]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/07/10 21:49:12
[openssh.git] / ChangeLog
CommitLineData
453b4bd0 120010713
2 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
3 pam_nologin module. Report from William Yodlowsky
4 <bsd@openbsd.rutgers.edu>
9912296f 5 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 6 - OpenBSD CVS Sync
7 - markus@cvs.openbsd.org 2001/07/04 22:47:19
8 [ssh-agent.c]
9 ignore SIGPIPE when debugging, too
878b5225 10 - markus@cvs.openbsd.org 2001/07/04 23:13:10
11 [scard.c scard.h ssh-agent.c]
12 handle card removal more gracefully, add sc_close() to scard.h
77261db4 13 - markus@cvs.openbsd.org 2001/07/04 23:39:07
14 [ssh-agent.c]
15 for smartcards remove both RSA1/2 keys
a0e0f486 16 - markus@cvs.openbsd.org 2001/07/04 23:49:27
17 [ssh-agent.c]
18 handle mutiple adds of the same smartcard key
62bb2c8f 19 - espie@cvs.openbsd.org 2001/07/05 11:43:33
20 [sftp-glob.c]
21 Directly cast to the right type. Ok markus@
22 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
23 [sshconnect1.c]
24 statement after label; ok dugsong@
97de229c 25 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
26 [servconf.c]
27 fix ``MaxStartups max''; ok markus@
f5a1a01a 28 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
29 [ssh.c]
30 Use getopt(3); markus@ ok.
ed916b28 31 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
32 [session.c sftp-int.c]
33 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 34 - markus@cvs.openbsd.org 2001/07/10 21:49:12
35 [readpass.c]
36 don't panic if fork or pipe fail (just return an empty passwd).
453b4bd0 37
85b08d98 3820010711
39 - (djm) dirname(3) may modify its argument on glibc and other systems.
40 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
41
a96070d4 4220010704
43 - OpenBSD CVS Sync
44 - markus@cvs.openbsd.org 2001/06/25 08:25:41
45 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
46 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
47 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
48 update copyright for 2001
8a497b11 49 - markus@cvs.openbsd.org 2001/06/25 17:18:27
50 [ssh-keygen.1]
51 sshd(8) will never read the private keys, but ssh(1) does;
52 hugh@mimosa.com
6978866a 53 - provos@cvs.openbsd.org 2001/06/25 17:54:47
54 [auth.c auth.h auth-rsa.c]
55 terminate secure_filename checking after checking homedir. that way
ffb215be 56 it works on AFS. okay markus@
57 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
58 [auth2.c sshconnect2.c]
59 prototype cleanup; ok markus@
2b30154a 60 - markus@cvs.openbsd.org 2001/06/26 02:47:07
61 [ssh-keygen.c]
62 allow loading a private RSA key to a cyberflex card.
ffdb5d70 63 - markus@cvs.openbsd.org 2001/06/26 04:07:06
64 [ssh-agent.1 ssh-agent.c]
65 add debug flag
983def13 66 - markus@cvs.openbsd.org 2001/06/26 04:59:59
67 [authfd.c authfd.h ssh-add.c]
68 initial support for smartcards in the agent
f7e5ac7b 69 - markus@cvs.openbsd.org 2001/06/26 05:07:43
70 [ssh-agent.c]
71 update usage
2b5fe3b8 72 - markus@cvs.openbsd.org 2001/06/26 05:33:34
73 [ssh-agent.c]
74 more smartcard support.
543baeea 75 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
76 [sshd.8]
77 remove unnecessary .Pp between .It;
78 millert@ ok
0c9664c2 79 - markus@cvs.openbsd.org 2001/06/26 05:50:11
80 [auth2.c]
81 new interface for secure_filename()
2a1e4639 82 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
83 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
84 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
85 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
86 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
87 radix.h readconf.h readpass.h rsa.h]
88 prototype pedant. not very creative...
89 - () -> (void)
90 - no variable names
1c06a9ca 91 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
92 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
93 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
94 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
95 prototype pedant. not very creative...
96 - () -> (void)
97 - no variable names
ced49be2 98 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
99 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
100 servconf.c servconf.h session.c sshconnect1.c sshd.c]
101 Kerberos v5 support for SSH1, mostly from Assar Westerlund
102 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 103 - markus@cvs.openbsd.org 2001/06/26 17:25:34
104 [ssh.1]
105 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 106 - markus@cvs.openbsd.org 2001/06/26 17:27:25
107 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
108 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
109 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
110 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
111 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
112 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
113 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
114 tildexpand.h uidswap.h uuencode.h xmalloc.h]
115 remove comments from .h, since they are cut&paste from the .c files
116 and out of sync
83f46621 117 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
118 [servconf.c]
119 #include <kafs.h>
57156994 120 - markus@cvs.openbsd.org 2001/06/26 20:14:11
121 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
122 add smartcard support to the client, too (now you can use both
123 the agent and the client).
124 - markus@cvs.openbsd.org 2001/06/27 02:12:54
125 [serverloop.c serverloop.h session.c session.h]
126 quick hack to make ssh2 work again.
80f8f24f 127 - markus@cvs.openbsd.org 2001/06/27 04:48:53
128 [auth.c match.c sshd.8]
129 tridge@samba.org
d0bfe096 130 - markus@cvs.openbsd.org 2001/06/27 05:35:42
131 [ssh-keygen.c]
132 use cyberflex_inq_class to inquire class.
2b63e803 133 - markus@cvs.openbsd.org 2001/06/27 05:42:25
134 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
135 s/generate_additional_parameters/rsa_generate_additional_parameters/
136 http://www.humppa.com/
34e02b83 137 - markus@cvs.openbsd.org 2001/06/27 06:26:36
138 [ssh-add.c]
139 convert to getopt(3)
d3260e12 140 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
141 [ssh-keygen.c]
142 '\0' terminated data[] is ok; ok markus@
49ccba9c 143 - markus@cvs.openbsd.org 2001/06/29 07:06:34
144 [ssh-keygen.c]
145 new error handling for cyberflex_*
542d70b8 146 - markus@cvs.openbsd.org 2001/06/29 07:11:01
147 [ssh-keygen.c]
148 initialize early
eea46d13 149 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
150 [clientloop.c]
151 sync function definition with declaration; ok markus@
8ab2cb35 152 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
153 [channels.c]
154 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 155 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
156 [channels.c channels.h clientloop.c]
157 adress -> address; ok markus@
5b5d170c 158 - markus@cvs.openbsd.org 2001/07/02 13:59:15
159 [serverloop.c session.c session.h]
160 wait until !session_have_children(); bugreport from
161 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 162 - markus@cvs.openbsd.org 2001/07/02 22:29:20
163 [readpass.c]
164 do not return NULL, use "" instead.
666248da 165 - markus@cvs.openbsd.org 2001/07/02 22:40:18
166 [ssh-keygen.c]
167 update for sectok.h interface changes.
3cf2be58 168 - markus@cvs.openbsd.org 2001/07/02 22:52:57
169 [channels.c channels.h serverloop.c]
170 improve cleanup/exit logic in ssh2:
171 stop listening to channels, detach channel users (e.g. sessions).
172 wait for children (i.e. dying sessions), send exit messages,
173 cleanup all channels.
637b033d 174 - (bal) forget a few new files in sync up.
06be7c3b 175 - (bal) Makefile fix up requires scard.c
ac96ca42 176 - (stevesk) sync misc.h
9c328529 177 - (stevesk) more sync for session.c
4f1f4d8d 178 - (stevesk) sync servconf.h (comments)
afb9165e 179 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 180 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
181 issue warning (line 1: tokens ignored at end of directive line)
182 - (tim) [sshconnect1.c] give the compiler something to do for success:
183 if KRB5 and AFS are not defined
184 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 185
aa8d09da 18620010629
187 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 188 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 189 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 190 - (stevesk) remove _REENTRANT #define
16995a2c 191 - (stevesk) session.c: use u_int for envsize
6a26f353 192 - (stevesk) remove cli.[ch]
aa8d09da 193
f11065cb 19420010628
195 - (djm) Sync openbsd-compat with -current libc
050df9db 196 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
197 broken makefile
07608451 198 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
199 - (bal) Remove getusershell() since it's no longer used.
f11065cb 200
78220944 20120010627
202 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 203 - (djm) Remove redundant and incorrect test for max auth attempts in
204 PAM kbdint code. Based on fix from Matthew Melvin
205 <matthewm@webcentral.com.au>
f0194608 206 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 207 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
208 existing primes->moduli if it exists.
0eb1a22d 209 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
210 - djm@cvs.openbsd.org 2001/06/27 13:23:30
211 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 212 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 213 - (stevesk) for HP-UX 11.X use X/Open socket interface;
214 pulls in modern socket prototypes and eliminates a number of compiler
215 warnings. see xopen_networking(7).
fef01705 216 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 217 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 218
e16f4ac8 21920010625
0cd000dd 220 - OpenBSD CVS Sync
bc233fdf 221 - markus@cvs.openbsd.org 2001/06/21 21:08:25
222 [session.c]
223 don't reset forced_command (we allow multiple login shells in
224 ssh2); dwd@bell-labs.com
a5a2da3b 225 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
226 [ssh.1 sshd.8 ssh-keyscan.1]
227 o) .Sh AUTHOR -> .Sh AUTHORS;
228 o) remove unnecessary .Pp;
229 o) better -mdoc style;
230 o) typo;
231 o) sort SEE ALSO;
a5a2da3b 232 aaron@ ok
e2854364 233 - provos@cvs.openbsd.org 2001/06/22 21:27:08
234 [dh.c pathnames.h]
235 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 236 - provos@cvs.openbsd.org 2001/06/22 21:28:53
237 [sshd.8]
238 document /etc/moduli
96a7b0cc 239 - markus@cvs.openbsd.org 2001/06/22 21:55:49
240 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
241 ssh-keygen.1]
242 merge authorized_keys2 into authorized_keys.
243 authorized_keys2 is used for backward compat.
244 (just append authorized_keys2 to authorized_keys).
826676b3 245 - provos@cvs.openbsd.org 2001/06/22 21:57:59
246 [dh.c]
247 increase linebuffer to deal with larger moduli; use rewind instead of
248 close/open
bc233fdf 249 - markus@cvs.openbsd.org 2001/06/22 22:21:20
250 [sftp-server.c]
251 allow long usernames/groups in readdir
a599bd06 252 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 253 [ssh.c]
254 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 255 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
256 [scp.c]
257 slightly better care
d0c8ca5c 258 - markus@cvs.openbsd.org 2001/06/23 00:20:57
259 [auth2.c auth.c auth.h auth-rh-rsa.c]
260 *known_hosts2 is obsolete for hostbased authentication and
261 only used for backward compat. merge ssh1/2 hostkey check
262 and move it to auth.c
e16f4ac8 263 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
264 [sftp.1 sftp-server.8 ssh-keygen.1]
265 join .%A entries; most by bk@rt.fm
f49bc4f7 266 - markus@cvs.openbsd.org 2001/06/23 02:34:33
267 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
268 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
269 get rid of known_hosts2, use it for hostkey lookup, but do not
270 modify.
7d747e89 271 - markus@cvs.openbsd.org 2001/06/23 03:03:59
272 [sshd.8]
273 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 274 - markus@cvs.openbsd.org 2001/06/23 03:04:42
275 [auth2.c auth-rh-rsa.c]
276 restore correct ignore_user_known_hosts logic.
c10d042a 277 - markus@cvs.openbsd.org 2001/06/23 05:26:02
278 [key.c]
279 handle sigature of size 0 (some broken clients send this).
7b518233 280 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
281 [sftp.1 sftp-server.8 ssh-keygen.1]
282 ok, tmac is now fixed
2e0becb6 283 - markus@cvs.openbsd.org 2001/06/23 06:41:10
284 [ssh-keygen.c]
285 try to decode ssh-3.0.0 private rsa keys
286 (allow migration to openssh, not vice versa), #910
396c147e 287 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
288 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
289 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
290 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
291 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
292 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
293 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
294 ssh-keygen.c ssh-keyscan.c]
295 more strict prototypes. raise warning level in Makefile.inc.
296 markus ok'ed
297 TODO; cleanup headers
a599bd06 298 - markus@cvs.openbsd.org 2001/06/23 17:05:22
299 [ssh-keygen.c]
300 fix import for (broken?) ssh.com/f-secure private keys
301 (i tested > 1000 RSA keys)
3730bb22 302 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
303 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
304 kill whitespace at EOL.
3aca00a3 305 - markus@cvs.openbsd.org 2001/06/23 19:12:43
306 [sshd.c]
307 pidfile/sigterm race; bbraun@synack.net
ce404659 308 - markus@cvs.openbsd.org 2001/06/23 22:37:46
309 [sshconnect1.c]
310 consistent with ssh2: skip key if empty passphrase is entered,
311 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 312 - markus@cvs.openbsd.org 2001/06/24 05:25:10
313 [auth-options.c match.c match.h]
314 move ip+hostname check to match.c
1843a425 315 - markus@cvs.openbsd.org 2001/06/24 05:35:33
316 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
317 switch to readpassphrase(3)
318 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 319 - markus@cvs.openbsd.org 2001/06/24 05:47:13
320 [sshconnect2.c]
321 oops, missing format string
b4e7177c 322 - markus@cvs.openbsd.org 2001/06/24 17:18:31
323 [ttymodes.c]
324 passing modes works fine: debug2->3
ab88181c 325 - (djm) -Wall fix for session.c
3159d49a 326 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
327 Solaris
0cd000dd 328
7751d4eb 32920010622
330 - (stevesk) handle systems without pw_expire and pw_change.
331
e04e7a19 33220010621
333 - OpenBSD CVS Sync
334 - markus@cvs.openbsd.org 2001/06/16 08:49:38
335 [misc.c]
336 typo; dunlap@apl.washington.edu
c03175c6 337 - markus@cvs.openbsd.org 2001/06/16 08:50:39
338 [channels.h]
339 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 340 - markus@cvs.openbsd.org 2001/06/16 08:57:35
341 [scp.c]
342 no stdio or exit() in signal handlers.
c4d49b85 343 - markus@cvs.openbsd.org 2001/06/16 08:58:34
344 [misc.c]
345 copy pw_expire and pw_change, too.
dac6753b 346 - markus@cvs.openbsd.org 2001/06/19 12:34:09
347 [session.c]
348 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 349 - markus@cvs.openbsd.org 2001/06/19 14:09:45
350 [session.c sshd.8]
351 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 352 - markus@cvs.openbsd.org 2001/06/19 15:40:45
353 [session.c]
354 allocate and free at the same level.
d6746a0b 355 - markus@cvs.openbsd.org 2001/06/20 13:56:39
356 [channels.c channels.h clientloop.c packet.c serverloop.c]
357 move from channel_stop_listening to channel_free_all,
358 call channel_free_all before calling waitpid() in serverloop.
359 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 360
5ad9f968 36120010615
362 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
363 around grantpt().
f7940aa9 364 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 365
eb26141e 36620010614
367 - OpenBSD CVS Sync
368 - markus@cvs.openbsd.org 2001/06/13 09:10:31
369 [session.c]
370 typo, use pid not s->pid, mstone@cs.loyola.edu
371
86066315 37220010613
eb26141e 373 - OpenBSD CVS Sync
86066315 374 - markus@cvs.openbsd.org 2001/06/12 10:58:29
375 [session.c]
376 merge session_free into session_close()
377 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 378 - markus@cvs.openbsd.org 2001/06/12 16:10:38
379 [session.c]
380 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 381 - markus@cvs.openbsd.org 2001/06/12 16:11:26
382 [packet.c]
383 do not log() packet_set_maxsize
b44de2b1 384 - markus@cvs.openbsd.org 2001/06/12 21:21:29
385 [session.c]
386 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
387 we do already trust $HOME/.ssh
388 you can use .ssh/sshrc and .ssh/environment if you want to customize
389 the location of the xauth cookies
7a313633 390 - markus@cvs.openbsd.org 2001/06/12 21:30:57
391 [session.c]
392 unused
86066315 393
2c9d881a 39420010612
38296b32 395 - scp.c ID update (upstream synced vfsprintf() from us)
396 - OpenBSD CVS Sync
2c9d881a 397 - markus@cvs.openbsd.org 2001/06/10 11:29:20
398 [dispatch.c]
399 we support rekeying
400 protocol errors are fatal.
1500bcdd 401 - markus@cvs.openbsd.org 2001/06/11 10:18:24
402 [session.c]
403 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 404 - markus@cvs.openbsd.org 2001/06/11 16:04:38
405 [sshd.8]
406 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 407
b4d02860 40820010611
409 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
410 <markm@swoon.net>
224cbdcc 411 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
412 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 413 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 414
bf093080 41520010610
416 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
417
e697bda7 41820010609
419 - OpenBSD CVS Sync
420 - markus@cvs.openbsd.org 2001/05/30 12:55:13
421 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
422 packet.c serverloop.c session.c ssh.c ssh1.h]
423 channel layer cleanup: merge header files and split .c files
36e1f6a1 424 - markus@cvs.openbsd.org 2001/05/30 15:20:10
425 [ssh.c]
426 merge functions, simplify.
a5efa1bb 427 - markus@cvs.openbsd.org 2001/05/31 10:30:17
428 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
429 packet.c serverloop.c session.c ssh.c]
430 undo the .c file split, just merge the header and keep the cvs
431 history
8e7895b8 432 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
433 out of ssh Attic)
a98da4aa 434 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
435 Attic.
436 - OpenBSD CVS Sync
437 - markus@cvs.openbsd.org 2001/05/31 13:08:04
438 [sshd_config]
439 group options and add some more comments
e4f7282d 440 - markus@cvs.openbsd.org 2001/06/03 14:55:39
441 [channels.c channels.h session.c]
442 use fatal_register_cleanup instead of atexit, sync with x11 authdir
443 handling
e5b71e99 444 - markus@cvs.openbsd.org 2001/06/03 19:36:44
445 [ssh-keygen.1]
446 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 447 - markus@cvs.openbsd.org 2001/06/03 19:38:42
448 [scp.c]
449 pass -v to ssh; from slade@shore.net
f5e69c65 450 - markus@cvs.openbsd.org 2001/06/03 20:06:11
451 [auth2-chall.c]
452 the challenge response device decides how to handle non-existing
453 users.
454 -> fake challenges for skey and cryptocard
f0f32b8e 455 - markus@cvs.openbsd.org 2001/06/04 21:59:43
456 [channels.c channels.h session.c]
457 switch uid when cleaning up tmp files and sockets; reported by
458 zen-parse@gmx.net on bugtraq
c9130033 459 - markus@cvs.openbsd.org 2001/06/04 23:07:21
460 [clientloop.c serverloop.c sshd.c]
461 set flags in the signal handlers, do real work in the main loop,
462 ok provos@
8dcd9d5c 463 - markus@cvs.openbsd.org 2001/06/04 23:16:16
464 [session.c]
465 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 466 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
467 [ssh-keyscan.1 ssh-keyscan.c]
468 License clarification from David Mazieres, ok deraadt@
750c256a 469 - markus@cvs.openbsd.org 2001/06/05 10:24:32
470 [channels.c]
471 don't delete the auth socket in channel_stop_listening()
472 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 473 - markus@cvs.openbsd.org 2001/06/05 16:46:19
474 [session.c]
475 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 476 - markus@cvs.openbsd.org 2001/06/06 23:13:54
477 [ssh-dss.c ssh-rsa.c]
478 cleanup, remove old code
edf9ae81 479 - markus@cvs.openbsd.org 2001/06/06 23:19:35
480 [ssh-add.c]
481 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 482 - markus@cvs.openbsd.org 2001/06/07 19:57:53
483 [auth2.c]
484 style is used for bsdauth.
485 disconnect on user/service change (ietf-drafts)
449c5ba5 486 - markus@cvs.openbsd.org 2001/06/07 20:23:05
487 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
488 sshconnect.c sshconnect1.c]
489 use xxx_put_cstring()
e6abba31 490 - markus@cvs.openbsd.org 2001/06/07 22:25:02
491 [session.c]
492 don't overwrite errno
493 delay deletion of the xauth cookie
fd9ede94 494 - markus@cvs.openbsd.org 2001/06/08 15:25:40
495 [includes.h pathnames.h readconf.c servconf.c]
496 move the path for xauth to pathnames.h
0abe778b 497 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 498 - (bal) ANSIify strmode()
fdf6b7aa 499 - (bal) --with-catman should be --with-mantype patch by Dave
500 Dykstra <dwd@bell-labs.com>
fd9ede94 501
4869a96f 50220010606
e697bda7 503 - OpenBSD CVS Sync
504 - markus@cvs.openbsd.org 2001/05/17 21:34:15
505 [ssh.1]
4869a96f 506 no spaces in PreferredAuthentications;
5ba55ada 507 meixner@rbg.informatik.tu-darmstadt.de
508 - markus@cvs.openbsd.org 2001/05/18 14:13:29
509 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
510 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
511 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 512 - djm@cvs.openbsd.org 2001/05/19 00:36:40
513 [session.c]
514 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
515 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 516 - markus@cvs.openbsd.org 2001/05/19 16:05:41
517 [scp.c]
518 ftruncate() instead of open()+O_TRUNC like rcp.c does
519 allows scp /path/to/file localhost:/path/to/file
a18395da 520 - markus@cvs.openbsd.org 2001/05/19 16:08:43
521 [sshd.8]
522 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 523 - markus@cvs.openbsd.org 2001/05/19 16:32:16
524 [ssh.1 sshconnect2.c]
525 change preferredauthentication order to
526 publickey,hostbased,password,keyboard-interactive
527 document that hostbased defaults to no, document order
47bf6266 528 - markus@cvs.openbsd.org 2001/05/19 16:46:19
529 [ssh.1 sshd.8]
530 document MACs defaults with .Dq
e2b1fb42 531 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
532 [misc.c misc.h servconf.c sshd.8 sshd.c]
533 sshd command-line arguments and configuration file options that
534 specify time may be expressed using a sequence of the form:
535 time[qualifier], where time is a positive integer value and qualifier
536 is one of the following:
537 <none>,s,m,h,d,w
538 Examples:
539 600 600 seconds (10 minutes)
540 10m 10 minutes
541 1h30m 1 hour 30 minutes (90 minutes)
542 ok markus@
7e8c18e9 543 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
544 [channels.c]
545 typo in error message
e697bda7 546 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 547 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
548 sshd_config]
549 configurable authorized_keys{,2} location; originally from peter@;
550 ok djm@
1ddf764b 551 - markus@cvs.openbsd.org 2001/05/24 11:12:42
552 [auth.c]
553 fix comment; from jakob@
4bf9c10e 554 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
555 [clientloop.c readconf.c ssh.c ssh.h]
556 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 557 - markus@cvs.openbsd.org 2001/05/25 14:37:32
558 [ssh-keygen.c]
559 use -P for -e and -y, too.
