125 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4126 [atomicio.c]
4127 undo
4128 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4129 [scp.c]
4130 replace atomicio(read,...) with read(); ok deraadt@
4131 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4132 [session.c]
4133 restore old record login behaviour
4134 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4135 [auth-skey.c]
4136 fmt string problem in unused code
4137 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4138 [sshconnect2.c]
4139 don't reference freed memory. okay deraadt@
4140 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4141 [canohost.c]
4142 typo, eramore@era-t.ericsson.se; ok niels@
4143 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4144 [cipher.c]
4145 non-alignment dependent swap_bytes(); from
4146 simonb@wasabisystems.com/netbsd
4147 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4148 [compat.c]
4149 add older vandyke products
4150 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4151 [channels.c channels.h clientloop.c serverloop.c session.c]
4152 [ssh.c util.c]
61e96248 4153 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4154 client ttys).
344f2b94 4155
ddc49b5c 415620001027
4157 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4158
48e7916f 415920001025
4160 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4161 builtin entropy code to read it.
4162 - (djm) Prefer builtin regex to PCRE.
00937921 4163 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4164 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4165 <proski@gnu.org>
48e7916f 4166
8dcda1e3 416720001020
4168 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4169 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4170 is more correct then current version.
8dcda1e3 4171
f5af5cd5 417220001018
4173 - (stevesk) Add initial support for setproctitle(). Current
4174 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4175 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4176
2f31bdd6 417720001017
4178 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4179 <vinschen@cygnus.com>
ba7a3f40 4180 - (djm) Don't rely on atomicio's retval to determine length of askpass
4181 supplied passphrase. Problem report from Lutz Jaenicke
4182 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4183 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4184 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4185 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4186
33de75a3 418720001016
4188 - (djm) Sync with OpenBSD:
4189 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4190 [cipher.c]
4191 debug3
4192 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4193 [scp.c]
4194 remove spaces from arguments; from djm@mindrot.org
4195 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4196 [ssh.1]
4197 Cipher is for SSH-1 only
4198 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4199 [servconf.c servconf.h serverloop.c session.c sshd.8]
4200 AllowTcpForwarding; from naddy@
4201 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4202 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4203 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4204 needs to be changed for interoperability reasons
4205 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4206 [auth-rsa.c]
4207 do not send RSA challenge if key is not allowed by key-options; from
4208 eivind@ThinkSec.com
4209 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4210 [rijndael.c session.c]
4211 typos; from stevesk@sweden.hp.com
4212 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4213 [rijndael.c]
4214 typo
61e96248 4215 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4216 through diffs
61e96248 4217 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4218 <pekkas@netcore.fi>
aa0289fe 4219 - (djm) Update version in Redhat spec file
61e96248 4220 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4221 Redhat 7.0 spec file
5b2d4b75 4222 - (djm) Make inability to read/write PRNG seedfile non-fatal
4223
33de75a3 4224
4d670c24 422520001015
4226 - (djm) Fix ssh2 hang on background processes at logout.
4227
71dfaf1c 422820001014
443172c4 4229 - (bal) Add support for realpath and getcwd for platforms with broken
4230 or missing realpath implementations for sftp-server.
4231 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4232 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4233 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4234 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4235 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4236 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4237 - (djm) Big OpenBSD sync:
4238 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4239 [log.c]
4240 allow loglevel debug
4241 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4242 [packet.c]
4243 hmac->mac
4244 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4245 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4246 move fake-auth from auth1.c to individual auth methods, disables s/key in
4247 debug-msg
4248 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4249 ssh.c
4250 do not resolve canonname, i have no idea why this was added oin ossh
4251 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4252 ssh-keygen.1 ssh-keygen.c
4253 -X now reads private ssh.com DSA keys, too.
4254 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4255 auth-options.c
4256 clear options on every call.
4257 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4258 authfd.c authfd.h
4259 interop with ssh-agent2, from <res@shore.net>
4260 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4261 compat.c
4262 use rexexp for version string matching
4263 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4264 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4265 First rough implementation of the diffie-hellman group exchange. The
4266 client can ask the server for bigger groups to perform the diffie-hellman
4267 in, thus increasing the attack complexity when using ciphers with longer
4268 keys. University of Windsor provided network, T the company.
4269 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4270 [auth-rsa.c auth2.c]
4271 clear auth options unless auth sucessfull
4272 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4273 [auth-options.h]
4274 clear auth options unless auth sucessfull
4275 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4276 [scp.1 scp.c]
4277 support 'scp -o' with help from mouring@pconline.com
4278 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4279 [dh.c]
4280 Wall
4281 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4282 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4283 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4284 add support for s/key (kbd-interactive) to ssh2, based on work by
4285 mkiernan@avantgo.com and me
4286 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4287 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4288 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4289 [sshconnect2.c sshd.c]
4290 new cipher framework
4291 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4292 [cipher.c]
4293 remove DES
4294 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4295 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4296 enable DES in SSH-1 clients only
4297 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4298 [kex.h packet.c]
4299 remove unused
4300 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4301 [sshd.c]
4302 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4303 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4304 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4305 rijndael/aes support
4306 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4307 [sshd.8]
4308 more info about -V
4309 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4310 [myproposal.h]
4311 prefer no compression
3ed32516 4312 - (djm) Fix scp user@host handling
4313 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4314 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4315 u_intXX_t types on all platforms.
9ea53ba5 4316 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4317 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4318 be bypassed.
f5665f6f 4319 - (stevesk) Display correct path to ssh-askpass in configure output.
4320 Report from Lutz Jaenicke.
71dfaf1c 4321
ebd782f7 432220001007
4323 - (stevesk) Print PAM return value in PAM log messages to aid
4324 with debugging.
97994d32 4325 - (stevesk) Fix detection of pw_class struct member in configure;
4326 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4327
47a134c1 432820001002
4329 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4330 - (djm) Add host system and CC to end-of-configure report. Suggested by
4331 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4332
7322ef0e 433320000931
4334 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4335
6ac7829a 433620000930
b6490dcb 4337 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4338 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4339 Ben Lindstrom <mouring@pconline.com>
4340 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4341 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4342 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4343 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4344 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4345 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4346 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4347 - (djm) Add LICENSE to RPM spec files
de273eef 4348 - (djm) CVS OpenBSD sync:
4349 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4350 [clientloop.c]
4351 use debug2
4352 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4353 [auth2.c sshconnect2.c]
4354 use key_type()
4355 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4356 [channels.c]
4357 debug -> debug2 cleanup
61e96248 4358 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4359 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4360 <Alain.St-Denis@ec.gc.ca>
61e96248 4361 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4362 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4363 J. Barry <don@astro.cornell.edu>
6ac7829a 4364
c5d85828 436520000929
4366 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4367 - (djm) Another off-by-one fix from Pavel Kankovsky
4368 <peak@argo.troja.mff.cuni.cz>
22d89d24 4369 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4370 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4371 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4372 <tim@multitalents.net>
c5d85828 4373
6fd7f731 437420000926
4375 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4376 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4377 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4378 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4379
2f125ca1 438020000924
4381 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4382 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4383 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4384 <markm@swoon.net>
2f125ca1 4385
764d4113 438620000923
61e96248 4387 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4388 <stevesk@sweden.hp.com>
777319db 4389 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4390 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4391 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4392 <stevesk@sweden.hp.com>
e79b44e1 4393 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4394 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4395 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4396 - (djm) OpenBSD CVS sync:
4397 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4398 [sshconnect2.c sshd.c]
4399 fix DEBUG_KEXDH
4400 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4401 [sshconnect.c]
4402 yes no; ok niels@
4403 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4404 [sshd.8]
4405 typo
4406 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4407 [serverloop.c]
4408 typo
4409 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4410 scp.c
4411 utime() to utimes(); mouring@pconline.com
4412 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4413 sshconnect2.c
4414 change login logic in ssh2, allows plugin of other auth methods
4415 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4416 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4417 [serverloop.c]
4418 add context to dispatch_run
4419 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4420 authfd.c authfd.h ssh-agent.c
4421 bug compat for old ssh.com software
764d4113 4422
7f377177 442320000920
4424 - (djm) Fix bad path substitution. Report from Andrew Miner
4425 <asminer@cs.iastate.edu>
4426
bcbf86ec 442720000916
61e96248 4428 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4429 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4430 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4431 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4432 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4433 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4434 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4435 password change patch.
4436 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4437 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4438 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4439 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4440 - (djm) Re-enable int64_t types - we need them for sftp
4441 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4442 - (djm) Update Redhat SPEC file accordingly
4443 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4444 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4445 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4446 <Dirk.DeWachter@rug.ac.be>
61e96248 4447 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4448 <larry.jones@sdrc.com>
4449 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4450 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4451 - (djm) Merge OpenBSD changes:
4452 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4453 [session.c]
4454 print hostname (not hushlogin)
4455 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4456 [authfile.c ssh-add.c]
4457 enable ssh-add -d for DSA keys
4458 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4459 [sftp-server.c]
4460 cleanup
4461 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4462 [authfile.h]
4463 prototype
4464 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4465 [ALL]
61e96248 4466 cleanup copyright notices on all files. I have attempted to be
4467 accurate with the details. everything is now under Tatu's licence
4468 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4469 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4470 licence. We're not changing any rules, just being accurate.
4471 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4472 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4473 cleanup window and packet sizes for ssh2 flow control; ok niels
4474 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4475 [scp.c]
4476 typo
4477 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4478 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4479 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4480 [pty.c readconf.c]
4481 some more Copyright fixes
4482 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4483 [README.openssh2]
4484 bye bye
4485 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4486 [LICENCE cipher.c]
4487 a few more comments about it being ARC4 not RC4
4488 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4489 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4490 multiple debug levels
4491 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4492 [clientloop.c]
4493 typo
4494 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4495 [ssh-agent.c]
4496 check return value for setenv(3) for failure, and deal appropriately
4497
deb8d717 449820000913
4499 - (djm) Fix server not exiting with jobs in background.
