]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/26 17:25:34
[openssh.git] / ChangeLog
CommitLineData
a96070d4 120010704
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/25 08:25:41
4 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
5 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
6 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
7 update copyright for 2001
8a497b11 8 - markus@cvs.openbsd.org 2001/06/25 17:18:27
9 [ssh-keygen.1]
10 sshd(8) will never read the private keys, but ssh(1) does;
11 hugh@mimosa.com
6978866a 12 - provos@cvs.openbsd.org 2001/06/25 17:54:47
13 [auth.c auth.h auth-rsa.c]
14 terminate secure_filename checking after checking homedir. that way
ffb215be 15 it works on AFS. okay markus@
16 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
17 [auth2.c sshconnect2.c]
18 prototype cleanup; ok markus@
2b30154a 19 - markus@cvs.openbsd.org 2001/06/26 02:47:07
20 [ssh-keygen.c]
21 allow loading a private RSA key to a cyberflex card.
ffdb5d70 22 - markus@cvs.openbsd.org 2001/06/26 04:07:06
23 [ssh-agent.1 ssh-agent.c]
24 add debug flag
983def13 25 - markus@cvs.openbsd.org 2001/06/26 04:59:59
26 [authfd.c authfd.h ssh-add.c]
27 initial support for smartcards in the agent
f7e5ac7b 28 - markus@cvs.openbsd.org 2001/06/26 05:07:43
29 [ssh-agent.c]
30 update usage
2b5fe3b8 31 - markus@cvs.openbsd.org 2001/06/26 05:33:34
32 [ssh-agent.c]
33 more smartcard support.
543baeea 34 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
35 [sshd.8]
36 remove unnecessary .Pp between .It;
37 millert@ ok
0c9664c2 38 - markus@cvs.openbsd.org 2001/06/26 05:50:11
39 [auth2.c]
40 new interface for secure_filename()
2a1e4639 41 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
42 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
43 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
44 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
45 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
46 radix.h readconf.h readpass.h rsa.h]
47 prototype pedant. not very creative...
48 - () -> (void)
49 - no variable names
1c06a9ca 50 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
51 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
52 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
53 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
54 prototype pedant. not very creative...
55 - () -> (void)
56 - no variable names
ced49be2 57 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
58 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
59 servconf.c servconf.h session.c sshconnect1.c sshd.c]
60 Kerberos v5 support for SSH1, mostly from Assar Westerlund
61 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 62 - markus@cvs.openbsd.org 2001/06/26 17:25:34
63 [ssh.1]
64 document SSH_ASKPASS; fubob@MIT.EDU
a96070d4 65
aa8d09da 6620010629
67 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 68 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 69 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 70 - (stevesk) remove _REENTRANT #define
16995a2c 71 - (stevesk) session.c: use u_int for envsize
6a26f353 72 - (stevesk) remove cli.[ch]
aa8d09da 73
f11065cb 7420010628
75 - (djm) Sync openbsd-compat with -current libc
050df9db 76 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
77 broken makefile
07608451 78 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
79 - (bal) Remove getusershell() since it's no longer used.
f11065cb 80
78220944 8120010627
82 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 83 - (djm) Remove redundant and incorrect test for max auth attempts in
84 PAM kbdint code. Based on fix from Matthew Melvin
85 <matthewm@webcentral.com.au>
f0194608 86 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 87 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
88 existing primes->moduli if it exists.
0eb1a22d 89 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
90 - djm@cvs.openbsd.org 2001/06/27 13:23:30
91 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 92 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 93 - (stevesk) for HP-UX 11.X use X/Open socket interface;
94 pulls in modern socket prototypes and eliminates a number of compiler
95 warnings. see xopen_networking(7).
fef01705 96 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 97 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 98
e16f4ac8 9920010625
0cd000dd 100 - OpenBSD CVS Sync
bc233fdf 101 - markus@cvs.openbsd.org 2001/06/21 21:08:25
102 [session.c]
103 don't reset forced_command (we allow multiple login shells in
104 ssh2); dwd@bell-labs.com
a5a2da3b 105 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
106 [ssh.1 sshd.8 ssh-keyscan.1]
107 o) .Sh AUTHOR -> .Sh AUTHORS;
108 o) remove unnecessary .Pp;
109 o) better -mdoc style;
110 o) typo;
111 o) sort SEE ALSO;
a5a2da3b 112 aaron@ ok
e2854364 113 - provos@cvs.openbsd.org 2001/06/22 21:27:08
114 [dh.c pathnames.h]
115 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 116 - provos@cvs.openbsd.org 2001/06/22 21:28:53
117 [sshd.8]
118 document /etc/moduli
96a7b0cc 119 - markus@cvs.openbsd.org 2001/06/22 21:55:49
120 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
121 ssh-keygen.1]
122 merge authorized_keys2 into authorized_keys.
123 authorized_keys2 is used for backward compat.
124 (just append authorized_keys2 to authorized_keys).
826676b3 125 - provos@cvs.openbsd.org 2001/06/22 21:57:59
126 [dh.c]
127 increase linebuffer to deal with larger moduli; use rewind instead of
128 close/open
bc233fdf 129 - markus@cvs.openbsd.org 2001/06/22 22:21:20
130 [sftp-server.c]
131 allow long usernames/groups in readdir
a599bd06 132 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 133 [ssh.c]
134 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 135 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
136 [scp.c]
137 slightly better care
d0c8ca5c 138 - markus@cvs.openbsd.org 2001/06/23 00:20:57
139 [auth2.c auth.c auth.h auth-rh-rsa.c]
140 *known_hosts2 is obsolete for hostbased authentication and
141 only used for backward compat. merge ssh1/2 hostkey check
142 and move it to auth.c
e16f4ac8 143 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
144 [sftp.1 sftp-server.8 ssh-keygen.1]
145 join .%A entries; most by bk@rt.fm
f49bc4f7 146 - markus@cvs.openbsd.org 2001/06/23 02:34:33
147 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
148 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
149 get rid of known_hosts2, use it for hostkey lookup, but do not
150 modify.
7d747e89 151 - markus@cvs.openbsd.org 2001/06/23 03:03:59
152 [sshd.8]
153 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 154 - markus@cvs.openbsd.org 2001/06/23 03:04:42
155 [auth2.c auth-rh-rsa.c]
156 restore correct ignore_user_known_hosts logic.
c10d042a 157 - markus@cvs.openbsd.org 2001/06/23 05:26:02
158 [key.c]
159 handle sigature of size 0 (some broken clients send this).
7b518233 160 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
161 [sftp.1 sftp-server.8 ssh-keygen.1]
162 ok, tmac is now fixed
2e0becb6 163 - markus@cvs.openbsd.org 2001/06/23 06:41:10
164 [ssh-keygen.c]
165 try to decode ssh-3.0.0 private rsa keys
166 (allow migration to openssh, not vice versa), #910
396c147e 167 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
168 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
169 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
170 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
171 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
172 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
173 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
174 ssh-keygen.c ssh-keyscan.c]
175 more strict prototypes. raise warning level in Makefile.inc.
176 markus ok'ed
177 TODO; cleanup headers
a599bd06 178 - markus@cvs.openbsd.org 2001/06/23 17:05:22
179 [ssh-keygen.c]
180 fix import for (broken?) ssh.com/f-secure private keys
181 (i tested > 1000 RSA keys)
3730bb22 182 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
183 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
184 kill whitespace at EOL.
3aca00a3 185 - markus@cvs.openbsd.org 2001/06/23 19:12:43
186 [sshd.c]
187 pidfile/sigterm race; bbraun@synack.net
ce404659 188 - markus@cvs.openbsd.org 2001/06/23 22:37:46
189 [sshconnect1.c]
190 consistent with ssh2: skip key if empty passphrase is entered,
191 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 192 - markus@cvs.openbsd.org 2001/06/24 05:25:10
193 [auth-options.c match.c match.h]
194 move ip+hostname check to match.c
1843a425 195 - markus@cvs.openbsd.org 2001/06/24 05:35:33
196 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
197 switch to readpassphrase(3)
198 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 199 - markus@cvs.openbsd.org 2001/06/24 05:47:13
200 [sshconnect2.c]
201 oops, missing format string
b4e7177c 202 - markus@cvs.openbsd.org 2001/06/24 17:18:31
203 [ttymodes.c]
204 passing modes works fine: debug2->3
ab88181c 205 - (djm) -Wall fix for session.c
3159d49a 206 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
207 Solaris
0cd000dd 208
7751d4eb 20920010622
210 - (stevesk) handle systems without pw_expire and pw_change.
211
e04e7a19 21220010621
213 - OpenBSD CVS Sync
214 - markus@cvs.openbsd.org 2001/06/16 08:49:38
215 [misc.c]
216 typo; dunlap@apl.washington.edu
c03175c6 217 - markus@cvs.openbsd.org 2001/06/16 08:50:39
218 [channels.h]
219 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 220 - markus@cvs.openbsd.org 2001/06/16 08:57:35
221 [scp.c]
222 no stdio or exit() in signal handlers.
c4d49b85 223 - markus@cvs.openbsd.org 2001/06/16 08:58:34
224 [misc.c]
225 copy pw_expire and pw_change, too.
dac6753b 226 - markus@cvs.openbsd.org 2001/06/19 12:34:09
227 [session.c]
228 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 229 - markus@cvs.openbsd.org 2001/06/19 14:09:45
230 [session.c sshd.8]
231 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 232 - markus@cvs.openbsd.org 2001/06/19 15:40:45
233 [session.c]
234 allocate and free at the same level.
d6746a0b 235 - markus@cvs.openbsd.org 2001/06/20 13:56:39
236 [channels.c channels.h clientloop.c packet.c serverloop.c]
237 move from channel_stop_listening to channel_free_all,
238 call channel_free_all before calling waitpid() in serverloop.
239 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 240
5ad9f968 24120010615
242 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
243 around grantpt().
f7940aa9 244 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 245
eb26141e 24620010614
247 - OpenBSD CVS Sync
248 - markus@cvs.openbsd.org 2001/06/13 09:10:31
249 [session.c]
250 typo, use pid not s->pid, mstone@cs.loyola.edu
251
86066315 25220010613
eb26141e 253 - OpenBSD CVS Sync
86066315 254 - markus@cvs.openbsd.org 2001/06/12 10:58:29
255 [session.c]
256 merge session_free into session_close()
257 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 258 - markus@cvs.openbsd.org 2001/06/12 16:10:38
259 [session.c]
260 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 261 - markus@cvs.openbsd.org 2001/06/12 16:11:26
262 [packet.c]
263 do not log() packet_set_maxsize
b44de2b1 264 - markus@cvs.openbsd.org 2001/06/12 21:21:29
265 [session.c]
266 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
267 we do already trust $HOME/.ssh
268 you can use .ssh/sshrc and .ssh/environment if you want to customize
269 the location of the xauth cookies
7a313633 270 - markus@cvs.openbsd.org 2001/06/12 21:30:57
271 [session.c]
272 unused
86066315 273
2c9d881a 27420010612
38296b32 275 - scp.c ID update (upstream synced vfsprintf() from us)
276 - OpenBSD CVS Sync
2c9d881a 277 - markus@cvs.openbsd.org 2001/06/10 11:29:20
278 [dispatch.c]
279 we support rekeying
280 protocol errors are fatal.
1500bcdd 281 - markus@cvs.openbsd.org 2001/06/11 10:18:24
282 [session.c]
283 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 284 - markus@cvs.openbsd.org 2001/06/11 16:04:38
285 [sshd.8]
286 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 287
b4d02860 28820010611
289 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
290 <markm@swoon.net>
224cbdcc 291 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
292 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 293 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 294
bf093080 29520010610
296 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
297
e697bda7 29820010609
299 - OpenBSD CVS Sync
300 - markus@cvs.openbsd.org 2001/05/30 12:55:13
301 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
302 packet.c serverloop.c session.c ssh.c ssh1.h]
303 channel layer cleanup: merge header files and split .c files
36e1f6a1 304 - markus@cvs.openbsd.org 2001/05/30 15:20:10
305 [ssh.c]
306 merge functions, simplify.
a5efa1bb 307 - markus@cvs.openbsd.org 2001/05/31 10:30:17
308 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
309 packet.c serverloop.c session.c ssh.c]
310 undo the .c file split, just merge the header and keep the cvs
311 history
8e7895b8 312 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
313 out of ssh Attic)
a98da4aa 314 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
315 Attic.
316 - OpenBSD CVS Sync
317 - markus@cvs.openbsd.org 2001/05/31 13:08:04
318 [sshd_config]
319 group options and add some more comments
e4f7282d 320 - markus@cvs.openbsd.org 2001/06/03 14:55:39
321 [channels.c channels.h session.c]
322 use fatal_register_cleanup instead of atexit, sync with x11 authdir
323 handling
e5b71e99 324 - markus@cvs.openbsd.org 2001/06/03 19:36:44
325 [ssh-keygen.1]
326 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 327 - markus@cvs.openbsd.org 2001/06/03 19:38:42
328 [scp.c]
329 pass -v to ssh; from slade@shore.net
f5e69c65 330 - markus@cvs.openbsd.org 2001/06/03 20:06:11
331 [auth2-chall.c]
332 the challenge response device decides how to handle non-existing
333 users.
334 -> fake challenges for skey and cryptocard
f0f32b8e 335 - markus@cvs.openbsd.org 2001/06/04 21:59:43
336 [channels.c channels.h session.c]
337 switch uid when cleaning up tmp files and sockets; reported by
338 zen-parse@gmx.net on bugtraq
c9130033 339 - markus@cvs.openbsd.org 2001/06/04 23:07:21
340 [clientloop.c serverloop.c sshd.c]
341 set flags in the signal handlers, do real work in the main loop,
342 ok provos@
8dcd9d5c 343 - markus@cvs.openbsd.org 2001/06/04 23:16:16
344 [session.c]
345 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 346 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
347 [ssh-keyscan.1 ssh-keyscan.c]
348 License clarification from David Mazieres, ok deraadt@
750c256a 349 - markus@cvs.openbsd.org 2001/06/05 10:24:32
350 [channels.c]
351 don't delete the auth socket in channel_stop_listening()
352 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 353 - markus@cvs.openbsd.org 2001/06/05 16:46:19
354 [session.c]
355 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 356 - markus@cvs.openbsd.org 2001/06/06 23:13:54
357 [ssh-dss.c ssh-rsa.c]
358 cleanup, remove old code
edf9ae81 359 - markus@cvs.openbsd.org 2001/06/06 23:19:35
360 [ssh-add.c]
361 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 362 - markus@cvs.openbsd.org 2001/06/07 19:57:53
363 [auth2.c]
364 style is used for bsdauth.