63cd7dd0 560 - markus@cvs.openbsd.org 2001/05/28 08:04:39
561 [ssh.c]
562 fix usage()
eb2e1595 563 - markus@cvs.openbsd.org 2001/05/28 10:08:55
564 [authfile.c]
565 key_load_private: set comment to filename for PEM keys
2cf27bc4 566 - markus@cvs.openbsd.org 2001/05/28 22:51:11
567 [cipher.c cipher.h]
568 simpler 3des for ssh1
6fd8622b 569 - markus@cvs.openbsd.org 2001/05/28 23:14:49
570 [channels.c channels.h nchan.c]
571 undo broken channel fix and try a different one. there
572 should be still some select errors...
eeae19d8 573 - markus@cvs.openbsd.org 2001/05/28 23:25:24
574 [channels.c]
575 cleanup, typo
08dcb5d7 576 - markus@cvs.openbsd.org 2001/05/28 23:58:35
577 [packet.c packet.h sshconnect.c sshd.c]
578 remove some lines, simplify.
a10bdd7c 579 - markus@cvs.openbsd.org 2001/05/29 12:31:27
580 [authfile.c]
581 typo
5ba55ada 582
5cde8062 58320010528
584 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
585 Patch by Corinna Vinschen <vinschen@redhat.com>
586
362df52e 58720010517
588 - OpenBSD CVS Sync
589 - markus@cvs.openbsd.org 2001/05/12 19:53:13
590 [sftp-server.c]
591 readlink does not NULL-terminate; mhe@home.se
6efa3d14 592 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
593 [ssh.1]
594 X11 forwarding details improved
70ea8327 595 - markus@cvs.openbsd.org 2001/05/16 20:51:57
596 [authfile.c]
597 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 598 - markus@cvs.openbsd.org 2001/05/16 21:53:53
599 [clientloop.c]
600 check for open sessions before we call select(); fixes the x11 client
601 bug reported by bowman@math.ualberta.ca
7231bd47 602 - markus@cvs.openbsd.org 2001/05/16 22:09:21
603 [channels.c nchan.c]
604 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 605 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 606 - (bal) Corrected on_exit() emulation via atexit().
362df52e 607
89aa792b 60820010512
609 - OpenBSD CVS Sync
610 - markus@cvs.openbsd.org 2001/05/11 14:59:56
611 [clientloop.c misc.c misc.h]
612 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 613 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
614 Patch by pete <ninjaz@webexpress.com>
89aa792b 615
97430469 61620010511
617 - OpenBSD CVS Sync
618 - markus@cvs.openbsd.org 2001/05/09 22:51:57
619 [channels.c]
620 fix -R for protocol 2, noticed by greg@nest.cx.
621 bug was introduced with experimental dynamic forwarding.
a16092bb 622 - markus@cvs.openbsd.org 2001/05/09 23:01:31
623 [rijndael.h]
624 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 625
588f4ed0 62620010509
627 - OpenBSD CVS Sync
628 - markus@cvs.openbsd.org 2001/05/06 21:23:31
629 [cli.c]
630 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 631 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 632 [channels.c serverloop.c clientloop.c]
d18e0850 633 adds correct error reporting to async connect()s
634 fixes the server-discards-data-before-connected-bug found by
635 onoe@sm.sony.co.jp
8a624ebf 636 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
637 [misc.c misc.h scp.c sftp.c]
638 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 639 - markus@cvs.openbsd.org 2001/05/06 21:45:14
640 [clientloop.c]
641 use atomicio for flushing stdout/stderr bufs. thanks to
642 jbw@izanami.cee.hw.ac.uk
010980f6 643 - markus@cvs.openbsd.org 2001/05/08 22:48:07
644 [atomicio.c]
645 no need for xmalloc.h, thanks to espie@
7e2d5fa4 646 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
647 <wayne@blorf.net>
99c8ddac 648 - (bal) ./configure support to disable SIA on OSF1. Patch by
649 Chris Adams <cmadams@hiwaay.net>
b81c369b 650 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
651 <nakaji@tutrp.tut.ac.jp>
588f4ed0 652
7b22534a 65320010508
654 - (bal) Fixed configure test for USE_SIA.
655
94539b2a 65620010506
657 - (djm) Update config.guess and config.sub with latest versions (from
658 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
659 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 660 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 661 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 662 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 663 - OpenBSD CVS Sync
664 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
665 [sftp.1 ssh-add.1 ssh-keygen.1]
666 typos, grammar
94539b2a 667
98143cfc 66820010505
669 - OpenBSD CVS Sync
670 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
671 [ssh.1 sshd.8]
672 typos
5b9601c8 673 - markus@cvs.openbsd.org 2001/05/04 14:34:34
674 [channels.c]
94539b2a 675 channel_new() reallocs channels[], we cannot use Channel *c after
676 calling channel_new(), XXX fix this in the future...
719fc62f 677 - markus@cvs.openbsd.org 2001/05/04 23:47:34
678 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
679 move to Channel **channels (instead of Channel *channels), fixes realloc
680 problems. channel_new now returns a Channel *, favour Channel * over
681 channel id. remove old channel_allocate interface.
98143cfc 682
f92fee1f 68320010504
684 - OpenBSD CVS Sync
685 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
686 [channels.c]
687 typo in debug() string
503e7e5b 688 - markus@cvs.openbsd.org 2001/05/03 15:45:15
689 [session.c]
690 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 691 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
692 [servconf.c]
693 remove "\n" from fatal()
1fcde3fe 694 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
695 [misc.c misc.h scp.c sftp.c]
696 Move colon() and cleanhost() to misc.c where I should I have put it in
697 the first place
044aa419 698 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 699 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
700 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 701
065604bb 70220010503
703 - OpenBSD CVS Sync
704 - markus@cvs.openbsd.org 2001/05/02 16:41:20
705 [ssh-add.c]
706 fix prompt for ssh-add.
707
742ee8f2 70820010502
709 - OpenBSD CVS Sync
710 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
711 [readpass.c]
712 Put the 'const' back into ssh_askpass() function. Pointed out
713 by Mark Miller <markm@swoon.net>. OK Markus
714
3435f5a6 71520010501
716 - OpenBSD CVS Sync
717 - markus@cvs.openbsd.org 2001/04/30 11:18:52
718 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
719 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 720 - markus@cvs.openbsd.org 2001/04/30 15:50:46
721 [compat.c compat.h kex.c]
722 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 723 - markus@cvs.openbsd.org 2001/04/30 16:02:49
724 [compat.c]
725 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 726 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 727
e8171bff 72820010430
39aefe7b 729 - OpenBSD CVS Sync
730 - markus@cvs.openbsd.org 2001/04/29 18:32:52
731 [serverloop.c]
732 fix whitespace
fbe90f7b 733 - markus@cvs.openbsd.org 2001/04/29 19:16:52
734 [channels.c clientloop.c compat.c compat.h serverloop.c]
735 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 736 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 737 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 738
baf8c81a 73920010429
740 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 741 - (djm) Release OpenSSH-2.9p1
baf8c81a 742
0096ac62 74320010427
744 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
745 patch based on 2.5.2 version by djm.
95595a77 746 - (bal) Build manpages and config files once unless changed. Patch by
747 Carson Gaspar <carson@taltos.org>
4a2df58f 748 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
749 Vinschen <vinschen@redhat.com>
5ef815d7 750 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
751 Pekka Savola <pekkas@netcore.fi>
229be2df 752 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
753 <vinschen@redhat.com>
cc3ccfdc 754 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 755 - (tim) update contrib/caldera files with what Caldera is using.
756 <sps@caldera.de>
0096ac62 757
b587c165 75820010425
759 - OpenBSD CVS Sync
760 - markus@cvs.openbsd.org 2001/04/23 21:57:07
761 [ssh-keygen.1 ssh-keygen.c]
762 allow public key for -e, too
012bc0e1 763 - markus@cvs.openbsd.org 2001/04/23 22:14:13
764 [ssh-keygen.c]
765 remove debug
f8252c48 766 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 767 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
768 (default: off), implies KbdInteractiveAuthentication. Suggestion from
769 markus@
c2d059b5 770 - (djm) Include crypt.h if available in auth-passwd.c
533875af 771 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
772 man page detection fixes for SCO
b587c165 773
da89cf4d 77420010424
775 - OpenBSD CVS Sync
776 - markus@cvs.openbsd.org 2001/04/22 23:58:36
777 [ssh-keygen.1 ssh.1 sshd.8]
778 document hostbased and other cleanup
5e29aeaf 779 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 780 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 781 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
782 <dan@mesastate.edu>
3644dc25 783 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 784
a3626e12 78520010422
786 - OpenBSD CVS Sync
787 - markus@cvs.openbsd.org 2001/04/20 16:32:22
788 [uidswap.c]
789 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 790 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
791 [sftp.1]
792 Spelling
67b964a1 793 - djm@cvs.openbsd.org 2001/04/22 08:13:30
794 [ssh.1]
795 typos spotted by stevesk@; ok deraadt@
ba917921 796 - markus@cvs.openbsd.org 2001/04/22 12:34:05
797 [scp.c]
798 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 799 - markus@cvs.openbsd.org 2001/04/22 13:25:37
800 [ssh-keygen.1 ssh-keygen.c]
801 rename arguments -x -> -e (export key), -X -> -i (import key)
802 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 803 - markus@cvs.openbsd.org 2001/04/22 13:32:27
804 [sftp-server.8 sftp.1 ssh.1 sshd.8]
805 xref draft-ietf-secsh-*
bcaa828e 806 - markus@cvs.openbsd.org 2001/04/22 13:41:02
807 [ssh-keygen.1 ssh-keygen.c]
808 style, noted by stevesk; sort flags in usage
a3626e12 809
df841692 81020010421
811 - OpenBSD CVS Sync
812 - djm@cvs.openbsd.org 2001/04/20 07:17:51
813 [clientloop.c ssh.1]
814 Split out and improve escape character documentation, mention ~R in
815 ~? help text; ok markus@
0e7e0abe 816 - Update RPM spec files for CVS version.h
1ddee76b 817 - (stevesk) set the default PAM service name to __progname instead
818 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 819 - (stevesk) document PAM service name change in INSTALL
13dd877b 820 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
821 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 822
05cc0c99 82320010420
824 - OpenBSD CVS Sync
825 - ian@cvs.openbsd.org 2001/04/18 16:21:05
826 [ssh-keyscan.1]
827 Fix typo reported in PR/1779
561e5254 828 - markus@cvs.openbsd.org 2001/04/18 21:57:42
829 [readpass.c ssh-add.c]
830 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 831 - markus@cvs.openbsd.org 2001/04/18 22:03:45
832 [auth2.c sshconnect2.c]
833 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 834 - markus@cvs.openbsd.org 2001/04/18 22:48:26
835 [auth2.c]
836 no longer const
8dddf799 837 - markus@cvs.openbsd.org 2001/04/18 23:43:26
838 [auth2.c compat.c sshconnect2.c]
839 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
840 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 841 - markus@cvs.openbsd.org 2001/04/18 23:44:51
842 [authfile.c]
843 error->debug; noted by fries@
5cf13595 844 - markus@cvs.openbsd.org 2001/04/19 00:05:11
845 [auth2.c]
846 use local variable, no function call needed.
847 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 848 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
849 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 850
e78e738a 85120010418
ce2af031 852 - OpenBSD CVS Sync
e78e738a 853 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 854 [session.c]
855 move auth_approval to do_authenticated().
856 do_child(): nuke hostkeys from memory
857 don't source .ssh/rc for subsystems.
858 - markus@cvs.openbsd.org 2001/04/18 14:15:00
859 [canohost.c]
860 debug->debug3
ce2af031 861 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
862 be working again.
e0c4d3ac 863 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
864 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 865
8c6b78e4 86620010417
867 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 868 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 869 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 870 - OpenBSD CVS Sync
53b8fe68 871 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
872 [key.c]
873 better safe than sorry in later mods; yongari@kt-is.co.kr
874 - markus@cvs.openbsd.org 2001/04/17 08:14:01
875 [sshconnect1.c]
876 check for key!=NULL, thanks to costa
877 - markus@cvs.openbsd.org 2001/04/17 09:52:48
878 [clientloop.c]
cf6bc93c 879 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 880 - markus@cvs.openbsd.org 2001/04/17 10:53:26
881 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 882 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 883 - markus@cvs.openbsd.org 2001/04/17 12:55:04
884 [channels.c ssh.c]
885 undo socks5 and https support since they are not really used and
886 only bloat ssh. remove -D from usage(), since '-D' is experimental.
887
e4664c3e 88820010416
889 - OpenBSD CVS Sync
890 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
891 [ttymodes.c]
892 fix comments
ec1f12d3 893 - markus@cvs.openbsd.org 2001/04/15 08:43:47
894 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
895 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 896 - markus@cvs.openbsd.org 2001/04/15 16:58:03
897 [authfile.c ssh-keygen.c sshd.c]
898 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 899 - markus@cvs.openbsd.org 2001/04/15 17:16:00
900 [clientloop.c]
901 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
902 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 903 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
904 [sshd.8]
905 some ClientAlive cleanup; ok markus@
b7c70970 906 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
907 [readconf.c servconf.c]
908 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 909 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
910 Roth <roth+openssh@feep.net>
6023325e 911 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 912 - (djm) OpenBSD CVS Sync
913 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
914 [scp.c sftp.c]
915 IPv6 support for sftp (which I bungled in my last patch) which is
916 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 917 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
918 [xmalloc.c]
919 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 920 - djm@cvs.openbsd.org 2001/04/16 08:19:31
921 [session.c]
922 Split motd and hushlogin checks into seperate functions, helps for
923 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 924 - Fix OSF SIA support displaying too much information for quiet
925 logins and logins where access was denied by SIA. Patch from Chris Adams
926 <cmadams@hiwaay.net>
e4664c3e 927
f03228b1 92820010415
929 - OpenBSD CVS Sync
930 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
931 [ssh-add.c]
932 do not double free
9cf972fa 933 - markus@cvs.openbsd.org 2001/04/14 16:17:14
934 [channels.c]
935 remove some channels that are not appropriate for keepalive.
eae942e2 936 - markus@cvs.openbsd.org 2001/04/14 16:27:57
937 [ssh-add.c]
938 use clear_pass instead of xfree()
30dcc918 939 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
940 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
941 protocol 2 tty modes support; ok markus@
36967a16 942 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
943 [scp.c]
944 'T' handling rcp/scp sync; ok markus@
e4664c3e 945 - Missed sshtty.[ch] in Sync.
f03228b1 946
e400a640 94720010414
948 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 949 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
950 <vinschen@redhat.com>
3ffc6336 951 - OpenBSD CVS Sync
952 - beck@cvs.openbsd.org 2001/04/13 22:46:54
953 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
954 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
955 This gives the ability to do a "keepalive" via the encrypted channel
956 which can't be spoofed (unlike TCP keepalives). Useful for when you want
957 to use ssh connections to authenticate people for something, and know
958 relatively quickly when they are no longer authenticated. Disabled
959 by default (of course). ok markus@
e400a640 960
cc44f691 96120010413
962 - OpenBSD CVS Sync
963 - markus@cvs.openbsd.org 2001/04/12 14:29:09
964 [ssh.c]
965 show debug output during option processing, report from
966 pekkas@netcore.fi
8002af61 967 - markus@cvs.openbsd.org 2001/04/12 19:15:26
968 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
969 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
970 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
971 sshconnect2.c sshd_config]
972 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
973 similar to RhostRSAAuthentication unless you enable (the experimental)
974 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 975 - markus@cvs.openbsd.org 2001/04/12 19:39:27
976 [readconf.c]
977 typo
2d2a2c65 978 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
979 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
980 robust port validation; ok markus@ jakob@
edeeab1e 981 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
982 [sftp-int.c sftp-int.h sftp.1 sftp.c]
983 Add support for:
984 sftp [user@]host[:file [file]] - Fetch remote file(s)
985 sftp [user@]host[:dir[/]] - Start in remote dir/
986 OK deraadt@
57aa8961 987 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
988 [ssh.c]
989 missing \n in error message
96f8b59f 990 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
991 lack it.
cc44f691 992
28b9cb4d 99320010412
994 - OpenBSD CVS Sync
995 - markus@cvs.openbsd.org 2001/04/10 07:46:58
996 [channels.c]
997 cleanup socks4 handling
c0ecc314 998 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
999 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
1000 document id_rsa{.pub,}. markus ok
070adba2 1001 - markus@cvs.openbsd.org 2001/04/10 12:15:23
1002 [channels.c]
1003 debug cleanup
45a2e669 1004 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1005 [sftp-int.c]
1006 'mget' and 'mput' aliases; ok markus@
6031af8d 1007 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1008 [ssh.c]
1009 use strtol() for ports, thanks jakob@
6683b40f 1010 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1011 [channels.c ssh.c]
1012 https-connect and socks5 support. i feel so bad.
ff14faf1 1013 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1014 [sshd.8 sshd.c]
1015 implement the -e option into sshd:
1016 -e When this option is specified, sshd will send the output to the
1017 standard error instead of the system log.
1018 markus@ OK.
28b9cb4d 1019
0a85ab61 102020010410
1021 - OpenBSD CVS Sync
1022 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1023 [sftp.c]
1024 do not modify an actual argv[] entry
b2ae83b8 1025 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1026 [sshd.8]
1027 spelling
317611b5 1028 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1029 [sftp.1]
1030 spelling
a8666d84 1031 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1032 [ssh-add.c]
1033 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1034 not successful and after last try.
1035 based on discussions with espie@, jakob@, ... and code from jakob@ and
1036 wolfgang@wsrcc.com
49ae4185 1037 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1038 [ssh-add.1]
1039 ssh-add retries the last passphrase...
b8a297f1 1040 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1041 [sshd.8]
1042 ListenAddress mandoc from aaron@
0a85ab61 1043
6e9944b8 104420010409
febd3f8e 1045 - (stevesk) use setresgid() for setegid() if needed
26de7942 1046 - (stevesk) configure.in: typo
6e9944b8 1047 - OpenBSD CVS Sync
1048 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1049 [sshd.8]
1050 document ListenAddress addr:port
d64050ef 1051 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1052 [ssh-add.c]
1053 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1054 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1055 [clientloop.c]
1056 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1057 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1058 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1059 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1060 do gid/groups-swap in addition to uid-swap, should help if /home/group
1061 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1062 to olar@openwall.com is comments. we had many requests for this.
0490e609 1063 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1064 [buffer.c channels.c channels.h readconf.c ssh.c]
1065 allow the ssh client act as a SOCKS4 proxy (dynamic local
1066 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1067 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
1068 netscape use localhost:1080 as a socks proxy.
d98d029a 1069 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1070 [uidswap.c]
1071 KNF
6e9944b8 1072
d9d49fdb 107320010408
1074 - OpenBSD CVS Sync
1075 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1076 [hostfile.c]
1077 unused; typo in comment
d11c1288 1078 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1079 [servconf.c]
1080 in addition to:
1081 ListenAddress host|ipv4_addr|ipv6_addr
1082 permit:
1083 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1084 ListenAddress host|ipv4_addr:port
1085 sshd.8 updates coming. ok markus@
d9d49fdb 1086
613fc910 108720010407
1088 - (bal) CVS ID Resync of version.h
cc94bd38 1089 - OpenBSD CVS Sync
1090 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1091 [serverloop.c]
1092 keep the ssh session even if there is no active channel.
1093 this is more in line with the protocol spec and makes
1094 ssh -N -L 1234:server:110 host
1095 more useful.
1096 based on discussion with <mats@mindbright.se> long time ago
1097 and recent mail from <res@shore.net>
0fc791ba 1098 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1099 [scp.c]
1100 remove trailing / from source paths; fixes pr#1756
613fc910 1101
63f7e231 110220010406
1103 - (stevesk) logintest.c: fix for systems without __progname
72170131 1104 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1105 - OpenBSD CVS Sync
1106 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1107 [compat.c]
1108 2.3.x does old GEX, too; report jakob@
6ba22c93 1109 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1110 [compress.c compress.h packet.c]
1111 reset compress state per direction when rekeying.
3667ba79 1112 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1113 [version.h]
1114 temporary version 2.5.4 (supports rekeying).
1115 this is not an official release.
cd332296 1116 - markus@cvs.openbsd.org 2001/04/05 10:42:57
1117 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1118 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1119 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1120 sshconnect2.c sshd.c]
1121 fix whitespace: unexpand + trailing spaces.
255cfda1 1122 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1123 [clientloop.c compat.c compat.h]
1124 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1125 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1126 [ssh.1]
1127 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1128 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1129 [canohost.c canohost.h session.c]
1130 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1131 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1132 [clientloop.c]
1133 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1134 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1135 [buffer.c]
1136 better error message
eb0dd41f 1137 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1138 [clientloop.c ssh.c]
1139 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1140
d8ee838b 114120010405
1142 - OpenBSD CVS Sync
1143 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1144 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1145 don't sent multiple kexinit-requests.
1146 send newkeys, block while waiting for newkeys.
1147 fix comments.
7a37c112 1148 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1149 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1150 enable server side rekeying + some rekey related clientup.
1151 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1152 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1153 [compat.c]
1154 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1155 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1156 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1157 sshconnect2.c sshd.c]
1158 more robust rekeying
1159 don't send channel data after rekeying is started.
0715ec6c 1160 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1161 [auth2.c]
1162 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1163 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1164 [kex.c kexgex.c serverloop.c]
1165 parse full kexinit packet.
1166 make server-side more robust, too.
a7ca6275 1167 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1168 [dh.c kex.c packet.c]
1169 clear+free keys,iv for rekeying.
1170 + fix DH mem leaks. ok niels@
86c9e193 1171 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1172 BROKEN_VHANGUP
d8ee838b 1173
9d451c5a 117420010404
1175 - OpenBSD CVS Sync
1176 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1177 [ssh-agent.1]
1178 grammar; slade@shore.net
894c5fa6 1179 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1180 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1181 free() -> xfree()
a5c9ffdb 1182 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1183 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1184 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1185 make rekeying easier.
3463ff28 1186 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1187 [ssh_config]
1188 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1189 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1190 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1191 undo parts of recent my changes: main part of keyexchange does not
1192 need dispatch-callbacks, since application data is delayed until
1193 the keyexchange completes (if i understand the drafts correctly).
1194 add some infrastructure for re-keying.
e092ce67 1195 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1196 [clientloop.c sshconnect2.c]
1197 enable client rekeying
1198 (1) force rekeying with ~R, or
1199 (2) if the server requests rekeying.
1200 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1201 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1202
672f212f 120320010403
1204 - OpenBSD CVS Sync
1205 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1206 [sshd.8]
1207 typo; ok markus@
6be9a5e8 1208 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1209 [readconf.c servconf.c]
1210 correct comment; ok markus@
fe39c3df 1211 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1212 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1213
0be033ea 121420010402
1215 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1216 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1217
b7a2a476 121820010330
1219 - (djm) Another openbsd-compat/glob.c sync
4047d868 1220 - (djm) OpenBSD CVS Sync
1221 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1222 [kex.c kex.h sshconnect2.c sshd.c]
1223 forgot to include min and max params in hash, okay markus@
c8682232 1224 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1225 [dh.c]
1226 more sanity checking on primes file
d9cd3575 1227 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1228 [auth.h auth2.c auth2-chall.c]
1229 check auth_root_allowed for kbd-int auth, too.