4500
b5e300c2 450120000905
4502 - (djm) Import OpenBSD CVS changes
4503 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4504 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4505 implement a SFTP server. interops with sftp2, scp2 and the windows
4506 client from ssh.com
4507 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4508 [README.openssh2]
4509 sync
4510 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4511 [session.c]
4512 Wall
4513 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4514 [authfd.c ssh-agent.c]
4515 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4516 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4517 [scp.1 scp.c]
4518 cleanup and fix -S support; stevesk@sweden.hp.com
4519 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4520 [sftp-server.c]
4521 portability fixes
4522 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4523 [sftp-server.c]
4524 fix cast; mouring@pconline.com
4525 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4526 [ssh-add.1 ssh.1]
4527 add missing .El against .Bl.
4528 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4529 [session.c]
4530 missing close; ok theo
4531 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4532 [session.c]
4533 fix get_last_login_time order; from andre@van-veen.de
4534 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4535 [sftp-server.c]
4536 more cast fixes; from mouring@pconline.com
4537 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4538 [session.c]
4539 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4540 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4541 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4542
1e61f54a 454320000903
4544 - (djm) Fix Redhat init script
4545
c80876b4 454620000901
4547 - (djm) Pick up Jim's new X11-askpass
4548 - (djm) Release 2.2.0p1
4549
8b4a0d08 455020000831
bcbf86ec 4551 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4552 <acox@cv.telegroup.com>
b817711d 4553 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4554
0b65b628 455520000830
4556 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4557 - (djm) Periodically rekey arc4random
4558 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4559 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4560 <stevesk@sweden.hp.com>
b33a2e6e 4561 - (djm) Quieten the pam delete credentials error message
44839801 4562 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4563 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4564 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4565 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4566
9aaf9be4 456720000829
bcbf86ec 4568 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4569 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4570 Garrick James <garrick@james.net>
b5f90139 4571 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4572 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4573 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4574 - More OpenBSD updates:
4575 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4576 [scp.c]
4577 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4578 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4579 [session.c]
4580 Wall
4581 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4582 [compat.c]
4583 ssh.com-2.3.0
4584 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4585 [compat.c]
4586 compatibility with future ssh.com versions
4587 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4588 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4589 print uid/gid as unsigned
4590 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4591 [ssh.c]
4592 enable -n and -f for ssh2
4593 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4594 [ssh.c]
4595 allow combination of -N and -f
4596 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4597 [util.c]
4598 util.c
4599 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4600 [util.c]
4601 undo
4602 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4603 [util.c]
4604 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4605
137d7b6c 460620000823
4607 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4608 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4609 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4610 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4611 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4612 - (djm) Add local version to version.h
ea788c22 4613 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4614 - (djm) OpenBSD CVS updates:
4615 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4616 [ssh.c]
4617 accept remsh as a valid name as well; roman@buildpoint.com
4618 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4619 [deattack.c crc32.c packet.c]
4620 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4621 libz crc32 function yet, because it has ugly "long"'s in it;
4622 oneill@cs.sfu.ca
4623 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4624 [scp.1 scp.c]
4625 -S prog support; tv@debian.org
4626 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4627 [scp.c]
4628 knf
4629 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4630 [log-client.c]
4631 shorten
4632 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4633 [channels.c channels.h clientloop.c ssh.c ssh.h]
4634 support for ~. in ssh2
4635 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4636 [crc32.h]
4637 proper prototype
4638 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4639 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4640 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4641 [fingerprint.c fingerprint.h]
4642 add SSH2/DSA support to the agent and some other DSA related cleanups.
4643 (note that we cannot talk to ssh.com's ssh2 agents)
4644 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4645 [channels.c channels.h clientloop.c]
4646 more ~ support for ssh2
4647 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4648 [clientloop.c]
4649 oops
4650 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4651 [session.c]
4652 We have to stash the result of get_remote_name_or_ip() before we
4653 close our socket or getpeername() will get EBADF and the process
4654 will exit. Only a problem for "UseLogin yes".
4655 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4656 [session.c]
4657 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4658 own policy on determining who is allowed to login when /etc/nologin
4659 is present. Also use the _PATH_NOLOGIN define.
4660 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4661 [auth1.c auth2.c session.c ssh.c]
4662 Add calls to setusercontext() and login_get*(). We basically call
4663 setusercontext() in most places where previously we did a setlogin().
4664 Add default login.conf file and put root in the "daemon" login class.
4665 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4666 [session.c]
4667 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4668
c345cf9d 466920000818
4670 - (djm) OpenBSD CVS changes:
4671 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4672 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4673 random early drop; ok theo, niels
4674 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4675 [ssh.1]
4676 typo
4677 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4678 [sshd.8]
4679 many fixes from pepper@mail.reppep.com
4680 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4681 [Makefile.in util.c aux.c]
4682 rename aux.c to util.c to help with cygwin port
4683 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4684 [authfd.c]
4685 correct sun_len; Alexander@Leidinger.net
4686 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4687 [readconf.c sshd.8]
4688 disable kerberos authentication by default
4689 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4690 [sshd.8 readconf.c auth-krb4.c]
4691 disallow kerberos authentication if we can't verify the TGT; from
4692 dugsong@
4693 kerberos authentication is on by default only if you have a srvtab.
4694 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4695 [auth.c]
4696 unused
4697 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4698 [sshd_config]
4699 MaxStartups
4700 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4701 [authfd.c]
4702 cleanup; ok niels@
4703 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4704 [session.c]
4705 cleanup login(1)-like jobs, no duplicate utmp entries
4706 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4707 [session.c sshd.8 sshd.c]
4708 sshd -u len, similar to telnetd
1a022229 4709 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4710 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4711
416ed5a7 471220000816
4713 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4714 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4715 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4716 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4717 implementation.
ba606eb2 4718 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4719
dbaa2e87 472020000815
4721 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4722 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4723 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4724 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4725 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4726 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4727 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4728
6c33bf70 472920000813
4730 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4731 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4732
3fcce26c 473320000809
bcbf86ec 4734 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4735 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4736 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4737 <charles@comm.polymtl.ca>
3fcce26c 4738
71d43804 473920000808
4740 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4741 time, spec file cleanup.
4742
f9bcea07 474320000807
378f2232 4744 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4745 - (djm) Suppress error messages on channel close shutdown() failurs
4746 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4747 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4748
bcf89935 474920000725
4750 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4751
4c8722d9 475220000721
4753 - (djm) OpenBSD CVS updates:
4754 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4755 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4756 [sshconnect1.c sshconnect2.c]
4757 make ssh-add accept dsa keys (the agent does not)
4758 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4759 [sshd.c]
4760 Another closing of stdin; ok deraadt
4761 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4762 [dsa.c]
4763 missing free, reorder
4764 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4765 [ssh-keygen.1]
4766 document input and output files
4767
240777b8 476820000720
4c8722d9 4769 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4770
3c7def32 477120000716
4c8722d9 4772 - (djm) Release 2.1.1p4
3c7def32 4773
819b676f 477420000715
704b1659 4775 - (djm) OpenBSD CVS updates
4776 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4777 [aux.c readconf.c servconf.c ssh.h]
4778 allow multiple whitespace but only one '=' between tokens, bug report from
4779 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4780 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4781 [clientloop.c]
4782 typo; todd@fries.net
4783 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4784 [scp.c]
4785 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4786 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4787 [readconf.c servconf.c]
4788 allow leading whitespace. ok niels
4789 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4790 [ssh-keygen.c ssh.c]
4791 Always create ~/.ssh with mode 700; ok Markus
819b676f 4792 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4793 - Include floatingpoint.h for entropy.c
4794 - strerror replacement
704b1659 4795
3f7a7e4a 479620000712
c37fb3c1 4797 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4798 - (djm) OpenBSD CVS Updates:
4799 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4800 [session.c sshd.c ]
4801 make MaxStartups code still work with -d; djm
4802 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4803 [readconf.c ssh_config]
4804 disable FallBackToRsh by default
c37fb3c1 4805 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4806 Ben Lindstrom <mouring@pconline.com>
1e970014 4807 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4808 spec file.
dcb36e5d 4809 - (djm) Released 2.1.1p3
3f7a7e4a 4810
56118702 481120000711
4812 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4813 <tbert@abac.com>
132dd316 4814 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4815 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4816 <mouring@pconline.com>
bcbf86ec 4817 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4818 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4819 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4820 to compile on more platforms (incl NeXT).
cc6f2c4c 4821 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4822 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4823 - (djm) OpenBSD CVS updates:
4824 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4825 [authfd.c]
4826 cleanup, less cut&paste
4827 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4828 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4829 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4830 theo and me
4831 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4832 [session.c]
4833 use no_x11_forwarding_flag correctly; provos ok
4834 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4835 [sshd.c]
4836 typo
4837 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4838 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4839 Insert more missing .El directives. Our troff really should identify
089fbbd2 4840 these and spit out a warning.
4841 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4842 [auth-rsa.c auth2.c ssh-keygen.c]
4843 clean code is good code
4844 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4845 [serverloop.c]
4846 sense of port forwarding flag test was backwards
4847 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4848 [compat.c readconf.c]
4849 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4850 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4851 [auth.h]
4852 KNF
4853 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4854 [compat.c readconf.c]
4855 Better conditions for strsep() ending.
4856 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4857 [readconf.c]
4858 Get the correct message on errors. (niels@ ok)
4859 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4860 [cipher.c kex.c servconf.c]
4861 strtok() --> strsep(). (niels@ ok)
5540ea9b 4862 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4863 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4864 builds)
229f64ee 4865 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4866
a8545c6c 486720000709
4868 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4869 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4870 - (djm) Match prototype and function declaration for rresvport_af.