365 disconnect on user/service change (ietf-drafts)
449c5ba5 366 - markus@cvs.openbsd.org 2001/06/07 20:23:05
367 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
368 sshconnect.c sshconnect1.c]
369 use xxx_put_cstring()
e6abba31 370 - markus@cvs.openbsd.org 2001/06/07 22:25:02
371 [session.c]
372 don't overwrite errno
373 delay deletion of the xauth cookie
fd9ede94 374 - markus@cvs.openbsd.org 2001/06/08 15:25:40
375 [includes.h pathnames.h readconf.c servconf.c]
376 move the path for xauth to pathnames.h
0abe778b 377 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 378 - (bal) ANSIify strmode()
fdf6b7aa 379 - (bal) --with-catman should be --with-mantype patch by Dave
380 Dykstra <dwd@bell-labs.com>
fd9ede94 381
4869a96f 38220010606
e697bda7 383 - OpenBSD CVS Sync
384 - markus@cvs.openbsd.org 2001/05/17 21:34:15
385 [ssh.1]
4869a96f 386 no spaces in PreferredAuthentications;
5ba55ada 387 meixner@rbg.informatik.tu-darmstadt.de
388 - markus@cvs.openbsd.org 2001/05/18 14:13:29
389 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
390 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
391 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 392 - djm@cvs.openbsd.org 2001/05/19 00:36:40
393 [session.c]
394 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
395 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 396 - markus@cvs.openbsd.org 2001/05/19 16:05:41
397 [scp.c]
398 ftruncate() instead of open()+O_TRUNC like rcp.c does
399 allows scp /path/to/file localhost:/path/to/file
a18395da 400 - markus@cvs.openbsd.org 2001/05/19 16:08:43
401 [sshd.8]
402 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 403 - markus@cvs.openbsd.org 2001/05/19 16:32:16
404 [ssh.1 sshconnect2.c]
405 change preferredauthentication order to
406 publickey,hostbased,password,keyboard-interactive
407 document that hostbased defaults to no, document order
47bf6266 408 - markus@cvs.openbsd.org 2001/05/19 16:46:19
409 [ssh.1 sshd.8]
410 document MACs defaults with .Dq
e2b1fb42 411 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
412 [misc.c misc.h servconf.c sshd.8 sshd.c]
413 sshd command-line arguments and configuration file options that
414 specify time may be expressed using a sequence of the form:
415 time[qualifier], where time is a positive integer value and qualifier
416 is one of the following:
417 <none>,s,m,h,d,w
418 Examples:
419 600 600 seconds (10 minutes)
420 10m 10 minutes
421 1h30m 1 hour 30 minutes (90 minutes)
422 ok markus@
7e8c18e9 423 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
424 [channels.c]
425 typo in error message
e697bda7 426 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 427 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
428 sshd_config]
429 configurable authorized_keys{,2} location; originally from peter@;
430 ok djm@
1ddf764b 431 - markus@cvs.openbsd.org 2001/05/24 11:12:42
432 [auth.c]
433 fix comment; from jakob@
4bf9c10e 434 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
435 [clientloop.c readconf.c ssh.c ssh.h]
436 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 437 - markus@cvs.openbsd.org 2001/05/25 14:37:32
438 [ssh-keygen.c]
439 use -P for -e and -y, too.
63cd7dd0 440 - markus@cvs.openbsd.org 2001/05/28 08:04:39
441 [ssh.c]
442 fix usage()
eb2e1595 443 - markus@cvs.openbsd.org 2001/05/28 10:08:55
444 [authfile.c]
445 key_load_private: set comment to filename for PEM keys
2cf27bc4 446 - markus@cvs.openbsd.org 2001/05/28 22:51:11
447 [cipher.c cipher.h]
448 simpler 3des for ssh1
6fd8622b 449 - markus@cvs.openbsd.org 2001/05/28 23:14:49
450 [channels.c channels.h nchan.c]
451 undo broken channel fix and try a different one. there
452 should be still some select errors...
eeae19d8 453 - markus@cvs.openbsd.org 2001/05/28 23:25:24
454 [channels.c]
455 cleanup, typo
08dcb5d7 456 - markus@cvs.openbsd.org 2001/05/28 23:58:35
457 [packet.c packet.h sshconnect.c sshd.c]
458 remove some lines, simplify.
a10bdd7c 459 - markus@cvs.openbsd.org 2001/05/29 12:31:27
460 [authfile.c]
461 typo
5ba55ada 462
5cde8062 46320010528
464 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
465 Patch by Corinna Vinschen <vinschen@redhat.com>
466
362df52e 46720010517
468 - OpenBSD CVS Sync
469 - markus@cvs.openbsd.org 2001/05/12 19:53:13
470 [sftp-server.c]
471 readlink does not NULL-terminate; mhe@home.se
6efa3d14 472 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
473 [ssh.1]
474 X11 forwarding details improved
70ea8327 475 - markus@cvs.openbsd.org 2001/05/16 20:51:57
476 [authfile.c]
477 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 478 - markus@cvs.openbsd.org 2001/05/16 21:53:53
479 [clientloop.c]
480 check for open sessions before we call select(); fixes the x11 client
481 bug reported by bowman@math.ualberta.ca
7231bd47 482 - markus@cvs.openbsd.org 2001/05/16 22:09:21
483 [channels.c nchan.c]
484 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 485 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 486 - (bal) Corrected on_exit() emulation via atexit().
362df52e 487
89aa792b 48820010512
489 - OpenBSD CVS Sync
490 - markus@cvs.openbsd.org 2001/05/11 14:59:56
491 [clientloop.c misc.c misc.h]
492 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 493 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
494 Patch by pete <ninjaz@webexpress.com>
89aa792b 495
97430469 49620010511
497 - OpenBSD CVS Sync
498 - markus@cvs.openbsd.org 2001/05/09 22:51:57
499 [channels.c]
500 fix -R for protocol 2, noticed by greg@nest.cx.
501 bug was introduced with experimental dynamic forwarding.
a16092bb 502 - markus@cvs.openbsd.org 2001/05/09 23:01:31
503 [rijndael.h]
504 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 505
588f4ed0 50620010509
507 - OpenBSD CVS Sync
508 - markus@cvs.openbsd.org 2001/05/06 21:23:31
509 [cli.c]
510 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 511 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 512 [channels.c serverloop.c clientloop.c]
d18e0850 513 adds correct error reporting to async connect()s
514 fixes the server-discards-data-before-connected-bug found by
515 onoe@sm.sony.co.jp
8a624ebf 516 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
517 [misc.c misc.h scp.c sftp.c]
518 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 519 - markus@cvs.openbsd.org 2001/05/06 21:45:14
520 [clientloop.c]
521 use atomicio for flushing stdout/stderr bufs. thanks to
522 jbw@izanami.cee.hw.ac.uk
010980f6 523 - markus@cvs.openbsd.org 2001/05/08 22:48:07
524 [atomicio.c]
525 no need for xmalloc.h, thanks to espie@
7e2d5fa4 526 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
527 <wayne@blorf.net>
99c8ddac 528 - (bal) ./configure support to disable SIA on OSF1. Patch by
529 Chris Adams <cmadams@hiwaay.net>
b81c369b 530 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
531 <nakaji@tutrp.tut.ac.jp>
588f4ed0 532
7b22534a 53320010508
534 - (bal) Fixed configure test for USE_SIA.
535
94539b2a 53620010506
537 - (djm) Update config.guess and config.sub with latest versions (from
538 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
539 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 540 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 541 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 542 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 543 - OpenBSD CVS Sync
544 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
545 [sftp.1 ssh-add.1 ssh-keygen.1]
546 typos, grammar
94539b2a 547
98143cfc 54820010505
549 - OpenBSD CVS Sync
550 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
551 [ssh.1 sshd.8]
552 typos
5b9601c8 553 - markus@cvs.openbsd.org 2001/05/04 14:34:34
554 [channels.c]
94539b2a 555 channel_new() reallocs channels[], we cannot use Channel *c after
556 calling channel_new(), XXX fix this in the future...
719fc62f 557 - markus@cvs.openbsd.org 2001/05/04 23:47:34
558 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
559 move to Channel **channels (instead of Channel *channels), fixes realloc
560 problems. channel_new now returns a Channel *, favour Channel * over
561 channel id. remove old channel_allocate interface.
98143cfc 562
f92fee1f 56320010504
564 - OpenBSD CVS Sync
565 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
566 [channels.c]
567 typo in debug() string
503e7e5b 568 - markus@cvs.openbsd.org 2001/05/03 15:45:15
569 [session.c]
570 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 571 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
572 [servconf.c]
573 remove "\n" from fatal()
1fcde3fe 574 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
575 [misc.c misc.h scp.c sftp.c]
576 Move colon() and cleanhost() to misc.c where I should I have put it in
577 the first place
044aa419 578 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 579 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
580 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 581
065604bb 58220010503
583 - OpenBSD CVS Sync
584 - markus@cvs.openbsd.org 2001/05/02 16:41:20
585 [ssh-add.c]
586 fix prompt for ssh-add.
587
742ee8f2 58820010502
589 - OpenBSD CVS Sync
590 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
591 [readpass.c]
592 Put the 'const' back into ssh_askpass() function. Pointed out
593 by Mark Miller <markm@swoon.net>. OK Markus
594
3435f5a6 59520010501
596 - OpenBSD CVS Sync
597 - markus@cvs.openbsd.org 2001/04/30 11:18:52
598 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
599 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 600 - markus@cvs.openbsd.org 2001/04/30 15:50:46
601 [compat.c compat.h kex.c]
602 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 603 - markus@cvs.openbsd.org 2001/04/30 16:02:49
604 [compat.c]
605 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 606 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 607
e8171bff 60820010430
39aefe7b 609 - OpenBSD CVS Sync
610 - markus@cvs.openbsd.org 2001/04/29 18:32:52
611 [serverloop.c]
612 fix whitespace
fbe90f7b 613 - markus@cvs.openbsd.org 2001/04/29 19:16:52
614 [channels.c clientloop.c compat.c compat.h serverloop.c]
615 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 616 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 617 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 618
baf8c81a 61920010429
620 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 621 - (djm) Release OpenSSH-2.9p1
baf8c81a 622
0096ac62 62320010427
624 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
625 patch based on 2.5.2 version by djm.
95595a77 626 - (bal) Build manpages and config files once unless changed. Patch by
627 Carson Gaspar <carson@taltos.org>
4a2df58f 628 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
629 Vinschen <vinschen@redhat.com>
5ef815d7 630 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
631 Pekka Savola <pekkas@netcore.fi>
229be2df 632 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
633 <vinschen@redhat.com>
cc3ccfdc 634 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 635 - (tim) update contrib/caldera files with what Caldera is using.
636 <sps@caldera.de>
0096ac62 637
b587c165 63820010425
639 - OpenBSD CVS Sync
640 - markus@cvs.openbsd.org 2001/04/23 21:57:07
641 [ssh-keygen.1 ssh-keygen.c]
642 allow public key for -e, too
012bc0e1 643 - markus@cvs.openbsd.org 2001/04/23 22:14:13
644 [ssh-keygen.c]
645 remove debug
f8252c48 646 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 647 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
648 (default: off), implies KbdInteractiveAuthentication. Suggestion from
649 markus@
c2d059b5 650 - (djm) Include crypt.h if available in auth-passwd.c
533875af 651 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
652 man page detection fixes for SCO
b587c165 653
da89cf4d 65420010424
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/04/22 23:58:36
657 [ssh-keygen.1 ssh.1 sshd.8]
658 document hostbased and other cleanup
5e29aeaf 659 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 660 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 661 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
662 <dan@mesastate.edu>
3644dc25 663 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 664
a3626e12 66520010422
666 - OpenBSD CVS Sync
667 - markus@cvs.openbsd.org 2001/04/20 16:32:22
668 [uidswap.c]
669 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 670 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
671 [sftp.1]
672 Spelling
67b964a1 673 - djm@cvs.openbsd.org 2001/04/22 08:13:30
674 [ssh.1]
675 typos spotted by stevesk@; ok deraadt@
ba917921 676 - markus@cvs.openbsd.org 2001/04/22 12:34:05
677 [scp.c]
678 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 679 - markus@cvs.openbsd.org 2001/04/22 13:25:37
680 [ssh-keygen.1 ssh-keygen.c]
681 rename arguments -x -> -e (export key), -X -> -i (import key)
682 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 683 - markus@cvs.openbsd.org 2001/04/22 13:32:27
684 [sftp-server.8 sftp.1 ssh.1 sshd.8]
685 xref draft-ietf-secsh-*
bcaa828e 686 - markus@cvs.openbsd.org 2001/04/22 13:41:02
687 [ssh-keygen.1 ssh-keygen.c]
688 style, noted by stevesk; sort flags in usage
a3626e12 689
df841692 69020010421
691 - OpenBSD CVS Sync
692 - djm@cvs.openbsd.org 2001/04/20 07:17:51
693 [clientloop.c ssh.1]
694 Split out and improve escape character documentation, mention ~R in
695 ~? help text; ok markus@
0e7e0abe 696 - Update RPM spec files for CVS version.h
1ddee76b 697 - (stevesk) set the default PAM service name to __progname instead
698 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 699 - (stevesk) document PAM service name change in INSTALL
13dd877b 700 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
701 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 702
05cc0c99 70320010420
704 - OpenBSD CVS Sync
705 - ian@cvs.openbsd.org 2001/04/18 16:21:05
706 [ssh-keyscan.1]
707 Fix typo reported in PR/1779
561e5254 708 - markus@cvs.openbsd.org 2001/04/18 21:57:42
709 [readpass.c ssh-add.c]
710 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 711 - markus@cvs.openbsd.org 2001/04/18 22:03:45
712 [auth2.c sshconnect2.c]
713 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 714 - markus@cvs.openbsd.org 2001/04/18 22:48:26
715 [auth2.c]
716 no longer const
8dddf799 717 - markus@cvs.openbsd.org 2001/04/18 23:43:26
718 [auth2.c compat.c sshconnect2.c]
719 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
720 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 721 - markus@cvs.openbsd.org 2001/04/18 23:44:51
722 [authfile.c]
723 error->debug; noted by fries@
5cf13595 724 - markus@cvs.openbsd.org 2001/04/19 00:05:11
725 [auth2.c]
726 use local variable, no function call needed.
727 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 728 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
729 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 730
e78e738a 73120010418
ce2af031 732 - OpenBSD CVS Sync
e78e738a 733 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 734 [session.c]
735 move auth_approval to do_authenticated().
736 do_child(): nuke hostkeys from memory
737 don't source .ssh/rc for subsystems.
738 - markus@cvs.openbsd.org 2001/04/18 14:15:00
739 [canohost.c]
740 debug->debug3
ce2af031 741 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
742 be working again.
e0c4d3ac 743 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
744 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 745
8c6b78e4 74620010417
747 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 748 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 749 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 750 - OpenBSD CVS Sync
53b8fe68 751 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
752 [key.c]
753 better safe than sorry in later mods; yongari@kt-is.co.kr
754 - markus@cvs.openbsd.org 2001/04/17 08:14:01
755 [sshconnect1.c]
756 check for key!=NULL, thanks to costa
757 - markus@cvs.openbsd.org 2001/04/17 09:52:48
758 [clientloop.c]
cf6bc93c 759 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 760 - markus@cvs.openbsd.org 2001/04/17 10:53:26
761 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 762 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 763 - markus@cvs.openbsd.org 2001/04/17 12:55:04
764 [channels.c ssh.c]
765 undo socks5 and https support since they are not really used and
766 only bloat ssh. remove -D from usage(), since '-D' is experimental.