86b878d5 1230 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1231 [sshconnect2.c]
1232 use recommended defaults
1ad64a93 1233 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1234 [sshconnect2.c sshd.c]
1235 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1236 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1237 [dh.c dh.h kex.c kex.h]
1238 prepare for rekeying: move DH code to dh.c
76ca7b01 1239 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1240 [sshd.c]
1241 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1242
01ce749f 124320010329
1244 - OpenBSD CVS Sync
1245 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1246 [ssh.1]
1247 document more defaults; misc. cleanup. ok markus@
569807fb 1248 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1249 [authfile.c]
1250 KNF
457fc0c6 1251 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1252 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1253 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1254 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1255 [ssh-rsa.c sshd.c]
1256 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1257 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1258 [compat.c compat.h ssh-rsa.c]
1259 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1260 signatures in SSH protocol 2, ok djm@
db1cd2f3 1261 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1262 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1263 make dh group exchange more flexible, allow min and max group size,
1264 okay markus@, deraadt@
e5ff6ecf 1265 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1266 [scp.c]
1267 start to sync scp closer to rcp; ok markus@
03cb2621 1268 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1269 [scp.c]
1270 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1271 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1272 [sshd.c]
1273 call refuse() before close(); from olemx@ans.pl
01ce749f 1274
b5b68128 127520010328
1276 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1277 resolve linking conflicts with libcrypto. Report and suggested fix
1278 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1279 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1280 fix from Philippe Levan <levan@epix.net>
cccfea16 1281 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1282 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1283 - (djm) Sync openbsd-compat/glob.c
b5b68128 1284
0c90b590 128520010327
1286 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1287 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1288 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1289 - OpenBSD CVS Sync
1290 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1291 [session.c]
1292 shorten; ok markus@
4f4648f9 1293 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1294 [servconf.c servconf.h session.c sshd.8 sshd_config]
1295 PrintLastLog option; from chip@valinux.com with some minor
1296 changes by me. ok markus@
9afbfcfa 1297 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1298 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1299 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1300 simpler key load/save interface, see authfile.h
1301 - (djm) Reestablish PAM credentials (which can be supplemental group
1302 memberships) after initgroups() blows them away. Report and suggested
1303 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1304
b567a40c 130520010324
1306 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1307 - OpenBSD CVS Sync
1308 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1309 [compat.c compat.h sshconnect2.c sshd.c]
1310 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1311 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1312 [auth1.c]
1313 authctxt is now passed to do_authenticated
e285053e 1314 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1315 [sftp-int.c]
1316 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1317 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1318 [session.c sshd.c]
1319 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1320 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1321
8a169574 132220010323
1323 - OpenBSD CVS Sync
1324 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1325 [sshd.c]
1326 do not place linefeeds in buffer
1327
ee110bfb 132820010322
1329 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1330 - (bal) version.c CVS ID resync
a5b09902 1331 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1332 resync
ae7242ef 1333 - (bal) scp.c CVS ID resync
3e587cc3 1334 - OpenBSD CVS Sync
1335 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1336 [readconf.c]
1337 default to SSH protocol version 2
e5d7a405 1338 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1339 [session.c]
1340 remove unused arg
39f7530f 1341 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1342 [session.c]
1343 remove unused arg
bb5639fe 1344 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1345 [auth1.c auth2.c session.c session.h]
1346 merge common ssh v1/2 code
5e7cb456 1347 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1348 [ssh-keygen.c]
1349 add -B flag to usage
ca4df544 1350 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1351 [session.c]
1352 missing init; from mib@unimelb.edu.au
ee110bfb 1353
f5f6020e 135420010321
1355 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1356 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1357 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1358 from Solar Designer <solar@openwall.com>
0a3700ee 1359 - (djm) Don't loop forever when changing password via PAM. Patch
1360 from Solar Designer <solar@openwall.com>
0c13ffa2 1361 - (djm) Generate config files before build
7a7101ec 1362 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1363 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1364
8d539493 136520010320
01022caf 1366 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1367 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1368 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1369 - (djm) OpenBSD CVS Sync
1370 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1371 [auth.c readconf.c]
1372 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1373 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1374 [version.h]
1375 version 2.5.2
ea44783f 1376 - (djm) Update RPM spec version
1377 - (djm) Release 2.5.2p1
3743cc2f 1378- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1379 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1380- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1381 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1382
e339aa53 138320010319
1384 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1385 do it implicitly.
7cdb79d4 1386 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1387 - OpenBSD CVS Sync
1388 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1389 [auth-options.c]
1390 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1391 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1392 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1393 move HAVE_LONG_LONG_INT where it works
d1581d5f 1394 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1395 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1396 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1397 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1398 - (djm) OpenBSD CVS Sync
1399 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1400 [sftp-client.c]
1401 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1402 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1403 [compat.c compat.h sshd.c]
1404 specifically version match on ssh scanners. do not log scan
1405 information to the console
dc504afd 1406 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1407 [sshd.8]
dc504afd 1408 Document permitopen authorized_keys option; ok markus@
babd91d4 1409 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1410 [ssh.1]
1411 document PreferredAuthentications option; ok markus@
05c64611 1412 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1413
ec0ad9c2 141420010318
1415 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1416 size not delimited" fatal errors when tranfering.
5cc8d4ad 1417 - OpenBSD CVS Sync
1418 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1419 [auth.c]
1420 check /etc/shells, too
7411201c 1421 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1422 openbsd-compat/fake-regex.h
ec0ad9c2 1423
8a968c25 142420010317
1425 - Support usrinfo() on AIX. Based on patch from Gert Doering
1426 <gert@greenie.muc.de>
bf1d27bd 1427 - OpenBSD CVS Sync
1428 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1429 [scp.c]
1430 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1431 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1432 [session.c]
1433 pass Session to do_child + KNF
d50d9b63 1434 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1435 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1436 Revise globbing for get/put to be more shell-like. In particular,
1437 "get/put file* directory/" now works. ok markus@
f55d1b5f 1438 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1439 [sftp-int.c]
1440 fix memset and whitespace
6a8496e4 1441 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1442 [sftp-int.c]
1443 discourage strcat/strcpy
01794848 1444 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1445 [auth-options.c channels.c channels.h serverloop.c session.c]
1446 implement "permitopen" key option, restricts -L style forwarding to
1447 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1448 - Check for gl_matchc support in glob_t and fall back to the
1449 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1450
4cb5d598 145120010315
1452 - OpenBSD CVS Sync
1453 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1454 [sftp-client.c]
1455 Wall
85cf5827 1456 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1457 [sftp-int.c]
1458 add version command
61b3a2bc 1459 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1460 [sftp-server.c]
1461 note no getopt()
51e2fc8f 1462 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1463 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1464
acc9d6d7 146520010314
1466 - OpenBSD CVS Sync
85cf5827 1467 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1468 [auth-options.c]
1469 missing xfree, deny key on parse error; ok stevesk@
1470 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1471 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1472 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1473 - (bal) Fix strerror() in bsd-misc.c
1474 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1475 missing or lacks the GLOB_ALTDIRFUNC extension
1476 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1477 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1478
22138a36 147920010313
1480 - OpenBSD CVS Sync
1481 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1482 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1483 remove old key_fingerprint interface, s/_ex//
1484
539af7f5 148520010312
1486 - OpenBSD CVS Sync
1487 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1488 [auth2.c key.c]
1489 debug
301e8e5b 1490 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1491 [key.c key.h]
1492 add improved fingerprint functions. based on work by Carsten
1493 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1494 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1495 [ssh-keygen.1 ssh-keygen.c]
1496 print both md5, sha1 and bubblebabble fingerprints when using
1497 ssh-keygen -l -v. ok markus@.
08345971 1498 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1499 [key.c]
1500 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1501 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1502 [ssh-keygen.c]
1503 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1504 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1505 test if snprintf() supports %ll
1506 add /dev to search path for PRNGD/EGD socket
1507 fix my mistake in USER_PATH test program
79c9ac1b 1508 - OpenBSD CVS Sync
1509 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1510 [key.c]
1511 style+cleanup
aaf45d87 1512 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1513 [ssh-keygen.1 ssh-keygen.c]
1514 remove -v again. use -B instead for bubblebabble. make -B consistent
1515 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1516 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1517 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1518 - (bal) Reorder includes in Makefile.
539af7f5 1519
d156519a 152020010311
1521 - OpenBSD CVS Sync
1522 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1523 [sshconnect2.c]
1524 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1525 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1526 [readconf.c ssh_config]
1527 default to SSH2, now that m68k runs fast
2f778758 1528 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1529 [ttymodes.c ttymodes.h]
1530 remove unused sgtty macros; ok markus@
99c415db 1531 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1532 [compat.c compat.h sshconnect.c]
1533 all known netscreen ssh versions, and older versions of OSU ssh cannot
1534 handle password padding (newer OSU is fixed)
456fce50 1535 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1536 make sure $bindir is in USER_PATH so scp will work
cab80f75 1537 - OpenBSD CVS Sync
1538 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1539 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1540 add PreferredAuthentications
d156519a 1541
1c9a907f 154220010310
1543 - OpenBSD CVS Sync
1544 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1545 [ssh-keygen.c]
1546 create *.pub files with umask 0644, so that you can mv them to
1547 authorized_keys
cb7bd922 1548 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1549 [sshd.c]
1550 typo; slade@shore.net
61cf0e38 1551 - Removed log.o from sftp client. Not needed.
1c9a907f 1552
385590e4 155320010309
1554 - OpenBSD CVS Sync
1555 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1556 [auth1.c]
1557 unused; ok markus@
acf06a60 1558 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1559 [sftp.1]
1560 spelling, cleanup; ok deraadt@
fee56204 1561 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1562 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1563 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1564 no need to do enter passphrase or do expensive sign operations if the
1565 server does not accept key).
385590e4 1566
3a7fe5ba 156720010308
1568 - OpenBSD CVS Sync
d5ebca2b 1569 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1570 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1571 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1572 functions and small protocol change.
1573 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1574 [readconf.c ssh.1]
1575 turn off useprivilegedports by default. only rhost-auth needs
1576 this. older sshd's may need this, too.
097ca118 1577 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1578 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1579
3251b439 158020010307
1581 - (bal) OpenBSD CVS Sync
1582 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1583 [ssh-keyscan.c]
1584 appease gcc
a5ec8a3d 1585 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1586 [sftp-int.c sftp.1 sftp.c]
1587 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1588 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1589 [sftp.1]
1590 order things
2c86906e 1591 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1592 [ssh.1 sshd.8]
1593 the name "secure shell" is boring, noone ever uses it
7daf8515 1594 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1595 [ssh.1]
1596 removed dated comment
f52798a4 1597 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1598
657297ff 159920010306
1600 - (bal) OpenBSD CVS Sync
1601 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1602 [sshd.8]
1603 alpha order; jcs@rt.fm
7c8f2a26 1604 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1605 [servconf.c]
1606 sync error message; ok markus@
f2ba0775 1607 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1608 [myproposal.h ssh.1]
1609 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1610 provos & markus ok
7a6c39a3 1611 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1612 [sshd.8]
1613 detail default hmac setup too
7de5b06b 1614 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1615 [kex.c kex.h sshconnect2.c sshd.c]
1616 generate a 2*need size (~300 instead of 1024/2048) random private
1617 exponent during the DH key agreement. according to Niels (the great
1618 german advisor) this is safe since /etc/primes contains strong
1619 primes only.
1620
1621 References:
1622 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1623 agreement with short exponents, In Advances in Cryptology
1624 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1625 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1626 [ssh.1]
1627 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1628 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1629 [dh.c]
1630 spelling
bbc62e59 1631 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1632 [authfd.c cli.c ssh-agent.c]
1633 EINTR/EAGAIN handling is required in more cases
c16c7f20 1634 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1635 [ssh-keyscan.c]
1636 Don't assume we wil get the version string all in one read().
1637 deraadt@ OK'd
09cb311c 1638 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1639 [clientloop.c]
1640 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1641
1a2936c4 164220010305
1643 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1644 - (bal) CVS ID touch up on sftp-int.c
e77df335 1645 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1646 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1647 - (bal) OpenBSD CVS Sync
dcb971e1 1648 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1649 [sshd.8]
1650 it's the OpenSSH one
778f6940 1651 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1652 [ssh-keyscan.c]
1653 inline -> __inline__, and some indent
81333640 1654 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1655 [authfile.c]
1656 improve fd handling
79ddf6db 1657 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1658 [sftp-server.c]
1659 careful with & and &&; markus ok
96ee8386 1660 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1661 [ssh.c]
1662 -i supports DSA identities now; ok markus@
0c126dc9 1663 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1664 [servconf.c]
1665 grammar; slade@shore.net
ed2166d8 1666 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1667 [ssh-keygen.1 ssh-keygen.c]
1668 document -d, and -t defaults to rsa1
b07ae1e9 1669 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1670 [ssh-keygen.1 ssh-keygen.c]
1671 bye bye -d
e2fccec3 1672 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1673 [sshd_config]
1674 activate RSA 2 key
e91c60f2 1675 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1676 [ssh.1 sshd.8]
1677 typos/grammar from matt@anzen.com
3b1a83df 1678 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1679 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1680 use pwcopy in ssh.c, too
19d57054 1681 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1682 [serverloop.c]
1683 debug2->3
00be5382 1684 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1685 [sshd.c]
1686 the random session key depends now on the session_key_int
1687 sent by the 'attacker'
1688 dig1 = md5(cookie|session_key_int);
1689 dig2 = md5(dig1|cookie|session_key_int);
1690 fake_session_key = dig1|dig2;
1691 this change is caused by a mail from anakin@pobox.com
1692 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1693 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1694 [readconf.c]
1695 look for id_rsa by default, before id_dsa
582038fb 1696 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1697 [sshd_config]
1698 ssh2 rsa key before dsa key
6e18cb71 1699 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1700 [packet.c]
1701 fix random padding
1b5dfeb2 1702 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1703 [compat.c]
1704 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1705 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1706 [misc.c]
1707 pull in protos
167b3512 1708 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1709 [sftp.c]
1710 do not kill the subprocess on termination (we will see if this helps
1711 things or hurts things)
7e8911cd 1712 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1713 [clientloop.c]
1714 fix byte counts for ssh protocol v1
ee55dacf 1715 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1716 [channels.c nchan.c nchan.h]
1717 make sure remote stderr does not get truncated.
1718 remove closed fd's from the select mask.
a6215e53 1719 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1720 [packet.c packet.h sshconnect2.c]
1721 in ssh protocol v2 use ignore messages for padding (instead of
1722 trailing \0).
94dfb550 1723 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1724 [channels.c]
1725 unify debug messages
5649fbbe 1726 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1727 [misc.c]
1728 for completeness, copy pw_gecos too
0572fe75 1729 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1730 [sshd.c]
1731 generate a fake session id, too
95ce5599 1732 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1733 [channels.c packet.c packet.h serverloop.c]
1734 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1735 use random content in ignore messages.
355724fc 1736 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1737 [channels.c]
1738 typo
c3f7d267 1739 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1740 [authfd.c]
1741 split line so that p will have an easier time next time around
a01a5f30 1742 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1743 [ssh.c]
1744 shorten usage by a line
12bf85ed 1745 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1746 [auth-rsa.c auth2.c deattack.c packet.c]
1747 KNF
4371658c 1748 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1749 [cli.c cli.h rijndael.h ssh-keyscan.1]
1750 copyright notices on all source files
ce91d6f8 1751 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1752 [ssh.c]
1753 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1754 use min, not max for logging, fixes overflow.
409edaba 1755 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1756 [sshd.8]
1757 explain SIGHUP better
b8dc87d3 1758 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1759 [sshd.8]
1760 doc the dsa/rsa key pair files
f3c7c613 1761 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1762 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1763 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1764 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1765 make copyright lines the same format
2671b47f 1766 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1767 [ssh-keyscan.c]
1768 standard theo sweep
ff7fee59 1769 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1770 [ssh-keyscan.c]
1771 Dynamically allocate read_wait and its copies. Since maxfd is
1772 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1773 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1774 [sftp-server.c]
1775 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1776 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1777 [packet.c]
1778 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1779 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1780 [sftp-server.c]
1781 KNF
c630ce76 1782 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1783 [sftp.c]
1784 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1785 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1786 [log.c ssh.c]
1787 log*.c -> log.c
61f8a1d1 1788 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1789 [channels.c]
1790 debug1->2
38967add 1791 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1792 [ssh.c]
1793 add -m to usage; ok markus@
46f23b8d 1794 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1795 [sshd.8]
1796 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1797 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1798 [servconf.c sshd.8]
1799 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1800 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1801 [sshd.8]
1802 spelling
54b974dc 1803 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1804 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1805 ssh.c sshconnect.c sshd.c]
1806 log functions should not be passed strings that end in newline as they
1807 get passed on to syslog() and when logging to stderr, do_log() appends
1808 its own newline.
51c251f0 1809 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1810 [sshd.8]
1811 list SSH2 ciphers
2605addd 1812 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1813 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1814 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1815 - (stevesk) OpenBSD sync:
1816 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1817 [ssh-keyscan.c]
1818 skip inlining, why bother
5152d46f 1819 - (stevesk) sftp.c: handle __progname
1a2936c4 1820
40edd7ef 182120010304
1822 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1823 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1824 give Mark Roth credit for mdoc2man.pl
40edd7ef 1825
9817de5f 182620010303
40edd7ef 1827 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1828 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1829 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1830 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1831 "--with-egd-pool" configure option with "--with-prngd-socket" and
1832 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1833 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1834
20cad736 183520010301
1836 - (djm) Properly add -lcrypt if needed.
5f404be3 1837 - (djm) Force standard PAM conversation function in a few more places.
1838 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1839 <nalin@redhat.com>
480eb294 1840 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1841 <vinschen@redhat.com>
ad1f4a20 1842 - (djm) Released 2.5.1p2
20cad736 1843
cf0c5df5 184420010228
1845 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1846 "Bad packet length" bugs.
403f5a8e 1847 - (djm) Fully revert PAM session patch (again). All PAM session init is
1848 now done before the final fork().
065ef9b1 1849 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1850 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1851
86b416a7 185220010227
51fb577a 1853 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1854 <vinschen@redhat.com>
2af09193 1855 - (bal) OpenBSD Sync
1856 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1857 [session.c]
1858 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1859 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1860 <jmknoble@jmknoble.cx>
f4e9a0e1 1861 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1862 <markm@swoon.net>
1863 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1864 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1865 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1866 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1867 <markm@swoon.net>
4bc6dd70 1868 - (djm) Fix PAM fix
4236bde4 1869 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1870 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1871 2.3.x.
1872 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1873 <markm@swoon.net>
a29d3f1c 1874 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1875 <tim@multitalents.net>
1876 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1877 <tim@multitalents.net>
51fb577a 1878
4925395f 187920010226
1880 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1881 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1882 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1883
1eb4ec64 188420010225
1885 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1886 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1887 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1888 platform defines u_int64_t as being that.
1eb4ec64 1889
a738c3b0 189020010224
1891 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1892 Vinschen <vinschen@redhat.com>
1893 - (bal) Reorder where 'strftime' is detected to resolve linking
1894 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1895
8fd97cc4 189620010224
1897 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1898 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1899 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1900 some platforms.
3d114925 1901 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1902 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1903
14a49e44 190420010223
1905 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1906 <tell@telltronics.org>
cb291102 1907 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1908 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1909 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1910 <tim@multitalents.net>
14a49e44 1911
73d6d7fa 191220010222
1913 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1914 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1915 - (bal) Removed reference to liblogin from contrib/README. It was
1916 integrated into OpenSSH a long while ago.
2a81eb9f 1917 - (stevesk) remove erroneous #ifdef sgi code.
1918 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1919
fbf305f1 192020010221
1921 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1922 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1923 <tim@multitalents.net>
1fe61b2e 1924 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1925 breaks Solaris.
1926 - (djm) Move PAM session setup back to before setuid to user.
1927 fixes problems on Solaris-drived PAMs.
266140a8 1928 - (stevesk) session.c: back out to where we were before:
1929 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1930 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1931
8b3319f4 193220010220
1933 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1934 getcwd.c.
c2b544a5 1935 - (bal) OpenBSD CVS Sync:
1936 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1937 [sshd.c]
1938 clarify message to make it not mention "ident"
8b3319f4 1939
1729c161 194020010219
1941 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1942 pty.[ch] -> sshpty.[ch]
d6f13fbb 1943 - (djm) Rework search for OpenSSL location. Skip directories which don't
1944 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1945 with its limit of 6 -L options.
0476625f 1946 - OpenBSD CVS Sync:
1947 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1948 [sftp.1]
1949 typo
1950 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1951 [ssh.c]
1952 cleanup -V output; noted by millert
1953 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1954 [sshd.8]
1955 it's the OpenSSH one
1956 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1957 [dispatch.c]
1958 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1959 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1960 [compat.c compat.h serverloop.c]
1961 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1962 itojun@
1963 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1964 [version.h]
1965 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1966 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1967 [scp.c]
1968 np is changed by recursion; vinschen@redhat.com
1969 - Update versions in RPM spec files
1970 - Release 2.5.1p1
1729c161 1971
663fd560 197220010218
1973 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1974 <tim@multitalents.net>
25cd3375 1975 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1976 stevesk
58e7f038 1977 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1978 <vinschen@redhat.com> and myself.
32ced054 1979 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1980 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1981 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1982 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1983 - (djm) Use ttyname() to determine name of tty returned by openpty()
1984 rather then risking overflow. Patch from Marek Michalkiewicz
1985 <marekm@amelek.gda.pl>
bdf80b2c 1986 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1987 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1988 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1989 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1990 SunOS)
f61d6b17 1991 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1992 <tim@multitalents.net>
dfef7e7e 1993 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1994 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1995 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1996 SIGALRM.
e1a023df 1997 - (djm) Move entropy.c over to mysignal()
667beaa9 1998 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1999 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
2000 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2001 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2002 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2003 enable with --with-bsd-auth.
2adddc78 2004 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2005
0b1728c5 200620010217
2007 - (bal) OpenBSD Sync:
2008 - markus@cvs.openbsd.org 2001/02/16 13:38:18
2009 [channel.c]
2010 remove debug
c8b058b4 2011 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2012 [session.c]
2013 proper payload-length check for x11 w/o screen-number
0b1728c5 2014
b41d8d4d 201520010216
2016 - (bal) added '--with-prce' to allow overriding of system regex when
2017 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2018 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2019 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2020 Fixes linking on SCO.
0ceb21d6 2021 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
2022 Nalin Dahyabhai <nalin@redhat.com>
2023 - (djm) BSD license for gnome-ssh-askpass (was X11)
2024 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2025 - (djm) USE_PIPES for a few more sysv platforms
2026 - (djm) Cleanup configure.in a little
2027 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2028 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2029 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2030 - (djm) OpenBSD CVS:
2031 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2032 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2033 [sshconnect1.c sshconnect2.c]
2034 genericize password padding function for SSH1 and SSH2.
2035 add stylized echo to 2, too.
2036 - (djm) Add roundup() macro to defines.h
9535dddf 2037 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2038 needed on Unixware 2.x.
b41d8d4d 2039
0086bfaf 204020010215
2041 - (djm) Move PAM session setup back to before setuid to user. Fixes
2042 problems on Solaris-derived PAMs.
e11aab29 2043 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2044 <Darren.Moffat@eng.sun.com>
9e3c31f7 2045 - (bal) Sync w/ OpenSSH for new release
2046 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2047 [sshconnect1.c]
2048 fix xmalloc(0), ok dugsong@
b2552997 2049 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2050 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2051 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2052 1) clean up the MAC support for SSH-2
2053 2) allow you to specify the MAC with 'ssh -m'
2054 3) or the 'MACs' keyword in ssh(d)_config
2055 4) add hmac-{md5,sha1}-96
2056 ok stevesk@, provos@
15853e93 2057 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2058 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2059 ssh-keygen.c sshd.8]
2060 PermitRootLogin={yes,without-password,forced-commands-only,no}
2061 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2062 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2063 [clientloop.c packet.c ssh-keyscan.c]
2064 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2065 - markus@cvs.openssh.org 2001/02/13 22:49:40
2066 [auth1.c auth2.c]
2067 setproctitle(user) only if getpwnam succeeds
2068 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2069 [sshd.c]
2070 missing memset; from solar@openwall.com
2071 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2072 [sftp-int.c]
2073 lumask now works with 1 numeric arg; ok markus@, djm@
2074 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2075 [sftp-client.c sftp-int.c sftp.1]
2076 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2077 ok markus@
0b16bb01 2078 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2079 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2080 - (stevesk) OpenBSD sync:
2081 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2082 [serverloop.c]
2083 indent
0b16bb01 2084
1c2d0a13 208520010214
2086 - (djm) Don't try to close PAM session or delete credentials if the
2087 session has not been open or credentials not set. Based on patch from
2088 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 2089 - (djm) Move PAM session initialisation until after fork in sshd. Patch
2090 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2091 - (bal) Missing function prototype in bsd-snprintf.c patch by
2092 Mark Miller <markm@swoon.net>
b7ccb051 2093 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2094 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2095 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2096
0610439b 209720010213
84eb157c 2098 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2099 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2100 I did a base KNF over the whe whole file to make it more acceptable.