4871 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4872 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4873 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4874 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4875 <jimw@peisj.pebio.com>
264dce47 4876 - (djm) Fix pam sprintf fix
4877 - (djm) Cleanup entropy collection code a little more. Split initialisation
4878 from seeding, perform intialisation immediatly at start, be careful with
4879 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4880 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4881 Including sigaction() et al. replacements
bcbf86ec 4882 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4883 <tbert@abac.com>
a8545c6c 4884
e2902a5b 488520000708
bcbf86ec 4886 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4887 Aaron Hopkins <aaron@die.net>
7a33f831 4888 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4889 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4890 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4891 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4892 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4893 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4894 - (djm) Don't use inet_addr.
e2902a5b 4895
5637650d 489620000702
4897 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4898 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4899 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4900 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4901 Chris, the Young One <cky@pobox.com>
bcbf86ec 4902 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4903 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4904
388e9f9f 490520000701
4906 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4907 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4908 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4909 <vinschen@cygnus.com>
30228d7c 4910 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4911 - (djm) Added check for broken snprintf() functions which do not correctly
4912 terminate output string and attempt to use replacement.
46158300 4913 - (djm) Released 2.1.1p2
388e9f9f 4914
9f32ceb4 491520000628
4916 - (djm) Fixes to lastlog code for Irix
4917 - (djm) Use atomicio in loginrec
3206bb3b 4918 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4919 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4920 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4921 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4922 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4923
d8caae24 492420000627
4925 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4926 - (djm) Formatting
d8caae24 4927
fe30cc2e 492820000626
3e98362e 4929 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4930 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4931 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4932 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4933 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4934 - (djm) Fix fixed EGD code.
3e98362e 4935 - OpenBSD CVS update
4936 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4937 [channels.c]
4938 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4939
1c04b088 494020000623
bcbf86ec 4941 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4942 Svante Signell <svante.signell@telia.com>
4943 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4944 - OpenBSD CVS Updates:
4945 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4946 [sshd.c]
4947 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4948 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4949 [auth-krb4.c key.c radix.c uuencode.c]
4950 Missing CVS idents; ok markus
1c04b088 4951
f528fdf2 495220000622
4953 - (djm) Automatically generate host key during "make install". Suggested
4954 by Gary E. Miller <gem@rellim.com>
4955 - (djm) Paranoia before kill() system call
74fc9186 4956 - OpenBSD CVS Updates:
4957 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4958 [auth2.c compat.c compat.h sshconnect2.c]
4959 make userauth+pubkey interop with ssh.com-2.2.0
4960 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4961 [dsa.c]
4962 mem leak + be more paranoid in dsa_verify.
4963 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4964 [key.c]
4965 cleanup fingerprinting, less hardcoded sizes
4966 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4967 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4968 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4969 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4970 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4971 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4972 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4973 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4974 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4975 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4976 OpenBSD tag
4977 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4978 sshconnect2.c missing free; nuke old comment
f528fdf2 4979
e5fe9a1f 498020000620
4981 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4982 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4983 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4984 - (djm) Typo in loginrec.c
e5fe9a1f 4985
cbd7492e 498620000618
4987 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4988 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4989 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4990 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4991 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4992 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4993 Martin Petrak <petrak@spsknm.schools.sk>
4994 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4995 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4996 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4997 - OpenBSD CVS updates:
4998 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4999 [channels.c]
5000 everyone says "nix it" (remove protocol 2 debugging message)
5001 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5002 [sshconnect.c]
5003 allow extended server banners
5004 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5005 [sshconnect.c]
5006 missing atomicio, typo
5007 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5008 [servconf.c servconf.h session.c sshd.8 sshd_config]
5009 add support for ssh v2 subsystems. ok markus@.
5010 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5011 [readconf.c servconf.c]
5012 include = in WHITESPACE; markus ok
5013 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5014 [auth2.c]
5015 implement bug compatibility with ssh-2.0.13 pubkey, server side
5016 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5017 [compat.c]
5018 initial support for ssh.com's 2.2.0
5019 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5020 [scp.c]
5021 typo
5022 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5023 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5024 split auth-rsa option parsing into auth-options
5025 add options support to authorized_keys2
5026 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5027 [session.c]
5028 typo
cbd7492e 5029
509b1f88 503020000613
5031 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5032 - Platform define for SCO 3.x which breaks on /dev/ptmx
5033 - Detect and try to fix missing MAXPATHLEN
a4d05724 5034 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5035 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5036
09564242 503720000612
5038 - (djm) Glob manpages in RPM spec files to catch compressed files
5039 - (djm) Full license in auth-pam.c
08ae384f 5040 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5041 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5042 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5043 def'd
5044 - Set AIX to use preformatted manpages
61e96248 5045
74b224a0 504620000610
5047 - (djm) Minor doc tweaks
217ab55e 5048 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5049
32c80420 505020000609
5051 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5052 (in favour of utmpx) on Solaris 8
5053
fa649821 505420000606
48c99b2c 5055 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5056 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5057 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5058 timeout
f988dce5 5059 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5060 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5061 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5062 <tibbs@math.uh.edu>
1e83f2a2 5063 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5064 <zack@wolery.cumb.org>
fa649821 5065 - (djm) OpenBSD CVS updates:
5066 - todd@cvs.openbsd.org
5067 [sshconnect2.c]
5068 teach protocol v2 to count login failures properly and also enable an
5069 explanation of why the password prompt comes up again like v1; this is NOT
5070 crypto
61e96248 5071 - markus@cvs.openbsd.org
fa649821 5072 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5073 xauth_location support; pr 1234
5074 [readconf.c sshconnect2.c]
5075 typo, unused
5076 [session.c]
5077 allow use_login only for login sessions, otherwise remote commands are
5078 execed with uid==0
5079 [sshd.8]
5080 document UseLogin better
5081 [version.h]
5082 OpenSSH 2.1.1
5083 [auth-rsa.c]
bcbf86ec 5084 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5085 negative match or no match at all
5086 [channels.c hostfile.c match.c]
bcbf86ec 5087 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5088 kris@FreeBSD.org
5089
8e7b16f8 509020000606
bcbf86ec 5091 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5092 configure.
5093
d7c0f3d5 509420000604
5095 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5096 - (andre) login code changes based on djm feedback
d7c0f3d5 5097
2d6c411f 509820000603
5099 - (andre) New login code
5100 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5101 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5102
5daf7064 510320000531
5104 - Cleanup of auth.c, login.c and fake-*
5105 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5106 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5107 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5108 of fallback DIY code.
5daf7064 5109
b9f446d1 511020000530
5111 - Define atexit for old Solaris
b02ebca1 5112 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5113 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5114 - OpenBSD CVS updates:
5115 - markus@cvs.openbsd.org
5116 [session.c]
5117 make x11-fwd work w/ localhost (xauth add host/unix:11)
5118 [cipher.c compat.c readconf.c servconf.c]
5119 check strtok() != NULL; ok niels@
5120 [key.c]
5121 fix key_read() for uuencoded keys w/o '='
5122 [serverloop.c]
5123 group ssh1 vs. ssh2 in serverloop
5124 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5125 split kexinit/kexdh, factor out common code
5126 [readconf.c ssh.1 ssh.c]
5127 forwardagent defaults to no, add ssh -A
5128 - theo@cvs.openbsd.org
5129 [session.c]
5130 just some line shortening
60688ef9 5131 - Released 2.1.0p3
b9f446d1 5132
29611d9c 513320000520
5134 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5135 - Don't touch utmp if USE_UTMPX defined
a423beaf 5136 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5137 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5138 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5139 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5140 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5141 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5142 - Doc cleanup
29611d9c 5143
301e9b01 514420000518
5145 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5146 - OpenBSD CVS updates:
5147 - markus@cvs.openbsd.org
5148 [sshconnect.c]
5149 copy only ai_addrlen bytes; misiek@pld.org.pl
5150 [auth.c]
bcbf86ec 5151 accept an empty shell in authentication; bug reported by
301e9b01 5152 chris@tinker.ucr.edu
5153 [serverloop.c]
5154 we don't have stderr for interactive terminal sessions (fcntl errors)
5155
ad85db64 515620000517
5157 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5158 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5159 - Fixes erroneous printing of debug messages to syslog
5160 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5161 - Gives useful error message if PRNG initialisation fails
5162 - Reduced ssh startup delay
5163 - Measures cumulative command time rather than the time between reads
704b1659 5164 after select()
ad85db64 5165 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5166 optionally run 'ent' to measure command entropy
c1ef8333 5167 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5168 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5169 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5170 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5171 - OpenBSD CVS update:
bcbf86ec 5172 - markus@cvs.openbsd.org
0e73cc53 5173 [ssh.c]
5174 fix usage()
5175 [ssh2.h]
5176 draft-ietf-secsh-architecture-05.txt
5177 [ssh.1]
5178 document ssh -T -N (ssh2 only)
5179 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5180 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5181 [aux.c]
5182 missing include
c04f75f1 5183 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5184 - INSTALL typo and URL fix
5185 - Makefile fix
5186 - Solaris fixes
bcbf86ec 5187 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5188 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5189 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5190 - Detect OpenSSL seperatly from RSA
bcbf86ec 5191 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5192 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5193
3d1a1654 519420000513
bcbf86ec 5195 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5196 <misiek@pld.org.pl>
5197
d02a3a00 519820000511
bcbf86ec 5199 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5200 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5201 - "make host-key" fix for Irix
d02a3a00 5202
d0c832f3 520320000509
5204 - OpenBSD CVS update
5205 - markus@cvs.openbsd.org
5206 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5207 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5208 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5209 - hugh@cvs.openbsd.org
5210 [ssh.1]
5211 - zap typo
5212 [ssh-keygen.1]
5213 - One last nit fix. (markus approved)
5214 [sshd.8]
5215 - some markus certified spelling adjustments
5216 - markus@cvs.openbsd.org
5217 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5218 [sshconnect2.c ]
5219 - bug compat w/ ssh-2.0.13 x11, split out bugs
5220 [nchan.c]
5221 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5222 [ssh-keygen.c]
5223 - handle escapes in real and original key format, ok millert@
5224 [version.h]
5225 - OpenSSH-2.1
3dc1102e 5226 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5227 - Doc updates
bcbf86ec 5228 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5229 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5230
ebdeb9a8 523120000508
5232 - Makefile and RPM spec fixes
5233 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5234 - OpenBSD CVS update
5235 - markus@cvs.openbsd.org
5236 [clientloop.c sshconnect2.c]
5237 - make x11-fwd interop w/ ssh-2.0.13
5238 [README.openssh2]
5239 - interop w/ SecureFX
5240 - Release 2.0.0beta2
ebdeb9a8 5241
bcbf86ec 5242 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5243 <andre.lucas@dial.pipex.com>
5244
1d1ffb87 524520000507
5246 - Remove references to SSLeay.