767
e4664c3e 76820010416
769 - OpenBSD CVS Sync
770 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
771 [ttymodes.c]
772 fix comments
ec1f12d3 773 - markus@cvs.openbsd.org 2001/04/15 08:43:47
774 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
775 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 776 - markus@cvs.openbsd.org 2001/04/15 16:58:03
777 [authfile.c ssh-keygen.c sshd.c]
778 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 779 - markus@cvs.openbsd.org 2001/04/15 17:16:00
780 [clientloop.c]
781 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
782 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 783 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
784 [sshd.8]
785 some ClientAlive cleanup; ok markus@
b7c70970 786 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
787 [readconf.c servconf.c]
788 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 789 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
790 Roth <roth+openssh@feep.net>
6023325e 791 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 792 - (djm) OpenBSD CVS Sync
793 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
794 [scp.c sftp.c]
795 IPv6 support for sftp (which I bungled in my last patch) which is
796 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 797 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
798 [xmalloc.c]
799 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 800 - djm@cvs.openbsd.org 2001/04/16 08:19:31
801 [session.c]
802 Split motd and hushlogin checks into seperate functions, helps for
803 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 804 - Fix OSF SIA support displaying too much information for quiet
805 logins and logins where access was denied by SIA. Patch from Chris Adams
806 <cmadams@hiwaay.net>
e4664c3e 807
f03228b1 80820010415
809 - OpenBSD CVS Sync
810 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
811 [ssh-add.c]
812 do not double free
9cf972fa 813 - markus@cvs.openbsd.org 2001/04/14 16:17:14
814 [channels.c]
815 remove some channels that are not appropriate for keepalive.
eae942e2 816 - markus@cvs.openbsd.org 2001/04/14 16:27:57
817 [ssh-add.c]
818 use clear_pass instead of xfree()
30dcc918 819 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
820 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
821 protocol 2 tty modes support; ok markus@
36967a16 822 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
823 [scp.c]
824 'T' handling rcp/scp sync; ok markus@
e4664c3e 825 - Missed sshtty.[ch] in Sync.
f03228b1 826
e400a640 82720010414
828 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 829 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
830 <vinschen@redhat.com>
3ffc6336 831 - OpenBSD CVS Sync
832 - beck@cvs.openbsd.org 2001/04/13 22:46:54
833 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
834 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
835 This gives the ability to do a "keepalive" via the encrypted channel
836 which can't be spoofed (unlike TCP keepalives). Useful for when you want
837 to use ssh connections to authenticate people for something, and know
838 relatively quickly when they are no longer authenticated. Disabled
839 by default (of course). ok markus@
e400a640 840
cc44f691 84120010413
842 - OpenBSD CVS Sync
843 - markus@cvs.openbsd.org 2001/04/12 14:29:09
844 [ssh.c]
845 show debug output during option processing, report from
846 pekkas@netcore.fi
8002af61 847 - markus@cvs.openbsd.org 2001/04/12 19:15:26
848 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
849 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
850 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
851 sshconnect2.c sshd_config]
852 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
853 similar to RhostRSAAuthentication unless you enable (the experimental)
854 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 855 - markus@cvs.openbsd.org 2001/04/12 19:39:27
856 [readconf.c]
857 typo
2d2a2c65 858 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
859 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
860 robust port validation; ok markus@ jakob@
edeeab1e 861 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
862 [sftp-int.c sftp-int.h sftp.1 sftp.c]
863 Add support for:
864 sftp [user@]host[:file [file]] - Fetch remote file(s)
865 sftp [user@]host[:dir[/]] - Start in remote dir/
866 OK deraadt@
57aa8961 867 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
868 [ssh.c]
869 missing \n in error message
96f8b59f 870 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
871 lack it.
cc44f691 872
28b9cb4d 87320010412
874 - OpenBSD CVS Sync
875 - markus@cvs.openbsd.org 2001/04/10 07:46:58
876 [channels.c]
877 cleanup socks4 handling
c0ecc314 878 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
879 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
880 document id_rsa{.pub,}. markus ok
070adba2 881 - markus@cvs.openbsd.org 2001/04/10 12:15:23
882 [channels.c]
883 debug cleanup
45a2e669 884 - djm@cvs.openbsd.org 2001/04/11 07:06:22
885 [sftp-int.c]
886 'mget' and 'mput' aliases; ok markus@
6031af8d 887 - markus@cvs.openbsd.org 2001/04/11 10:59:01
888 [ssh.c]
889 use strtol() for ports, thanks jakob@
6683b40f 890 - markus@cvs.openbsd.org 2001/04/11 13:56:13
891 [channels.c ssh.c]
892 https-connect and socks5 support. i feel so bad.
ff14faf1 893 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
894 [sshd.8 sshd.c]
895 implement the -e option into sshd:
896 -e When this option is specified, sshd will send the output to the
897 standard error instead of the system log.
898 markus@ OK.
28b9cb4d 899
0a85ab61 90020010410
901 - OpenBSD CVS Sync
902 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
903 [sftp.c]
904 do not modify an actual argv[] entry
b2ae83b8 905 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
906 [sshd.8]
907 spelling
317611b5 908 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
909 [sftp.1]
910 spelling
a8666d84 911 - markus@cvs.openbsd.org 2001/04/09 15:12:23
912 [ssh-add.c]
913 passphrase caching: ssh-add tries last passphrase, clears passphrase if
914 not successful and after last try.
915 based on discussions with espie@, jakob@, ... and code from jakob@ and
916 wolfgang@wsrcc.com
49ae4185 917 - markus@cvs.openbsd.org 2001/04/09 15:19:49
918 [ssh-add.1]
919 ssh-add retries the last passphrase...
b8a297f1 920 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
921 [sshd.8]
922 ListenAddress mandoc from aaron@
0a85ab61 923
6e9944b8 92420010409
febd3f8e 925 - (stevesk) use setresgid() for setegid() if needed
26de7942 926 - (stevesk) configure.in: typo
6e9944b8 927 - OpenBSD CVS Sync
928 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
929 [sshd.8]
930 document ListenAddress addr:port
d64050ef 931 - markus@cvs.openbsd.org 2001/04/08 13:03:00
932 [ssh-add.c]
933 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 934 - markus@cvs.openbsd.org 2001/04/08 11:27:33
935 [clientloop.c]
936 leave_raw_mode if ssh2 "session" is closed
63bd8c36 937 - markus@cvs.openbsd.org 2001/04/06 21:00:17
938 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
939 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
940 do gid/groups-swap in addition to uid-swap, should help if /home/group
941 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
942 to olar@openwall.com is comments. we had many requests for this.
0490e609 943 - markus@cvs.openbsd.org 2001/04/07 08:55:18
944 [buffer.c channels.c channels.h readconf.c ssh.c]
945 allow the ssh client act as a SOCKS4 proxy (dynamic local
946 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
947 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
948 netscape use localhost:1080 as a socks proxy.
d98d029a 949 - markus@cvs.openbsd.org 2001/04/08 11:24:33
950 [uidswap.c]
951 KNF
6e9944b8 952
d9d49fdb 95320010408
954 - OpenBSD CVS Sync
955 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
956 [hostfile.c]
957 unused; typo in comment
d11c1288 958 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
959 [servconf.c]
960 in addition to:
961 ListenAddress host|ipv4_addr|ipv6_addr
962 permit:
963 ListenAddress [host|ipv4_addr|ipv6_addr]:port
964 ListenAddress host|ipv4_addr:port
965 sshd.8 updates coming. ok markus@
d9d49fdb 966
613fc910 96720010407
968 - (bal) CVS ID Resync of version.h
cc94bd38 969 - OpenBSD CVS Sync
970 - markus@cvs.openbsd.org 2001/04/05 23:39:20
971 [serverloop.c]
972 keep the ssh session even if there is no active channel.
973 this is more in line with the protocol spec and makes
974 ssh -N -L 1234:server:110 host
975 more useful.
976 based on discussion with <mats@mindbright.se> long time ago
977 and recent mail from <res@shore.net>
0fc791ba 978 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
979 [scp.c]
980 remove trailing / from source paths; fixes pr#1756
613fc910 981
63f7e231 98220010406
983 - (stevesk) logintest.c: fix for systems without __progname
72170131 984 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 985 - OpenBSD CVS Sync
986 - markus@cvs.openbsd.org 2001/04/05 10:00:06
987 [compat.c]
988 2.3.x does old GEX, too; report jakob@
6ba22c93 989 - markus@cvs.openbsd.org 2001/04/05 10:39:03
990 [compress.c compress.h packet.c]
991 reset compress state per direction when rekeying.
3667ba79 992 - markus@cvs.openbsd.org 2001/04/05 10:39:48
993 [version.h]
994 temporary version 2.5.4 (supports rekeying).
995 this is not an official release.
cd332296 996 - markus@cvs.openbsd.org 2001/04/05 10:42:57
997 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
998 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
999 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1000 sshconnect2.c sshd.c]
1001 fix whitespace: unexpand + trailing spaces.
255cfda1 1002 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1003 [clientloop.c compat.c compat.h]
1004 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1005 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1006 [ssh.1]
1007 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1008 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1009 [canohost.c canohost.h session.c]
1010 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1011 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1012 [clientloop.c]
1013 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1014 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1015 [buffer.c]
1016 better error message
eb0dd41f 1017 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1018 [clientloop.c ssh.c]
1019 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1020
d8ee838b 102120010405
1022 - OpenBSD CVS Sync
1023 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1024 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1025 don't sent multiple kexinit-requests.
1026 send newkeys, block while waiting for newkeys.
1027 fix comments.
7a37c112 1028 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1029 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1030 enable server side rekeying + some rekey related clientup.
1031 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1032 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1033 [compat.c]
1034 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1035 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1036 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1037 sshconnect2.c sshd.c]
1038 more robust rekeying
1039 don't send channel data after rekeying is started.
0715ec6c 1040 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1041 [auth2.c]
1042 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1043 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1044 [kex.c kexgex.c serverloop.c]
1045 parse full kexinit packet.
1046 make server-side more robust, too.
a7ca6275 1047 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1048 [dh.c kex.c packet.c]
1049 clear+free keys,iv for rekeying.
1050 + fix DH mem leaks. ok niels@
86c9e193 1051 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1052 BROKEN_VHANGUP
d8ee838b 1053
9d451c5a 105420010404
1055 - OpenBSD CVS Sync
1056 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1057 [ssh-agent.1]
1058 grammar; slade@shore.net
894c5fa6 1059 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1060 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1061 free() -> xfree()
a5c9ffdb 1062 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1063 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1064 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1065 make rekeying easier.
3463ff28 1066 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1067 [ssh_config]
1068 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1069 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1070 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1071 undo parts of recent my changes: main part of keyexchange does not
1072 need dispatch-callbacks, since application data is delayed until
1073 the keyexchange completes (if i understand the drafts correctly).
1074 add some infrastructure for re-keying.
e092ce67 1075 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1076 [clientloop.c sshconnect2.c]
1077 enable client rekeying
1078 (1) force rekeying with ~R, or
1079 (2) if the server requests rekeying.
1080 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1081 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1082
672f212f 108320010403
1084 - OpenBSD CVS Sync
1085 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1086 [sshd.8]
1087 typo; ok markus@
6be9a5e8 1088 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1089 [readconf.c servconf.c]
1090 correct comment; ok markus@
fe39c3df 1091 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1092 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1093
0be033ea 109420010402
1095 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1096 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1097
b7a2a476 109820010330
1099 - (djm) Another openbsd-compat/glob.c sync
4047d868 1100 - (djm) OpenBSD CVS Sync
1101 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1102 [kex.c kex.h sshconnect2.c sshd.c]
1103 forgot to include min and max params in hash, okay markus@
c8682232 1104 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1105 [dh.c]
1106 more sanity checking on primes file
d9cd3575 1107 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1108 [auth.h auth2.c auth2-chall.c]
1109 check auth_root_allowed for kbd-int auth, too.
86b878d5 1110 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1111 [sshconnect2.c]
1112 use recommended defaults
1ad64a93 1113 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1114 [sshconnect2.c sshd.c]
1115 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1116 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1117 [dh.c dh.h kex.c kex.h]
1118 prepare for rekeying: move DH code to dh.c
76ca7b01 1119 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1120 [sshd.c]
1121 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1122
01ce749f 112320010329
1124 - OpenBSD CVS Sync
1125 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1126 [ssh.1]
1127 document more defaults; misc. cleanup. ok markus@
569807fb 1128 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1129 [authfile.c]
1130 KNF
457fc0c6 1131 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1132 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1133 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1134 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1135 [ssh-rsa.c sshd.c]
1136 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1137 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1138 [compat.c compat.h ssh-rsa.c]
1139 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1140 signatures in SSH protocol 2, ok djm@
db1cd2f3 1141 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1142 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1143 make dh group exchange more flexible, allow min and max group size,
1144 okay markus@, deraadt@
e5ff6ecf 1145 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1146 [scp.c]
1147 start to sync scp closer to rcp; ok markus@
03cb2621 1148 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1149 [scp.c]
1150 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1151 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1152 [sshd.c]
1153 call refuse() before close(); from olemx@ans.pl
01ce749f 1154
b5b68128 115520010328
1156 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1157 resolve linking conflicts with libcrypto. Report and suggested fix
1158 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1159 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1160 fix from Philippe Levan <levan@epix.net>
cccfea16 1161 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1162 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1163 - (djm) Sync openbsd-compat/glob.c
b5b68128 1164
0c90b590 116520010327
1166 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1167 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1168 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1169 - OpenBSD CVS Sync
1170 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1171 [session.c]
1172 shorten; ok markus@
4f4648f9 1173 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1174 [servconf.c servconf.h session.c sshd.8 sshd_config]
1175 PrintLastLog option; from chip@valinux.com with some minor
1176 changes by me. ok markus@
9afbfcfa 1177 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1178 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1179 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1180 simpler key load/save interface, see authfile.h
1181 - (djm) Reestablish PAM credentials (which can be supplemental group
1182 memberships) after initgroups() blows them away. Report and suggested
1183 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1184
b567a40c 118520010324
1186 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1187 - OpenBSD CVS Sync
1188 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1189 [compat.c compat.h sshconnect2.c sshd.c]
1190 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1191 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1192 [auth1.c]
1193 authctxt is now passed to do_authenticated
e285053e 1194 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1195 [sftp-int.c]
1196 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1197 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1198 [session.c sshd.c]
1199 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1200 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1201
8a169574 120220010323
1203 - OpenBSD CVS Sync
1204 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1205 [sshd.c]
1206 do not place linefeeds in buffer
1207
ee110bfb 120820010322
1209 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1210 - (bal) version.c CVS ID resync
a5b09902 1211 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1212 resync
ae7242ef 1213 - (bal) scp.c CVS ID resync
3e587cc3 1214 - OpenBSD CVS Sync
1215 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1216 [readconf.c]
1217 default to SSH protocol version 2
e5d7a405 1218 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1219 [session.c]
1220 remove unused arg
39f7530f 1221 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1222 [session.c]
1223 remove unused arg
bb5639fe 1224 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1225 [auth1.c auth2.c session.c session.h]
1226 merge common ssh v1/2 code
5e7cb456 1227 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1228 [ssh-keygen.c]
1229 add -B flag to usage
ca4df544 1230 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1231 [session.c]
1232 missing init; from mib@unimelb.edu.au
ee110bfb 1233
f5f6020e 123420010321
1235 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1236 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1237 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1238 from Solar Designer <solar@openwall.com>
0a3700ee 1239 - (djm) Don't loop forever when changing password via PAM. Patch
1240 from Solar Designer <solar@openwall.com>
0c13ffa2 1241 - (djm) Generate config files before build
7a7101ec 1242 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1243 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1244
8d539493 124520010320
01022caf 1246 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1247 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1248 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1249 - (djm) OpenBSD CVS Sync
1250 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1251 [auth.c readconf.c]
1252 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1253 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1254 [version.h]
1255 version 2.5.2
ea44783f 1256 - (djm) Update RPM spec version
1257 - (djm) Release 2.5.2p1
3743cc2f 1258- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1259 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1260- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1261 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1262
e339aa53 126320010319
1264 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1265 do it implicitly.