2101 (backed out of original patch and removed it from ChangeLog)
01f13020 2102 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2103 Tim Rice <tim@multitalents.net>
8d60e965 2104 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2105
894a4851 210620010212
2107 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2108 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2109 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
2110 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2111 - (djm) Clean up PCRE text in INSTALL
77db6c3f 2112 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
2113 <mib@unimelb.edu.au>
6f68f28a 2114 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2115 - (stevesk) session.c: remove debugging code.
894a4851 2116
abf1f107 211720010211
2118 - (bal) OpenBSD Sync
2119 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2120 [auth1.c auth2.c sshd.c]
2121 move k_setpag() to a central place; ok dugsong@
c845316f 2122 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2123 [auth2.c]
2124 offer passwd before s/key
e6fa162e 2125 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2126 [canohost.c]
2127 remove last call to sprintf; ok deraadt@
0ab4b0f0 2128 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2129 [canohost.c]
2130 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2131 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2132 [cli.c]
2133 don't call vis() for \r
5c470997 2134 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2135 [scp.c]
2136 revert a small change to allow -r option to work again; ok deraadt@
2137 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2138 [scp.c]
2139 fix memory leak; ok markus@
a0e6fead 2140 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2141 [scp.1]
2142 Mention that you can quote pathnames with spaces in them
b3106440 2143 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2144 [ssh.c]
2145 remove mapping of argv[0] -> hostname
f72e01a5 2146 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2147 [sshconnect2.c]
2148 do not ask for passphrase in batch mode; report from ejb@ql.org
2149 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2150 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 2151 %.30s is too short for IPv6 numeric address. use %.128s for now.
2152 markus ok
2153 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2154 [sshconnect2.c]
2155 do not free twice, thanks to /etc/malloc.conf
2156 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2157 [sshconnect2.c]
2158 partial success: debug->log; "Permission denied" if no more auth methods
2159 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2160 [sshconnect2.c]
2161 remove some lines
e0b2cf6b 2162 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2163 [auth-options.c]
2164 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2165 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2166 [channels.c]
2167 nuke sprintf, ok deraadt@
2168 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2169 [channels.c]
2170 nuke sprintf, ok deraadt@
affa8be4 2171 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2172 [clientloop.h]
2173 remove confusing callback code
d2c46e77 2174 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2175 [readconf.c]
2176 snprintf
cc8aca8a 2177 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2178 sync with netbsd tree changes.
2179 - more strict prototypes, include necessary headers
2180 - use paths.h/pathnames.h decls
2181 - size_t typecase to int -> u_long
5be2ec5e 2182 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2183 [ssh-keyscan.c]
2184 fix size_t -> int cast (use u_long). markus ok
2185 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2186 [ssh-keyscan.c]
2187 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2188 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2189 [ssh-keyscan.c]
2190 do not assume malloc() returns zero-filled region. found by
2191 malloc.conf=AJ.
f21032a6 2192 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2193 [sshconnect.c]
2194 don't connect if batch_mode is true and stricthostkeychecking set to
2195 'ask'
7bbcc167 2196 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2197 [sshd_config]
2198 type: ok markus@
2199 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2200 [sshd_config]
2201 enable sftp-server by default
a2e6d17d 2202 - deraadt 2001/02/07 8:57:26
2203 [xmalloc.c]
2204 deal with new ANSI malloc stuff
2205 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2206 [xmalloc.c]
2207 typo in fatal()
2208 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2209 [xmalloc.c]
2210 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2211 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2212 [serverloop.c sshconnect1.c]
2213 mitigate SSH1 traffic analysis - from Solar Designer
2214 <solar@openwall.com>, ok provos@
ca910e13 2215 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2216 (from the OpenBSD tree)
6b442913 2217 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2218 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2219 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2220 - (bal) A bit more whitespace cleanup
e275684f 2221 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2222 <abartlet@pcug.org.au>
b27e97b1 2223 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2224 - (stevesk) compat.c: more friendly cpp error
94f38e16 2225 - (stevesk) OpenBSD sync:
2226 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2227 [LICENSE]
2228 typos and small cleanup; ok deraadt@
abf1f107 2229
0426a3b4 223020010210
2231 - (djm) Sync sftp and scp stuff from OpenBSD:
2232 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2233 [sftp-client.c]
2234 Don't free handles before we are done with them. Based on work from
2235 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2236 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2237 [sftp.1]
2238 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2239 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2240 [sftp.1]
2241 pretty up significantly
2242 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2243 [sftp.1]
2244 .Bl-.El mismatch. markus ok
2245 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2246 [sftp-int.c]
2247 Check that target is a directory before doing ls; ok markus@
2248 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2249 [scp.c sftp-client.c sftp-server.c]
2250 unsigned long long -> %llu, not %qu. markus ok
2251 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2252 [sftp.1 sftp-int.c]
2253 more man page cleanup and sync of help text with man page; ok markus@
2254 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2255 [sftp-client.c]
2256 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2257 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2258 [sftp.c]
2259 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2260 <roumen.petrov@skalasoft.com>
2261 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2262 [sftp-int.c]
2263 portable; ok markus@
2264 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2265 [sftp-int.c]
2266 lowercase cmds[].c also; ok markus@
2267 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2268 [pathnames.h sftp.c]
2269 allow sftp over ssh protocol 1; ok djm@
2270 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2271 [scp.c]
2272 memory leak fix, and snprintf throughout
2273 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2274 [sftp-int.c]
2275 plug a memory leak
2276 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2277 [session.c sftp-client.c]
2278 %i -> %d
2279 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2280 [sftp-int.c]
2281 typo
2282 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2283 [sftp-int.c pathnames.h]
2284 _PATH_LS; ok markus@
2285 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2286 [sftp-int.c]
2287 Check for NULL attribs for chown, chmod & chgrp operations, only send
2288 relevant attribs back to server; ok markus@
96b64eb0 2289 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2290 [sftp.c]
2291 Use getopt to process commandline arguments
2292 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2293 [sftp.c ]
2294 Wait for ssh subprocess at exit
2295 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2296 [sftp-int.c]
2297 stat target for remote chdir before doing chdir
2298 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2299 [sftp.1]
2300 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2301 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2302 [sftp-int.c]
2303 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2304 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2305 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2306
6d1e1d2b 230720010209
2308 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2309 <rjmooney@mediaone.net>
bb0c1991 2310 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2311 main tree while porting forward. Pointed out by Lutz Jaenicke
2312 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2313 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2314 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2315 - (stevesk) OpenBSD sync:
2316 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2317 [auth2.c]
2318 strict checking
2319 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2320 [version.h]
2321 update to 2.3.2
2322 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2323 [auth2.c]
2324 fix typo
72b3f75d 2325 - (djm) Update spec files
0ed28836 2326 - (bal) OpenBSD sync:
2327 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2328 [scp.c]
2329 memory leak fix, and snprintf throughout
1fc8ccdf 2330 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2331 [clientloop.c]
2332 remove confusing callback code
0b202697 2333 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2334 - (bal) OpenBSD Sync (more):
2335 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2336 sync with netbsd tree changes.
2337 - more strict prototypes, include necessary headers
2338 - use paths.h/pathnames.h decls
2339 - size_t typecase to int -> u_long
1f3bf5aa 2340 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2341 [ssh.c]
2342 fatal() if subsystem fails
2343 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2344 [ssh.c]
2345 remove confusing callback code
2346 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2347 [ssh.c]
2348 add -1 option (force protocol version 1). ok markus@
2349 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2350 [ssh.c]
2351 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2352 - (bal) Missing 'const' in readpass.h
9c5a8165 2353 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2354 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2355 [sftp-client.c]
2356 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2357 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2358 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2359
6a25c04c 236020010208
2361 - (djm) Don't delete external askpass program in make uninstall target.
2362 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2363 - (djm) Fix linking of sftp, don't need arc4random any more.
2364 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2365 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2366
547519f0 236720010207
bee0a37e 2368 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2369 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2370 - (djm) Much KNF on PAM code
547519f0 2371 - (djm) Revise auth-pam.c conversation function to be a little more
2372 readable.
5c377b3b 2373 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2374 to before first prompt. Fixes hangs if last pam_message did not require
2375 a reply.
2376 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2377
547519f0 237820010205
2b87da3b 2379 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2380 that don't have NGROUPS_MAX.
57559587 2381 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2382 - (stevesk) OpenBSD sync:
2383 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2384 [many files; did this manually to our top-level source dir]
2385 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2386 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2387 [sftp-server.c]
2388 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2389 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2390 [sftp-int.c]
2391 ? == help
2392 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2393 [sftp-int.c]
2394 sort commands, so that abbreviations work as expected
2395 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2396 [sftp-int.c]
2397 debugging sftp: precedence and missing break. chmod, chown, chgrp
2398 seem to be working now.
2399 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2400 [sftp-int.c]
2401 use base 8 for umask/chmod
2402 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2403 [sftp-int.c]
2404 fix LCD
c44559d2 2405 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2406 [ssh.1]
2407 typo; dpo@club-internet.fr
a5930351 2408 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2409 [auth2.c authfd.c packet.c]
2410 remove duplicate #include's; ok markus@
6a416424 2411 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2412 [scp.c sshd.c]
2413 alpha happiness
2414 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2415 [sshd.c]
2416 precedence; ok markus@
02a024dd 2417 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2418 [ssh.c sshd.c]
2419 make the alpha happy
02a024dd 2420 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2421 [channels.c channels.h serverloop.c ssh.c]
547519f0 2422 do not disconnect if local port forwarding fails, e.g. if port is
2423 already in use
02a024dd 2424 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2425 [channels.c]
2426 use ipaddr in channel messages, ietf-secsh wants this
2427 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2428 [channels.c]
547519f0 2429 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2430 messages; bug report from edmundo@rano.org
a741554f 2431 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2432 [sshconnect2.c]
2433 unused
9378f292 2434 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2435 [sftp-client.c sftp-server.c]
2436 make gcc on the alpha even happier
1fc243d1 2437
547519f0 243820010204
781a0585 2439 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2440 - (bal) Minor Makefile fix
f0f14bea 2441 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2442 right.
78987b57 2443 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2444 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2445 - (djm) OpenBSD CVS sync:
2446 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2447 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2448 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2449 [sshd_config]
2450 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2451 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2452 [ssh.1 sshd.8 sshd_config]
2453 Skey is now called ChallengeResponse
2454 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2455 [sshd.8]
2456 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2457 channel. note from Erik.Anggard@cygate.se (pr/1659)
2458 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2459 [ssh.1]
2460 typos; ok markus@
2461 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2462 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2463 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2464 Basic interactive sftp client; ok theo@
2465 - (djm) Update RPM specs for new sftp binary
2466 - (djm) Update several bits for new optional reverse lookup stuff. I
2467 think I got them all.
8b061486 2468 - (djm) Makefile.in fixes
1aa00dcb 2469 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2470 SIGCHLD handler.
408ba72f 2471 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2472
547519f0 247320010203
63fe0529 2474 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2475 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2476 based file) to ensure #include space does not get confused.
f78888c7 2477 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2478 platforms so builds fail. (NeXT being a well known one)
63fe0529 2479
547519f0 248020010202
61e96248 2481 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2482 <vinschen@redhat.com>
71301416 2483 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2484 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2485
547519f0 248620010201
ad5075bd 2487 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2488 changes have occured to any of the supporting code. Patch by
2489 Roumen Petrov <roumen.petrov@skalasoft.com>
2490
9c8dbb1b 249120010131
37845585 2492 - (djm) OpenBSD CVS Sync:
2493 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2494 [sshconnect.c]
2495 Make warning message a little more consistent. ok markus@
8c89dd2b 2496 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2497 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2498 respectively.
c59dc6bd 2499 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2500 passwords.
9c8dbb1b 2501 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2502 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2503 assocated.
37845585 2504
9c8dbb1b 250520010130
39929cdb 2506 - (djm) OpenBSD CVS Sync:
2507 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2508 [channels.c channels.h clientloop.c serverloop.c]
2509 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2510 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2511 [canohost.c canohost.h channels.c clientloop.c]
2512 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2513 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2514 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2515 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2516 pkcs#1 attack
ae810de7 2517 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2518 [ssh.1 ssh.c]
2519 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2520 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2521
9c8dbb1b 252220010129
f29ef605 2523 - (stevesk) sftp-server.c: use %lld vs. %qd
2524
cb9da0fc 252520010128
2526 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2527 - (bal) OpenBSD Sync
9bd5b720 2528 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2529 [dispatch.c]
2530 re-keying is not supported; ok deraadt@
5fb622e4 2531 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2532 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2533 cleanup AUTHORS sections
9bd5b720 2534 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2535 [sshd.c sshd.8]
9bd5b720 2536 remove -Q, no longer needed
2537 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2538 [readconf.c ssh.1]
9bd5b720 2539 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2540 ok markus@
6f37606e 2541 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2542 [sshd.8]
6f37606e 2543 spelling. ok markus@
95f4ccfb 2544 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2545 [xmalloc.c]
2546 use size_t for strlen() return. ok markus@
6f37606e 2547 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2548 [authfile.c]
2549 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2550 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2551 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2552 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2553 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2554 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2555 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2556 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2557 $OpenBSD$
b0e305c9 2558 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2559
c9606e03 256020010126
61e96248 2561 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2562 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2563 - (bal) OpenBSD Sync
2564 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2565 [ssh-agent.c]
2566 call _exit() in signal handler
c9606e03 2567
d7d5f0b2 256820010125
2569 - (djm) Sync bsd-* support files:
2570 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2571 [rresvport.c bindresvport.c]
61e96248 2572 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2573 agreed on, which will be happy for the future. bindresvport_sa() for
2574 sockaddr *, too. docs later..
2575 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2576 [bindresvport.c]
61e96248 2577 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2578 the actual family being processed
e1dd3a7a 2579 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2580 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2581 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2582 - (bal) OpenBSD Resync
2583 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2584 [channels.c]
2585 missing freeaddrinfo(); ok markus@
d7d5f0b2 2586
556eb464 258720010124
2588 - (bal) OpenBSD Resync
2589 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2590 [ssh.h]
61e96248 2591 nuke comment
1aecda34 2592 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2593 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2594 patch by Tim Rice <tim@multitalents.net>
2595 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2596 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2597
effa6591 259820010123
2599 - (bal) regexp.h typo in configure.in. Should have been regex.h
2600 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2601 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2602 - (bal) OpenBSD Resync
2603 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2604 [auth-krb4.c sshconnect1.c]
2605 only AFS needs radix.[ch]
2606 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2607 [auth2.c]
2608 no need to include; from mouring@etoh.eviladmin.org
2609 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2610 [key.c]
2611 free() -> xfree(); ok markus@
2612 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2613 [sshconnect2.c sshd.c]
2614 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2615 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2616 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2617 sshconnect1.c sshconnect2.c sshd.c]
2618 rename skey -> challenge response.
2619 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2620
effa6591 2621
42f11eb2 262220010122
2623 - (bal) OpenBSD Resync
2624 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2625 [servconf.c ssh.h sshd.c]
2626 only auth-chall.c needs #ifdef SKEY
2627 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2628 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2629 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2630 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2631 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2632 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2633 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2634 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2635 [sshd.8]
2636 fix typo; from stevesk@
2637 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2638 [ssh-dss.c]
61e96248 2639 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2640 stevesk@
2641 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2642 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2643 pass the filename to auth_parse_options()
61e96248 2644 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2645 [readconf.c]
2646 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2647 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2648 [sshconnect2.c]
2649 dh_new_group() does not return NULL. ok markus@
2650 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2651 [ssh-add.c]
61e96248 2652 do not loop forever if askpass does not exist; from
42f11eb2 2653 andrew@pimlott.ne.mediaone.net
2654 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2655 [servconf.c]
2656 Check for NULL return from strdelim; ok markus
2657 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2658 [readconf.c]
2659 KNF; ok markus
2660 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2661 [ssh-keygen.1]
2662 remove -R flag; ok markus@
2663 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2664 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2665 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2666 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2667 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2668 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2669 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2670 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2671 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2672 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2673 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2674 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2675 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2676 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2677 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2678 #includes. rename util.[ch] -> misc.[ch]
2679 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2680 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2681 conflict when compiling for non-kerb install
2682 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2683 on 1/19.
2684
6005a40c 268520010120
2686 - (bal) OpenBSD Resync
2687 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2688 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2689 only auth-chall.c needs #ifdef SKEY
47af6577 2690 - (bal) Slight auth2-pam.c clean up.
2691 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2692 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2693
922e6493 269420010119
2695 - (djm) Update versions in RPM specfiles
59c97189 2696 - (bal) OpenBSD Resync
2697 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2698 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2699 sshd.8 sshd.c]
61e96248 2700 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2701 systems
2702 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2703 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2704 session.h sshconnect1.c]
2705 1) removes fake skey from sshd, since this will be much
2706 harder with /usr/libexec/auth/login_XXX
2707 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2708 3) make addition of BSD_AUTH and other challenge reponse methods
2709 easier.
2710 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2711 [auth-chall.c auth2-chall.c]
2712 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2713 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2714 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2715 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2716 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2717
b5c334cc 271820010118
2719 - (bal) Super Sized OpenBSD Resync
2720 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2721 [sshd.c]
2722 maxfd+1
2723 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2724 [ssh-keygen.1]
2725 small ssh-keygen manpage cleanup; stevesk@pobox.com
2726 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2727 [scp.c ssh-keygen.c sshd.c]
2728 getopt() returns -1 not EOF; stevesk@pobox.com
2729 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2730 [ssh-keyscan.c]
2731 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2732 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2733 [ssh-keyscan.c]
2734 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2735 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2736 [ssh-add.c]
2737 typo, from stevesk@sweden.hp.com
2738 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2739 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2740 split out keepalive from packet_interactive (from dale@accentre.com)
2741 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2742 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2743 [packet.c packet.h]
2744 reorder, typo
2745 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2746 [auth-options.c]
2747 fix comment
2748 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2749 [session.c]
2750 Wall
61e96248 2751 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2752 [clientloop.h clientloop.c ssh.c]
2753 move callback to headerfile
2754 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2755 [ssh.c]
2756 use log() instead of stderr
2757 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2758 [dh.c]
2759 use error() not stderr!
2760 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2761 [sftp-server.c]
2762 rename must fail if newpath exists, debug off by default
2763 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2764 [sftp-server.c]
2765 readable long listing for sftp-server, ok deraadt@
2766 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2767 [key.c ssh-rsa.c]
61e96248 2768 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2769 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2770 since they are in the wrong format, too. they must be removed from
b5c334cc 2771 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2772 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2773 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2774 BN_num_bits(rsa->n) >= 768.
2775 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2776 [sftp-server.c]
2777 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2778 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2779 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2780 indent
2781 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2782 be missing such feature.
2783
61e96248 2784
52ce34a2 278520010117
2786 - (djm) Only write random seed file at exit
717057b6 2787 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2788 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2789 provides a crypt() of its own)
2790 - (djm) Avoid a warning in bsd-bindresvport.c
2791 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2792 can cause weird segfaults errors on Solaris
8694a1ce 2793 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2794 - (djm) Add --with-pam to RPM spec files
52ce34a2 2795
2fd3c144 279620010115
2797 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2798 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2799
63b68889 280020010114
2801 - (stevesk) initial work for OpenBSD "support supplementary group in
2802 {Allow,Deny}Groups" patch:
2803 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2804 - add bsd-getgrouplist.h
2805 - new files groupaccess.[ch]
2806 - build but don't use yet (need to merge auth.c changes)
c6a69271 2807 - (stevesk) complete:
2808 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2809 [auth.c sshd.8]
2810 support supplementary group in {Allow,Deny}Groups
2811 from stevesk@pobox.com
61e96248 2812
f546c780 281320010112
2814 - (bal) OpenBSD Sync
2815 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2816 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2817 cleanup sftp-server implementation:
547519f0 2818 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2819 parse SSH2_FILEXFER_ATTR_EXTENDED
2820 send SSH2_FX_EOF if readdir returns no more entries
2821 reply to SSH2_FXP_EXTENDED message
2822 use #defines from the draft
2823 move #definations to sftp.h
f546c780 2824 more info:
61e96248 2825 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2826 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2827 [sshd.c]
2828 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2829 because it calls log()
f546c780 2830 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2831 [packet.c]
2832 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2833
9548d6c8 283420010110
2835 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2836 Bladt Norbert <Norbert.Bladt@adi.ch>
2837
af972861 283820010109
2839 - (bal) Resync CVS ID of cli.c
4b80e97b 2840 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2841 code.
eea39c02 2842 - (bal) OpenBSD Sync
2843 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2844 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2845 sshd_config version.h]
2846 implement option 'Banner /etc/issue.net' for ssh2, move version to
2847 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2848 is enabled).
2849 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2850 [channels.c ssh-keyscan.c]
2851 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2852 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2853 [sshconnect1.c]
2854 more cleanups and fixes from stevesk@pobox.com:
2855 1) try_agent_authentication() for loop will overwrite key just
2856 allocated with key_new(); don't alloc
2857 2) call ssh_close_authentication_connection() before exit
2858 try_agent_authentication()
2859 3) free mem on bad passphrase in try_rsa_authentication()
2860 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2861 [kex.c]
2862 missing free; thanks stevesk@pobox.com
f1c4659d 2863 - (bal) Detect if clock_t structure exists, if not define it.
2864 - (bal) Detect if O_NONBLOCK exists, if not define it.
2865 - (bal) removed news4-posix.h (now empty)
2866 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2867 instead of 'int'
adc83ebf 2868 - (stevesk) sshd_config: sync
4f771a33 2869 - (stevesk) defines.h: remove spurious ``;''
af972861 2870
bbcf899f 287120010108
2872 - (bal) Fixed another typo in cli.c
2873 - (bal) OpenBSD Sync
2874 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2875 [cli.c]
2876 typo
2877 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2878 [cli.c]
2879 missing free, stevesk@pobox.com
2880 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2881 [auth1.c]
2882 missing free, stevesk@pobox.com
2883 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2884 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2885 ssh.h sshd.8 sshd.c]
2886 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2887 syslog priority changes:
2888 fatal() LOG_ERR -> LOG_CRIT
2889 log() LOG_INFO -> LOG_NOTICE
b8c37305 2890 - Updated TODO
bbcf899f 2891
9616313f 289220010107
2893 - (bal) OpenBSD Sync
2894 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2895 [ssh-rsa.c]
2896 remove unused
2897 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2898 [ssh-keyscan.1]
2899 missing .El
2900 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2901 [session.c sshconnect.c]
2902 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2903 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2904 [ssh.1 sshd.8]
2905 Mention AES as available SSH2 Cipher; ok markus
2906 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2907 [sshd.c]
2908 sync usage()/man with defaults; from stevesk@pobox.com
2909 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2910 [sshconnect2.c]
2911 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2912 that prints a banner (e.g. /etc/issue.net)
61e96248 2913
1877dc0c 291420010105
2915 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2916 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2917
488c06c8 291820010104
2919 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2920 work by Chris Vaughan <vaughan99@yahoo.com>
2921
7c49df64 292220010103
2923 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2924 tree (mainly positioning)
2925 - (bal) OpenSSH CVS Update
2926 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2927 [packet.c]
2928 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2929 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2930 [sshconnect.c]
61e96248 2931 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2932 ip_status == HOST_CHANGED
61e96248 2933 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2934 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2935 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2936 patch by Tim Rice <tim@multitalents.net>
2937 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2938 and sftp-server.8 manpage.