5247 - Big OpenBSD CVS update
5248 - markus@cvs.openbsd.org
5249 [clientloop.c]
5250 - typo
5251 [session.c]
5252 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5253 [session.c]
5254 - update proctitle for proto 1, too
5255 [channels.h nchan.c serverloop.c session.c sshd.c]
5256 - use c-style comments
5257 - deraadt@cvs.openbsd.org
5258 [scp.c]
5259 - more atomicio
bcbf86ec 5260 - markus@cvs.openbsd.org
1d1ffb87 5261 [channels.c]
5262 - set O_NONBLOCK
5263 [ssh.1]
5264 - update AUTHOR
5265 [readconf.c ssh-keygen.c ssh.h]
5266 - default DSA key file ~/.ssh/id_dsa
5267 [clientloop.c]
5268 - typo, rm verbose debug
5269 - deraadt@cvs.openbsd.org
5270 [ssh-keygen.1]
5271 - document DSA use of ssh-keygen
5272 [sshd.8]
5273 - a start at describing what i understand of the DSA side
5274 [ssh-keygen.1]
5275 - document -X and -x
5276 [ssh-keygen.c]
5277 - simplify usage
bcbf86ec 5278 - markus@cvs.openbsd.org
1d1ffb87 5279 [sshd.8]
5280 - there is no rhosts_dsa
5281 [ssh-keygen.1]
5282 - document -y, update -X,-x
5283 [nchan.c]
5284 - fix close for non-open ssh1 channels
5285 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5286 - s/DsaKey/HostDSAKey/, document option
5287 [sshconnect2.c]
5288 - respect number_of_password_prompts
5289 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5290 - GatewayPorts for sshd, ok deraadt@
5291 [ssh-add.1 ssh-agent.1 ssh.1]
5292 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5293 [ssh.1]
5294 - more info on proto 2
5295 [sshd.8]
5296 - sync AUTHOR w/ ssh.1
5297 [key.c key.h sshconnect.c]
5298 - print key type when talking about host keys
5299 [packet.c]
5300 - clear padding in ssh2
5301 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5302 - replace broken uuencode w/ libc b64_ntop
5303 [auth2.c]
5304 - log failure before sending the reply
5305 [key.c radix.c uuencode.c]
5306 - remote trailing comments before calling __b64_pton
5307 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5308 [sshconnect2.c sshd.8]
5309 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5310 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5311
1a11e1ae 531220000502
0fbe8c74 5313 - OpenBSD CVS update
5314 [channels.c]
5315 - init all fds, close all fds.
5316 [sshconnect2.c]
5317 - check whether file exists before asking for passphrase
5318 [servconf.c servconf.h sshd.8 sshd.c]
5319 - PidFile, pr 1210
5320 [channels.c]
5321 - EINTR
5322 [channels.c]
5323 - unbreak, ok niels@
5324 [sshd.c]
5325 - unlink pid file, ok niels@
5326 [auth2.c]
5327 - Add missing #ifdefs; ok - markus
bcbf86ec 5328 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5329 gathering commands from a text file
1a11e1ae 5330 - Release 2.0.0beta1
5331
c4bc58eb 533220000501
5333 - OpenBSD CVS update
5334 [packet.c]
5335 - send debug messages in SSH2 format
3189621b 5336 [scp.c]
5337 - fix very rare EAGAIN/EINTR issues; based on work by djm
5338 [packet.c]
5339 - less debug, rm unused
5340 [auth2.c]
5341 - disable kerb,s/key in ssh2
5342 [sshd.8]
5343 - Minor tweaks and typo fixes.
5344 [ssh-keygen.c]
5345 - Put -d into usage and reorder. markus ok.
bcbf86ec 5346 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5347 <karn@ka9q.ampr.org>
bcbf86ec 5348 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5349 <andre.lucas@dial.pipex.com>
0d5f7abc 5350 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5351 <gd@hilb1.medat.de>
8cb940db 5352 - Add some missing ifdefs to auth2.c
8af50c98 5353 - Deprecate perl-tk askpass.
52bcc044 5354 - Irix portability fixes - don't include netinet headers more than once
5355 - Make sure we don't save PRNG seed more than once
c4bc58eb 5356
2b763e31 535720000430
5358 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5359 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5360 patch.
5361 - Adds timeout to entropy collection
5362 - Disables slow entropy sources
5363 - Load and save seed file
bcbf86ec 5364 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5365 saved in root's .ssh directory)
5366 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5367 - More OpenBSD updates:
5368 [session.c]
5369 - don't call chan_write_failed() if we are not writing
5370 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5371 - keysize warnings error() -> log()
2b763e31 5372
a306f2dd 537320000429
5374 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5375 [README.openssh2]
5376 - interop w/ F-secure windows client
5377 - sync documentation
5378 - ssh_host_dsa_key not ssh_dsa_key
5379 [auth-rsa.c]
5380 - missing fclose
5381 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5382 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5383 [sshd.c uuencode.c uuencode.h authfile.h]
5384 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5385 for trading keys with the real and the original SSH, directly from the
5386 people who invented the SSH protocol.
5387 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5388 [sshconnect1.c sshconnect2.c]
5389 - split auth/sshconnect in one file per protocol version
5390 [sshconnect2.c]
5391 - remove debug
5392 [uuencode.c]
5393 - add trailing =
5394 [version.h]
5395 - OpenSSH-2.0
5396 [ssh-keygen.1 ssh-keygen.c]
5397 - add -R flag: exit code indicates if RSA is alive
5398 [sshd.c]
5399 - remove unused
5400 silent if -Q is specified
5401 [ssh.h]
5402 - host key becomes /etc/ssh_host_dsa_key
5403 [readconf.c servconf.c ]
5404 - ssh/sshd default to proto 1 and 2
5405 [uuencode.c]
5406 - remove debug
5407 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5408 - xfree DSA blobs
5409 [auth2.c serverloop.c session.c]
5410 - cleanup logging for sshd/2, respect PasswordAuth no
5411 [sshconnect2.c]
5412 - less debug, respect .ssh/config
5413 [README.openssh2 channels.c channels.h]
bcbf86ec 5414 - clientloop.c session.c ssh.c
a306f2dd 5415 - support for x11-fwding, client+server
5416
0ac7199f 541720000421
5418 - Merge fix from OpenBSD CVS
5419 [ssh-agent.c]
5420 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5421 via Debian bug #59926
18ba2aab 5422 - Define __progname in session.c if libc doesn't
5423 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5424 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5425 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5426
e1b37056 542720000420
bcbf86ec 5428 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5429 <andre.lucas@dial.pipex.com>
9da5c3c9 5430 - Sync with OpenBSD CVS:
5431 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5432 - pid_t
5433 [session.c]
5434 - remove bogus chan_read_failed. this could cause data
5435 corruption (missing data) at end of a SSH2 session.
4e577b89 5436 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5437 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5438 - Use vhangup to clean up Linux ttys
5439 - Force posix getopt processing on GNU libc systems
371ecff9 5440 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5441 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5442
d6f24e45 544320000419
5444 - OpenBSD CVS updates
5445 [channels.c]
5446 - fix pr 1196, listen_port and port_to_connect interchanged
5447 [scp.c]
bcbf86ec 5448 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5449 elapsed time; my idea, aaron wrote the patch
5450 [ssh_config sshd_config]
5451 - show 'Protocol' as an example, ok markus@
5452 [sshd.c]
5453 - missing xfree()
5454 - Add missing header to bsd-misc.c
5455
35484284 545620000416
5457 - Reduce diff against OpenBSD source
bcbf86ec 5458 - All OpenSSL includes are now unconditionally referenced as
35484284 5459 openssl/foo.h
5460 - Pick up formatting changes
5461 - Other minor changed (typecasts, etc) that I missed
5462
6ae2364d 546320000415
5464 - OpenBSD CVS updates.
5465 [ssh.1 ssh.c]
5466 - ssh -2
5467 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5468 [session.c sshconnect.c]
5469 - check payload for (illegal) extra data
5470 [ALL]
5471 whitespace cleanup
5472
c323ac76 547320000413
5474 - INSTALL doc updates
f54651ce 5475 - Merged OpenBSD updates to include paths.
bcbf86ec 5476
a8be9f80 547720000412
5478 - OpenBSD CVS updates:
5479 - [channels.c]
5480 repair x11-fwd
5481 - [sshconnect.c]
5482 fix passwd prompt for ssh2, less debugging output.
5483 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5484 less debugging output
5485 - [kex.c kex.h sshconnect.c sshd.c]
5486 check for reasonable public DH values
5487 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5488 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5489 add Cipher and Protocol options to ssh/sshd, e.g.:
5490 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5491 arcfour,3des-cbc'
5492 - [sshd.c]
5493 print 1.99 only if server supports both
5494
18e92801 549520000408
5496 - Avoid some compiler warnings in fake-get*.c
5497 - Add IPTOS macros for systems which lack them
9d98aaf6 5498 - Only set define entropy collection macros if they are found
e78a59f5 5499 - More large OpenBSD CVS updates:
5500 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5501 [session.h ssh.h sshd.c README.openssh2]
5502 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5503 - [channels.c]
5504 no adjust after close
5505 - [sshd.c compat.c ]
5506 interop w/ latest ssh.com windows client.
61e96248 5507
8ce64345 550820000406
5509 - OpenBSD CVS update:
5510 - [channels.c]
5511 close efd on eof
5512 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5513 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5514 - [sshconnect.c]
5515 missing free.