7cdb79d4 1266 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1267 - OpenBSD CVS Sync
1268 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1269 [auth-options.c]
1270 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1271 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1272 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1273 move HAVE_LONG_LONG_INT where it works
d1581d5f 1274 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1275 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1276 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1277 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1278 - (djm) OpenBSD CVS Sync
1279 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1280 [sftp-client.c]
1281 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1282 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1283 [compat.c compat.h sshd.c]
1284 specifically version match on ssh scanners. do not log scan
1285 information to the console
dc504afd 1286 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1287 [sshd.8]
dc504afd 1288 Document permitopen authorized_keys option; ok markus@
babd91d4 1289 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1290 [ssh.1]
1291 document PreferredAuthentications option; ok markus@
05c64611 1292 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1293
ec0ad9c2 129420010318
1295 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1296 size not delimited" fatal errors when tranfering.
5cc8d4ad 1297 - OpenBSD CVS Sync
1298 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1299 [auth.c]
1300 check /etc/shells, too
7411201c 1301 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1302 openbsd-compat/fake-regex.h
ec0ad9c2 1303
8a968c25 130420010317
1305 - Support usrinfo() on AIX. Based on patch from Gert Doering
1306 <gert@greenie.muc.de>
bf1d27bd 1307 - OpenBSD CVS Sync
1308 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1309 [scp.c]
1310 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1311 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1312 [session.c]
1313 pass Session to do_child + KNF
d50d9b63 1314 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1315 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1316 Revise globbing for get/put to be more shell-like. In particular,
1317 "get/put file* directory/" now works. ok markus@
f55d1b5f 1318 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1319 [sftp-int.c]
1320 fix memset and whitespace
6a8496e4 1321 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1322 [sftp-int.c]
1323 discourage strcat/strcpy
01794848 1324 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1325 [auth-options.c channels.c channels.h serverloop.c session.c]
1326 implement "permitopen" key option, restricts -L style forwarding to
1327 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1328 - Check for gl_matchc support in glob_t and fall back to the
1329 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1330
4cb5d598 133120010315
1332 - OpenBSD CVS Sync
1333 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1334 [sftp-client.c]
1335 Wall
85cf5827 1336 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1337 [sftp-int.c]
1338 add version command
61b3a2bc 1339 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1340 [sftp-server.c]
1341 note no getopt()
51e2fc8f 1342 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1343 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1344
acc9d6d7 134520010314
1346 - OpenBSD CVS Sync
85cf5827 1347 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1348 [auth-options.c]
1349 missing xfree, deny key on parse error; ok stevesk@
1350 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1351 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1352 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1353 - (bal) Fix strerror() in bsd-misc.c
1354 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1355 missing or lacks the GLOB_ALTDIRFUNC extension
1356 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1357 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1358
22138a36 135920010313
1360 - OpenBSD CVS Sync
1361 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1362 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1363 remove old key_fingerprint interface, s/_ex//
1364
539af7f5 136520010312
1366 - OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1368 [auth2.c key.c]
1369 debug
301e8e5b 1370 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1371 [key.c key.h]
1372 add improved fingerprint functions. based on work by Carsten
1373 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1374 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1375 [ssh-keygen.1 ssh-keygen.c]
1376 print both md5, sha1 and bubblebabble fingerprints when using
1377 ssh-keygen -l -v. ok markus@.
08345971 1378 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1379 [key.c]
1380 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1381 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1382 [ssh-keygen.c]
1383 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1384 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1385 test if snprintf() supports %ll
1386 add /dev to search path for PRNGD/EGD socket
1387 fix my mistake in USER_PATH test program
79c9ac1b 1388 - OpenBSD CVS Sync
1389 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1390 [key.c]
1391 style+cleanup
aaf45d87 1392 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1393 [ssh-keygen.1 ssh-keygen.c]
1394 remove -v again. use -B instead for bubblebabble. make -B consistent
1395 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1396 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1397 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1398 - (bal) Reorder includes in Makefile.
539af7f5 1399
d156519a 140020010311
1401 - OpenBSD CVS Sync
1402 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1403 [sshconnect2.c]
1404 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1405 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1406 [readconf.c ssh_config]
1407 default to SSH2, now that m68k runs fast
2f778758 1408 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1409 [ttymodes.c ttymodes.h]
1410 remove unused sgtty macros; ok markus@
99c415db 1411 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1412 [compat.c compat.h sshconnect.c]
1413 all known netscreen ssh versions, and older versions of OSU ssh cannot
1414 handle password padding (newer OSU is fixed)
456fce50 1415 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1416 make sure $bindir is in USER_PATH so scp will work
cab80f75 1417 - OpenBSD CVS Sync
1418 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1419 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1420 add PreferredAuthentications
d156519a 1421
1c9a907f 142220010310
1423 - OpenBSD CVS Sync
1424 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1425 [ssh-keygen.c]
1426 create *.pub files with umask 0644, so that you can mv them to
1427 authorized_keys
cb7bd922 1428 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1429 [sshd.c]
1430 typo; slade@shore.net
61cf0e38 1431 - Removed log.o from sftp client. Not needed.
1c9a907f 1432
385590e4 143320010309
1434 - OpenBSD CVS Sync
1435 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1436 [auth1.c]
1437 unused; ok markus@
acf06a60 1438 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1439 [sftp.1]
1440 spelling, cleanup; ok deraadt@
fee56204 1441 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1442 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1443 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1444 no need to do enter passphrase or do expensive sign operations if the
1445 server does not accept key).
385590e4 1446
3a7fe5ba 144720010308
1448 - OpenBSD CVS Sync
d5ebca2b 1449 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1450 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1451 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1452 functions and small protocol change.
1453 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1454 [readconf.c ssh.1]
1455 turn off useprivilegedports by default. only rhost-auth needs
1456 this. older sshd's may need this, too.
097ca118 1457 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1458 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1459
3251b439 146020010307
1461 - (bal) OpenBSD CVS Sync
1462 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1463 [ssh-keyscan.c]
1464 appease gcc
a5ec8a3d 1465 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1466 [sftp-int.c sftp.1 sftp.c]
1467 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1468 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1469 [sftp.1]
1470 order things
2c86906e 1471 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1472 [ssh.1 sshd.8]
1473 the name "secure shell" is boring, noone ever uses it
7daf8515 1474 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1475 [ssh.1]
1476 removed dated comment
f52798a4 1477 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1478
657297ff 147920010306
1480 - (bal) OpenBSD CVS Sync
1481 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1482 [sshd.8]
1483 alpha order; jcs@rt.fm
7c8f2a26 1484 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1485 [servconf.c]
1486 sync error message; ok markus@
f2ba0775 1487 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1488 [myproposal.h ssh.1]
1489 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1490 provos & markus ok
7a6c39a3 1491 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1492 [sshd.8]
1493 detail default hmac setup too
7de5b06b 1494 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1495 [kex.c kex.h sshconnect2.c sshd.c]
1496 generate a 2*need size (~300 instead of 1024/2048) random private
1497 exponent during the DH key agreement. according to Niels (the great
1498 german advisor) this is safe since /etc/primes contains strong
1499 primes only.
1500
1501 References:
1502 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1503 agreement with short exponents, In Advances in Cryptology
1504 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1505 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1506 [ssh.1]
1507 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1508 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1509 [dh.c]
1510 spelling
bbc62e59 1511 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1512 [authfd.c cli.c ssh-agent.c]
1513 EINTR/EAGAIN handling is required in more cases
c16c7f20 1514 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1515 [ssh-keyscan.c]
1516 Don't assume we wil get the version string all in one read().
1517 deraadt@ OK'd
09cb311c 1518 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1519 [clientloop.c]
1520 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1521
1a2936c4 152220010305
1523 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1524 - (bal) CVS ID touch up on sftp-int.c
e77df335 1525 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1526 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1527 - (bal) OpenBSD CVS Sync
dcb971e1 1528 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1529 [sshd.8]
1530 it's the OpenSSH one
778f6940 1531 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1532 [ssh-keyscan.c]
1533 inline -> __inline__, and some indent
81333640 1534 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1535 [authfile.c]
1536 improve fd handling
79ddf6db 1537 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1538 [sftp-server.c]
1539 careful with & and &&; markus ok
96ee8386 1540 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1541 [ssh.c]
1542 -i supports DSA identities now; ok markus@
0c126dc9 1543 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1544 [servconf.c]
1545 grammar; slade@shore.net
ed2166d8 1546 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1547 [ssh-keygen.1 ssh-keygen.c]
1548 document -d, and -t defaults to rsa1
b07ae1e9 1549 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1550 [ssh-keygen.1 ssh-keygen.c]
1551 bye bye -d
e2fccec3 1552 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1553 [sshd_config]
1554 activate RSA 2 key
e91c60f2 1555 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1556 [ssh.1 sshd.8]
1557 typos/grammar from matt@anzen.com
3b1a83df 1558 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1559 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1560 use pwcopy in ssh.c, too
19d57054 1561 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1562 [serverloop.c]
1563 debug2->3
00be5382 1564 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1565 [sshd.c]
1566 the random session key depends now on the session_key_int
1567 sent by the 'attacker'
1568 dig1 = md5(cookie|session_key_int);
1569 dig2 = md5(dig1|cookie|session_key_int);
1570 fake_session_key = dig1|dig2;
1571 this change is caused by a mail from anakin@pobox.com
1572 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1573 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1574 [readconf.c]
1575 look for id_rsa by default, before id_dsa
582038fb 1576 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1577 [sshd_config]
1578 ssh2 rsa key before dsa key
6e18cb71 1579 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1580 [packet.c]
1581 fix random padding
1b5dfeb2 1582 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1583 [compat.c]
1584 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1585 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1586 [misc.c]
1587 pull in protos
167b3512 1588 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1589 [sftp.c]
1590 do not kill the subprocess on termination (we will see if this helps
1591 things or hurts things)
7e8911cd 1592 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1593 [clientloop.c]
1594 fix byte counts for ssh protocol v1
ee55dacf 1595 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1596 [channels.c nchan.c nchan.h]
1597 make sure remote stderr does not get truncated.
1598 remove closed fd's from the select mask.
a6215e53 1599 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1600 [packet.c packet.h sshconnect2.c]
1601 in ssh protocol v2 use ignore messages for padding (instead of
1602 trailing \0).
94dfb550 1603 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1604 [channels.c]
1605 unify debug messages
5649fbbe 1606 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1607 [misc.c]
1608 for completeness, copy pw_gecos too
0572fe75 1609 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1610 [sshd.c]
1611 generate a fake session id, too
95ce5599 1612 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1613 [channels.c packet.c packet.h serverloop.c]
1614 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1615 use random content in ignore messages.
355724fc 1616 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1617 [channels.c]
1618 typo
c3f7d267 1619 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1620 [authfd.c]
1621 split line so that p will have an easier time next time around
a01a5f30 1622 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1623 [ssh.c]
1624 shorten usage by a line
12bf85ed 1625 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1626 [auth-rsa.c auth2.c deattack.c packet.c]
1627 KNF
4371658c 1628 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1629 [cli.c cli.h rijndael.h ssh-keyscan.1]
1630 copyright notices on all source files
ce91d6f8 1631 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1632 [ssh.c]
1633 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1634 use min, not max for logging, fixes overflow.
409edaba 1635 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1636 [sshd.8]
1637 explain SIGHUP better
b8dc87d3 1638 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1639 [sshd.8]
1640 doc the dsa/rsa key pair files
f3c7c613 1641 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1642 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1643 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1644 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1645 make copyright lines the same format
2671b47f 1646 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1647 [ssh-keyscan.c]
1648 standard theo sweep
ff7fee59 1649 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1650 [ssh-keyscan.c]
1651 Dynamically allocate read_wait and its copies. Since maxfd is
1652 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1653 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1654 [sftp-server.c]
1655 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1656 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1657 [packet.c]
1658 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1659 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1660 [sftp-server.c]
1661 KNF
c630ce76 1662 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1663 [sftp.c]
1664 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1665 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1666 [log.c ssh.c]
1667 log*.c -> log.c
61f8a1d1 1668 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1669 [channels.c]
1670 debug1->2
38967add 1671 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1672 [ssh.c]
1673 add -m to usage; ok markus@
46f23b8d 1674 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1675 [sshd.8]
1676 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1677 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1678 [servconf.c sshd.8]
1679 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1680 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1681 [sshd.8]
1682 spelling
54b974dc 1683 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1684 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1685 ssh.c sshconnect.c sshd.c]
1686 log functions should not be passed strings that end in newline as they
1687 get passed on to syslog() and when logging to stderr, do_log() appends
1688 its own newline.
51c251f0 1689 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1690 [sshd.8]
1691 list SSH2 ciphers
2605addd 1692 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1693 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1694 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1695 - (stevesk) OpenBSD sync:
1696 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1697 [ssh-keyscan.c]
1698 skip inlining, why bother
5152d46f 1699 - (stevesk) sftp.c: handle __progname
1a2936c4 1700
40edd7ef 170120010304
1702 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1703 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1704 give Mark Roth credit for mdoc2man.pl
40edd7ef 1705
9817de5f 170620010303
40edd7ef 1707 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1708 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1709 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1710 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1711 "--with-egd-pool" configure option with "--with-prngd-socket" and
1712 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1713 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1714
20cad736 171520010301
1716 - (djm) Properly add -lcrypt if needed.
5f404be3 1717 - (djm) Force standard PAM conversation function in a few more places.
1718 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1719 <nalin@redhat.com>
480eb294 1720 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1721 <vinschen@redhat.com>
ad1f4a20 1722 - (djm) Released 2.5.1p2
20cad736 1723
cf0c5df5 172420010228
1725 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1726 "Bad packet length" bugs.