7c49df64 2939
a421e945 294020010102
2941 - (bal) OpenBSD CVS Update
2942 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2943 [scp.c]
2944 use shared fatal(); from stevesk@pobox.com
2945
0efc80a7 294620001231
2947 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2948 for multiple reasons.
b1335fdf 2949 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2950
efcae5b1 295120001230
2952 - (bal) OpenBSD CVS Update
2953 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2954 [ssh-keygen.c]
2955 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2956 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2957 [channels.c]
2958 missing xfree; from vaughan99@yahoo.com
efcae5b1 2959 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2960 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2961 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2962 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2963 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2964 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2965
296620001229
61e96248 2967 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2968 Kurz <shorty@debian.org>
8abcdba4 2969 - (bal) OpenBSD CVS Update
2970 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2971 [auth.h auth2.c]
2972 count authentication failures only
2973 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2974 [sshconnect.c]
2975 fingerprint for MITM attacks, too.
2976 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2977 [sshd.8 sshd.c]
2978 document -D
2979 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2980 [serverloop.c]
2981 less chatty
2982 - markus@cvs.openbsd.org 2000/12/27 12:34
2983 [auth1.c sshconnect2.c sshd.c]
2984 typo
2985 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2986 [readconf.c readconf.h ssh.1 sshconnect.c]
2987 new option: HostKeyAlias: allow the user to record the host key
2988 under a different name. This is useful for ssh tunneling over
2989 forwarded connections or if you run multiple sshd's on different
2990 ports on the same machine.
2991 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2992 [ssh.1 ssh.c]
2993 multiple -t force pty allocation, document ORIGINAL_COMMAND
2994 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2995 [sshd.8]
2996 update for ssh-2
c52c7082 2997 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2998 fix merge.
0dd78cd8 2999
8f523d67 300020001228
3001 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3002 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3003 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3004 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3005 header. Patch by Tim Rice <tim@multitalents.net>
3006 - Updated TODO w/ known HP/UX issue
3007 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3008 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3009
b03bd394 301020001227
61e96248 3011 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3012 Takumi Yamane <yamtak@b-session.com>
3013 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3014 by Corinna Vinschen <vinschen@redhat.com>
3015 - (djm) Fix catman-do target for non-bash
61e96248 3016 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3017 Takumi Yamane <yamtak@b-session.com>
3018 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3019 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3020 - (djm) Fix catman-do target for non-bash
61e96248 3021 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3022 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3023 'RLIMIT_NOFILE'
61e96248 3024 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3025 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3026 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3027
8d88011e 302820001223
3029 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3030 if a change to config.h has occurred. Suggested by Gert Doering
3031 <gert@greenie.muc.de>
3032 - (bal) OpenBSD CVS Update:
3033 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3034 [ssh-keygen.c]
3035 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3036
1e3b8b07 303720001222
3038 - Updated RCSID for pty.c
3039 - (bal) OpenBSD CVS Updates:
3040 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3041 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3042 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3043 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3044 [authfile.c]
3045 allow ssh -i userkey for root
3046 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3047 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3048 fix prototypes; from stevesk@pobox.com
3049 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3050 [sshd.c]
3051 init pointer to NULL; report from Jan.Ivan@cern.ch
3052 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3053 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3054 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3055 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3056 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3057 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3058 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3059 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3060 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3061 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3062 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3063 unsigned' with u_char.
3064
67b0facb 306520001221
3066 - (stevesk) OpenBSD CVS updates:
3067 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3068 [authfile.c channels.c sftp-server.c ssh-agent.c]
3069 remove() -> unlink() for consistency
3070 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3071 [ssh-keyscan.c]
3072 replace <ssl/x.h> with <openssl/x.h>
3073 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3074 [uidswap.c]
3075 typo; from wsanchez@apple.com
61e96248 3076
adeebd37 307720001220
61e96248 3078 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3079 and Linux-PAM. Based on report and fix from Andrew Morgan
3080 <morgan@transmeta.com>
3081
f072c47a 308220001218
3083 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3084 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3085 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3086
731c1541 308720001216
3088 - (stevesk) OpenBSD CVS updates:
3089 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3090 [scp.c]
3091 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3092 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3093 [scp.c]
3094 unused; from stevesk@pobox.com
3095
227e8e86 309620001215
9853409f 3097 - (stevesk) Old OpenBSD patch wasn't completely applied:
3098 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3099 [scp.c]
3100 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3101 - (stevesk) OpenBSD CVS updates:
3102 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3103 [ssh-keyscan.c]
3104 fatal already adds \n; from stevesk@pobox.com
3105 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3106 [ssh-agent.c]
3107 remove redundant spaces; from stevesk@pobox.com
3108 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3109 [pty.c]
3110 When failing to set tty owner and mode on a read-only filesystem, don't
3111 abort if the tty already has correct owner and reasonably sane modes.
3112 Example; permit 'root' to login to a firewall with read-only root fs.
3113 (markus@ ok)
3114 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3115 [pty.c]
3116 KNF
6ffc9c88 3117 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3118 [sshd.c]
3119 source port < 1024 is no longer required for rhosts-rsa since it
3120 adds no additional security.
3121 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3122 [ssh.1 ssh.c]
3123 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3124 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3125 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3126 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3127 [scp.c]
3128 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3129 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3130 [kex.c kex.h sshconnect2.c sshd.c]
3131 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3132
6c935fbd 313320001213
3134 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3135 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3136 - (stevesk) OpenBSD CVS update:
1fe6a48f 3137 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3138 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3139 consistently use __progname; from stevesk@pobox.com
6c935fbd 3140
367d1840 314120001211
3142 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3143 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3144 <pekka@netcore.fi>
e3a70753 3145 - (bal) OpenbSD CVS update
3146 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3147 [sshconnect1.c]
3148 always request new challenge for skey/tis-auth, fixes interop with
3149 other implementations; report from roth@feep.net
367d1840 3150
6b523bae 315120001210
3152 - (bal) OpenBSD CVS updates
61e96248 3153 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3154 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3155 undo rijndael changes
61e96248 3156 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3157 [rijndael.c]
3158 fix byte order bug w/o introducing new implementation
61e96248 3159 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3160 [sftp-server.c]
3161 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3162 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3163 [ssh-agent.c]
3164 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3165 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3166 [compat.c]
3167 remove unnecessary '\n'
6b523bae 3168
ce9c0b75 316920001209
6b523bae 3170 - (bal) OpenBSD CVS updates:
61e96248 3171 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3172 [ssh.1]
3173 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3174
f72fc97f 317520001207
6b523bae 3176 - (bal) OpenBSD CVS updates:
61e96248 3177 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3178 [compat.c compat.h packet.c]
3179 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3180 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3181 [rijndael.c]
3182 unexpand(1)
61e96248 3183 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3184 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3185 new rijndael implementation. fixes endian bugs
f72fc97f 3186
97fb6912 318720001206
6b523bae 3188 - (bal) OpenBSD CVS updates:
97fb6912 3189 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3190 [channels.c channels.h clientloop.c serverloop.c]
3191 async connects for -R/-L; ok deraadt@
3192 - todd@cvs.openssh.org 2000/12/05 16:47:28
3193 [sshd.c]
3194 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3195 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3196 have it (used in ssh-keyscan).
227e8e86 3197 - (stevesk) OpenBSD CVS update:
f20255cb 3198 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3199 [ssh-keyscan.c]
3200 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3201
f6fdbddf 320220001205
6b523bae 3203 - (bal) OpenBSD CVS updates:
f6fdbddf 3204 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3205 [ssh-keyscan.c ssh-keyscan.1]
3206 David Maziere's ssh-keyscan, ok niels@
3207 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3208 to the recent OpenBSD source tree.
835d2104 3209 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3210
cbc5abf9 321120001204
3212 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3213 defining -POSIX.
3214 - (bal) OpenBSD CVS updates:
3215 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3216 [compat.c]
3217 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3218 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3219 [compat.c]
61e96248 3220 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3221 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3222 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3223 [auth2.c compat.c compat.h sshconnect2.c]
3224 support f-secure/ssh.com 2.0.12; ok niels@
3225
0b6fbf03 322620001203
cbc5abf9 3227 - (bal) OpenBSD CVS updates:
0b6fbf03 3228 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3229 [channels.c]
61e96248 3230 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3231 ok neils@
3232 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3233 [cipher.c]
3234 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3235 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3236 [ssh-agent.c]
3237 agents must not dump core, ok niels@
61e96248 3238 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3239 [ssh.1]
3240 T is for both protocols
3241 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3242 [ssh.1]
3243 typo; from green@FreeBSD.org
3244 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3245 [ssh.c]
3246 check -T before isatty()
3247 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3248 [sshconnect.c]
61e96248 3249 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3250 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3251 [sshconnect.c]
3252 disable agent/x11/port fwding if hostkey has changed; ok niels@
3253 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3254 [sshd.c]
3255 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3256 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3257 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3258 PAM authentication using KbdInteractive.
3259 - (djm) Added another TODO
0b6fbf03 3260
90f4078a 326120001202
3262 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3263 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3264 <mstone@cs.loyola.edu>
3265
dcef6523 326620001129
7062c40f 3267 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3268 if there are background children with open fds.
c193d002 3269 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3270 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3271 still fail during compilation of sftp-server).
3272 - (djm) Fail if ar is not found during configure
c523303b 3273 - (djm) OpenBSD CVS updates:
3274 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3275 [sshd.8]
3276 talk about /etc/primes, okay markus@
3277 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3278 [ssh.c sshconnect1.c sshconnect2.c]
3279 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3280 defaults
3281 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3282 [sshconnect1.c]
3283 reorder check for illegal ciphers, bugreport from espie@
3284 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3285 [ssh-keygen.c ssh.h]
3286 print keytype when generating a key.
3287 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3288 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3289 more manpage paths in fixpaths calls
3290 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3291 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3292
e879a080 329320001125
3294 - (djm) Give up privs when reading seed file
3295
d343d900 329620001123
3297 - (bal) Merge OpenBSD changes:
3298 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3299 [auth-options.c]
61e96248 3300 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3301 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3302 [dh.c]
3303 do not use perror() in sshd, after child is forked()
3304 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3305 [auth-rsa.c]
3306 parse option only if key matches; fix some confusing seen by the client
3307 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3308 [session.c]
3309 check no_agent_forward_flag for ssh-2, too
3310 - markus@cvs.openbsd.org 2000/11/15
3311 [ssh-agent.1]
3312 reorder SYNOPSIS; typo, use .It
3313 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3314 [ssh-agent.c]
3315 do not reorder keys if a key is removed
3316 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3317 [ssh.c]
61e96248 3318 just ignore non existing user keys
d343d900 3319 - millert@cvs.openbsd.org 200/11/15 20:24:43
3320 [ssh-keygen.c]
3321 Add missing \n at end of error message.
3322
0b49a754 332320001122
3324 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3325 are compilable.
3326 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3327
fab2e5d3 332820001117
3329 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3330 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3331 - (stevesk) Reworked progname support.
260d427b 3332 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3333 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3334
c2207f11 333520001116
3336 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3337 releases.
3338 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3339 <roth@feep.net>
3340
3d398e04 334120001113
61e96248 3342 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3343 contrib/README
fa08c86b 3344 - (djm) Merge OpenBSD changes:
3345 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3346 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3347 [session.c ssh.c]
3348 agent forwarding and -R for ssh2, based on work from
3349 jhuuskon@messi.uku.fi
3350 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3351 [ssh.c sshconnect.c sshd.c]
3352 do not disabled rhosts(rsa) if server port > 1024; from
3353 pekkas@netcore.fi
3354 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3355 [sshconnect.c]
3356 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3357 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3358 [auth1.c]
3359 typo; from mouring@pconline.com
3360 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3361 [ssh-agent.c]
3362 off-by-one when removing a key from the agent
3363 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3364 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3365 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3366 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3367 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3368 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3369 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3370 add support for RSA to SSH2. please test.
3371 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3372 RSA and DSA are used by SSH2.
3373 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3374 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3375 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3376 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3377 - (djm) Change to interim version
5733a41a 3378 - (djm) Fix RPM spec file stupidity
6fff1ac4 3379 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3380
d287c664 338120001112
3382 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3383 Phillips Porch <root@theporch.com>
3d398e04 3384 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3385 <dcp@sgi.com>
a3bf38d0 3386 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3387 failed ioctl(TIOCSCTTY) call.
d287c664 3388
3c4d4fef 338920001111
3390 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3391 packaging files
35325fd4 3392 - (djm) Fix new Makefile.in warnings
61e96248 3393 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3394 promoted to type int. Report and fix from Dan Astoorian
027bf205 3395 <djast@cs.toronto.edu>
61e96248 3396 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3397 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3398
3e366738 339920001110
3400 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3401 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3402 - (bal) Added in check to verify S/Key library is being detected in
3403 configure.in
61e96248 3404 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3405 Patch by Mark Miller <markm@swoon.net>
3406 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3407 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3408 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3409
373998a4 341020001107
e506ee73 3411 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3412 Mark Miller <markm@swoon.net>
373998a4 3413 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3414 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3415 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3416 Mark D. Roth <roth@feep.net>
373998a4 3417
ac89998a 341820001106
3419 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3420 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3421 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3422 maintained FAQ on www.openssh.com
73bd30fe 3423 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3424 <pekkas@netcore.fi>
3425 - (djm) Don't need X11-askpass in RPM spec file if building without it
3426 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3427 - (djm) Release 2.3.0p1
97b378bf 3428 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3429 Asplund <aspa@kronodoc.fi>
3430 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3431
b850ecd9 343220001105
3433 - (bal) Sync with OpenBSD:
3434 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3435 [compat.c]
3436 handle all old openssh versions
3437 - markus@cvs.openbsd.org 2000/10/31 13:1853
3438 [deattack.c]
3439 so that large packets do not wrap "n"; from netbsd
3440 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3441 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3442 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3443 setsid() into more common files
96054e6f 3444 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3445 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3446 bsd-waitpid.c
b850ecd9 3447
75b90ced 344820001029
3449 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3450 - (stevesk) Create contrib/cygwin/ directory; patch from
3451 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3452 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3453 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3454
344f2b94 345520001028
61e96248 3456 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3457 <Philippe.WILLEM@urssaf.fr>
240ae474 3458 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3459 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3460 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3461 - (djm) Sync with OpenBSD:
3462 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3463 [ssh.1]
3464 fixes from pekkas@netcore.fi
3465 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3466 [atomicio.c]
3467 return number of characters processed; ok deraadt@
3468 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3469 [atomicio.c]
3470 undo
3471 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3472 [scp.c]
3473 replace atomicio(read,...) with read(); ok deraadt@
3474 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3475 [session.c]
3476 restore old record login behaviour
3477 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3478 [auth-skey.c]
3479 fmt string problem in unused code
3480 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3481 [sshconnect2.c]
3482 don't reference freed memory. okay deraadt@
3483 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3484 [canohost.c]
3485 typo, eramore@era-t.ericsson.se; ok niels@
3486 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3487 [cipher.c]
3488 non-alignment dependent swap_bytes(); from
3489 simonb@wasabisystems.com/netbsd
3490 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3491 [compat.c]
3492 add older vandyke products
3493 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3494 [channels.c channels.h clientloop.c serverloop.c session.c]
3495 [ssh.c util.c]
61e96248 3496 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3497 client ttys).
344f2b94 3498
ddc49b5c 349920001027
3500 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3501
48e7916f 350220001025
3503 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3504 builtin entropy code to read it.
3505 - (djm) Prefer builtin regex to PCRE.
00937921 3506 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3507 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3508 <proski@gnu.org>
48e7916f 3509
8dcda1e3 351020001020
3511 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3512 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3513 is more correct then current version.
8dcda1e3 3514
f5af5cd5 351520001018
3516 - (stevesk) Add initial support for setproctitle(). Current
3517 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3518 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3519
2f31bdd6 352020001017
3521 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3522 <vinschen@cygnus.com>
ba7a3f40 3523 - (djm) Don't rely on atomicio's retval to determine length of askpass
3524 supplied passphrase. Problem report from Lutz Jaenicke
3525 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3526 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3527 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3528 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3529
33de75a3 353020001016
3531 - (djm) Sync with OpenBSD:
3532 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3533 [cipher.c]
3534 debug3
3535 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3536 [scp.c]
3537 remove spaces from arguments; from djm@mindrot.org
3538 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3539 [ssh.1]
3540 Cipher is for SSH-1 only
3541 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3542 [servconf.c servconf.h serverloop.c session.c sshd.8]
3543 AllowTcpForwarding; from naddy@
3544 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3545 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3546 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3547 needs to be changed for interoperability reasons
3548 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3549 [auth-rsa.c]
3550 do not send RSA challenge if key is not allowed by key-options; from
3551 eivind@ThinkSec.com
3552 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3553 [rijndael.c session.c]
3554 typos; from stevesk@sweden.hp.com
3555 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3556 [rijndael.c]
3557 typo
61e96248 3558 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3559 through diffs
61e96248 3560 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3561 <pekkas@netcore.fi>
aa0289fe 3562 - (djm) Update version in Redhat spec file
61e96248 3563 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3564 Redhat 7.0 spec file
5b2d4b75 3565 - (djm) Make inability to read/write PRNG seedfile non-fatal
3566
33de75a3 3567
4d670c24 356820001015
3569 - (djm) Fix ssh2 hang on background processes at logout.
3570
71dfaf1c 357120001014
443172c4 3572 - (bal) Add support for realpath and getcwd for platforms with broken
3573 or missing realpath implementations for sftp-server.
3574 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3575 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3576 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3577 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3578 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3579 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3580 - (djm) Big OpenBSD sync:
3581 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3582 [log.c]
3583 allow loglevel debug
3584 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3585 [packet.c]
3586 hmac->mac
3587 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3588 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3589 move fake-auth from auth1.c to individual auth methods, disables s/key in
3590 debug-msg
3591 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3592 ssh.c
3593 do not resolve canonname, i have no idea why this was added oin ossh
3594 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3595 ssh-keygen.1 ssh-keygen.c
3596 -X now reads private ssh.com DSA keys, too.
3597 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3598 auth-options.c
3599 clear options on every call.
3600 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3601 authfd.c authfd.h
3602 interop with ssh-agent2, from <res@shore.net>
3603 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3604 compat.c
3605 use rexexp for version string matching
3606 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3607 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3608 First rough implementation of the diffie-hellman group exchange. The
3609 client can ask the server for bigger groups to perform the diffie-hellman
3610 in, thus increasing the attack complexity when using ciphers with longer
3611 keys. University of Windsor provided network, T the company.
3612 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3613 [auth-rsa.c auth2.c]
3614 clear auth options unless auth sucessfull
3615 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3616 [auth-options.h]
3617 clear auth options unless auth sucessfull
3618 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3619 [scp.1 scp.c]
3620 support 'scp -o' with help from mouring@pconline.com
3621 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3622 [dh.c]
3623 Wall
3624 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3625 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3626 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3627 add support for s/key (kbd-interactive) to ssh2, based on work by
3628 mkiernan@avantgo.com and me
3629 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3630 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3631 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3632 [sshconnect2.c sshd.c]
3633 new cipher framework
3634 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3635 [cipher.c]
3636 remove DES
3637 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3638 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3639 enable DES in SSH-1 clients only
3640 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3641 [kex.h packet.c]
3642 remove unused
3643 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3644 [sshd.c]
3645 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3646 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3647 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3648 rijndael/aes support
3649 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3650 [sshd.8]
3651 more info about -V
3652 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3653 [myproposal.h]
3654 prefer no compression
3ed32516 3655 - (djm) Fix scp user@host handling
3656 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3657 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3658 u_intXX_t types on all platforms.
9ea53ba5 3659 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3660 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3661 be bypassed.
f5665f6f 3662 - (stevesk) Display correct path to ssh-askpass in configure output.
3663 Report from Lutz Jaenicke.
71dfaf1c 3664
ebd782f7 366520001007
3666 - (stevesk) Print PAM return value in PAM log messages to aid
3667 with debugging.
97994d32 3668 - (stevesk) Fix detection of pw_class struct member in configure;
3669 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3670
47a134c1 367120001002
3672 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3673 - (djm) Add host system and CC to end-of-configure report. Suggested by
3674 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3675
7322ef0e 367620000931
3677 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3678
6ac7829a 367920000930
b6490dcb 3680 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3681 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3682 Ben Lindstrom <mouring@pconline.com>
3683 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3684 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3685 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3686 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3687 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3688 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3689 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3690 - (djm) Add LICENSE to RPM spec files
de273eef 3691 - (djm) CVS OpenBSD sync:
3692 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3693 [clientloop.c]
3694 use debug2
3695 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3696 [auth2.c sshconnect2.c]
3697 use key_type()
3698 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3699 [channels.c]
3700 debug -> debug2 cleanup
61e96248 3701 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3702 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3703 <Alain.St-Denis@ec.gc.ca>
61e96248 3704 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3705 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3706 J. Barry <don@astro.cornell.edu>
6ac7829a 3707
c5d85828 370820000929
3709 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3710 - (djm) Another off-by-one fix from Pavel Kankovsky
3711 <peak@argo.troja.mff.cuni.cz>
22d89d24 3712 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3713 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3714 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3715 <tim@multitalents.net>
c5d85828 3716
6fd7f731 371720000926
3718 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3719 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3720 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3721 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3722
2f125ca1 372320000924
3724 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3725 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3726 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3727 <markm@swoon.net>
2f125ca1 3728
764d4113 372920000923
61e96248 3730 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3731 <stevesk@sweden.hp.com>
777319db 3732 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3733 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3734 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3735 <stevesk@sweden.hp.com>
e79b44e1 3736 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3737 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3738 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3739 - (djm) OpenBSD CVS sync:
3740 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3741 [sshconnect2.c sshd.c]
3742 fix DEBUG_KEXDH
3743 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3744 [sshconnect.c]
3745 yes no; ok niels@
3746 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3747 [sshd.8]
3748 typo
3749 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3750 [serverloop.c]
3751 typo
3752 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3753 scp.c
3754 utime() to utimes(); mouring@pconline.com
3755 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3756 sshconnect2.c
3757 change login logic in ssh2, allows plugin of other auth methods
3758 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3759 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3760 [serverloop.c]
3761 add context to dispatch_run
3762 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3763 authfd.c authfd.h ssh-agent.c
3764 bug compat for old ssh.com software
764d4113 3765
7f377177 376620000920
3767 - (djm) Fix bad path substitution. Report from Andrew Miner
3768 <asminer@cs.iastate.edu>
3769
bcbf86ec 377020000916
61e96248 3771 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3772 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3773 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3774 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3775 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3776 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3777 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3778 password change patch.