5516 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5517 remove unused argument, split cipher_mask()
5518 - [clientloop.c]
5519 re-order: group ssh1 vs. ssh2
5520 - Make Redhat spec require openssl >= 0.9.5a
5521
e7627112 552220000404
5523 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5524 - OpenBSD CVS update:
5525 - [packet.h packet.c]
5526 ssh2 packet format
5527 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5528 [channels.h channels.c]
5529 channel layer support for ssh2
5530 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5531 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5532 - Generate manpages before make install not at the end of make all
5533 - Don't seed the rng quite so often
5534 - Always reseed rng when requested
e7627112 5535
bfc9a610 553620000403
5537 - Wrote entropy collection routines for systems that lack /dev/random
5538 and EGD
837c30b8 5539 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5540
7368a6c8 554120000401
5542 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5543 - [auth.c session.c sshd.c auth.h]
5544 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5545 - [bufaux.c bufaux.h]
5546 support ssh2 bignums
5547 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5548 [readconf.c ssh.c ssh.h serverloop.c]
5549 replace big switch() with function tables (prepare for ssh2)
5550 - [ssh2.h]
5551 ssh2 message type codes
5552 - [sshd.8]
5553 reorder Xr to avoid cutting
5554 - [serverloop.c]
5555 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5556 - [channels.c]
5557 missing close
5558 allow bigger packets
5559 - [cipher.c cipher.h]
5560 support ssh2 ciphers
5561 - [compress.c]
5562 cleanup, less code
5563 - [dispatch.c dispatch.h]
5564 function tables for different message types
5565 - [log-server.c]
5566 do not log() if debuggin to stderr
5567 rename a cpp symbol, to avoid param.h collision
5568 - [mpaux.c]
5569 KNF
5570 - [nchan.c]
5571 sync w/ channels.c
5572
f5238bee 557320000326
5574 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5575 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5576 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5577 - OpenBSD CVS update
5578 - [auth-krb4.c]
5579 -Wall
5580 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5581 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5582 initial support for DSA keys. ok deraadt@, niels@
5583 - [cipher.c cipher.h]
5584 remove unused cipher_attack_detected code
5585 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5586 Fix some formatting problems I missed before.
5587 - [ssh.1 sshd.8]
5588 fix spelling errors, From: FreeBSD
5589 - [ssh.c]
5590 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5591
0024a081 559220000324
5593 - Released 1.2.3
5594
bd499f9e 559520000317
5596 - Clarified --with-default-path option.
5597 - Added -blibpath handling for AIX to work around stupid runtime linking.
5598 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5599 <jmknoble@jmknoble.cx>
474b5fef 5600 - Checks for 64 bit int types. Problem report from Mats Fredholm
5601 <matsf@init.se>
610cd5c6 5602 - OpenBSD CVS updates:
bcbf86ec 5603 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5604 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5605 [sshd.c]
5606 pedantic: signed vs. unsigned, void*-arithm, etc
5607 - [ssh.1 sshd.8]
5608 Various cleanups and standardizations.
bcbf86ec 5609 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5610 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5611
4696775a 561220000316
bcbf86ec 5613 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5614 Hesprich <dghespri@sprintparanet.com>
d423d822 5615 - Propogate LD through to Makefile
b7a9ce47 5616 - Doc cleanups
2ba2a610 5617 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5618
cb0b7ea4 561920000315
5620 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5621 problems with gcc/Solaris.
bcbf86ec 5622 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5623 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5624 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5625 Debian package, README file and chroot patch from Ricardo Cerqueira
5626 <rmcc@clix.pt>
bcbf86ec 5627 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5628 option.
5629 - Slight cleanup to doc files
b14b2ae7 5630 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5631
a8ed9fd9 563220000314
bcbf86ec 5633 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5634 peter@frontierflying.com
84afc958 5635 - Include /usr/local/include and /usr/local/lib for systems that don't
5636 do it themselves
5637 - -R/usr/local/lib for Solaris
5638 - Fix RSAref detection
5639 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5640
bcf36c78 564120000311
5642 - Detect RSAref
43e48848 5643 - OpenBSD CVS change
5644 [sshd.c]
5645 - disallow guessing of root password
867dbf40 5646 - More configure fixes
80faa19f 5647 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5648
c8d54615 564920000309
5650 - OpenBSD CVS updates to v1.2.3
704b1659 5651 [ssh.h atomicio.c]
5652 - int atomicio -> ssize_t (for alpha). ok deraadt@
5653 [auth-rsa.c]
5654 - delay MD5 computation until client sends response, free() early, cleanup.
5655 [cipher.c]
5656 - void* -> unsigned char*, ok niels@
5657 [hostfile.c]
5658 - remove unused variable 'len'. fix comments.
5659 - remove unused variable
5660 [log-client.c log-server.c]
5661 - rename a cpp symbol, to avoid param.h collision
5662 [packet.c]
5663 - missing xfree()
5664 - getsockname() requires initialized tolen; andy@guildsoftware.com
5665 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5666 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5667 [pty.c pty.h]
bcbf86ec 5668 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5669 pty.c ok provos@, dugsong@
704b1659 5670 [readconf.c]
5671 - turn off x11-fwd for the client, too.
5672 [rsa.c]
5673 - PKCS#1 padding
5674 [scp.c]
5675 - allow '.' in usernames; from jedgar@fxp.org
5676 [servconf.c]
5677 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5678 - sync with sshd_config
5679 [ssh-keygen.c]
5680 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5681 [ssh.1]
5682 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5683 [ssh.c]
5684 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5685 - turn off x11-fwd for the client, too.
5686 [sshconnect.c]
5687 - missing xfree()
5688 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5689 - read error vs. "Connection closed by remote host"
5690 [sshd.8]
5691 - ie. -> i.e.,
5692 - do not link to a commercial page..
5693 - sync with sshd_config
5694 [sshd.c]
5695 - no need for poll.h; from bright@wintelcom.net
5696 - log with level log() not fatal() if peer behaves badly.
5697 - don't panic if client behaves strange. ok deraadt@
5698 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5699 - delay close() of pty until the pty has been chowned back to root
5700 - oops, fix comment, too.
5701 - missing xfree()
5702 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5703 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5704 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5705 pty.c ok provos@, dugsong@
5706 - create x11 cookie file
5707 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5708 - version 1.2.3
c8d54615 5709 - Cleaned up
bcbf86ec 5710 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5711 required after OpenBSD updates)
c8d54615 5712
07055445 571320000308
5714 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5715
571620000307
5717 - Released 1.2.2p1
5718
9c8c3fc6 571920000305
5720 - Fix DEC compile fix
54096dcc 5721 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5722 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5723 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5724 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5725 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5726
6bf4d066 572720000303
5728 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5729 <domi@saargate.de>
bcbf86ec 5730 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5731 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5732 Miskiewicz <misiek@pld.org.pl>
22fa590f 5733 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5734 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5735
a0391976 573620000302
5737 - Big cleanup of autoconf code
5738 - Rearranged to be a little more logical
5739 - Added -R option for Solaris
5740 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5741 to detect library and header location _and_ ensure library has proper
5742 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5743 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5744 - Avoid warning message with Unix98 ptys
bcbf86ec 5745 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5746 platform-specific code.
5747 - Document some common problems
bcbf86ec 5748 - Allow root access to any key. Patch from
81eef326 5749 markus.friedl@informatik.uni-erlangen.de
a0391976 5750
f55afe71 575120000207
5752 - Removed SOCKS code. Will support through a ProxyCommand.
5753
d07d1c58 575420000203
5755 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5756 - Add --with-ssl-dir option
d07d1c58 5757
9d5f374b 575820000202
bcbf86ec 5759 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5760 <jmd@aoe.vt.edu>
6b1f3fdb 5761 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5762 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5763 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5764
bc8c2601 576520000201
5766 - Use socket pairs by default (instead of pipes). Prevents race condition
5767 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5768
69c76614 576920000127
5770 - Seed OpenSSL's random number generator before generating RSA keypairs
5771 - Split random collector into seperate file
aaf2abd7 5772 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5773
f9507c24 577420000126
5775 - Released 1.2.2 stable
5776
bcbf86ec 5777 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5778 mouring@newton.pconline.com
bcbf86ec 5779 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5780 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5781 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5782 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5783
bfae20ad 578420000125
bcbf86ec 5785 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5786 <andre.lucas@dial.pipex.com>
07b0cb78 5787 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5788 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5789 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5790 <gem@rellim.com>
5791 - New URL for x11-ssh-askpass.
bcbf86ec 5792 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5793 <jmknoble@jmknoble.cx>
bcbf86ec 5794 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5795 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5796 - Updated RPM spec files to use DESTDIR
bfae20ad 5797
bb58aa4b 579820000124
5799 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5800 increment)
5801
d45317d8 580220000123
5803 - OpenBSD CVS:
5804 - [packet.c]
5805 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5806 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5807 <drankin@bohemians.lexington.ky.us>
12aa90af 5808 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5809
e844f761 581020000122
5811 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5812 <bent@clark.net>
c54a6257 5813 - Merge preformatted manpage patch from Andre Lucas
5814 <andre.lucas@dial.pipex.com>
8eb34e02 5815 - Make IPv4 use the default in RPM packages
5816 - Irix uses preformatted manpages
1e64903d 5817 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5818 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5819 - OpenBSD CVS updates:
5820 - [packet.c]
5821 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5822 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5823 - [sshd.c]
5824 log with level log() not fatal() if peer behaves badly.
5825 - [readpass.c]
bcbf86ec 5826 instead of blocking SIGINT, catch it ourselves, so that we can clean
5827 the tty modes up and kill ourselves -- instead of our process group
61e96248 5828 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5829 people with cbreak shells never even noticed..