403f5a8e 1727 - (djm) Fully revert PAM session patch (again). All PAM session init is
1728 now done before the final fork().
065ef9b1 1729 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1730 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1731
86b416a7 173220010227
51fb577a 1733 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1734 <vinschen@redhat.com>
2af09193 1735 - (bal) OpenBSD Sync
1736 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1737 [session.c]
1738 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1739 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1740 <jmknoble@jmknoble.cx>
f4e9a0e1 1741 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1742 <markm@swoon.net>
1743 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1744 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1745 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1746 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1747 <markm@swoon.net>
4bc6dd70 1748 - (djm) Fix PAM fix
4236bde4 1749 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1750 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1751 2.3.x.
1752 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1753 <markm@swoon.net>
a29d3f1c 1754 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1755 <tim@multitalents.net>
1756 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1757 <tim@multitalents.net>
51fb577a 1758
4925395f 175920010226
1760 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1761 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1762 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1763
1eb4ec64 176420010225
1765 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1766 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1767 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1768 platform defines u_int64_t as being that.
1eb4ec64 1769
a738c3b0 177020010224
1771 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1772 Vinschen <vinschen@redhat.com>
1773 - (bal) Reorder where 'strftime' is detected to resolve linking
1774 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1775
8fd97cc4 177620010224
1777 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1778 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1779 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1780 some platforms.
3d114925 1781 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1782 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1783
14a49e44 178420010223
1785 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1786 <tell@telltronics.org>
cb291102 1787 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1788 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1789 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1790 <tim@multitalents.net>
14a49e44 1791
73d6d7fa 179220010222
1793 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1794 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1795 - (bal) Removed reference to liblogin from contrib/README. It was
1796 integrated into OpenSSH a long while ago.
2a81eb9f 1797 - (stevesk) remove erroneous #ifdef sgi code.
1798 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1799
fbf305f1 180020010221
1801 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1802 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1803 <tim@multitalents.net>
1fe61b2e 1804 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1805 breaks Solaris.
1806 - (djm) Move PAM session setup back to before setuid to user.
1807 fixes problems on Solaris-drived PAMs.
266140a8 1808 - (stevesk) session.c: back out to where we were before:
1809 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1810 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1811
8b3319f4 181220010220
1813 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1814 getcwd.c.
c2b544a5 1815 - (bal) OpenBSD CVS Sync:
1816 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1817 [sshd.c]
1818 clarify message to make it not mention "ident"
8b3319f4 1819
1729c161 182020010219
1821 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1822 pty.[ch] -> sshpty.[ch]
d6f13fbb 1823 - (djm) Rework search for OpenSSL location. Skip directories which don't
1824 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1825 with its limit of 6 -L options.
0476625f 1826 - OpenBSD CVS Sync:
1827 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1828 [sftp.1]
1829 typo
1830 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1831 [ssh.c]
1832 cleanup -V output; noted by millert
1833 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1834 [sshd.8]
1835 it's the OpenSSH one
1836 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1837 [dispatch.c]
1838 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1839 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1840 [compat.c compat.h serverloop.c]
1841 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1842 itojun@
1843 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1844 [version.h]
1845 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1846 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1847 [scp.c]
1848 np is changed by recursion; vinschen@redhat.com
1849 - Update versions in RPM spec files
1850 - Release 2.5.1p1
1729c161 1851
663fd560 185220010218
1853 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1854 <tim@multitalents.net>
25cd3375 1855 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1856 stevesk
58e7f038 1857 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1858 <vinschen@redhat.com> and myself.
32ced054 1859 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1860 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1861 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1862 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1863 - (djm) Use ttyname() to determine name of tty returned by openpty()
1864 rather then risking overflow. Patch from Marek Michalkiewicz
1865 <marekm@amelek.gda.pl>
bdf80b2c 1866 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1867 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1868 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1869 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1870 SunOS)
f61d6b17 1871 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1872 <tim@multitalents.net>
dfef7e7e 1873 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1874 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1875 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1876 SIGALRM.
e1a023df 1877 - (djm) Move entropy.c over to mysignal()
667beaa9 1878 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1879 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1880 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1881 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1882 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1883 enable with --with-bsd-auth.
2adddc78 1884 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1885
0b1728c5 188620010217
1887 - (bal) OpenBSD Sync:
1888 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1889 [channel.c]
1890 remove debug
c8b058b4 1891 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1892 [session.c]
1893 proper payload-length check for x11 w/o screen-number
0b1728c5 1894
b41d8d4d 189520010216
1896 - (bal) added '--with-prce' to allow overriding of system regex when
1897 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1898 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1899 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1900 Fixes linking on SCO.
0ceb21d6 1901 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1902 Nalin Dahyabhai <nalin@redhat.com>
1903 - (djm) BSD license for gnome-ssh-askpass (was X11)
1904 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1905 - (djm) USE_PIPES for a few more sysv platforms
1906 - (djm) Cleanup configure.in a little
1907 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1908 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1909 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1910 - (djm) OpenBSD CVS:
1911 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1912 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1913 [sshconnect1.c sshconnect2.c]
1914 genericize password padding function for SSH1 and SSH2.
1915 add stylized echo to 2, too.
1916 - (djm) Add roundup() macro to defines.h
9535dddf 1917 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1918 needed on Unixware 2.x.
b41d8d4d 1919
0086bfaf 192020010215
1921 - (djm) Move PAM session setup back to before setuid to user. Fixes
1922 problems on Solaris-derived PAMs.
e11aab29 1923 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1924 <Darren.Moffat@eng.sun.com>
9e3c31f7 1925 - (bal) Sync w/ OpenSSH for new release
1926 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1927 [sshconnect1.c]
1928 fix xmalloc(0), ok dugsong@
b2552997 1929 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1930 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1931 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1932 1) clean up the MAC support for SSH-2
1933 2) allow you to specify the MAC with 'ssh -m'
1934 3) or the 'MACs' keyword in ssh(d)_config
1935 4) add hmac-{md5,sha1}-96
1936 ok stevesk@, provos@
15853e93 1937 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1938 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1939 ssh-keygen.c sshd.8]
1940 PermitRootLogin={yes,without-password,forced-commands-only,no}
1941 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1942 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1943 [clientloop.c packet.c ssh-keyscan.c]
1944 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1945 - markus@cvs.openssh.org 2001/02/13 22:49:40
1946 [auth1.c auth2.c]
1947 setproctitle(user) only if getpwnam succeeds
1948 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1949 [sshd.c]
1950 missing memset; from solar@openwall.com
1951 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1952 [sftp-int.c]
1953 lumask now works with 1 numeric arg; ok markus@, djm@
1954 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1955 [sftp-client.c sftp-int.c sftp.1]
1956 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1957 ok markus@
0b16bb01 1958 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1959 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1960 - (stevesk) OpenBSD sync:
1961 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1962 [serverloop.c]
1963 indent
0b16bb01 1964
1c2d0a13 196520010214
1966 - (djm) Don't try to close PAM session or delete credentials if the
1967 session has not been open or credentials not set. Based on patch from
1968 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1969 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1970 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1971 - (bal) Missing function prototype in bsd-snprintf.c patch by
1972 Mark Miller <markm@swoon.net>
b7ccb051 1973 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1974 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1975 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1976
0610439b 197720010213
84eb157c 1978 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1979 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1980 I did a base KNF over the whe whole file to make it more acceptable.
1981 (backed out of original patch and removed it from ChangeLog)
01f13020 1982 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1983 Tim Rice <tim@multitalents.net>
8d60e965 1984 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1985
894a4851 198620010212
1987 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1988 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1989 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1990 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1991 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1992 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1993 <mib@unimelb.edu.au>
6f68f28a 1994 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1995 - (stevesk) session.c: remove debugging code.
894a4851 1996
abf1f107 199720010211
1998 - (bal) OpenBSD Sync
1999 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2000 [auth1.c auth2.c sshd.c]
2001 move k_setpag() to a central place; ok dugsong@
c845316f 2002 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2003 [auth2.c]
2004 offer passwd before s/key
e6fa162e 2005 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2006 [canohost.c]
2007 remove last call to sprintf; ok deraadt@
0ab4b0f0 2008 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2009 [canohost.c]
2010 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2011 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2012 [cli.c]
2013 don't call vis() for \r
5c470997 2014 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2015 [scp.c]
2016 revert a small change to allow -r option to work again; ok deraadt@
2017 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2018 [scp.c]
2019 fix memory leak; ok markus@
a0e6fead 2020 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2021 [scp.1]
2022 Mention that you can quote pathnames with spaces in them
b3106440 2023 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2024 [ssh.c]
2025 remove mapping of argv[0] -> hostname
f72e01a5 2026 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2027 [sshconnect2.c]
2028 do not ask for passphrase in batch mode; report from ejb@ql.org
2029 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2030 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 2031 %.30s is too short for IPv6 numeric address. use %.128s for now.
2032 markus ok
2033 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2034 [sshconnect2.c]
2035 do not free twice, thanks to /etc/malloc.conf
2036 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2037 [sshconnect2.c]
2038 partial success: debug->log; "Permission denied" if no more auth methods
2039 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2040 [sshconnect2.c]
2041 remove some lines
e0b2cf6b 2042 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2043 [auth-options.c]
2044 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2045 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2046 [channels.c]
2047 nuke sprintf, ok deraadt@
2048 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2049 [channels.c]
2050 nuke sprintf, ok deraadt@
affa8be4 2051 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2052 [clientloop.h]
2053 remove confusing callback code
d2c46e77 2054 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2055 [readconf.c]
2056 snprintf
cc8aca8a 2057 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2058 sync with netbsd tree changes.
2059 - more strict prototypes, include necessary headers
2060 - use paths.h/pathnames.h decls
2061 - size_t typecase to int -> u_long
5be2ec5e 2062 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2063 [ssh-keyscan.c]
2064 fix size_t -> int cast (use u_long). markus ok
2065 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2066 [ssh-keyscan.c]
2067 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2068 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2069 [ssh-keyscan.c]
2070 do not assume malloc() returns zero-filled region. found by
2071 malloc.conf=AJ.
f21032a6 2072 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2073 [sshconnect.c]
2074 don't connect if batch_mode is true and stricthostkeychecking set to
2075 'ask'
7bbcc167 2076 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2077 [sshd_config]
2078 type: ok markus@
2079 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2080 [sshd_config]
2081 enable sftp-server by default
a2e6d17d 2082 - deraadt 2001/02/07 8:57:26
2083 [xmalloc.c]
2084 deal with new ANSI malloc stuff
2085 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2086 [xmalloc.c]
2087 typo in fatal()
2088 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2089 [xmalloc.c]
2090 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2091 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2092 [serverloop.c sshconnect1.c]
2093 mitigate SSH1 traffic analysis - from Solar Designer
2094 <solar@openwall.com>, ok provos@
ca910e13 2095 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2096 (from the OpenBSD tree)
6b442913 2097 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2098 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2099 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2100 - (bal) A bit more whitespace cleanup
e275684f 2101 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2102 <abartlet@pcug.org.au>
b27e97b1 2103 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2104 - (stevesk) compat.c: more friendly cpp error
94f38e16 2105 - (stevesk) OpenBSD sync:
2106 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2107 [LICENSE]
2108 typos and small cleanup; ok deraadt@
abf1f107 2109
0426a3b4 211020010210
2111 - (djm) Sync sftp and scp stuff from OpenBSD:
2112 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2113 [sftp-client.c]
2114 Don't free handles before we are done with them. Based on work from
2115 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2116 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2117 [sftp.1]
2118 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2119 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2120 [sftp.1]
2121 pretty up significantly
2122 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2123 [sftp.1]
2124 .Bl-.El mismatch. markus ok
2125 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2126 [sftp-int.c]
2127 Check that target is a directory before doing ls; ok markus@
2128 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2129 [scp.c sftp-client.c sftp-server.c]
2130 unsigned long long -> %llu, not %qu. markus ok
2131 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2132 [sftp.1 sftp-int.c]
2133 more man page cleanup and sync of help text with man page; ok markus@
2134 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2135 [sftp-client.c]
2136 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2137 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2138 [sftp.c]
2139 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2140 <roumen.petrov@skalasoft.com>
2141 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2142 [sftp-int.c]
2143 portable; ok markus@
2144 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2145 [sftp-int.c]
2146 lowercase cmds[].c also; ok markus@
2147 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2148 [pathnames.h sftp.c]
2149 allow sftp over ssh protocol 1; ok djm@
2150 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2151 [scp.c]
2152 memory leak fix, and snprintf throughout
2153 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2154 [sftp-int.c]
2155 plug a memory leak
2156 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2157 [session.c sftp-client.c]
2158 %i -> %d
2159 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2160 [sftp-int.c]
2161 typo
2162 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2163 [sftp-int.c pathnames.h]
2164 _PATH_LS; ok markus@
2165 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2166 [sftp-int.c]
2167 Check for NULL attribs for chown, chmod & chgrp operations, only send
2168 relevant attribs back to server; ok markus@
96b64eb0 2169 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2170 [sftp.c]
2171 Use getopt to process commandline arguments
2172 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2173 [sftp.c ]
2174 Wait for ssh subprocess at exit
2175 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2176 [sftp-int.c]
2177 stat target for remote chdir before doing chdir
2178 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2179 [sftp.1]
2180 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2181 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2182 [sftp-int.c]
2183 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2184 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2185 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2186
6d1e1d2b 218720010209
2188 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2189 <rjmooney@mediaone.net>
bb0c1991 2190 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2191 main tree while porting forward. Pointed out by Lutz Jaenicke
2192 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2193 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2194 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2195 - (stevesk) OpenBSD sync:
2196 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2197 [auth2.c]
2198 strict checking
2199 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2200 [version.h]
2201 update to 2.3.2
2202 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2203 [auth2.c]
2204 fix typo
72b3f75d 2205 - (djm) Update spec files
0ed28836 2206 - (bal) OpenBSD sync:
2207 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2208 [scp.c]
2209 memory leak fix, and snprintf throughout
1fc8ccdf 2210 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2211 [clientloop.c]
2212 remove confusing callback code
0b202697 2213 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2214 - (bal) OpenBSD Sync (more):
2215 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2216 sync with netbsd tree changes.
2217 - more strict prototypes, include necessary headers
2218 - use paths.h/pathnames.h decls
2219 - size_t typecase to int -> u_long
1f3bf5aa 2220 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2221 [ssh.c]
2222 fatal() if subsystem fails
2223 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2224 [ssh.c]
2225 remove confusing callback code
2226 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2227 [ssh.c]
2228 add -1 option (force protocol version 1). ok markus@
2229 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2230 [ssh.c]
2231 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2232 - (bal) Missing 'const' in readpass.h
9c5a8165 2233 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2234 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2235 [sftp-client.c]
2236 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2237 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2238 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2239
6a25c04c 224020010208
2241 - (djm) Don't delete external askpass program in make uninstall target.
2242 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2243 - (djm) Fix linking of sftp, don't need arc4random any more.
2244 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2245 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2246
547519f0 224720010207
bee0a37e 2248 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2249 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2250 - (djm) Much KNF on PAM code
547519f0 2251 - (djm) Revise auth-pam.c conversation function to be a little more
2252 readable.