3779 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3780 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3781 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3782 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3783 - (djm) Re-enable int64_t types - we need them for sftp
3784 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3785 - (djm) Update Redhat SPEC file accordingly
3786 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3787 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3788 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3789 <Dirk.DeWachter@rug.ac.be>
61e96248 3790 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3791 <larry.jones@sdrc.com>
3792 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3793 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3794 - (djm) Merge OpenBSD changes:
3795 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3796 [session.c]
3797 print hostname (not hushlogin)
3798 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3799 [authfile.c ssh-add.c]
3800 enable ssh-add -d for DSA keys
3801 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3802 [sftp-server.c]
3803 cleanup
3804 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3805 [authfile.h]
3806 prototype
3807 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3808 [ALL]
61e96248 3809 cleanup copyright notices on all files. I have attempted to be
3810 accurate with the details. everything is now under Tatu's licence
3811 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3812 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3813 licence. We're not changing any rules, just being accurate.
3814 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3815 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3816 cleanup window and packet sizes for ssh2 flow control; ok niels
3817 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3818 [scp.c]
3819 typo
3820 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3821 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3822 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3823 [pty.c readconf.c]
3824 some more Copyright fixes
3825 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3826 [README.openssh2]
3827 bye bye
3828 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3829 [LICENCE cipher.c]
3830 a few more comments about it being ARC4 not RC4
3831 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3832 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3833 multiple debug levels
3834 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3835 [clientloop.c]
3836 typo
3837 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3838 [ssh-agent.c]
3839 check return value for setenv(3) for failure, and deal appropriately
3840
deb8d717 384120000913
3842 - (djm) Fix server not exiting with jobs in background.
3843
b5e300c2 384420000905
3845 - (djm) Import OpenBSD CVS changes
3846 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3847 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3848 implement a SFTP server. interops with sftp2, scp2 and the windows
3849 client from ssh.com
3850 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3851 [README.openssh2]
3852 sync
3853 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3854 [session.c]
3855 Wall
3856 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3857 [authfd.c ssh-agent.c]
3858 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3859 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3860 [scp.1 scp.c]
3861 cleanup and fix -S support; stevesk@sweden.hp.com
3862 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3863 [sftp-server.c]
3864 portability fixes
3865 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3866 [sftp-server.c]
3867 fix cast; mouring@pconline.com
3868 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3869 [ssh-add.1 ssh.1]
3870 add missing .El against .Bl.
3871 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3872 [session.c]
3873 missing close; ok theo
3874 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3875 [session.c]
3876 fix get_last_login_time order; from andre@van-veen.de
3877 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3878 [sftp-server.c]
3879 more cast fixes; from mouring@pconline.com
3880 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3881 [session.c]
3882 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3883 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3884 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3885
1e61f54a 388620000903
3887 - (djm) Fix Redhat init script
3888
c80876b4 388920000901
3890 - (djm) Pick up Jim's new X11-askpass
3891 - (djm) Release 2.2.0p1
3892
8b4a0d08 389320000831
bcbf86ec 3894 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3895 <acox@cv.telegroup.com>
b817711d 3896 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3897
0b65b628 389820000830
3899 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3900 - (djm) Periodically rekey arc4random
3901 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3902 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3903 <stevesk@sweden.hp.com>
b33a2e6e 3904 - (djm) Quieten the pam delete credentials error message
44839801 3905 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3906 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3907 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3908 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3909
9aaf9be4 391020000829
bcbf86ec 3911 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3912 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3913 Garrick James <garrick@james.net>
b5f90139 3914 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3915 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3916 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3917 - More OpenBSD updates:
3918 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3919 [scp.c]
3920 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3921 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3922 [session.c]
3923 Wall
3924 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3925 [compat.c]
3926 ssh.com-2.3.0
3927 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3928 [compat.c]
3929 compatibility with future ssh.com versions
3930 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3931 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3932 print uid/gid as unsigned
3933 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3934 [ssh.c]
3935 enable -n and -f for ssh2
3936 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3937 [ssh.c]
3938 allow combination of -N and -f
3939 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3940 [util.c]
3941 util.c
3942 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3943 [util.c]
3944 undo
3945 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3946 [util.c]
3947 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3948
137d7b6c 394920000823
3950 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3951 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3952 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3953 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3954 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3955 - (djm) Add local version to version.h
ea788c22 3956 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3957 - (djm) OpenBSD CVS updates:
3958 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3959 [ssh.c]
3960 accept remsh as a valid name as well; roman@buildpoint.com
3961 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3962 [deattack.c crc32.c packet.c]
3963 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3964 libz crc32 function yet, because it has ugly "long"'s in it;
3965 oneill@cs.sfu.ca
3966 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3967 [scp.1 scp.c]
3968 -S prog support; tv@debian.org
3969 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3970 [scp.c]
3971 knf
3972 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3973 [log-client.c]
3974 shorten
3975 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3976 [channels.c channels.h clientloop.c ssh.c ssh.h]
3977 support for ~. in ssh2
3978 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3979 [crc32.h]
3980 proper prototype
3981 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3982 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3983 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3984 [fingerprint.c fingerprint.h]
3985 add SSH2/DSA support to the agent and some other DSA related cleanups.
3986 (note that we cannot talk to ssh.com's ssh2 agents)
3987 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3988 [channels.c channels.h clientloop.c]
3989 more ~ support for ssh2
3990 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3991 [clientloop.c]
3992 oops
3993 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3994 [session.c]
3995 We have to stash the result of get_remote_name_or_ip() before we
3996 close our socket or getpeername() will get EBADF and the process
3997 will exit. Only a problem for "UseLogin yes".
3998 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3999 [session.c]
4000 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4001 own policy on determining who is allowed to login when /etc/nologin
4002 is present. Also use the _PATH_NOLOGIN define.
4003 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4004 [auth1.c auth2.c session.c ssh.c]
4005 Add calls to setusercontext() and login_get*(). We basically call
4006 setusercontext() in most places where previously we did a setlogin().
4007 Add default login.conf file and put root in the "daemon" login class.
4008 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4009 [session.c]
4010 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4011
c345cf9d 401220000818
4013 - (djm) OpenBSD CVS changes:
4014 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4015 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4016 random early drop; ok theo, niels
4017 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4018 [ssh.1]
4019 typo
4020 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4021 [sshd.8]
4022 many fixes from pepper@mail.reppep.com
4023 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4024 [Makefile.in util.c aux.c]
4025 rename aux.c to util.c to help with cygwin port
4026 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4027 [authfd.c]
4028 correct sun_len; Alexander@Leidinger.net
4029 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4030 [readconf.c sshd.8]
4031 disable kerberos authentication by default
4032 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4033 [sshd.8 readconf.c auth-krb4.c]
4034 disallow kerberos authentication if we can't verify the TGT; from
4035 dugsong@
4036 kerberos authentication is on by default only if you have a srvtab.
4037 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4038 [auth.c]
4039 unused
4040 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4041 [sshd_config]
4042 MaxStartups
4043 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4044 [authfd.c]
4045 cleanup; ok niels@
4046 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4047 [session.c]
4048 cleanup login(1)-like jobs, no duplicate utmp entries
4049 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4050 [session.c sshd.8 sshd.c]
4051 sshd -u len, similar to telnetd
1a022229 4052 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4053 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4054
416ed5a7 405520000816
4056 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4057 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4058 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4059 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4060 implementation.
ba606eb2 4061 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4062
dbaa2e87 406320000815
4064 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4065 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4066 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4067 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4068 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4069 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4070 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4071
6c33bf70 407220000813
4073 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4074 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4075
3fcce26c 407620000809
bcbf86ec 4077 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4078 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4079 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4080 <charles@comm.polymtl.ca>
3fcce26c 4081
71d43804 408220000808
4083 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4084 time, spec file cleanup.
4085
f9bcea07 408620000807
378f2232 4087 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4088 - (djm) Suppress error messages on channel close shutdown() failurs
4089 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4090 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4091
bcf89935 409220000725
4093 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4094
4c8722d9 409520000721
4096 - (djm) OpenBSD CVS updates:
4097 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4098 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4099 [sshconnect1.c sshconnect2.c]
4100 make ssh-add accept dsa keys (the agent does not)
4101 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4102 [sshd.c]
4103 Another closing of stdin; ok deraadt
4104 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4105 [dsa.c]
4106 missing free, reorder
4107 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4108 [ssh-keygen.1]
4109 document input and output files
4110
240777b8 411120000720
4c8722d9 4112 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4113
3c7def32 411420000716
4c8722d9 4115 - (djm) Release 2.1.1p4
3c7def32 4116
819b676f 411720000715
704b1659 4118 - (djm) OpenBSD CVS updates
4119 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4120 [aux.c readconf.c servconf.c ssh.h]
4121 allow multiple whitespace but only one '=' between tokens, bug report from
4122 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4123 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4124 [clientloop.c]
4125 typo; todd@fries.net
4126 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4127 [scp.c]
4128 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4129 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4130 [readconf.c servconf.c]
4131 allow leading whitespace. ok niels
4132 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4133 [ssh-keygen.c ssh.c]
4134 Always create ~/.ssh with mode 700; ok Markus
819b676f 4135 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4136 - Include floatingpoint.h for entropy.c
4137 - strerror replacement
704b1659 4138
3f7a7e4a 413920000712
c37fb3c1 4140 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4141 - (djm) OpenBSD CVS Updates:
4142 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4143 [session.c sshd.c ]
4144 make MaxStartups code still work with -d; djm
4145 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4146 [readconf.c ssh_config]
4147 disable FallBackToRsh by default
c37fb3c1 4148 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4149 Ben Lindstrom <mouring@pconline.com>
1e970014 4150 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4151 spec file.
dcb36e5d 4152 - (djm) Released 2.1.1p3
3f7a7e4a 4153
56118702 415420000711
4155 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4156 <tbert@abac.com>
132dd316 4157 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4158 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4159 <mouring@pconline.com>
bcbf86ec 4160 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4161 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4162 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4163 to compile on more platforms (incl NeXT).
cc6f2c4c 4164 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4165 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4166 - (djm) OpenBSD CVS updates:
4167 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4168 [authfd.c]
4169 cleanup, less cut&paste
4170 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4171 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4172 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4173 theo and me
4174 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4175 [session.c]
4176 use no_x11_forwarding_flag correctly; provos ok
4177 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4178 [sshd.c]
4179 typo
4180 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4181 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4182 Insert more missing .El directives. Our troff really should identify
089fbbd2 4183 these and spit out a warning.
4184 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4185 [auth-rsa.c auth2.c ssh-keygen.c]
4186 clean code is good code
4187 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4188 [serverloop.c]
4189 sense of port forwarding flag test was backwards
4190 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4191 [compat.c readconf.c]
4192 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4193 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4194 [auth.h]
4195 KNF
4196 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4197 [compat.c readconf.c]
4198 Better conditions for strsep() ending.
4199 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4200 [readconf.c]
4201 Get the correct message on errors. (niels@ ok)
4202 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4203 [cipher.c kex.c servconf.c]
4204 strtok() --> strsep(). (niels@ ok)
5540ea9b 4205 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4206 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4207 builds)
229f64ee 4208 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4209
a8545c6c 421020000709
4211 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4212 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4213 - (djm) Match prototype and function declaration for rresvport_af.
4214 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4215 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4216 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4217 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4218 <jimw@peisj.pebio.com>
264dce47 4219 - (djm) Fix pam sprintf fix
4220 - (djm) Cleanup entropy collection code a little more. Split initialisation
4221 from seeding, perform intialisation immediatly at start, be careful with
4222 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4223 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4224 Including sigaction() et al. replacements
bcbf86ec 4225 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4226 <tbert@abac.com>
a8545c6c 4227
e2902a5b 422820000708
bcbf86ec 4229 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4230 Aaron Hopkins <aaron@die.net>
7a33f831 4231 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4232 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4233 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4234 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4235 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4236 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4237 - (djm) Don't use inet_addr.
e2902a5b 4238
5637650d 423920000702
4240 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4241 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4242 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4243 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4244 Chris, the Young One <cky@pobox.com>
bcbf86ec 4245 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4246 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4247
388e9f9f 424820000701
4249 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4250 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4251 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4252 <vinschen@cygnus.com>
30228d7c 4253 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4254 - (djm) Added check for broken snprintf() functions which do not correctly
4255 terminate output string and attempt to use replacement.
46158300 4256 - (djm) Released 2.1.1p2
388e9f9f 4257
9f32ceb4 425820000628
4259 - (djm) Fixes to lastlog code for Irix
4260 - (djm) Use atomicio in loginrec
3206bb3b 4261 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4262 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4263 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4264 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4265 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4266
d8caae24 426720000627
4268 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4269 - (djm) Formatting
d8caae24 4270
fe30cc2e 427120000626
3e98362e 4272 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4273 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4274 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4275 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4276 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4277 - (djm) Fix fixed EGD code.
3e98362e 4278 - OpenBSD CVS update
4279 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4280 [channels.c]
4281 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4282
1c04b088 428320000623
bcbf86ec 4284 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4285 Svante Signell <svante.signell@telia.com>
4286 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4287 - OpenBSD CVS Updates:
4288 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4289 [sshd.c]
4290 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4291 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4292 [auth-krb4.c key.c radix.c uuencode.c]
4293 Missing CVS idents; ok markus
1c04b088 4294
f528fdf2 429520000622
4296 - (djm) Automatically generate host key during "make install". Suggested
4297 by Gary E. Miller <gem@rellim.com>
4298 - (djm) Paranoia before kill() system call
74fc9186 4299 - OpenBSD CVS Updates:
4300 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4301 [auth2.c compat.c compat.h sshconnect2.c]
4302 make userauth+pubkey interop with ssh.com-2.2.0
4303 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4304 [dsa.c]
4305 mem leak + be more paranoid in dsa_verify.
4306 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4307 [key.c]
4308 cleanup fingerprinting, less hardcoded sizes
4309 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4310 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4311 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4312 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4313 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4314 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4315 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4316 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4317 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4318 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4319 OpenBSD tag
4320 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4321 sshconnect2.c missing free; nuke old comment
f528fdf2 4322
e5fe9a1f 432320000620
4324 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4325 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4326 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4327 - (djm) Typo in loginrec.c
e5fe9a1f 4328
cbd7492e 432920000618
4330 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4331 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4332 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4333 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4334 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4335 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4336 Martin Petrak <petrak@spsknm.schools.sk>
4337 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4338 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4339 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4340 - OpenBSD CVS updates:
4341 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4342 [channels.c]
4343 everyone says "nix it" (remove protocol 2 debugging message)
4344 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4345 [sshconnect.c]
4346 allow extended server banners
4347 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4348 [sshconnect.c]
4349 missing atomicio, typo
4350 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4351 [servconf.c servconf.h session.c sshd.8 sshd_config]
4352 add support for ssh v2 subsystems. ok markus@.
4353 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4354 [readconf.c servconf.c]
4355 include = in WHITESPACE; markus ok
4356 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4357 [auth2.c]
4358 implement bug compatibility with ssh-2.0.13 pubkey, server side
4359 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4360 [compat.c]
4361 initial support for ssh.com's 2.2.0
4362 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4363 [scp.c]
4364 typo
4365 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4366 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4367 split auth-rsa option parsing into auth-options
4368 add options support to authorized_keys2
4369 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4370 [session.c]
4371 typo
cbd7492e 4372
509b1f88 437320000613
4374 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4375 - Platform define for SCO 3.x which breaks on /dev/ptmx
4376 - Detect and try to fix missing MAXPATHLEN
a4d05724 4377 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4378 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4379
09564242 438020000612
4381 - (djm) Glob manpages in RPM spec files to catch compressed files
4382 - (djm) Full license in auth-pam.c
08ae384f 4383 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4384 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4385 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4386 def'd
4387 - Set AIX to use preformatted manpages
61e96248 4388
74b224a0 438920000610
4390 - (djm) Minor doc tweaks
217ab55e 4391 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4392
32c80420 439320000609
4394 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4395 (in favour of utmpx) on Solaris 8
4396
fa649821 439720000606
48c99b2c 4398 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4399 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4400 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4401 timeout
f988dce5 4402 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4403 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4404 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4405 <tibbs@math.uh.edu>
1e83f2a2 4406 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4407 <zack@wolery.cumb.org>
fa649821 4408 - (djm) OpenBSD CVS updates:
4409 - todd@cvs.openbsd.org
4410 [sshconnect2.c]
4411 teach protocol v2 to count login failures properly and also enable an
4412 explanation of why the password prompt comes up again like v1; this is NOT
4413 crypto
61e96248 4414 - markus@cvs.openbsd.org
fa649821 4415 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4416 xauth_location support; pr 1234
4417 [readconf.c sshconnect2.c]
4418 typo, unused
4419 [session.c]
4420 allow use_login only for login sessions, otherwise remote commands are
4421 execed with uid==0
4422 [sshd.8]
4423 document UseLogin better
4424 [version.h]
4425 OpenSSH 2.1.1
4426 [auth-rsa.c]
bcbf86ec 4427 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4428 negative match or no match at all
4429 [channels.c hostfile.c match.c]
bcbf86ec 4430 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4431 kris@FreeBSD.org
4432
8e7b16f8 443320000606
bcbf86ec 4434 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4435 configure.
4436
d7c0f3d5 443720000604
4438 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4439 - (andre) login code changes based on djm feedback
d7c0f3d5 4440
2d6c411f 444120000603
4442 - (andre) New login code
4443 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4444 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4445
5daf7064 444620000531
4447 - Cleanup of auth.c, login.c and fake-*
4448 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4449 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4450 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4451 of fallback DIY code.
5daf7064 4452
b9f446d1 445320000530
4454 - Define atexit for old Solaris
b02ebca1 4455 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4456 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4457 - OpenBSD CVS updates:
4458 - markus@cvs.openbsd.org
4459 [session.c]
4460 make x11-fwd work w/ localhost (xauth add host/unix:11)
4461 [cipher.c compat.c readconf.c servconf.c]
4462 check strtok() != NULL; ok niels@
4463 [key.c]
4464 fix key_read() for uuencoded keys w/o '='
4465 [serverloop.c]
4466 group ssh1 vs. ssh2 in serverloop
4467 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4468 split kexinit/kexdh, factor out common code
4469 [readconf.c ssh.1 ssh.c]
4470 forwardagent defaults to no, add ssh -A
4471 - theo@cvs.openbsd.org
4472 [session.c]
4473 just some line shortening
60688ef9 4474 - Released 2.1.0p3
b9f446d1 4475
29611d9c 447620000520
4477 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4478 - Don't touch utmp if USE_UTMPX defined
a423beaf 4479 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4480 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4481 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4482 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4483 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4484 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4485 - Doc cleanup
29611d9c 4486
301e9b01 448720000518
4488 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4489 - OpenBSD CVS updates:
4490 - markus@cvs.openbsd.org
4491 [sshconnect.c]
4492 copy only ai_addrlen bytes; misiek@pld.org.pl
4493 [auth.c]
bcbf86ec 4494 accept an empty shell in authentication; bug reported by
301e9b01 4495 chris@tinker.ucr.edu
4496 [serverloop.c]
4497 we don't have stderr for interactive terminal sessions (fcntl errors)
4498
ad85db64 449920000517
4500 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4501 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4502 - Fixes erroneous printing of debug messages to syslog
4503 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4504 - Gives useful error message if PRNG initialisation fails
4505 - Reduced ssh startup delay
4506 - Measures cumulative command time rather than the time between reads
704b1659 4507 after select()
ad85db64 4508 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4509 optionally run 'ent' to measure command entropy
c1ef8333 4510 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4511 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4512 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4513 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4514 - OpenBSD CVS update:
bcbf86ec 4515 - markus@cvs.openbsd.org
0e73cc53 4516 [ssh.c]
4517 fix usage()
4518 [ssh2.h]
4519 draft-ietf-secsh-architecture-05.txt
4520 [ssh.1]
4521 document ssh -T -N (ssh2 only)
4522 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4523 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4524 [aux.c]
4525 missing include
c04f75f1 4526 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4527 - INSTALL typo and URL fix
4528 - Makefile fix
4529 - Solaris fixes
bcbf86ec 4530 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4531 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4532 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4533 - Detect OpenSSL seperatly from RSA
bcbf86ec 4534 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4535 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4536
3d1a1654 453720000513
bcbf86ec 4538 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4539 <misiek@pld.org.pl>
4540
d02a3a00 454120000511
bcbf86ec 4542 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4543 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4544 - "make host-key" fix for Irix
d02a3a00 4545
d0c832f3 454620000509
4547 - OpenBSD CVS update
4548 - markus@cvs.openbsd.org
4549 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4550 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4551 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4552 - hugh@cvs.openbsd.org
4553 [ssh.1]
4554 - zap typo
4555 [ssh-keygen.1]
4556 - One last nit fix. (markus approved)
4557 [sshd.8]
4558 - some markus certified spelling adjustments
4559 - markus@cvs.openbsd.org
4560 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4561 [sshconnect2.c ]
4562 - bug compat w/ ssh-2.0.13 x11, split out bugs
4563 [nchan.c]
4564 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4565 [ssh-keygen.c]
4566 - handle escapes in real and original key format, ok millert@
4567 [version.h]
4568 - OpenSSH-2.1
3dc1102e 4569 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4570 - Doc updates
bcbf86ec 4571 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4572 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4573
ebdeb9a8 457420000508
4575 - Makefile and RPM spec fixes
4576 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4577 - OpenBSD CVS update
4578 - markus@cvs.openbsd.org
4579 [clientloop.c sshconnect2.c]
4580 - make x11-fwd interop w/ ssh-2.0.13
4581 [README.openssh2]
4582 - interop w/ SecureFX
4583 - Release 2.0.0beta2
ebdeb9a8 4584
bcbf86ec 4585 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4586 <andre.lucas@dial.pipex.com>
4587
1d1ffb87 458820000507
4589 - Remove references to SSLeay.
4590 - Big OpenBSD CVS update
4591 - markus@cvs.openbsd.org
4592 [clientloop.c]
4593 - typo
4594 [session.c]
4595 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4596 [session.c]
4597 - update proctitle for proto 1, too
4598 [channels.h nchan.c serverloop.c session.c sshd.c]
4599 - use c-style comments
4600 - deraadt@cvs.openbsd.org
4601 [scp.c]
4602 - more atomicio
bcbf86ec 4603 - markus@cvs.openbsd.org
1d1ffb87 4604 [channels.c]
4605 - set O_NONBLOCK
4606 [ssh.1]
4607 - update AUTHOR
4608 [readconf.c ssh-keygen.c ssh.h]
4609 - default DSA key file ~/.ssh/id_dsa
4610 [clientloop.c]
4611 - typo, rm verbose debug
4612 - deraadt@cvs.openbsd.org
4613 [ssh-keygen.1]
4614 - document DSA use of ssh-keygen
4615 [sshd.8]
4616 - a start at describing what i understand of the DSA side
4617 [ssh-keygen.1]
4618 - document -X and -x
4619 [ssh-keygen.c]
4620 - simplify usage
bcbf86ec 4621 - markus@cvs.openbsd.org
1d1ffb87 4622 [sshd.8]
4623 - there is no rhosts_dsa
4624 [ssh-keygen.1]
4625 - document -y, update -X,-x
4626 [nchan.c]
4627 - fix close for non-open ssh1 channels
4628 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4629 - s/DsaKey/HostDSAKey/, document option
4630 [sshconnect2.c]
4631 - respect number_of_password_prompts
4632 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4633 - GatewayPorts for sshd, ok deraadt@
4634 [ssh-add.1 ssh-agent.1 ssh.1]
4635 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4636 [ssh.1]
4637 - more info on proto 2
4638 [sshd.8]
4639 - sync AUTHOR w/ ssh.1
4640 [key.c key.h sshconnect.c]
4641 - print key type when talking about host keys
4642 [packet.c]
4643 - clear padding in ssh2
4644 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4645 - replace broken uuencode w/ libc b64_ntop
4646 [auth2.c]
4647 - log failure before sending the reply
4648 [key.c radix.c uuencode.c]
4649 - remote trailing comments before calling __b64_pton
4650 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4651 [sshconnect2.c sshd.8]
4652 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4653 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4654
1a11e1ae 465520000502
0fbe8c74 4656 - OpenBSD CVS update
4657 [channels.c]
4658 - init all fds, close all fds.