399d9d44 5830 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5831 ie. -> i.e.,
e844f761 5832
4c8ef3fb 583320000120
5834 - Don't use getaddrinfo on AIX
7b2ea3a1 5835 - Update to latest OpenBSD CVS:
5836 - [auth-rsa.c]
5837 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5838 - [sshconnect.c]
5839 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5840 - destroy keys earlier
bcbf86ec 5841 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5842 ok: provos@
7b2ea3a1 5843 - [sshd.c]
5844 - no need for poll.h; from bright@wintelcom.net
5845 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5846 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5847 ok: provos@
f3bba493 5848 - Big manpage and config file cleanup from Andre Lucas
5849 <andre.lucas@dial.pipex.com>
5f4fdfae 5850 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5851 - Doc updates
d468fc76 5852 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5853 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5854
082bbfb3 585520000119
20af321f 5856 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5857 - Compile fix from Darren_Hall@progressive.com
59e76f33 5858 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5859 addresses using getaddrinfo(). Added a configure switch to make the
5860 default lookup mode AF_INET
082bbfb3 5861
a63a7f37 586220000118
5863 - Fixed --with-pid-dir option
51a6baf8 5864 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5865 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5866 <andre.lucas@dial.pipex.com>
a63a7f37 5867
f914c7fb 586820000117
5869 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5870 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5871 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5872 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5873 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5874 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5875 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5876 deliver (no IPv6 kernel support)
80a44451 5877 - Released 1.2.1pre27
f914c7fb 5878
f4a7cf29 5879 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5880 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5881 <jhuuskon@hytti.uku.fi>
bcbf86ec 5882 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5883 further testing.
5957fd29 5884 - Patch from Christos Zoulas <christos@zoulas.com>
5885 - Try $prefix first when looking for OpenSSL.
5886 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5887 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5888 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5889
47e45e44 589020000116
5891 - Renamed --with-xauth-path to --with-xauth
5892 - Added --with-pid-dir option
5893 - Released 1.2.1pre26
5894
a82ef8ae 5895 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5896 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5897 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5898
5cdfe03f 589920000115
5900 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5901 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5902 Nordby <anders@fix.no>
bcbf86ec 5903 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5904 openpty. Report from John Seifarth <john@waw.be>
5905 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5906 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5907 <gem@rellim.com>
5908 - Use __snprintf and __vnsprintf if they are found where snprintf and
5909 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5910 and others.
5911
48e671d5 591220000114
5913 - Merged OpenBSD IPv6 patch:
5914 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5915 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5916 [hostfile.c sshd_config]
5917 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5918 features: sshd allows multiple ListenAddress and Port options. note
5919 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5920 fujiwara@rcac.tdi.co.jp)
5921 - [ssh.c canohost.c]
bcbf86ec 5922 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5923 from itojun@
5924 - [channels.c]
5925 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5926 - [packet.h]
5927 allow auth-kerberos for IPv4 only
5928 - [scp.1 sshd.8 servconf.h scp.c]
5929 document -4, -6, and 'ssh -L 2022/::1/22'
5930 - [ssh.c]
bcbf86ec 5931 'ssh @host' is illegal (null user name), from
48e671d5 5932 karsten@gedankenpolizei.de
5933 - [sshconnect.c]
5934 better error message
5935 - [sshd.c]
5936 allow auth-kerberos for IPv4 only
5937 - Big IPv6 merge:
5938 - Cleanup overrun in sockaddr copying on RHL 6.1
5939 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5940 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5941 - Replacement for missing structures on systems that lack IPv6
5942 - record_login needed to know about AF_INET6 addresses
5943 - Borrowed more code from OpenBSD: rresvport_af and requisites
5944
2598df62 594520000110
5946 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5947
b8a0310d 594820000107
5949 - New config.sub and config.guess to fix problems on SCO. Supplied
5950 by Gary E. Miller <gem@rellim.com>
b6a98a85 5951 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5952 - Released 1.2.1pre25
b8a0310d 5953
dfb95100 595420000106
5955 - Documentation update & cleanup
5956 - Better KrbIV / AFS detection, based on patch from:
5957 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5958
b9795b89 595920000105
bcbf86ec 5960 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5961 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5962 altogether (libcrypto includes its own crypt(1) replacement)
5963 - Added platform-specific rules for Irix 6.x. Included warning that
5964 they are untested.
5965
a1ec4d79 596620000103
5967 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5968 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5969 <tnh@kondara.org>
bcbf86ec 5970 - Removed "nullok" directive from default PAM configuration files.
5971 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5972 UPGRADING file.
e02735bb 5973 - OpenBSD CVS updates
5974 - [ssh-agent.c]
bcbf86ec 5975 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5976 dgaudet@arctic.org
5977 - [sshconnect.c]
5978 compare correct version for 1.3 compat mode
a1ec4d79 5979
93c7f644 598020000102
5981 - Prevent multiple inclusion of config.h and defines.h. Suggested
5982 by Andre Lucas <andre.lucas@dial.pipex.com>
5983 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5984 <dgaudet@arctic.org>
5985
76b8607f 598619991231
bcbf86ec 5987 - Fix password support on systems with a mixture of shadowed and
5988 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5989 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5990 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5991 Fournier <marc.fournier@acadiau.ca>
b92964b7 5992 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5993 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5994 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5995 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5996 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5997 <iretd@bigfoot.com>
bcbf86ec 5998 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5999 <jmknoble@jmknoble.cx>
ae3a3d31 6000 - Remove test for quad_t. No longer needed.
76a8e733 6001 - Released 1.2.1pre24
6002
6003 - Added support for directory-based lastlogs
6004 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6005
13f825f4 600619991230
6007 - OpenBSD CVS updates:
6008 - [auth-passwd.c]
6009 check for NULL 1st
bcbf86ec 6010 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6011 cleaned up sshd.c up significantly.
bcbf86ec 6012 - PAM authentication was incorrectly interpreting
76b8607f 6013 "PermitRootLogin without-password". Report from Matthias Andree
6014 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6015 - Several other cleanups
0bc5b6fb 6016 - Merged Dante SOCKS support patch from David Rankin
6017 <drankin@bohemians.lexington.ky.us>
6018 - Updated documentation with ./configure options
76b8607f 6019 - Released 1.2.1pre23
13f825f4 6020
c73a0cb5 602119991229
bcbf86ec 6022 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6023 <drankin@bohemians.lexington.ky.us>
6024 - Fix --with-default-path option.
bcbf86ec 6025 - Autodetect perl, patch from David Rankin
a0f84251 6026 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6027 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6028 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6029 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6030 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6031 - Detect missing size_t and typedef it.
5ab44a92 6032 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6033 - Minor Makefile cleaning
c73a0cb5 6034
b6019d68 603519991228
6036 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6037 - NetBSD login.c compile fix from David Rankin
70e0115b 6038 <drankin@bohemians.lexington.ky.us>
6039 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6040 - Portability fixes for Irix 5.3 (now compiles OK!)
6041 - autoconf and other misc cleanups
ea1970a3 6042 - Merged AIX patch from Darren Hall <dhall@virage.org>
6043 - Cleaned up defines.h
fa9a2dd6 6044 - Released 1.2.1pre22
b6019d68 6045
d2dcff5f 604619991227
6047 - Automatically correct paths in manpages and configuration files. Patch
6048 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6049 - Removed credits from README to CREDITS file, updated.
cb807f40 6050 - Added --with-default-path to specify custom path for server
6051 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6052 - PAM bugfix. PermitEmptyPassword was being ignored.
6053 - Fixed PAM config files to allow empty passwords if server does.
6054 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6055 - Use last few chars of tty line as ut_id
5a7794be 6056 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6057 - OpenBSD CVS updates:
6058 - [packet.h auth-rhosts.c]
6059 check format string for packet_disconnect and packet_send_debug, too
6060 - [channels.c]
6061 use packet_get_maxsize for channels. consistence.
d2dcff5f 6062
f74efc8d 606319991226
6064 - Enabled utmpx support by default for Solaris
6065 - Cleanup sshd.c PAM a little more
986a22ec 6066 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6067 X11 ssh-askpass program.
20c43d8c 6068 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6069 Unfortunatly there is currently no way to disable auth failure
6070 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6071 developers
83b7f649 6072 - OpenBSD CVS update:
6073 - [ssh-keygen.1 ssh.1]
bcbf86ec 6074 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6075 .Sh FILES, too
72251cb6 6076 - Released 1.2.1pre21
bcbf86ec 6077 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6078 <jmknoble@jmknoble.cx>
6079 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6080
f498ed15 608119991225
6082 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6083 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6084 - Cleanup and bugfix of PAM authentication code
f74efc8d 6085 - Released 1.2.1pre20
6086
6087 - Merged fixes from Ben Taylor <bent@clark.net>
6088 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6089 - Disabled logging of PAM password authentication failures when password
6090 is empty. (e.g start of authentication loop). Reported by Naz
6091 <96na@eng.cam.ac.uk>)
f498ed15 6092
609319991223
bcbf86ec 6094 - Merged later HPUX patch from Andre Lucas
f498ed15 6095 <andre.lucas@dial.pipex.com>
6096 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6097 <bent@clark.net>
f498ed15 6098
eef6f7e9 609919991222
bcbf86ec 6100 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6101 <pope@netguide.dk>
ae28776a 6102 - Fix login.c breakage on systems which lack ut_host in struct
6103 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6104
a7effaac 610519991221
bcbf86ec 6106 - Integration of large HPUX patch from Andre Lucas
6107 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6108 benefits:
6109 - Ability to disable shadow passwords at configure time
6110 - Ability to disable lastlog support at configure time
6111 - Support for IP address in $DISPLAY
ae2f7af7 6112 - OpenBSD CVS update:
6113 - [sshconnect.c]
6114 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6115 - Fix DISABLE_SHADOW support
6116 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6117 - Release 1.2.1pre19
a7effaac 6118
3f1d9bcd 611919991218
bcbf86ec 6120 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6121 <cjj@u.washington.edu>
7e1c2490 6122 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6123
60d804c8 612419991216
bcbf86ec 6125 - Makefile changes for Solaris from Peter Kocks
60d804c8 6126 <peter.kocks@baygate.com>
89cafde6 6127 - Minor updates to docs
6128 - Merged OpenBSD CVS changes:
6129 - [authfd.c ssh-agent.c]
6130 keysize warnings talk about identity files
6131 - [packet.c]
6132 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6133 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6134 "Chris, the Young One" <cky@pobox.com>
6135 - Released 1.2.1pre18
60d804c8 6136
7dc6fc6d 613719991215
6138 - Integrated patchs from Juergen Keil <jk@tools.de>
6139 - Avoid void* pointer arithmatic
6140 - Use LDFLAGS correctly
68227e6d 6141 - Fix SIGIO error in scp
6142 - Simplify status line printing in scp
61e96248 6143 - Added better test for inline functions compiler support from
906a2515 6144 Darren_Hall@progressive.com
7dc6fc6d 6145
95f1eccc 614619991214
6147 - OpenBSD CVS Changes
6148 - [canohost.c]
bcbf86ec 6149 fix get_remote_port() and friends for sshd -i;
95f1eccc 6150 Holger.Trapp@Informatik.TU-Chemnitz.DE
6151 - [mpaux.c]
6152 make code simpler. no need for memcpy. niels@ ok
6153 - [pty.c]
6154 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6155 fix proto; markus
6156 - [ssh.1]
6157 typo; mark.baushke@solipsa.com
6158 - [channels.c ssh.c ssh.h sshd.c]
6159 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6160 - [sshconnect.c]
6161 move checking of hostkey into own function.