5c377b3b 2253 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2254 to before first prompt. Fixes hangs if last pam_message did not require
2255 a reply.
2256 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2257
547519f0 225820010205
2b87da3b 2259 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2260 that don't have NGROUPS_MAX.
57559587 2261 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2262 - (stevesk) OpenBSD sync:
2263 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2264 [many files; did this manually to our top-level source dir]
2265 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2266 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2267 [sftp-server.c]
2268 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2269 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2270 [sftp-int.c]
2271 ? == help
2272 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2273 [sftp-int.c]
2274 sort commands, so that abbreviations work as expected
2275 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2276 [sftp-int.c]
2277 debugging sftp: precedence and missing break. chmod, chown, chgrp
2278 seem to be working now.
2279 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2280 [sftp-int.c]
2281 use base 8 for umask/chmod
2282 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2283 [sftp-int.c]
2284 fix LCD
c44559d2 2285 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2286 [ssh.1]
2287 typo; dpo@club-internet.fr
a5930351 2288 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2289 [auth2.c authfd.c packet.c]
2290 remove duplicate #include's; ok markus@
6a416424 2291 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2292 [scp.c sshd.c]
2293 alpha happiness
2294 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2295 [sshd.c]
2296 precedence; ok markus@
02a024dd 2297 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2298 [ssh.c sshd.c]
2299 make the alpha happy
02a024dd 2300 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2301 [channels.c channels.h serverloop.c ssh.c]
547519f0 2302 do not disconnect if local port forwarding fails, e.g. if port is
2303 already in use
02a024dd 2304 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2305 [channels.c]
2306 use ipaddr in channel messages, ietf-secsh wants this
2307 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2308 [channels.c]
547519f0 2309 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2310 messages; bug report from edmundo@rano.org
a741554f 2311 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2312 [sshconnect2.c]
2313 unused
9378f292 2314 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2315 [sftp-client.c sftp-server.c]
2316 make gcc on the alpha even happier
1fc243d1 2317
547519f0 231820010204
781a0585 2319 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2320 - (bal) Minor Makefile fix
f0f14bea 2321 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2322 right.
78987b57 2323 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2324 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2325 - (djm) OpenBSD CVS sync:
2326 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2327 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2328 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2329 [sshd_config]
2330 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2331 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2332 [ssh.1 sshd.8 sshd_config]
2333 Skey is now called ChallengeResponse
2334 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2335 [sshd.8]
2336 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2337 channel. note from Erik.Anggard@cygate.se (pr/1659)
2338 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2339 [ssh.1]
2340 typos; ok markus@
2341 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2342 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2343 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2344 Basic interactive sftp client; ok theo@
2345 - (djm) Update RPM specs for new sftp binary
2346 - (djm) Update several bits for new optional reverse lookup stuff. I
2347 think I got them all.
8b061486 2348 - (djm) Makefile.in fixes
1aa00dcb 2349 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2350 SIGCHLD handler.
408ba72f 2351 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2352
547519f0 235320010203
63fe0529 2354 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2355 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2356 based file) to ensure #include space does not get confused.
f78888c7 2357 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2358 platforms so builds fail. (NeXT being a well known one)
63fe0529 2359
547519f0 236020010202
61e96248 2361 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2362 <vinschen@redhat.com>
71301416 2363 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2364 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2365
547519f0 236620010201
ad5075bd 2367 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2368 changes have occured to any of the supporting code. Patch by
2369 Roumen Petrov <roumen.petrov@skalasoft.com>
2370
9c8dbb1b 237120010131
37845585 2372 - (djm) OpenBSD CVS Sync:
2373 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2374 [sshconnect.c]
2375 Make warning message a little more consistent. ok markus@
8c89dd2b 2376 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2377 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2378 respectively.
c59dc6bd 2379 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2380 passwords.
9c8dbb1b 2381 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2382 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2383 assocated.
37845585 2384
9c8dbb1b 238520010130
39929cdb 2386 - (djm) OpenBSD CVS Sync:
2387 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2388 [channels.c channels.h clientloop.c serverloop.c]
2389 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2390 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2391 [canohost.c canohost.h channels.c clientloop.c]
2392 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2393 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2394 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2395 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2396 pkcs#1 attack
ae810de7 2397 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2398 [ssh.1 ssh.c]
2399 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2400 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2401
9c8dbb1b 240220010129
f29ef605 2403 - (stevesk) sftp-server.c: use %lld vs. %qd
2404
cb9da0fc 240520010128
2406 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2407 - (bal) OpenBSD Sync
9bd5b720 2408 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2409 [dispatch.c]
2410 re-keying is not supported; ok deraadt@
5fb622e4 2411 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2412 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2413 cleanup AUTHORS sections
9bd5b720 2414 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2415 [sshd.c sshd.8]
9bd5b720 2416 remove -Q, no longer needed
2417 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2418 [readconf.c ssh.1]
9bd5b720 2419 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2420 ok markus@
6f37606e 2421 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2422 [sshd.8]
6f37606e 2423 spelling. ok markus@
95f4ccfb 2424 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2425 [xmalloc.c]
2426 use size_t for strlen() return. ok markus@
6f37606e 2427 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2428 [authfile.c]
2429 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2430 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2431 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2432 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2433 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2434 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2435 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2436 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2437 $OpenBSD$
b0e305c9 2438 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2439
c9606e03 244020010126
61e96248 2441 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2442 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2443 - (bal) OpenBSD Sync
2444 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2445 [ssh-agent.c]
2446 call _exit() in signal handler
c9606e03 2447
d7d5f0b2 244820010125
2449 - (djm) Sync bsd-* support files:
2450 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2451 [rresvport.c bindresvport.c]
61e96248 2452 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2453 agreed on, which will be happy for the future. bindresvport_sa() for
2454 sockaddr *, too. docs later..
2455 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2456 [bindresvport.c]
61e96248 2457 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2458 the actual family being processed
e1dd3a7a 2459 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2460 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2461 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2462 - (bal) OpenBSD Resync
2463 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2464 [channels.c]
2465 missing freeaddrinfo(); ok markus@
d7d5f0b2 2466
556eb464 246720010124
2468 - (bal) OpenBSD Resync
2469 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2470 [ssh.h]
61e96248 2471 nuke comment
1aecda34 2472 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2473 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2474 patch by Tim Rice <tim@multitalents.net>
2475 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2476 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2477
effa6591 247820010123
2479 - (bal) regexp.h typo in configure.in. Should have been regex.h
2480 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2481 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2482 - (bal) OpenBSD Resync
2483 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2484 [auth-krb4.c sshconnect1.c]
2485 only AFS needs radix.[ch]
2486 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2487 [auth2.c]
2488 no need to include; from mouring@etoh.eviladmin.org
2489 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2490 [key.c]
2491 free() -> xfree(); ok markus@
2492 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2493 [sshconnect2.c sshd.c]
2494 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2495 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2496 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2497 sshconnect1.c sshconnect2.c sshd.c]
2498 rename skey -> challenge response.
2499 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2500
effa6591 2501
42f11eb2 250220010122
2503 - (bal) OpenBSD Resync
2504 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2505 [servconf.c ssh.h sshd.c]
2506 only auth-chall.c needs #ifdef SKEY
2507 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2508 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2509 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2510 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2511 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2512 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2513 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2514 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2515 [sshd.8]
2516 fix typo; from stevesk@
2517 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2518 [ssh-dss.c]
61e96248 2519 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2520 stevesk@
2521 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2522 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2523 pass the filename to auth_parse_options()
61e96248 2524 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2525 [readconf.c]
2526 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2527 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2528 [sshconnect2.c]
2529 dh_new_group() does not return NULL. ok markus@
2530 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2531 [ssh-add.c]
61e96248 2532 do not loop forever if askpass does not exist; from
42f11eb2 2533 andrew@pimlott.ne.mediaone.net
2534 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2535 [servconf.c]
2536 Check for NULL return from strdelim; ok markus
2537 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2538 [readconf.c]
2539 KNF; ok markus
2540 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2541 [ssh-keygen.1]
2542 remove -R flag; ok markus@
2543 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2544 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2545 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2546 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2547 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2548 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2549 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2550 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2551 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2552 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2553 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2554 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2555 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2556 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2557 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2558 #includes. rename util.[ch] -> misc.[ch]
2559 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2560 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2561 conflict when compiling for non-kerb install
2562 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2563 on 1/19.
2564
6005a40c 256520010120
2566 - (bal) OpenBSD Resync
2567 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2568 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2569 only auth-chall.c needs #ifdef SKEY
47af6577 2570 - (bal) Slight auth2-pam.c clean up.
2571 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2572 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2573
922e6493 257420010119
2575 - (djm) Update versions in RPM specfiles
59c97189 2576 - (bal) OpenBSD Resync
2577 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2578 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2579 sshd.8 sshd.c]
61e96248 2580 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2581 systems
2582 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2583 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2584 session.h sshconnect1.c]
2585 1) removes fake skey from sshd, since this will be much
2586 harder with /usr/libexec/auth/login_XXX
2587 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2588 3) make addition of BSD_AUTH and other challenge reponse methods
2589 easier.
2590 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2591 [auth-chall.c auth2-chall.c]
2592 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2593 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2594 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2595 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2596 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2597
b5c334cc 259820010118
2599 - (bal) Super Sized OpenBSD Resync
2600 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2601 [sshd.c]
2602 maxfd+1
2603 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2604 [ssh-keygen.1]
2605 small ssh-keygen manpage cleanup; stevesk@pobox.com
2606 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2607 [scp.c ssh-keygen.c sshd.c]
2608 getopt() returns -1 not EOF; stevesk@pobox.com
2609 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2610 [ssh-keyscan.c]
2611 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2612 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2613 [ssh-keyscan.c]
2614 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2615 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2616 [ssh-add.c]
2617 typo, from stevesk@sweden.hp.com
2618 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2619 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2620 split out keepalive from packet_interactive (from dale@accentre.com)
2621 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2622 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2623 [packet.c packet.h]
2624 reorder, typo
2625 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2626 [auth-options.c]
2627 fix comment
2628 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2629 [session.c]
2630 Wall
61e96248 2631 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2632 [clientloop.h clientloop.c ssh.c]
2633 move callback to headerfile
2634 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2635 [ssh.c]
2636 use log() instead of stderr
2637 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2638 [dh.c]
2639 use error() not stderr!
2640 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2641 [sftp-server.c]
2642 rename must fail if newpath exists, debug off by default
2643 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2644 [sftp-server.c]
2645 readable long listing for sftp-server, ok deraadt@
2646 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2647 [key.c ssh-rsa.c]
61e96248 2648 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2649 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2650 since they are in the wrong format, too. they must be removed from
b5c334cc 2651 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2652 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2653 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2654 BN_num_bits(rsa->n) >= 768.
2655 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2656 [sftp-server.c]
2657 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2658 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2659 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2660 indent
2661 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2662 be missing such feature.
2663
61e96248 2664
52ce34a2 266520010117
2666 - (djm) Only write random seed file at exit
717057b6 2667 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2668 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2669 provides a crypt() of its own)
2670 - (djm) Avoid a warning in bsd-bindresvport.c
2671 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2672 can cause weird segfaults errors on Solaris
8694a1ce 2673 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2674 - (djm) Add --with-pam to RPM spec files
52ce34a2 2675
2fd3c144 267620010115
2677 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2678 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2679
63b68889 268020010114
2681 - (stevesk) initial work for OpenBSD "support supplementary group in
2682 {Allow,Deny}Groups" patch:
2683 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2684 - add bsd-getgrouplist.h
2685 - new files groupaccess.[ch]
2686 - build but don't use yet (need to merge auth.c changes)
c6a69271 2687 - (stevesk) complete:
2688 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2689 [auth.c sshd.8]
2690 support supplementary group in {Allow,Deny}Groups
2691 from stevesk@pobox.com
61e96248 2692
f546c780 269320010112
2694 - (bal) OpenBSD Sync
2695 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2696 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2697 cleanup sftp-server implementation:
547519f0 2698 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2699 parse SSH2_FILEXFER_ATTR_EXTENDED
2700 send SSH2_FX_EOF if readdir returns no more entries
2701 reply to SSH2_FXP_EXTENDED message
2702 use #defines from the draft
2703 move #definations to sftp.h
f546c780 2704 more info:
61e96248 2705 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2706 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2707 [sshd.c]
2708 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2709 because it calls log()
f546c780 2710 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2711 [packet.c]
2712 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2713
9548d6c8 271420010110
2715 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2716 Bladt Norbert <Norbert.Bladt@adi.ch>
2717
af972861 271820010109
2719 - (bal) Resync CVS ID of cli.c
4b80e97b 2720 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2721 code.
eea39c02 2722 - (bal) OpenBSD Sync
2723 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2724 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2725 sshd_config version.h]
2726 implement option 'Banner /etc/issue.net' for ssh2, move version to
2727 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2728 is enabled).
2729 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2730 [channels.c ssh-keyscan.c]
2731 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2732 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2733 [sshconnect1.c]
2734 more cleanups and fixes from stevesk@pobox.com:
2735 1) try_agent_authentication() for loop will overwrite key just
2736 allocated with key_new(); don't alloc
2737 2) call ssh_close_authentication_connection() before exit
2738 try_agent_authentication()
2739 3) free mem on bad passphrase in try_rsa_authentication()
2740 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2741 [kex.c]
2742 missing free; thanks stevesk@pobox.com
f1c4659d 2743 - (bal) Detect if clock_t structure exists, if not define it.
2744 - (bal) Detect if O_NONBLOCK exists, if not define it.
2745 - (bal) removed news4-posix.h (now empty)
2746 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2747 instead of 'int'
adc83ebf 2748 - (stevesk) sshd_config: sync
4f771a33 2749 - (stevesk) defines.h: remove spurious ``;''
af972861 2750
bbcf899f 275120010108
2752 - (bal) Fixed another typo in cli.c
2753 - (bal) OpenBSD Sync
2754 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2755 [cli.c]
2756 typo
2757 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2758 [cli.c]
2759 missing free, stevesk@pobox.com
2760 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2761 [auth1.c]
2762 missing free, stevesk@pobox.com
2763 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2764 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2765 ssh.h sshd.8 sshd.c]
2766 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2767 syslog priority changes:
2768 fatal() LOG_ERR -> LOG_CRIT
2769 log() LOG_INFO -> LOG_NOTICE
b8c37305 2770 - Updated TODO
bbcf899f 2771
9616313f 277220010107
2773 - (bal) OpenBSD Sync
2774 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2775 [ssh-rsa.c]
2776 remove unused
2777 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2778 [ssh-keyscan.1]
2779 missing .El
2780 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2781 [session.c sshconnect.c]
2782 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2783 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2784 [ssh.1 sshd.8]
2785 Mention AES as available SSH2 Cipher; ok markus
2786 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2787 [sshd.c]
2788 sync usage()/man with defaults; from stevesk@pobox.com
2789 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2790 [sshconnect2.c]
2791 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2792 that prints a banner (e.g. /etc/issue.net)
61e96248 2793
1877dc0c 279420010105
2795 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2796 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2797
488c06c8 279820010104
2799 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2800 work by Chris Vaughan <vaughan99@yahoo.com>
2801
7c49df64 280220010103
2803 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2804 tree (mainly positioning)
2805 - (bal) OpenSSH CVS Update
2806 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2807 [packet.c]
2808 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2809 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2810 [sshconnect.c]
61e96248 2811 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2812 ip_status == HOST_CHANGED
61e96248 2813 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2814 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2815 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2816 patch by Tim Rice <tim@multitalents.net>
2817 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2818 and sftp-server.8 manpage.