4659 [sshconnect2.c]
4660 - check whether file exists before asking for passphrase
4661 [servconf.c servconf.h sshd.8 sshd.c]
4662 - PidFile, pr 1210
4663 [channels.c]
4664 - EINTR
4665 [channels.c]
4666 - unbreak, ok niels@
4667 [sshd.c]
4668 - unlink pid file, ok niels@
4669 [auth2.c]
4670 - Add missing #ifdefs; ok - markus
bcbf86ec 4671 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4672 gathering commands from a text file
1a11e1ae 4673 - Release 2.0.0beta1
4674
c4bc58eb 467520000501
4676 - OpenBSD CVS update
4677 [packet.c]
4678 - send debug messages in SSH2 format
3189621b 4679 [scp.c]
4680 - fix very rare EAGAIN/EINTR issues; based on work by djm
4681 [packet.c]
4682 - less debug, rm unused
4683 [auth2.c]
4684 - disable kerb,s/key in ssh2
4685 [sshd.8]
4686 - Minor tweaks and typo fixes.
4687 [ssh-keygen.c]
4688 - Put -d into usage and reorder. markus ok.
bcbf86ec 4689 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4690 <karn@ka9q.ampr.org>
bcbf86ec 4691 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4692 <andre.lucas@dial.pipex.com>
0d5f7abc 4693 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4694 <gd@hilb1.medat.de>
8cb940db 4695 - Add some missing ifdefs to auth2.c
8af50c98 4696 - Deprecate perl-tk askpass.
52bcc044 4697 - Irix portability fixes - don't include netinet headers more than once
4698 - Make sure we don't save PRNG seed more than once
c4bc58eb 4699
2b763e31 470020000430
4701 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4702 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4703 patch.
4704 - Adds timeout to entropy collection
4705 - Disables slow entropy sources
4706 - Load and save seed file
bcbf86ec 4707 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4708 saved in root's .ssh directory)
4709 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4710 - More OpenBSD updates:
4711 [session.c]
4712 - don't call chan_write_failed() if we are not writing
4713 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4714 - keysize warnings error() -> log()
2b763e31 4715
a306f2dd 471620000429
4717 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4718 [README.openssh2]
4719 - interop w/ F-secure windows client
4720 - sync documentation
4721 - ssh_host_dsa_key not ssh_dsa_key
4722 [auth-rsa.c]
4723 - missing fclose
4724 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4725 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4726 [sshd.c uuencode.c uuencode.h authfile.h]
4727 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4728 for trading keys with the real and the original SSH, directly from the
4729 people who invented the SSH protocol.
4730 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4731 [sshconnect1.c sshconnect2.c]
4732 - split auth/sshconnect in one file per protocol version
4733 [sshconnect2.c]
4734 - remove debug
4735 [uuencode.c]
4736 - add trailing =
4737 [version.h]
4738 - OpenSSH-2.0
4739 [ssh-keygen.1 ssh-keygen.c]
4740 - add -R flag: exit code indicates if RSA is alive
4741 [sshd.c]
4742 - remove unused
4743 silent if -Q is specified
4744 [ssh.h]
4745 - host key becomes /etc/ssh_host_dsa_key
4746 [readconf.c servconf.c ]
4747 - ssh/sshd default to proto 1 and 2
4748 [uuencode.c]
4749 - remove debug
4750 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4751 - xfree DSA blobs
4752 [auth2.c serverloop.c session.c]
4753 - cleanup logging for sshd/2, respect PasswordAuth no
4754 [sshconnect2.c]
4755 - less debug, respect .ssh/config
4756 [README.openssh2 channels.c channels.h]
bcbf86ec 4757 - clientloop.c session.c ssh.c
a306f2dd 4758 - support for x11-fwding, client+server
4759
0ac7199f 476020000421
4761 - Merge fix from OpenBSD CVS
4762 [ssh-agent.c]
4763 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4764 via Debian bug #59926
18ba2aab 4765 - Define __progname in session.c if libc doesn't
4766 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4767 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4768 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4769
e1b37056 477020000420
bcbf86ec 4771 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4772 <andre.lucas@dial.pipex.com>
9da5c3c9 4773 - Sync with OpenBSD CVS:
4774 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4775 - pid_t
4776 [session.c]
4777 - remove bogus chan_read_failed. this could cause data
4778 corruption (missing data) at end of a SSH2 session.
4e577b89 4779 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4780 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4781 - Use vhangup to clean up Linux ttys
4782 - Force posix getopt processing on GNU libc systems
371ecff9 4783 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4784 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4785
d6f24e45 478620000419
4787 - OpenBSD CVS updates
4788 [channels.c]
4789 - fix pr 1196, listen_port and port_to_connect interchanged
4790 [scp.c]
bcbf86ec 4791 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4792 elapsed time; my idea, aaron wrote the patch
4793 [ssh_config sshd_config]
4794 - show 'Protocol' as an example, ok markus@
4795 [sshd.c]
4796 - missing xfree()
4797 - Add missing header to bsd-misc.c
4798
35484284 479920000416
4800 - Reduce diff against OpenBSD source
bcbf86ec 4801 - All OpenSSL includes are now unconditionally referenced as
35484284 4802 openssl/foo.h
4803 - Pick up formatting changes
4804 - Other minor changed (typecasts, etc) that I missed
4805
6ae2364d 480620000415
4807 - OpenBSD CVS updates.
4808 [ssh.1 ssh.c]
4809 - ssh -2
4810 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4811 [session.c sshconnect.c]
4812 - check payload for (illegal) extra data
4813 [ALL]
4814 whitespace cleanup
4815
c323ac76 481620000413
4817 - INSTALL doc updates
f54651ce 4818 - Merged OpenBSD updates to include paths.
bcbf86ec 4819
a8be9f80 482020000412
4821 - OpenBSD CVS updates:
4822 - [channels.c]
4823 repair x11-fwd
4824 - [sshconnect.c]
4825 fix passwd prompt for ssh2, less debugging output.
4826 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4827 less debugging output
4828 - [kex.c kex.h sshconnect.c sshd.c]
4829 check for reasonable public DH values
4830 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4831 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4832 add Cipher and Protocol options to ssh/sshd, e.g.:
4833 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4834 arcfour,3des-cbc'
4835 - [sshd.c]
4836 print 1.99 only if server supports both
4837
18e92801 483820000408
4839 - Avoid some compiler warnings in fake-get*.c
4840 - Add IPTOS macros for systems which lack them
9d98aaf6 4841 - Only set define entropy collection macros if they are found
e78a59f5 4842 - More large OpenBSD CVS updates:
4843 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4844 [session.h ssh.h sshd.c README.openssh2]
4845 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4846 - [channels.c]
4847 no adjust after close
4848 - [sshd.c compat.c ]
4849 interop w/ latest ssh.com windows client.
61e96248 4850
8ce64345 485120000406
4852 - OpenBSD CVS update:
4853 - [channels.c]
4854 close efd on eof
4855 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4856 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4857 - [sshconnect.c]
4858 missing free.
4859 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4860 remove unused argument, split cipher_mask()
4861 - [clientloop.c]
4862 re-order: group ssh1 vs. ssh2
4863 - Make Redhat spec require openssl >= 0.9.5a
4864
e7627112 486520000404
4866 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4867 - OpenBSD CVS update:
4868 - [packet.h packet.c]
4869 ssh2 packet format
4870 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4871 [channels.h channels.c]
4872 channel layer support for ssh2
4873 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4874 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4875 - Generate manpages before make install not at the end of make all
4876 - Don't seed the rng quite so often
4877 - Always reseed rng when requested
e7627112 4878
bfc9a610 487920000403
4880 - Wrote entropy collection routines for systems that lack /dev/random
4881 and EGD
837c30b8 4882 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4883
7368a6c8 488420000401
4885 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4886 - [auth.c session.c sshd.c auth.h]
4887 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4888 - [bufaux.c bufaux.h]
4889 support ssh2 bignums
4890 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4891 [readconf.c ssh.c ssh.h serverloop.c]
4892 replace big switch() with function tables (prepare for ssh2)
4893 - [ssh2.h]
4894 ssh2 message type codes
4895 - [sshd.8]
4896 reorder Xr to avoid cutting
4897 - [serverloop.c]
4898 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4899 - [channels.c]
4900 missing close
4901 allow bigger packets
4902 - [cipher.c cipher.h]
4903 support ssh2 ciphers
4904 - [compress.c]
4905 cleanup, less code
4906 - [dispatch.c dispatch.h]
4907 function tables for different message types
4908 - [log-server.c]
4909 do not log() if debuggin to stderr
4910 rename a cpp symbol, to avoid param.h collision
4911 - [mpaux.c]
4912 KNF
4913 - [nchan.c]
4914 sync w/ channels.c
4915
f5238bee 491620000326
4917 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4918 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4919 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4920 - OpenBSD CVS update
4921 - [auth-krb4.c]
4922 -Wall
4923 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4924 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4925 initial support for DSA keys. ok deraadt@, niels@
4926 - [cipher.c cipher.h]
4927 remove unused cipher_attack_detected code
4928 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4929 Fix some formatting problems I missed before.
4930 - [ssh.1 sshd.8]
4931 fix spelling errors, From: FreeBSD
4932 - [ssh.c]
4933 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4934
0024a081 493520000324
4936 - Released 1.2.3
4937
bd499f9e 493820000317
4939 - Clarified --with-default-path option.
4940 - Added -blibpath handling for AIX to work around stupid runtime linking.
4941 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4942 <jmknoble@jmknoble.cx>
474b5fef 4943 - Checks for 64 bit int types. Problem report from Mats Fredholm
4944 <matsf@init.se>
610cd5c6 4945 - OpenBSD CVS updates:
bcbf86ec 4946 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4947 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4948 [sshd.c]
4949 pedantic: signed vs. unsigned, void*-arithm, etc
4950 - [ssh.1 sshd.8]
4951 Various cleanups and standardizations.
bcbf86ec 4952 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4953 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4954
4696775a 495520000316
bcbf86ec 4956 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4957 Hesprich <dghespri@sprintparanet.com>
d423d822 4958 - Propogate LD through to Makefile
b7a9ce47 4959 - Doc cleanups
2ba2a610 4960 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4961
cb0b7ea4 496220000315
4963 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4964 problems with gcc/Solaris.
bcbf86ec 4965 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4966 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4967 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4968 Debian package, README file and chroot patch from Ricardo Cerqueira
4969 <rmcc@clix.pt>
bcbf86ec 4970 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4971 option.
4972 - Slight cleanup to doc files
b14b2ae7 4973 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4974
a8ed9fd9 497520000314
bcbf86ec 4976 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4977 peter@frontierflying.com
84afc958 4978 - Include /usr/local/include and /usr/local/lib for systems that don't
4979 do it themselves
4980 - -R/usr/local/lib for Solaris
4981 - Fix RSAref detection
4982 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4983
bcf36c78 498420000311
4985 - Detect RSAref
43e48848 4986 - OpenBSD CVS change
4987 [sshd.c]
4988 - disallow guessing of root password
867dbf40 4989 - More configure fixes
80faa19f 4990 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4991
c8d54615 499220000309
4993 - OpenBSD CVS updates to v1.2.3
704b1659 4994 [ssh.h atomicio.c]
4995 - int atomicio -> ssize_t (for alpha). ok deraadt@
4996 [auth-rsa.c]
4997 - delay MD5 computation until client sends response, free() early, cleanup.
4998 [cipher.c]
4999 - void* -> unsigned char*, ok niels@
5000 [hostfile.c]
5001 - remove unused variable 'len'. fix comments.
5002 - remove unused variable
5003 [log-client.c log-server.c]
5004 - rename a cpp symbol, to avoid param.h collision
5005 [packet.c]
5006 - missing xfree()
5007 - getsockname() requires initialized tolen; andy@guildsoftware.com
5008 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5009 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5010 [pty.c pty.h]
bcbf86ec 5011 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5012 pty.c ok provos@, dugsong@
704b1659 5013 [readconf.c]
5014 - turn off x11-fwd for the client, too.
5015 [rsa.c]
5016 - PKCS#1 padding
5017 [scp.c]
5018 - allow '.' in usernames; from jedgar@fxp.org
5019 [servconf.c]
5020 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5021 - sync with sshd_config
5022 [ssh-keygen.c]
5023 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5024 [ssh.1]
5025 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5026 [ssh.c]
5027 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5028 - turn off x11-fwd for the client, too.
5029 [sshconnect.c]
5030 - missing xfree()
5031 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5032 - read error vs. "Connection closed by remote host"
5033 [sshd.8]
5034 - ie. -> i.e.,
5035 - do not link to a commercial page..
5036 - sync with sshd_config
5037 [sshd.c]
5038 - no need for poll.h; from bright@wintelcom.net
5039 - log with level log() not fatal() if peer behaves badly.
5040 - don't panic if client behaves strange. ok deraadt@
5041 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5042 - delay close() of pty until the pty has been chowned back to root
5043 - oops, fix comment, too.
5044 - missing xfree()
5045 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5046 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5047 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5048 pty.c ok provos@, dugsong@
5049 - create x11 cookie file
5050 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5051 - version 1.2.3
c8d54615 5052 - Cleaned up
bcbf86ec 5053 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5054 required after OpenBSD updates)
c8d54615 5055
07055445 505620000308
5057 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5058
505920000307
5060 - Released 1.2.2p1
5061
9c8c3fc6 506220000305
5063 - Fix DEC compile fix
54096dcc 5064 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5065 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5066 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5067 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5068 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5069
6bf4d066 507020000303
5071 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5072 <domi@saargate.de>
bcbf86ec 5073 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5074 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5075 Miskiewicz <misiek@pld.org.pl>
22fa590f 5076 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5077 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5078
a0391976 507920000302
5080 - Big cleanup of autoconf code
5081 - Rearranged to be a little more logical
5082 - Added -R option for Solaris
5083 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5084 to detect library and header location _and_ ensure library has proper
5085 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5086 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5087 - Avoid warning message with Unix98 ptys
bcbf86ec 5088 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5089 platform-specific code.
5090 - Document some common problems
bcbf86ec 5091 - Allow root access to any key. Patch from
81eef326 5092 markus.friedl@informatik.uni-erlangen.de
a0391976 5093
f55afe71 509420000207
5095 - Removed SOCKS code. Will support through a ProxyCommand.
5096
d07d1c58 509720000203
5098 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5099 - Add --with-ssl-dir option
d07d1c58 5100
9d5f374b 510120000202
bcbf86ec 5102 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5103 <jmd@aoe.vt.edu>
6b1f3fdb 5104 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5105 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5106 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5107
bc8c2601 510820000201
5109 - Use socket pairs by default (instead of pipes). Prevents race condition
5110 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5111
69c76614 511220000127
5113 - Seed OpenSSL's random number generator before generating RSA keypairs
5114 - Split random collector into seperate file
aaf2abd7 5115 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5116
f9507c24 511720000126
5118 - Released 1.2.2 stable
5119
bcbf86ec 5120 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5121 mouring@newton.pconline.com
bcbf86ec 5122 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5123 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5124 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5125 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5126
bfae20ad 512720000125
bcbf86ec 5128 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5129 <andre.lucas@dial.pipex.com>
07b0cb78 5130 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5131 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5132 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5133 <gem@rellim.com>
5134 - New URL for x11-ssh-askpass.
bcbf86ec 5135 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5136 <jmknoble@jmknoble.cx>
bcbf86ec 5137 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5138 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5139 - Updated RPM spec files to use DESTDIR
bfae20ad 5140
bb58aa4b 514120000124
5142 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5143 increment)
5144
d45317d8 514520000123
5146 - OpenBSD CVS:
5147 - [packet.c]
5148 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5149 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5150 <drankin@bohemians.lexington.ky.us>
12aa90af 5151 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5152
e844f761 515320000122
5154 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5155 <bent@clark.net>
c54a6257 5156 - Merge preformatted manpage patch from Andre Lucas
5157 <andre.lucas@dial.pipex.com>
8eb34e02 5158 - Make IPv4 use the default in RPM packages
5159 - Irix uses preformatted manpages
1e64903d 5160 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5161 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5162 - OpenBSD CVS updates:
5163 - [packet.c]
5164 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5165 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5166 - [sshd.c]
5167 log with level log() not fatal() if peer behaves badly.
5168 - [readpass.c]
bcbf86ec 5169 instead of blocking SIGINT, catch it ourselves, so that we can clean
5170 the tty modes up and kill ourselves -- instead of our process group
61e96248 5171 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5172 people with cbreak shells never even noticed..
399d9d44 5173 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5174 ie. -> i.e.,
e844f761 5175
4c8ef3fb 517620000120
5177 - Don't use getaddrinfo on AIX
7b2ea3a1 5178 - Update to latest OpenBSD CVS:
5179 - [auth-rsa.c]
5180 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5181 - [sshconnect.c]
5182 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5183 - destroy keys earlier
bcbf86ec 5184 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5185 ok: provos@
7b2ea3a1 5186 - [sshd.c]
5187 - no need for poll.h; from bright@wintelcom.net
5188 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5189 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5190 ok: provos@
f3bba493 5191 - Big manpage and config file cleanup from Andre Lucas
5192 <andre.lucas@dial.pipex.com>
5f4fdfae 5193 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5194 - Doc updates
d468fc76 5195 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5196 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5197
082bbfb3 519820000119
20af321f 5199 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5200 - Compile fix from Darren_Hall@progressive.com
59e76f33 5201 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5202 addresses using getaddrinfo(). Added a configure switch to make the
5203 default lookup mode AF_INET
082bbfb3 5204
a63a7f37 520520000118
5206 - Fixed --with-pid-dir option
51a6baf8 5207 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5208 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5209 <andre.lucas@dial.pipex.com>
a63a7f37 5210
f914c7fb 521120000117
5212 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5213 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5214 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5215 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5216 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5217 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5218 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5219 deliver (no IPv6 kernel support)
80a44451 5220 - Released 1.2.1pre27
f914c7fb 5221
f4a7cf29 5222 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5223 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5224 <jhuuskon@hytti.uku.fi>
bcbf86ec 5225 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5226 further testing.
5957fd29 5227 - Patch from Christos Zoulas <christos@zoulas.com>
5228 - Try $prefix first when looking for OpenSSL.
5229 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5230 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5231 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5232
47e45e44 523320000116
5234 - Renamed --with-xauth-path to --with-xauth
5235 - Added --with-pid-dir option
5236 - Released 1.2.1pre26
5237
a82ef8ae 5238 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5239 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5240 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5241
5cdfe03f 524220000115
5243 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5244 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5245 Nordby <anders@fix.no>
bcbf86ec 5246 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5247 openpty. Report from John Seifarth <john@waw.be>
5248 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5249 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5250 <gem@rellim.com>
5251 - Use __snprintf and __vnsprintf if they are found where snprintf and
5252 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5253 and others.
5254
48e671d5 525520000114
5256 - Merged OpenBSD IPv6 patch:
5257 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5258 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5259 [hostfile.c sshd_config]
5260 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5261 features: sshd allows multiple ListenAddress and Port options. note
5262 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5263 fujiwara@rcac.tdi.co.jp)
5264 - [ssh.c canohost.c]
bcbf86ec 5265 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5266 from itojun@
5267 - [channels.c]
5268 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5269 - [packet.h]
5270 allow auth-kerberos for IPv4 only
5271 - [scp.1 sshd.8 servconf.h scp.c]
5272 document -4, -6, and 'ssh -L 2022/::1/22'
5273 - [ssh.c]
bcbf86ec 5274 'ssh @host' is illegal (null user name), from
48e671d5 5275 karsten@gedankenpolizei.de
5276 - [sshconnect.c]
5277 better error message
5278 - [sshd.c]
5279 allow auth-kerberos for IPv4 only
5280 - Big IPv6 merge:
5281 - Cleanup overrun in sockaddr copying on RHL 6.1
5282 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5283 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5284 - Replacement for missing structures on systems that lack IPv6
5285 - record_login needed to know about AF_INET6 addresses
5286 - Borrowed more code from OpenBSD: rresvport_af and requisites
5287
2598df62 528820000110
5289 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5290
b8a0310d 529120000107
5292 - New config.sub and config.guess to fix problems on SCO. Supplied
5293 by Gary E. Miller <gem@rellim.com>
b6a98a85 5294 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5295 - Released 1.2.1pre25
b8a0310d 5296
dfb95100 529720000106
5298 - Documentation update & cleanup
5299 - Better KrbIV / AFS detection, based on patch from:
5300 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5301
b9795b89 530220000105
bcbf86ec 5303 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5304 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5305 altogether (libcrypto includes its own crypt(1) replacement)
5306 - Added platform-specific rules for Irix 6.x. Included warning that
5307 they are untested.
5308
a1ec4d79 530920000103
5310 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5311 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5312 <tnh@kondara.org>
bcbf86ec 5313 - Removed "nullok" directive from default PAM configuration files.
5314 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5315 UPGRADING file.
e02735bb 5316 - OpenBSD CVS updates
5317 - [ssh-agent.c]
bcbf86ec 5318 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5319 dgaudet@arctic.org
5320 - [sshconnect.c]
5321 compare correct version for 1.3 compat mode
a1ec4d79 5322
93c7f644 532320000102
5324 - Prevent multiple inclusion of config.h and defines.h. Suggested
5325 by Andre Lucas <andre.lucas@dial.pipex.com>
5326 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5327 <dgaudet@arctic.org>
5328
76b8607f 532919991231
bcbf86ec 5330 - Fix password support on systems with a mixture of shadowed and
5331 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5332 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5333 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5334 Fournier <marc.fournier@acadiau.ca>
b92964b7 5335 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5336 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5337 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5338 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5339 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5340 <iretd@bigfoot.com>
bcbf86ec 5341 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5342 <jmknoble@jmknoble.cx>
ae3a3d31 5343 - Remove test for quad_t. No longer needed.
76a8e733 5344 - Released 1.2.1pre24
5345
5346 - Added support for directory-based lastlogs
5347 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5348
13f825f4 534919991230
5350 - OpenBSD CVS updates:
5351 - [auth-passwd.c]
5352 check for NULL 1st
bcbf86ec 5353 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5354 cleaned up sshd.c up significantly.
bcbf86ec 5355 - PAM authentication was incorrectly interpreting
76b8607f 5356 "PermitRootLogin without-password". Report from Matthias Andree
5357 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5358 - Several other cleanups
0bc5b6fb 5359 - Merged Dante SOCKS support patch from David Rankin
5360 <drankin@bohemians.lexington.ky.us>
5361 - Updated documentation with ./configure options
76b8607f 5362 - Released 1.2.1pre23
13f825f4 5363
c73a0cb5 536419991229
bcbf86ec 5365 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5366 <drankin@bohemians.lexington.ky.us>
5367 - Fix --with-default-path option.
bcbf86ec 5368 - Autodetect perl, patch from David Rankin
a0f84251 5369 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5370 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5371 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5372 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5373 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5374 - Detect missing size_t and typedef it.