6162 - [version.h]
6163 OpenSSH-1.2.1
884bcb37 6164 - Clean up broken includes in pty.c
7303768f 6165 - Some older systems don't have poll.h, they use sys/poll.h instead
6166 - Doc updates
95f1eccc 6167
847e8865 616819991211
bcbf86ec 6169 - Fix compilation on systems with AFS. Reported by
847e8865 6170 aloomis@glue.umd.edu
bcbf86ec 6171 - Fix installation on Solaris. Reported by
847e8865 6172 Gordon Rowell <gordonr@gormand.com.au>
6173 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6174 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6175 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6176 - Compile fix from David Agraz <dagraz@jahoopa.com>
6177 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6178 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6179 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6180
8946db53 618119991209
6182 - Import of patch from Ben Taylor <bent@clark.net>:
6183 - Improved PAM support
6184 - "uninstall" rule for Makefile
6185 - utmpx support
6186 - Should fix PAM problems on Solaris
2d86a6cc 6187 - OpenBSD CVS updates:
6188 - [readpass.c]
6189 avoid stdio; based on work by markus, millert, and I
6190 - [sshd.c]
6191 make sure the client selects a supported cipher
6192 - [sshd.c]
bcbf86ec 6193 fix sighup handling. accept would just restart and daemon handled
6194 sighup only after the next connection was accepted. use poll on
2d86a6cc 6195 listen sock now.
6196 - [sshd.c]
6197 make that a fatal
87e91331 6198 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6199 to fix libwrap support on NetBSD
5001b9e4 6200 - Released 1.2pre17
8946db53 6201
6d8c4ea4 620219991208
bcbf86ec 6203 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6204 David Agraz <dagraz@jahoopa.com>
6205
4285816a 620619991207
986a22ec 6207 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6208 fixes compatability with 4.x and 5.x
db28aeb5 6209 - Fixed default SSH_ASKPASS
bcbf86ec 6210 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6211 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6212 - Merged more OpenBSD changes:
6213 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6214 move atomicio into it's own file. wrap all socket write()s which
a408af76 6215 were doing write(sock, buf, len) != len, with atomicio() calls.
6216 - [auth-skey.c]
6217 fd leak
6218 - [authfile.c]
6219 properly name fd variable
6220 - [channels.c]
6221 display great hatred towards strcpy
6222 - [pty.c pty.h sshd.c]
6223 use openpty() if it exists (it does on BSD4_4)
6224 - [tildexpand.c]
6225 check for ~ expansion past MAXPATHLEN
6226 - Modified helper.c to use new atomicio function.
6227 - Reformat Makefile a little
6228 - Moved RC4 routines from rc4.[ch] into helper.c
6229 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6230 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6231 - Tweaked Redhat spec
9158d92f 6232 - Clean up bad imports of a few files (forgot -kb)
6233 - Released 1.2pre16
4285816a 6234
9c7b6dfd 623519991204
6236 - Small cleanup of PAM code in sshd.c
57112b5a 6237 - Merged OpenBSD CVS changes:
6238 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6239 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6240 - [auth-rsa.c]
6241 warn only about mismatch if key is _used_
6242 warn about keysize-mismatch with log() not error()
6243 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6244 ports are u_short
6245 - [hostfile.c]
6246 indent, shorter warning
6247 - [nchan.c]
6248 use error() for internal errors
6249 - [packet.c]
6250 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6251 serverloop.c
6252 indent
6253 - [ssh-add.1 ssh-add.c ssh.h]
6254 document $SSH_ASKPASS, reasonable default
6255 - [ssh.1]
6256 CheckHostIP is not available for connects via proxy command
6257 - [sshconnect.c]
6258 typo
6259 easier to read client code for passwd and skey auth
6260 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6261
dad3b556 626219991126
6263 - Add definition for __P()
6264 - Added [v]snprintf() replacement for systems that lack it
6265
0ce43ae4 626619991125
6267 - More reformatting merged from OpenBSD CVS
6268 - Merged OpenBSD CVS changes:
6269 - [channels.c]
6270 fix packet_integrity_check() for !have_hostname_in_open.
6271 report from mrwizard@psu.edu via djm@ibs.com.au
6272 - [channels.c]
6273 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6274 chip@valinux.com via damien@ibs.com.au
6275 - [nchan.c]
6276 it's not an error() if shutdown_write failes in nchan.
6277 - [readconf.c]
6278 remove dead #ifdef-0-code
6279 - [readconf.c servconf.c]
6280 strcasecmp instead of tolower
6281 - [scp.c]
6282 progress meter overflow fix from damien@ibs.com.au
6283 - [ssh-add.1 ssh-add.c]
6284 SSH_ASKPASS support
6285 - [ssh.1 ssh.c]
6286 postpone fork_after_authentication until command execution,
6287 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6288 plus: use daemon() for backgrounding
cf8dd513 6289 - Added BSD compatible install program and autoconf test, thanks to
6290 Niels Kristian Bech Jensen <nkbj@image.dk>
6291 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6292 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6293 - Release 1.2pre15
0ce43ae4 6294
5260325f 629519991124
6296 - Merged very large OpenBSD source code reformat
6297 - OpenBSD CVS updates
6298 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6299 [ssh.h sshd.8 sshd.c]
6300 syslog changes:
6301 * Unified Logmessage for all auth-types, for success and for failed
6302 * Standard connections get only ONE line in the LOG when level==LOG:
6303 Auth-attempts are logged only, if authentication is:
6304 a) successfull or
6305 b) with passwd or
6306 c) we had more than AUTH_FAIL_LOG failues
6307 * many log() became verbose()
6308 * old behaviour with level=VERBOSE
6309 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6310 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6311 messages. allows use of s/key in windows (ttssh, securecrt) and
6312 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6313 - [sshd.8]
6314 -V, for fallback to openssh in SSH2 compatibility mode
6315 - [sshd.c]
6316 fix sigchld race; cjc5@po.cwru.edu
6317
4655fe80 631819991123
6319 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6320 - Restructured package-related files under packages/*
4655fe80 6321 - Added generic PAM config
8b241e50 6322 - Numerous little Solaris fixes
9c08d6ce 6323 - Add recommendation to use GNU make to INSTALL document
4655fe80 6324
60bed5fd 632519991122
6326 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6327 - OpenBSD CVS Changes
bcbf86ec 6328 - [ssh-keygen.c]
6329 don't create ~/.ssh only if the user wants to store the private
6330 key there. show fingerprint instead of public-key after
2f2cc3f9 6331 keygeneration. ok niels@
b09a984b 6332 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6333 - Added timersub() macro
b09a984b 6334 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6335 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6336 pam_strerror definition (one arg vs two).
530f1889 6337 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6338 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6339 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6340 - Added a setenv replacement for systems which lack it
d84a9a44 6341 - Only display public key comment when presenting ssh-askpass dialog
6342 - Released 1.2pre14
60bed5fd 6343
bcbf86ec 6344 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6345 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6346
9d6b7add 634719991121
2f2cc3f9 6348 - OpenBSD CVS Changes:
60bed5fd 6349 - [channels.c]
6350 make this compile, bad markus
6351 - [log.c readconf.c servconf.c ssh.h]
6352 bugfix: loglevels are per host in clientconfig,
6353 factor out common log-level parsing code.
6354 - [servconf.c]
6355 remove unused index (-Wall)
6356 - [ssh-agent.c]
6357 only one 'extern char *__progname'
6358 - [sshd.8]
6359 document SIGHUP, -Q to synopsis
6360 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6361 [channels.c clientloop.c]
6362 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6363 [hope this time my ISP stays alive during commit]
6364 - [OVERVIEW README] typos; green@freebsd
6365 - [ssh-keygen.c]
6366 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6367 exit if writing the key fails (no infinit loop)
6368 print usage() everytime we get bad options
6369 - [ssh-keygen.c] overflow, djm@mindrot.org
6370 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6371
2b942fe0 637219991120
bcbf86ec 6373 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6374 <marc.fournier@acadiau.ca>
6375 - Wrote autoconf tests for integer bit-types
6376 - Fixed enabling kerberos support
bcbf86ec 6377 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6378 handling.
2b942fe0 6379
06479889 638019991119
6381 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6382 - Merged OpenBSD CVS changes
6383 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6384 more %d vs. %s in fmt-strings
6385 - [authfd.c]
6386 Integers should not be printed with %s
7b1cc56c 6387 - EGD uses a socket, not a named pipe. Duh.
6388 - Fix includes in fingerprint.c
29dbde15 6389 - Fix scp progress bar bug again.
bcbf86ec 6390 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6391 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6392 - Added autoconf option to enable Kerberos 4 support (untested)
6393 - Added autoconf option to enable AFS support (untested)
6394 - Added autoconf option to enable S/Key support (untested)
6395 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6396 - Renamed BSD helper function files to bsd-*
bcbf86ec 6397 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6398 when they are absent.