7c49df64 2819
a421e945 282020010102
2821 - (bal) OpenBSD CVS Update
2822 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2823 [scp.c]
2824 use shared fatal(); from stevesk@pobox.com
2825
0efc80a7 282620001231
2827 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2828 for multiple reasons.
b1335fdf 2829 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2830
efcae5b1 283120001230
2832 - (bal) OpenBSD CVS Update
2833 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2834 [ssh-keygen.c]
2835 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2836 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2837 [channels.c]
2838 missing xfree; from vaughan99@yahoo.com
efcae5b1 2839 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2840 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2841 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2842 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2843 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2844 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2845
284620001229
61e96248 2847 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2848 Kurz <shorty@debian.org>
8abcdba4 2849 - (bal) OpenBSD CVS Update
2850 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2851 [auth.h auth2.c]
2852 count authentication failures only
2853 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2854 [sshconnect.c]
2855 fingerprint for MITM attacks, too.
2856 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2857 [sshd.8 sshd.c]
2858 document -D
2859 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2860 [serverloop.c]
2861 less chatty
2862 - markus@cvs.openbsd.org 2000/12/27 12:34
2863 [auth1.c sshconnect2.c sshd.c]
2864 typo
2865 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2866 [readconf.c readconf.h ssh.1 sshconnect.c]
2867 new option: HostKeyAlias: allow the user to record the host key
2868 under a different name. This is useful for ssh tunneling over
2869 forwarded connections or if you run multiple sshd's on different
2870 ports on the same machine.
2871 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2872 [ssh.1 ssh.c]
2873 multiple -t force pty allocation, document ORIGINAL_COMMAND
2874 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2875 [sshd.8]
2876 update for ssh-2
c52c7082 2877 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2878 fix merge.
0dd78cd8 2879
8f523d67 288020001228
2881 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2882 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2883 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2884 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2885 header. Patch by Tim Rice <tim@multitalents.net>
2886 - Updated TODO w/ known HP/UX issue
2887 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2888 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2889
b03bd394 289020001227
61e96248 2891 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2892 Takumi Yamane <yamtak@b-session.com>
2893 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2894 by Corinna Vinschen <vinschen@redhat.com>
2895 - (djm) Fix catman-do target for non-bash
61e96248 2896 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2897 Takumi Yamane <yamtak@b-session.com>
2898 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2899 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2900 - (djm) Fix catman-do target for non-bash
61e96248 2901 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2902 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2903 'RLIMIT_NOFILE'
61e96248 2904 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2905 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2906 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2907
8d88011e 290820001223
2909 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2910 if a change to config.h has occurred. Suggested by Gert Doering
2911 <gert@greenie.muc.de>
2912 - (bal) OpenBSD CVS Update:
2913 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2914 [ssh-keygen.c]
2915 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2916
1e3b8b07 291720001222
2918 - Updated RCSID for pty.c
2919 - (bal) OpenBSD CVS Updates:
2920 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2921 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2922 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2923 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2924 [authfile.c]
2925 allow ssh -i userkey for root
2926 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2927 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2928 fix prototypes; from stevesk@pobox.com
2929 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2930 [sshd.c]
2931 init pointer to NULL; report from Jan.Ivan@cern.ch
2932 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2933 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2934 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2935 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2936 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2937 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2938 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2939 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2940 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2941 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2942 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2943 unsigned' with u_char.
2944
67b0facb 294520001221
2946 - (stevesk) OpenBSD CVS updates:
2947 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2948 [authfile.c channels.c sftp-server.c ssh-agent.c]
2949 remove() -> unlink() for consistency
2950 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2951 [ssh-keyscan.c]
2952 replace <ssl/x.h> with <openssl/x.h>
2953 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2954 [uidswap.c]
2955 typo; from wsanchez@apple.com
61e96248 2956
adeebd37 295720001220
61e96248 2958 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2959 and Linux-PAM. Based on report and fix from Andrew Morgan
2960 <morgan@transmeta.com>
2961
f072c47a 296220001218
2963 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2964 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2965 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2966
731c1541 296720001216
2968 - (stevesk) OpenBSD CVS updates:
2969 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2970 [scp.c]
2971 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2972 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2973 [scp.c]
2974 unused; from stevesk@pobox.com
2975
227e8e86 297620001215
9853409f 2977 - (stevesk) Old OpenBSD patch wasn't completely applied:
2978 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2979 [scp.c]
2980 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2981 - (stevesk) OpenBSD CVS updates:
2982 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2983 [ssh-keyscan.c]
2984 fatal already adds \n; from stevesk@pobox.com
2985 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2986 [ssh-agent.c]
2987 remove redundant spaces; from stevesk@pobox.com
2988 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2989 [pty.c]
2990 When failing to set tty owner and mode on a read-only filesystem, don't
2991 abort if the tty already has correct owner and reasonably sane modes.
2992 Example; permit 'root' to login to a firewall with read-only root fs.
2993 (markus@ ok)
2994 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2995 [pty.c]
2996 KNF
6ffc9c88 2997 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2998 [sshd.c]
2999 source port < 1024 is no longer required for rhosts-rsa since it
3000 adds no additional security.
3001 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3002 [ssh.1 ssh.c]
3003 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3004 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3005 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3006 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3007 [scp.c]
3008 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3009 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3010 [kex.c kex.h sshconnect2.c sshd.c]
3011 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3012
6c935fbd 301320001213
3014 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3015 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3016 - (stevesk) OpenBSD CVS update:
1fe6a48f 3017 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3018 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3019 consistently use __progname; from stevesk@pobox.com
6c935fbd 3020
367d1840 302120001211
3022 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3023 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3024 <pekka@netcore.fi>
e3a70753 3025 - (bal) OpenbSD CVS update
3026 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3027 [sshconnect1.c]
3028 always request new challenge for skey/tis-auth, fixes interop with
3029 other implementations; report from roth@feep.net
367d1840 3030
6b523bae 303120001210
3032 - (bal) OpenBSD CVS updates
61e96248 3033 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3034 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3035 undo rijndael changes
61e96248 3036 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3037 [rijndael.c]
3038 fix byte order bug w/o introducing new implementation
61e96248 3039 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3040 [sftp-server.c]
3041 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3042 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3043 [ssh-agent.c]
3044 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3045 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3046 [compat.c]
3047 remove unnecessary '\n'
6b523bae 3048
ce9c0b75 304920001209
6b523bae 3050 - (bal) OpenBSD CVS updates:
61e96248 3051 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3052 [ssh.1]
3053 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3054
f72fc97f 305520001207
6b523bae 3056 - (bal) OpenBSD CVS updates:
61e96248 3057 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3058 [compat.c compat.h packet.c]
3059 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3060 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3061 [rijndael.c]
3062 unexpand(1)
61e96248 3063 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3064 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3065 new rijndael implementation. fixes endian bugs
f72fc97f 3066
97fb6912 306720001206
6b523bae 3068 - (bal) OpenBSD CVS updates:
97fb6912 3069 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3070 [channels.c channels.h clientloop.c serverloop.c]
3071 async connects for -R/-L; ok deraadt@
3072 - todd@cvs.openssh.org 2000/12/05 16:47:28
3073 [sshd.c]
3074 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3075 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3076 have it (used in ssh-keyscan).
227e8e86 3077 - (stevesk) OpenBSD CVS update:
f20255cb 3078 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3079 [ssh-keyscan.c]
3080 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3081
f6fdbddf 308220001205
6b523bae 3083 - (bal) OpenBSD CVS updates:
f6fdbddf 3084 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3085 [ssh-keyscan.c ssh-keyscan.1]
3086 David Maziere's ssh-keyscan, ok niels@
3087 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3088 to the recent OpenBSD source tree.
835d2104 3089 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3090
cbc5abf9 309120001204
3092 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3093 defining -POSIX.
3094 - (bal) OpenBSD CVS updates:
3095 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3096 [compat.c]
3097 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3098 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3099 [compat.c]
61e96248 3100 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3101 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3102 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3103 [auth2.c compat.c compat.h sshconnect2.c]
3104 support f-secure/ssh.com 2.0.12; ok niels@
3105
0b6fbf03 310620001203
cbc5abf9 3107 - (bal) OpenBSD CVS updates:
0b6fbf03 3108 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3109 [channels.c]
61e96248 3110 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3111 ok neils@
3112 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3113 [cipher.c]
3114 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3115 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3116 [ssh-agent.c]
3117 agents must not dump core, ok niels@
61e96248 3118 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3119 [ssh.1]
3120 T is for both protocols
3121 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3122 [ssh.1]
3123 typo; from green@FreeBSD.org
3124 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3125 [ssh.c]
3126 check -T before isatty()
3127 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3128 [sshconnect.c]
61e96248 3129 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3130 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3131 [sshconnect.c]
3132 disable agent/x11/port fwding if hostkey has changed; ok niels@
3133 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3134 [sshd.c]
3135 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3136 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3137 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3138 PAM authentication using KbdInteractive.
3139 - (djm) Added another TODO
0b6fbf03 3140
90f4078a 314120001202
3142 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3143 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3144 <mstone@cs.loyola.edu>
3145
dcef6523 314620001129
7062c40f 3147 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3148 if there are background children with open fds.
c193d002 3149 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3150 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3151 still fail during compilation of sftp-server).
3152 - (djm) Fail if ar is not found during configure
c523303b 3153 - (djm) OpenBSD CVS updates:
3154 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3155 [sshd.8]
3156 talk about /etc/primes, okay markus@
3157 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3158 [ssh.c sshconnect1.c sshconnect2.c]
3159 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3160 defaults
3161 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3162 [sshconnect1.c]
3163 reorder check for illegal ciphers, bugreport from espie@
3164 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3165 [ssh-keygen.c ssh.h]
3166 print keytype when generating a key.
3167 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3168 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3169 more manpage paths in fixpaths calls
3170 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3171 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3172
e879a080 317320001125
3174 - (djm) Give up privs when reading seed file
3175
d343d900 317620001123
3177 - (bal) Merge OpenBSD changes:
3178 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3179 [auth-options.c]
61e96248 3180 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3181 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3182 [dh.c]
3183 do not use perror() in sshd, after child is forked()
3184 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3185 [auth-rsa.c]
3186 parse option only if key matches; fix some confusing seen by the client
3187 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3188 [session.c]
3189 check no_agent_forward_flag for ssh-2, too
3190 - markus@cvs.openbsd.org 2000/11/15
3191 [ssh-agent.1]
3192 reorder SYNOPSIS; typo, use .It
3193 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3194 [ssh-agent.c]
3195 do not reorder keys if a key is removed
3196 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3197 [ssh.c]
61e96248 3198 just ignore non existing user keys
d343d900 3199 - millert@cvs.openbsd.org 200/11/15 20:24:43
3200 [ssh-keygen.c]
3201 Add missing \n at end of error message.
3202
0b49a754 320320001122
3204 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3205 are compilable.
3206 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3207
fab2e5d3 320820001117
3209 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3210 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3211 - (stevesk) Reworked progname support.
260d427b 3212 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3213 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3214
c2207f11 321520001116
3216 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3217 releases.
3218 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3219 <roth@feep.net>
3220
3d398e04 322120001113
61e96248 3222 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3223 contrib/README
fa08c86b 3224 - (djm) Merge OpenBSD changes:
3225 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3226 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3227 [session.c ssh.c]
3228 agent forwarding and -R for ssh2, based on work from
3229 jhuuskon@messi.uku.fi
3230 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3231 [ssh.c sshconnect.c sshd.c]
3232 do not disabled rhosts(rsa) if server port > 1024; from
3233 pekkas@netcore.fi
3234 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3235 [sshconnect.c]
3236 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3237 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3238 [auth1.c]
3239 typo; from mouring@pconline.com
3240 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3241 [ssh-agent.c]
3242 off-by-one when removing a key from the agent
3243 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3244 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3245 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3246 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3247 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3248 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3249 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3250 add support for RSA to SSH2. please test.
3251 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3252 RSA and DSA are used by SSH2.
3253 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3254 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3255 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3256 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3257 - (djm) Change to interim version
5733a41a 3258 - (djm) Fix RPM spec file stupidity
6fff1ac4 3259 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3260
d287c664 326120001112
3262 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3263 Phillips Porch <root@theporch.com>
3d398e04 3264 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3265 <dcp@sgi.com>
a3bf38d0 3266 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3267 failed ioctl(TIOCSCTTY) call.
d287c664 3268
3c4d4fef 326920001111
3270 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3271 packaging files
35325fd4 3272 - (djm) Fix new Makefile.in warnings
61e96248 3273 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3274 promoted to type int. Report and fix from Dan Astoorian
027bf205 3275 <djast@cs.toronto.edu>
61e96248 3276 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3277 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3278
3e366738 327920001110
3280 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3281 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3282 - (bal) Added in check to verify S/Key library is being detected in
3283 configure.in
61e96248 3284 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3285 Patch by Mark Miller <markm@swoon.net>
3286 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3287 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3288 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3289
373998a4 329020001107
e506ee73 3291 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3292 Mark Miller <markm@swoon.net>
373998a4 3293 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3294 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3295 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3296 Mark D. Roth <roth@feep.net>
373998a4 3297
ac89998a 329820001106
3299 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3300 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3301 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3302 maintained FAQ on www.openssh.com
73bd30fe 3303 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3304 <pekkas@netcore.fi>
3305 - (djm) Don't need X11-askpass in RPM spec file if building without it
3306 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3307 - (djm) Release 2.3.0p1
97b378bf 3308 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3309 Asplund <aspa@kronodoc.fi>
3310 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3311
b850ecd9 331220001105
3313 - (bal) Sync with OpenBSD:
3314 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3315 [compat.c]
3316 handle all old openssh versions
3317 - markus@cvs.openbsd.org 2000/10/31 13:1853
3318 [deattack.c]
3319 so that large packets do not wrap "n"; from netbsd
3320 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3321 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3322 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3323 setsid() into more common files
96054e6f 3324 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3325 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3326 bsd-waitpid.c
b850ecd9 3327
75b90ced 332820001029
3329 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3330 - (stevesk) Create contrib/cygwin/ directory; patch from
3331 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3332 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3333 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3334
344f2b94 333520001028
61e96248 3336 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3337 <Philippe.WILLEM@urssaf.fr>
240ae474 3338 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3339 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3340 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3341 - (djm) Sync with OpenBSD:
3342 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3343 [ssh.1]
3344 fixes from pekkas@netcore.fi
3345 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3346 [atomicio.c]
3347 return number of characters processed; ok deraadt@
3348 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3349 [atomicio.c]
3350 undo
3351 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3352 [scp.c]
3353 replace atomicio(read,...) with read(); ok deraadt@
3354 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3355 [session.c]
3356 restore old record login behaviour
3357 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3358 [auth-skey.c]
3359 fmt string problem in unused code
3360 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3361 [sshconnect2.c]
3362 don't reference freed memory. okay deraadt@
3363 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3364 [canohost.c]
3365 typo, eramore@era-t.ericsson.se; ok niels@
3366 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3367 [cipher.c]
3368 non-alignment dependent swap_bytes(); from
3369 simonb@wasabisystems.com/netbsd
3370 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3371 [compat.c]
3372 add older vandyke products
3373 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3374 [channels.c channels.h clientloop.c serverloop.c session.c]
3375 [ssh.c util.c]
61e96248 3376 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3377 client ttys).