5ab44a92 5375 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5376 - Minor Makefile cleaning
c73a0cb5 5377
b6019d68 537819991228
5379 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5380 - NetBSD login.c compile fix from David Rankin
70e0115b 5381 <drankin@bohemians.lexington.ky.us>
5382 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5383 - Portability fixes for Irix 5.3 (now compiles OK!)
5384 - autoconf and other misc cleanups
ea1970a3 5385 - Merged AIX patch from Darren Hall <dhall@virage.org>
5386 - Cleaned up defines.h
fa9a2dd6 5387 - Released 1.2.1pre22
b6019d68 5388
d2dcff5f 538919991227
5390 - Automatically correct paths in manpages and configuration files. Patch
5391 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5392 - Removed credits from README to CREDITS file, updated.
cb807f40 5393 - Added --with-default-path to specify custom path for server
5394 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5395 - PAM bugfix. PermitEmptyPassword was being ignored.
5396 - Fixed PAM config files to allow empty passwords if server does.
5397 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5398 - Use last few chars of tty line as ut_id
5a7794be 5399 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5400 - OpenBSD CVS updates:
5401 - [packet.h auth-rhosts.c]
5402 check format string for packet_disconnect and packet_send_debug, too
5403 - [channels.c]
5404 use packet_get_maxsize for channels. consistence.
d2dcff5f 5405
f74efc8d 540619991226
5407 - Enabled utmpx support by default for Solaris
5408 - Cleanup sshd.c PAM a little more
986a22ec 5409 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5410 X11 ssh-askpass program.
20c43d8c 5411 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5412 Unfortunatly there is currently no way to disable auth failure
5413 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5414 developers
83b7f649 5415 - OpenBSD CVS update:
5416 - [ssh-keygen.1 ssh.1]
bcbf86ec 5417 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5418 .Sh FILES, too
72251cb6 5419 - Released 1.2.1pre21
bcbf86ec 5420 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5421 <jmknoble@jmknoble.cx>
5422 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5423
f498ed15 542419991225
5425 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5426 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5427 - Cleanup and bugfix of PAM authentication code
f74efc8d 5428 - Released 1.2.1pre20
5429
5430 - Merged fixes from Ben Taylor <bent@clark.net>
5431 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5432 - Disabled logging of PAM password authentication failures when password
5433 is empty. (e.g start of authentication loop). Reported by Naz
5434 <96na@eng.cam.ac.uk>)
f498ed15 5435
543619991223
bcbf86ec 5437 - Merged later HPUX patch from Andre Lucas
f498ed15 5438 <andre.lucas@dial.pipex.com>
5439 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5440 <bent@clark.net>
f498ed15 5441
eef6f7e9 544219991222
bcbf86ec 5443 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5444 <pope@netguide.dk>
ae28776a 5445 - Fix login.c breakage on systems which lack ut_host in struct
5446 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5447
a7effaac 544819991221
bcbf86ec 5449 - Integration of large HPUX patch from Andre Lucas
5450 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5451 benefits:
5452 - Ability to disable shadow passwords at configure time
5453 - Ability to disable lastlog support at configure time
5454 - Support for IP address in $DISPLAY
ae2f7af7 5455 - OpenBSD CVS update:
5456 - [sshconnect.c]
5457 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5458 - Fix DISABLE_SHADOW support
5459 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5460 - Release 1.2.1pre19
a7effaac 5461
3f1d9bcd 546219991218
bcbf86ec 5463 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5464 <cjj@u.washington.edu>
7e1c2490 5465 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5466
60d804c8 546719991216
bcbf86ec 5468 - Makefile changes for Solaris from Peter Kocks
60d804c8 5469 <peter.kocks@baygate.com>
89cafde6 5470 - Minor updates to docs
5471 - Merged OpenBSD CVS changes:
5472 - [authfd.c ssh-agent.c]
5473 keysize warnings talk about identity files
5474 - [packet.c]
5475 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5476 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5477 "Chris, the Young One" <cky@pobox.com>
5478 - Released 1.2.1pre18
60d804c8 5479
7dc6fc6d 548019991215
5481 - Integrated patchs from Juergen Keil <jk@tools.de>
5482 - Avoid void* pointer arithmatic
5483 - Use LDFLAGS correctly
68227e6d 5484 - Fix SIGIO error in scp
5485 - Simplify status line printing in scp
61e96248 5486 - Added better test for inline functions compiler support from
906a2515 5487 Darren_Hall@progressive.com
7dc6fc6d 5488
95f1eccc 548919991214
5490 - OpenBSD CVS Changes
5491 - [canohost.c]
bcbf86ec 5492 fix get_remote_port() and friends for sshd -i;
95f1eccc 5493 Holger.Trapp@Informatik.TU-Chemnitz.DE
5494 - [mpaux.c]
5495 make code simpler. no need for memcpy. niels@ ok
5496 - [pty.c]
5497 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5498 fix proto; markus
5499 - [ssh.1]
5500 typo; mark.baushke@solipsa.com
5501 - [channels.c ssh.c ssh.h sshd.c]
5502 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5503 - [sshconnect.c]
5504 move checking of hostkey into own function.
5505 - [version.h]
5506 OpenSSH-1.2.1
884bcb37 5507 - Clean up broken includes in pty.c
7303768f 5508 - Some older systems don't have poll.h, they use sys/poll.h instead
5509 - Doc updates
95f1eccc 5510
847e8865 551119991211
bcbf86ec 5512 - Fix compilation on systems with AFS. Reported by
847e8865 5513 aloomis@glue.umd.edu
bcbf86ec 5514 - Fix installation on Solaris. Reported by
847e8865 5515 Gordon Rowell <gordonr@gormand.com.au>
5516 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5517 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5518 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5519 - Compile fix from David Agraz <dagraz@jahoopa.com>
5520 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5521 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5522 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5523
8946db53 552419991209
5525 - Import of patch from Ben Taylor <bent@clark.net>:
5526 - Improved PAM support
5527 - "uninstall" rule for Makefile
5528 - utmpx support
5529 - Should fix PAM problems on Solaris
2d86a6cc 5530 - OpenBSD CVS updates:
5531 - [readpass.c]
5532 avoid stdio; based on work by markus, millert, and I
5533 - [sshd.c]
5534 make sure the client selects a supported cipher
5535 - [sshd.c]
bcbf86ec 5536 fix sighup handling. accept would just restart and daemon handled
5537 sighup only after the next connection was accepted. use poll on
2d86a6cc 5538 listen sock now.
5539 - [sshd.c]
5540 make that a fatal
87e91331 5541 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5542 to fix libwrap support on NetBSD
5001b9e4 5543 - Released 1.2pre17
8946db53 5544
6d8c4ea4 554519991208
bcbf86ec 5546 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5547 David Agraz <dagraz@jahoopa.com>
5548
4285816a 554919991207
986a22ec 5550 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5551 fixes compatability with 4.x and 5.x
db28aeb5 5552 - Fixed default SSH_ASKPASS
bcbf86ec 5553 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5554 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5555 - Merged more OpenBSD changes:
5556 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5557 move atomicio into it's own file. wrap all socket write()s which
a408af76 5558 were doing write(sock, buf, len) != len, with atomicio() calls.
5559 - [auth-skey.c]
5560 fd leak
5561 - [authfile.c]
5562 properly name fd variable
5563 - [channels.c]
5564 display great hatred towards strcpy
5565 - [pty.c pty.h sshd.c]
5566 use openpty() if it exists (it does on BSD4_4)
5567 - [tildexpand.c]
5568 check for ~ expansion past MAXPATHLEN
5569 - Modified helper.c to use new atomicio function.
5570 - Reformat Makefile a little
5571 - Moved RC4 routines from rc4.[ch] into helper.c
5572 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5573 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5574 - Tweaked Redhat spec
9158d92f 5575 - Clean up bad imports of a few files (forgot -kb)
5576 - Released 1.2pre16
4285816a 5577
9c7b6dfd 557819991204
5579 - Small cleanup of PAM code in sshd.c
57112b5a 5580 - Merged OpenBSD CVS changes:
5581 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5582 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5583 - [auth-rsa.c]
5584 warn only about mismatch if key is _used_
5585 warn about keysize-mismatch with log() not error()
5586 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5587 ports are u_short
5588 - [hostfile.c]
5589 indent, shorter warning
5590 - [nchan.c]
5591 use error() for internal errors
5592 - [packet.c]
5593 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5594 serverloop.c
5595 indent
5596 - [ssh-add.1 ssh-add.c ssh.h]
5597 document $SSH_ASKPASS, reasonable default
5598 - [ssh.1]
5599 CheckHostIP is not available for connects via proxy command
5600 - [sshconnect.c]
5601 typo
5602 easier to read client code for passwd and skey auth
5603 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5604
dad3b556 560519991126
5606 - Add definition for __P()
5607 - Added [v]snprintf() replacement for systems that lack it
5608
0ce43ae4 560919991125
5610 - More reformatting merged from OpenBSD CVS
5611 - Merged OpenBSD CVS changes:
5612 - [channels.c]
5613 fix packet_integrity_check() for !have_hostname_in_open.
5614 report from mrwizard@psu.edu via djm@ibs.com.au
5615 - [channels.c]
5616 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5617 chip@valinux.com via damien@ibs.com.au
5618 - [nchan.c]
5619 it's not an error() if shutdown_write failes in nchan.
5620 - [readconf.c]
5621 remove dead #ifdef-0-code
5622 - [readconf.c servconf.c]
5623 strcasecmp instead of tolower
5624 - [scp.c]
5625 progress meter overflow fix from damien@ibs.com.au
5626 - [ssh-add.1 ssh-add.c]
5627 SSH_ASKPASS support
5628 - [ssh.1 ssh.c]
5629 postpone fork_after_authentication until command execution,
5630 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5631 plus: use daemon() for backgrounding
cf8dd513 5632 - Added BSD compatible install program and autoconf test, thanks to
5633 Niels Kristian Bech Jensen <nkbj@image.dk>
5634 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5635 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5636 - Release 1.2pre15
0ce43ae4 5637
5260325f 563819991124
5639 - Merged very large OpenBSD source code reformat
5640 - OpenBSD CVS updates
5641 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5642 [ssh.h sshd.8 sshd.c]
5643 syslog changes:
5644 * Unified Logmessage for all auth-types, for success and for failed
5645 * Standard connections get only ONE line in the LOG when level==LOG:
5646 Auth-attempts are logged only, if authentication is:
5647 a) successfull or
5648 b) with passwd or
5649 c) we had more than AUTH_FAIL_LOG failues
5650 * many log() became verbose()
5651 * old behaviour with level=VERBOSE
5652 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5653 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5654 messages. allows use of s/key in windows (ttssh, securecrt) and
5655 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5656 - [sshd.8]
5657 -V, for fallback to openssh in SSH2 compatibility mode
5658 - [sshd.c]
5659 fix sigchld race; cjc5@po.cwru.edu
5660
4655fe80 566119991123
5662 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5663 - Restructured package-related files under packages/*
4655fe80 5664 - Added generic PAM config
8b241e50 5665 - Numerous little Solaris fixes
9c08d6ce 5666 - Add recommendation to use GNU make to INSTALL document
4655fe80 5667
60bed5fd 566819991122
5669 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5670 - OpenBSD CVS Changes
bcbf86ec 5671 - [ssh-keygen.c]
5672 don't create ~/.ssh only if the user wants to store the private
5673 key there. show fingerprint instead of public-key after
2f2cc3f9 5674 keygeneration. ok niels@
b09a984b 5675 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5676 - Added timersub() macro
b09a984b 5677 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5678 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5679 pam_strerror definition (one arg vs two).
530f1889 5680 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5681 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5682 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5683 - Added a setenv replacement for systems which lack it
d84a9a44 5684 - Only display public key comment when presenting ssh-askpass dialog
5685 - Released 1.2pre14
60bed5fd 5686
bcbf86ec 5687 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5688 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5689
9d6b7add 569019991121
2f2cc3f9 5691 - OpenBSD CVS Changes:
60bed5fd 5692 - [channels.c]
5693 make this compile, bad markus
5694 - [log.c readconf.c servconf.c ssh.h]
5695 bugfix: loglevels are per host in clientconfig,
5696 factor out common log-level parsing code.
5697 - [servconf.c]
5698 remove unused index (-Wall)
5699 - [ssh-agent.c]
5700 only one 'extern char *__progname'
5701 - [sshd.8]
5702 document SIGHUP, -Q to synopsis
5703 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5704 [channels.c clientloop.c]
5705 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5706 [hope this time my ISP stays alive during commit]
5707 - [OVERVIEW README] typos; green@freebsd
5708 - [ssh-keygen.c]
5709 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5710 exit if writing the key fails (no infinit loop)
5711 print usage() everytime we get bad options
5712 - [ssh-keygen.c] overflow, djm@mindrot.org
5713 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5714
2b942fe0 571519991120
bcbf86ec 5716 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5717 <marc.fournier@acadiau.ca>
5718 - Wrote autoconf tests for integer bit-types
5719 - Fixed enabling kerberos support
bcbf86ec 5720 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5721 handling.
2b942fe0 5722
06479889 572319991119
5724 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5725 - Merged OpenBSD CVS changes
5726 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5727 more %d vs. %s in fmt-strings
5728 - [authfd.c]
5729 Integers should not be printed with %s
7b1cc56c 5730 - EGD uses a socket, not a named pipe. Duh.
5731 - Fix includes in fingerprint.c
29dbde15 5732 - Fix scp progress bar bug again.
bcbf86ec 5733 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5734 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5735 - Added autoconf option to enable Kerberos 4 support (untested)
5736 - Added autoconf option to enable AFS support (untested)
5737 - Added autoconf option to enable S/Key support (untested)
5738 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5739 - Renamed BSD helper function files to bsd-*
bcbf86ec 5740 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5741 when they are absent.
5742 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5743
2bd61362 574419991118
5745 - Merged OpenBSD CVS changes
5746 - [scp.c] foregroundproc() in scp
5747 - [sshconnect.h] include fingerprint.h
bcbf86ec 5748 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5749 changes.
0c16a097 5750 - [ssh.1] Spell my name right.
2bd61362 5751 - Added openssh.com info to README
5752
f095fcc7 575319991117
5754 - Merged OpenBSD CVS changes
5755 - [ChangeLog.Ylonen] noone needs this anymore
5756 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5757 - [hostfile.c]
5758 in known_hosts key lookup the entry for the bits does not need
5759 to match, all the information is contained in n and e. This
5760 solves the problem with buggy servers announcing the wrong
f095fcc7 5761 modulus length. markus and me.
bcbf86ec 5762 - [serverloop.c]
5763 bugfix: check for space if child has terminated, from:
f095fcc7 5764 iedowse@maths.tcd.ie
5765 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5766 [fingerprint.c fingerprint.h]
5767 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5768 - [ssh-agent.1] typo
5769 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5770 - [sshd.c]
f095fcc7 5771 force logging to stderr while loading private key file
5772 (lost while converting to new log-levels)
5773
4d195447 577419991116
5775 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5776 - Merged OpenBSD CVS changes:
5777 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5778 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5779 the keysize of rsa-parameter 'n' is passed implizit,
5780 a few more checks and warnings about 'pretended' keysizes.
5781 - [cipher.c cipher.h packet.c packet.h sshd.c]
5782 remove support for cipher RC4
5783 - [ssh.c]
5784 a note for legay systems about secuity issues with permanently_set_uid(),
5785 the private hostkey and ptrace()
5786 - [sshconnect.c]
5787 more detailed messages about adding and checking hostkeys
5788
dad9a31e 578919991115
5790 - Merged OpenBSD CVS changes:
bcbf86ec 5791 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5792 $DISPLAY, ok niels
5793 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5794 modular.
dad9a31e 5795 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5796 - Merged more OpenBSD CVS changes:
704b1659 5797 [auth-krb4.c]
5798 - disconnect if getpeername() fails
5799 - missing xfree(*client)
5800 [canohost.c]
5801 - disconnect if getpeername() fails
5802 - fix comment: we _do_ disconnect if ip-options are set
5803 [sshd.c]
5804 - disconnect if getpeername() fails
5805 - move checking of remote port to central place
5806 [auth-rhosts.c] move checking of remote port to central place
5807 [log-server.c] avoid extra fd per sshd, from millert@
5808 [readconf.c] print _all_ bad config-options in ssh(1), too
5809 [readconf.h] print _all_ bad config-options in ssh(1), too
5810 [ssh.c] print _all_ bad config-options in ssh(1), too
5811 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5812 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5813 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5814 - Merged more Solaris compability from Marc G. Fournier
5815 <marc.fournier@acadiau.ca>
5816 - Wrote autoconf tests for __progname symbol
986a22ec 5817 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5818 - Released 1.2pre12
5819
5820 - Another OpenBSD CVS update:
5821 - [ssh-keygen.1] fix .Xr
dad9a31e 5822
92da7197 582319991114
5824 - Solaris compilation fixes (still imcomplete)
5825
94f7bb9e 582619991113
dd092f97 5827 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5828 - Don't install config files if they already exist
5829 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5830 - Removed redundant inclusions of config.h
e9c75a39 5831 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5832 - Merged OpenBSD CVS changes:
5833 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5834 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5835 totalsize, ok niels,aaron
bcbf86ec 5836 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5837 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5838 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5839 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5840 - Tidied default config file some more
5841 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5842 if executed from inside a ssh login.
94f7bb9e 5843
e35c1dc2 584419991112
5845 - Merged changes from OpenBSD CVS
5846 - [sshd.c] session_key_int may be zero
b4748e2f 5847 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5848 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5849 deraadt,millert
5850 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5851 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5852 - Released 1.2pre10
e35c1dc2 5853
8bc7973f 5854 - Added INSTALL documentation
6fa724bc 5855 - Merged yet more changes from OpenBSD CVS
5856 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5857 [ssh.c ssh.h sshconnect.c sshd.c]
5858 make all access to options via 'extern Options options'
5859 and 'extern ServerOptions options' respectively;
5860 options are no longer passed as arguments:
5861 * make options handling more consistent
5862 * remove #include "readconf.h" from ssh.h
5863 * readconf.h is only included if necessary
5864 - [mpaux.c] clear temp buffer
5865 - [servconf.c] print _all_ bad options found in configfile
045672f9 5866 - Make ssh-askpass support optional through autoconf
59b0f0d4 5867 - Fix nasty division-by-zero error in scp.c
5868 - Released 1.2pre11
8bc7973f 5869
4cca272e 587019991111
5871 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5872 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5873 - Merged OpenBSD CVS changes:
5874 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5875 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5876 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5877 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5878 file transfers. Fix submitted to OpenBSD developers. Report and fix
5879 from Kees Cook <cook@cpoint.net>
6a17f9c2 5880 - Merged more OpenBSD CVS changes:
bcbf86ec 5881 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5882 + krb-cleanup cleanup
5883 - [clientloop.c log-client.c log-server.c ]
5884 [readconf.c readconf.h servconf.c servconf.h ]
5885 [ssh.1 ssh.c ssh.h sshd.8]
5886 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5887 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5888 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5889 allow session_key_int != sizeof(session_key)
5890 [this should fix the pre-assert-removal-core-files]
5891 - Updated default config file to use new LogLevel option and to improve
5892 readability
5893
f370266e 589419991110
67d68e3a 5895 - Merged several minor fixes:
f370266e 5896 - ssh-agent commandline parsing
5897 - RPM spec file now installs ssh setuid root
5898 - Makefile creates libdir
4cca272e 5899 - Merged beginnings of Solaris compability from Marc G. Fournier
5900 <marc.fournier@acadiau.ca>
f370266e 5901
d4f11b59 590219991109
5903 - Autodetection of SSL/Crypto library location via autoconf
5904 - Fixed location of ssh-askpass to follow autoconf
5905 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5906 - Autodetection of RSAref library for US users
5907 - Minor doc updates
560557bb 5908 - Merged OpenBSD CVS changes:
5909 - [rsa.c] bugfix: use correct size for memset()
5910 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5911 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5912 - RPM build now creates subpackages
aa51e7cc 5913 - Released 1.2pre9
d4f11b59 5914
e1a9c08d 591519991108
5916 - Removed debian/ directory. This is now being maintained separately.
5917 - Added symlinks for slogin in RPM spec file
5918 - Fixed permissions on manpages in RPM spec file
5919 - Added references to required libraries in README file
5920 - Removed config.h.in from CVS
5921 - Removed pwdb support (better pluggable auth is provided by glibc)
5922 - Made PAM and requisite libdl optional
5923 - Removed lots of unnecessary checks from autoconf
5924 - Added support and autoconf test for openpty() function (Unix98 pty support)
5925 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5926 - Added TODO file
5927 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5928 - Added ssh-askpass program
5929 - Added ssh-askpass support to ssh-add.c
5930 - Create symlinks for slogin on install
5931 - Fix "distclean" target in makefile
5932 - Added example for ssh-agent to manpage
5933 - Added support for PAM_TEXT_INFO messages
5934 - Disable internal /etc/nologin support if PAM enabled
5935 - Merged latest OpenBSD CVS changes:
5bae4ab8 5936 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5937 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5938 failures
e1a9c08d 5939 - [sshd.c] remove unused argument. ok dugsong
5940 - [sshd.c] typo
5941 - [rsa.c] clear buffers used for encryption. ok: niels
5942 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5943 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5944 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5945 - Released 1.2pre8
e1a9c08d 5946
3028328e 594719991102
5948 - Merged change from OpenBSD CVS
5949 - One-line cleanup in sshd.c
5950
474832c5 595119991030
5952 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5953 - Merged latest updates for OpenBSD CVS:
5954 - channels.[ch] - remove broken x11 fix and document istate/ostate
5955 - ssh-agent.c - call setsid() regardless of argv[]
5956 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5957 - Documentation cleanups
5958 - Renamed README -> README.Ylonen
5959 - Renamed README.openssh ->README
474832c5 5960
339660f6 596119991029
5962 - Renamed openssh* back to ssh* at request of Theo de Raadt
5963 - Incorporated latest changes from OpenBSD's CVS
5964 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5965 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5966 - Make distclean now removed configure script
5967 - Improved PAM logging
5968 - Added some debug() calls for PAM
4ecd19ea 5969 - Removed redundant subdirectories
bcbf86ec 5970 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5971 building on Debian.
242588e6 5972 - Fixed off-by-one error in PAM env patch
5973 - Released 1.2pre6
339660f6 5974
5881cd60 597519991028
5976 - Further PAM enhancements.
5977 - Much cleaner
5978 - Now uses account and session modules for all logins.
5979 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5980 - Build fixes
5981 - Autoconf
5982 - Change binary names to open*
5983 - Fixed autoconf script to detect PAM on RH6.1
5984 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5985 - Released 1.2pre4
fca82d2e 5986
5987 - Imported latest OpenBSD CVS code
5988 - Updated README.openssh
93f04616 5989 - Released 1.2pre5
fca82d2e 5990
5881cd60 599119991027
5992 - Adapted PAM patch.
5993 - Released 1.0pre2
5994
5995 - Excised my buggy replacements for strlcpy and mkdtemp
5996 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5997 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5998 - Picked up correct version number from OpenBSD
5999 - Added sshd.pam PAM configuration file
6000 - Added sshd.init Redhat init script
6001 - Added openssh.spec RPM spec file
6002 - Released 1.2pre3
6003
600419991026
6005 - Fixed include paths of OpenSSL functions
6006 - Use OpenSSL MD5 routines
6007 - Imported RC4 code from nanocrypt
6008 - Wrote replacements for OpenBSD arc4random* functions
6009 - Wrote replacements for strlcpy and mkdtemp
6010 - Released 1.0pre1
0b202697 6011
6012$Id$
This page took 1.569295 seconds and 5 git commands to generate.