6399 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6400
2bd61362 640119991118
6402 - Merged OpenBSD CVS changes
6403 - [scp.c] foregroundproc() in scp
6404 - [sshconnect.h] include fingerprint.h
bcbf86ec 6405 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6406 changes.
0c16a097 6407 - [ssh.1] Spell my name right.
2bd61362 6408 - Added openssh.com info to README
6409
f095fcc7 641019991117
6411 - Merged OpenBSD CVS changes
6412 - [ChangeLog.Ylonen] noone needs this anymore
6413 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6414 - [hostfile.c]
6415 in known_hosts key lookup the entry for the bits does not need
6416 to match, all the information is contained in n and e. This
6417 solves the problem with buggy servers announcing the wrong
f095fcc7 6418 modulus length. markus and me.
bcbf86ec 6419 - [serverloop.c]
6420 bugfix: check for space if child has terminated, from:
f095fcc7 6421 iedowse@maths.tcd.ie
6422 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6423 [fingerprint.c fingerprint.h]
6424 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6425 - [ssh-agent.1] typo
6426 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6427 - [sshd.c]
f095fcc7 6428 force logging to stderr while loading private key file
6429 (lost while converting to new log-levels)
6430
4d195447 643119991116
6432 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6433 - Merged OpenBSD CVS changes:
6434 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6435 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6436 the keysize of rsa-parameter 'n' is passed implizit,
6437 a few more checks and warnings about 'pretended' keysizes.
6438 - [cipher.c cipher.h packet.c packet.h sshd.c]
6439 remove support for cipher RC4
6440 - [ssh.c]
6441 a note for legay systems about secuity issues with permanently_set_uid(),
6442 the private hostkey and ptrace()
6443 - [sshconnect.c]
6444 more detailed messages about adding and checking hostkeys
6445
dad9a31e 644619991115
6447 - Merged OpenBSD CVS changes:
bcbf86ec 6448 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6449 $DISPLAY, ok niels
6450 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6451 modular.
dad9a31e 6452 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6453 - Merged more OpenBSD CVS changes:
704b1659 6454 [auth-krb4.c]
6455 - disconnect if getpeername() fails
6456 - missing xfree(*client)
6457 [canohost.c]
6458 - disconnect if getpeername() fails
6459 - fix comment: we _do_ disconnect if ip-options are set
6460 [sshd.c]
6461 - disconnect if getpeername() fails
6462 - move checking of remote port to central place
6463 [auth-rhosts.c] move checking of remote port to central place
6464 [log-server.c] avoid extra fd per sshd, from millert@
6465 [readconf.c] print _all_ bad config-options in ssh(1), too
6466 [readconf.h] print _all_ bad config-options in ssh(1), too
6467 [ssh.c] print _all_ bad config-options in ssh(1), too
6468 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6469 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6470 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6471 - Merged more Solaris compability from Marc G. Fournier
6472 <marc.fournier@acadiau.ca>
6473 - Wrote autoconf tests for __progname symbol
986a22ec 6474 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6475 - Released 1.2pre12
6476
6477 - Another OpenBSD CVS update:
6478 - [ssh-keygen.1] fix .Xr
dad9a31e 6479
92da7197 648019991114
6481 - Solaris compilation fixes (still imcomplete)
6482
94f7bb9e 648319991113
dd092f97 6484 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6485 - Don't install config files if they already exist
6486 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6487 - Removed redundant inclusions of config.h
e9c75a39 6488 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6489 - Merged OpenBSD CVS changes:
6490 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6491 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6492 totalsize, ok niels,aaron
bcbf86ec 6493 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6494 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6495 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6496 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6497 - Tidied default config file some more
6498 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6499 if executed from inside a ssh login.
94f7bb9e 6500
e35c1dc2 650119991112
6502 - Merged changes from OpenBSD CVS
6503 - [sshd.c] session_key_int may be zero
b4748e2f 6504 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6505 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6506 deraadt,millert
6507 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6508 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6509 - Released 1.2pre10
e35c1dc2 6510
8bc7973f 6511 - Added INSTALL documentation
6fa724bc 6512 - Merged yet more changes from OpenBSD CVS
6513 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6514 [ssh.c ssh.h sshconnect.c sshd.c]
6515 make all access to options via 'extern Options options'
6516 and 'extern ServerOptions options' respectively;
6517 options are no longer passed as arguments:
6518 * make options handling more consistent
6519 * remove #include "readconf.h" from ssh.h
6520 * readconf.h is only included if necessary
6521 - [mpaux.c] clear temp buffer
6522 - [servconf.c] print _all_ bad options found in configfile
045672f9 6523 - Make ssh-askpass support optional through autoconf
59b0f0d4 6524 - Fix nasty division-by-zero error in scp.c
6525 - Released 1.2pre11
8bc7973f 6526
4cca272e 652719991111
6528 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6529 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6530 - Merged OpenBSD CVS changes:
6531 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6532 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6533 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6534 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6535 file transfers. Fix submitted to OpenBSD developers. Report and fix
6536 from Kees Cook <cook@cpoint.net>
6a17f9c2 6537 - Merged more OpenBSD CVS changes:
bcbf86ec 6538 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6539 + krb-cleanup cleanup
6540 - [clientloop.c log-client.c log-server.c ]
6541 [readconf.c readconf.h servconf.c servconf.h ]
6542 [ssh.1 ssh.c ssh.h sshd.8]
6543 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6544 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6545 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6546 allow session_key_int != sizeof(session_key)
6547 [this should fix the pre-assert-removal-core-files]
6548 - Updated default config file to use new LogLevel option and to improve
6549 readability
6550
f370266e 655119991110
67d68e3a 6552 - Merged several minor fixes:
f370266e 6553 - ssh-agent commandline parsing
6554 - RPM spec file now installs ssh setuid root
6555 - Makefile creates libdir
4cca272e 6556 - Merged beginnings of Solaris compability from Marc G. Fournier
6557 <marc.fournier@acadiau.ca>
f370266e 6558
d4f11b59 655919991109
6560 - Autodetection of SSL/Crypto library location via autoconf
6561 - Fixed location of ssh-askpass to follow autoconf
6562 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6563 - Autodetection of RSAref library for US users
6564 - Minor doc updates
560557bb 6565 - Merged OpenBSD CVS changes:
6566 - [rsa.c] bugfix: use correct size for memset()
6567 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6568 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6569 - RPM build now creates subpackages
aa51e7cc 6570 - Released 1.2pre9
d4f11b59 6571
e1a9c08d 657219991108
6573 - Removed debian/ directory. This is now being maintained separately.
6574 - Added symlinks for slogin in RPM spec file
6575 - Fixed permissions on manpages in RPM spec file
6576 - Added references to required libraries in README file
6577 - Removed config.h.in from CVS
6578 - Removed pwdb support (better pluggable auth is provided by glibc)
6579 - Made PAM and requisite libdl optional
6580 - Removed lots of unnecessary checks from autoconf
6581 - Added support and autoconf test for openpty() function (Unix98 pty support)
6582 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6583 - Added TODO file
6584 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6585 - Added ssh-askpass program
6586 - Added ssh-askpass support to ssh-add.c
6587 - Create symlinks for slogin on install
6588 - Fix "distclean" target in makefile
6589 - Added example for ssh-agent to manpage
6590 - Added support for PAM_TEXT_INFO messages
6591 - Disable internal /etc/nologin support if PAM enabled
6592 - Merged latest OpenBSD CVS changes:
5bae4ab8 6593 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6594 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6595 failures
e1a9c08d 6596 - [sshd.c] remove unused argument. ok dugsong
6597 - [sshd.c] typo
6598 - [rsa.c] clear buffers used for encryption. ok: niels
6599 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6600 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6601 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6602 - Released 1.2pre8
e1a9c08d 6603
3028328e 660419991102
6605 - Merged change from OpenBSD CVS
6606 - One-line cleanup in sshd.c
6607
474832c5 660819991030
6609 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6610 - Merged latest updates for OpenBSD CVS:
6611 - channels.[ch] - remove broken x11 fix and document istate/ostate
6612 - ssh-agent.c - call setsid() regardless of argv[]
6613 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6614 - Documentation cleanups
6615 - Renamed README -> README.Ylonen
6616 - Renamed README.openssh ->README
474832c5 6617
339660f6 661819991029
6619 - Renamed openssh* back to ssh* at request of Theo de Raadt
6620 - Incorporated latest changes from OpenBSD's CVS
6621 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6622 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6623 - Make distclean now removed configure script
6624 - Improved PAM logging
6625 - Added some debug() calls for PAM
4ecd19ea 6626 - Removed redundant subdirectories
bcbf86ec 6627 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6628 building on Debian.
242588e6 6629 - Fixed off-by-one error in PAM env patch
6630 - Released 1.2pre6
339660f6 6631
5881cd60 663219991028
6633 - Further PAM enhancements.
6634 - Much cleaner
6635 - Now uses account and session modules for all logins.
6636 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6637 - Build fixes
6638 - Autoconf
6639 - Change binary names to open*
6640 - Fixed autoconf script to detect PAM on RH6.1
6641 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6642 - Released 1.2pre4
fca82d2e 6643
6644 - Imported latest OpenBSD CVS code
6645 - Updated README.openssh
93f04616 6646 - Released 1.2pre5
fca82d2e 6647
5881cd60 664819991027
6649 - Adapted PAM patch.
6650 - Released 1.0pre2
6651
6652 - Excised my buggy replacements for strlcpy and mkdtemp
6653 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6654 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6655 - Picked up correct version number from OpenBSD
6656 - Added sshd.pam PAM configuration file
6657 - Added sshd.init Redhat init script
6658 - Added openssh.spec RPM spec file
6659 - Released 1.2pre3
6660
666119991026
6662 - Fixed include paths of OpenSSL functions
6663 - Use OpenSSL MD5 routines
6664 - Imported RC4 code from nanocrypt
6665 - Wrote replacements for OpenBSD arc4random* functions
6666 - Wrote replacements for strlcpy and mkdtemp
6667 - Released 1.0pre1
0b202697 6668
6669$Id$
This page took 1.372895 seconds and 5 git commands to generate.