344f2b94 3378
ddc49b5c 337920001027
3380 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3381
48e7916f 338220001025
3383 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3384 builtin entropy code to read it.
3385 - (djm) Prefer builtin regex to PCRE.
00937921 3386 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3387 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3388 <proski@gnu.org>
48e7916f 3389
8dcda1e3 339020001020
3391 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3392 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3393 is more correct then current version.
8dcda1e3 3394
f5af5cd5 339520001018
3396 - (stevesk) Add initial support for setproctitle(). Current
3397 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3398 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3399
2f31bdd6 340020001017
3401 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3402 <vinschen@cygnus.com>
ba7a3f40 3403 - (djm) Don't rely on atomicio's retval to determine length of askpass
3404 supplied passphrase. Problem report from Lutz Jaenicke
3405 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3406 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3407 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3408 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3409
33de75a3 341020001016
3411 - (djm) Sync with OpenBSD:
3412 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3413 [cipher.c]
3414 debug3
3415 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3416 [scp.c]
3417 remove spaces from arguments; from djm@mindrot.org
3418 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3419 [ssh.1]
3420 Cipher is for SSH-1 only
3421 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3422 [servconf.c servconf.h serverloop.c session.c sshd.8]
3423 AllowTcpForwarding; from naddy@
3424 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3425 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3426 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3427 needs to be changed for interoperability reasons
3428 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3429 [auth-rsa.c]
3430 do not send RSA challenge if key is not allowed by key-options; from
3431 eivind@ThinkSec.com
3432 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3433 [rijndael.c session.c]
3434 typos; from stevesk@sweden.hp.com
3435 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3436 [rijndael.c]
3437 typo
61e96248 3438 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3439 through diffs
61e96248 3440 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3441 <pekkas@netcore.fi>
aa0289fe 3442 - (djm) Update version in Redhat spec file
61e96248 3443 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3444 Redhat 7.0 spec file
5b2d4b75 3445 - (djm) Make inability to read/write PRNG seedfile non-fatal
3446
33de75a3 3447
4d670c24 344820001015
3449 - (djm) Fix ssh2 hang on background processes at logout.
3450
71dfaf1c 345120001014
443172c4 3452 - (bal) Add support for realpath and getcwd for platforms with broken
3453 or missing realpath implementations for sftp-server.
3454 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3455 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3456 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3457 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3458 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3459 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3460 - (djm) Big OpenBSD sync:
3461 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3462 [log.c]
3463 allow loglevel debug
3464 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3465 [packet.c]
3466 hmac->mac
3467 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3468 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3469 move fake-auth from auth1.c to individual auth methods, disables s/key in
3470 debug-msg
3471 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3472 ssh.c
3473 do not resolve canonname, i have no idea why this was added oin ossh
3474 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3475 ssh-keygen.1 ssh-keygen.c
3476 -X now reads private ssh.com DSA keys, too.
3477 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3478 auth-options.c
3479 clear options on every call.
3480 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3481 authfd.c authfd.h
3482 interop with ssh-agent2, from <res@shore.net>
3483 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3484 compat.c
3485 use rexexp for version string matching
3486 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3487 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3488 First rough implementation of the diffie-hellman group exchange. The
3489 client can ask the server for bigger groups to perform the diffie-hellman
3490 in, thus increasing the attack complexity when using ciphers with longer
3491 keys. University of Windsor provided network, T the company.
3492 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3493 [auth-rsa.c auth2.c]
3494 clear auth options unless auth sucessfull
3495 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3496 [auth-options.h]
3497 clear auth options unless auth sucessfull
3498 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3499 [scp.1 scp.c]
3500 support 'scp -o' with help from mouring@pconline.com
3501 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3502 [dh.c]
3503 Wall
3504 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3505 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3506 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3507 add support for s/key (kbd-interactive) to ssh2, based on work by
3508 mkiernan@avantgo.com and me
3509 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3510 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3511 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3512 [sshconnect2.c sshd.c]
3513 new cipher framework
3514 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3515 [cipher.c]
3516 remove DES
3517 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3518 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3519 enable DES in SSH-1 clients only
3520 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3521 [kex.h packet.c]
3522 remove unused
3523 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3524 [sshd.c]
3525 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3526 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3527 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3528 rijndael/aes support
3529 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3530 [sshd.8]
3531 more info about -V
3532 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3533 [myproposal.h]
3534 prefer no compression
3ed32516 3535 - (djm) Fix scp user@host handling
3536 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3537 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3538 u_intXX_t types on all platforms.
9ea53ba5 3539 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3540 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3541 be bypassed.
f5665f6f 3542 - (stevesk) Display correct path to ssh-askpass in configure output.
3543 Report from Lutz Jaenicke.
71dfaf1c 3544
ebd782f7 354520001007
3546 - (stevesk) Print PAM return value in PAM log messages to aid
3547 with debugging.
97994d32 3548 - (stevesk) Fix detection of pw_class struct member in configure;
3549 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3550
47a134c1 355120001002
3552 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3553 - (djm) Add host system and CC to end-of-configure report. Suggested by
3554 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3555
7322ef0e 355620000931
3557 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3558
6ac7829a 355920000930
b6490dcb 3560 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3561 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3562 Ben Lindstrom <mouring@pconline.com>
3563 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3564 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3565 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3566 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3567 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3568 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3569 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3570 - (djm) Add LICENSE to RPM spec files
de273eef 3571 - (djm) CVS OpenBSD sync:
3572 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3573 [clientloop.c]
3574 use debug2
3575 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3576 [auth2.c sshconnect2.c]
3577 use key_type()
3578 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3579 [channels.c]
3580 debug -> debug2 cleanup
61e96248 3581 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3582 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3583 <Alain.St-Denis@ec.gc.ca>
61e96248 3584 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3585 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3586 J. Barry <don@astro.cornell.edu>
6ac7829a 3587
c5d85828 358820000929
3589 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3590 - (djm) Another off-by-one fix from Pavel Kankovsky
3591 <peak@argo.troja.mff.cuni.cz>
22d89d24 3592 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3593 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3594 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3595 <tim@multitalents.net>
c5d85828 3596
6fd7f731 359720000926
3598 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3599 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3600 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3601 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3602
2f125ca1 360320000924
3604 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3605 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3606 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3607 <markm@swoon.net>
2f125ca1 3608
764d4113 360920000923
61e96248 3610 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3611 <stevesk@sweden.hp.com>
777319db 3612 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3613 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3614 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3615 <stevesk@sweden.hp.com>
e79b44e1 3616 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3617 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3618 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3619 - (djm) OpenBSD CVS sync:
3620 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3621 [sshconnect2.c sshd.c]
3622 fix DEBUG_KEXDH
3623 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3624 [sshconnect.c]
3625 yes no; ok niels@
3626 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3627 [sshd.8]
3628 typo
3629 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3630 [serverloop.c]
3631 typo
3632 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3633 scp.c
3634 utime() to utimes(); mouring@pconline.com
3635 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3636 sshconnect2.c
3637 change login logic in ssh2, allows plugin of other auth methods
3638 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3639 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3640 [serverloop.c]
3641 add context to dispatch_run
3642 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3643 authfd.c authfd.h ssh-agent.c
3644 bug compat for old ssh.com software
764d4113 3645
7f377177 364620000920
3647 - (djm) Fix bad path substitution. Report from Andrew Miner
3648 <asminer@cs.iastate.edu>
3649
bcbf86ec 365020000916
61e96248 3651 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3652 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3653 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3654 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3655 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3656 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3657 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3658 password change patch.
3659 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3660 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3661 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3662 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3663 - (djm) Re-enable int64_t types - we need them for sftp
3664 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3665 - (djm) Update Redhat SPEC file accordingly
3666 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3667 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3668 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3669 <Dirk.DeWachter@rug.ac.be>
61e96248 3670 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3671 <larry.jones@sdrc.com>
3672 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3673 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3674 - (djm) Merge OpenBSD changes:
3675 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3676 [session.c]
3677 print hostname (not hushlogin)
3678 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3679 [authfile.c ssh-add.c]
3680 enable ssh-add -d for DSA keys
3681 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3682 [sftp-server.c]
3683 cleanup
3684 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3685 [authfile.h]
3686 prototype
3687 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3688 [ALL]
61e96248 3689 cleanup copyright notices on all files. I have attempted to be
3690 accurate with the details. everything is now under Tatu's licence
3691 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3692 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3693 licence. We're not changing any rules, just being accurate.
3694 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3695 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3696 cleanup window and packet sizes for ssh2 flow control; ok niels
3697 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3698 [scp.c]
3699 typo
3700 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3701 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3702 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3703 [pty.c readconf.c]
3704 some more Copyright fixes
3705 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3706 [README.openssh2]
3707 bye bye
3708 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3709 [LICENCE cipher.c]
3710 a few more comments about it being ARC4 not RC4
3711 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3712 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3713 multiple debug levels
3714 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3715 [clientloop.c]
3716 typo
3717 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3718 [ssh-agent.c]
3719 check return value for setenv(3) for failure, and deal appropriately
3720
deb8d717 372120000913
3722 - (djm) Fix server not exiting with jobs in background.
3723
b5e300c2 372420000905
3725 - (djm) Import OpenBSD CVS changes
3726 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3727 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3728 implement a SFTP server. interops with sftp2, scp2 and the windows
3729 client from ssh.com
3730 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3731 [README.openssh2]
3732 sync
3733 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3734 [session.c]
3735 Wall
3736 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3737 [authfd.c ssh-agent.c]
3738 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3739 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3740 [scp.1 scp.c]
3741 cleanup and fix -S support; stevesk@sweden.hp.com
3742 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3743 [sftp-server.c]
3744 portability fixes
3745 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3746 [sftp-server.c]
3747 fix cast; mouring@pconline.com
3748 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3749 [ssh-add.1 ssh.1]
3750 add missing .El against .Bl.
3751 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3752 [session.c]
3753 missing close; ok theo
3754 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3755 [session.c]
3756 fix get_last_login_time order; from andre@van-veen.de
3757 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3758 [sftp-server.c]
3759 more cast fixes; from mouring@pconline.com
3760 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3761 [session.c]
3762 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3763 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3764 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3765
1e61f54a 376620000903
3767 - (djm) Fix Redhat init script
3768
c80876b4 376920000901
3770 - (djm) Pick up Jim's new X11-askpass
3771 - (djm) Release 2.2.0p1
3772
8b4a0d08 377320000831
bcbf86ec 3774 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3775 <acox@cv.telegroup.com>
b817711d 3776 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3777
0b65b628 377820000830
3779 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3780 - (djm) Periodically rekey arc4random
3781 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3782 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3783 <stevesk@sweden.hp.com>
b33a2e6e 3784 - (djm) Quieten the pam delete credentials error message
44839801 3785 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3786 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3787 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3788 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3789
9aaf9be4 379020000829
bcbf86ec 3791 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3792 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3793 Garrick James <garrick@james.net>
b5f90139 3794 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3795 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3796 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3797 - More OpenBSD updates:
3798 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3799 [scp.c]
3800 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3801 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3802 [session.c]
3803 Wall
3804 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3805 [compat.c]
3806 ssh.com-2.3.0
3807 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3808 [compat.c]
3809 compatibility with future ssh.com versions
3810 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3811 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3812 print uid/gid as unsigned
3813 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3814 [ssh.c]
3815 enable -n and -f for ssh2
3816 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3817 [ssh.c]
3818 allow combination of -N and -f
3819 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3820 [util.c]
3821 util.c
3822 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3823 [util.c]
3824 undo
3825 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3826 [util.c]
3827 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3828
137d7b6c 382920000823
3830 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3831 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3832 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3833 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3834 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3835 - (djm) Add local version to version.h
ea788c22 3836 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3837 - (djm) OpenBSD CVS updates:
3838 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3839 [ssh.c]
3840 accept remsh as a valid name as well; roman@buildpoint.com
3841 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3842 [deattack.c crc32.c packet.c]
3843 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3844 libz crc32 function yet, because it has ugly "long"'s in it;
3845 oneill@cs.sfu.ca
3846 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3847 [scp.1 scp.c]
3848 -S prog support; tv@debian.org
3849 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3850 [scp.c]
3851 knf
3852 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3853 [log-client.c]
3854 shorten
3855 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3856 [channels.c channels.h clientloop.c ssh.c ssh.h]
3857 support for ~. in ssh2
3858 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3859 [crc32.h]
3860 proper prototype
3861 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3862 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3863 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3864 [fingerprint.c fingerprint.h]
3865 add SSH2/DSA support to the agent and some other DSA related cleanups.
3866 (note that we cannot talk to ssh.com's ssh2 agents)
3867 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3868 [channels.c channels.h clientloop.c]
3869 more ~ support for ssh2
3870 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3871 [clientloop.c]
3872 oops
3873 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3874 [session.c]
3875 We have to stash the result of get_remote_name_or_ip() before we
3876 close our socket or getpeername() will get EBADF and the process
3877 will exit. Only a problem for "UseLogin yes".
3878 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3879 [session.c]
3880 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3881 own policy on determining who is allowed to login when /etc/nologin
3882 is present. Also use the _PATH_NOLOGIN define.
3883 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3884 [auth1.c auth2.c session.c ssh.c]
3885 Add calls to setusercontext() and login_get*(). We basically call
3886 setusercontext() in most places where previously we did a setlogin().
3887 Add default login.conf file and put root in the "daemon" login class.
3888 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3889 [session.c]
3890 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3891
c345cf9d 389220000818
3893 - (djm) OpenBSD CVS changes:
3894 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3895 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3896 random early drop; ok theo, niels
3897 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3898 [ssh.1]
3899 typo
3900 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3901 [sshd.8]
3902 many fixes from pepper@mail.reppep.com
3903 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3904 [Makefile.in util.c aux.c]
3905 rename aux.c to util.c to help with cygwin port
3906 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3907 [authfd.c]
3908 correct sun_len; Alexander@Leidinger.net
3909 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3910 [readconf.c sshd.8]
3911 disable kerberos authentication by default
3912 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3913 [sshd.8 readconf.c auth-krb4.c]
3914 disallow kerberos authentication if we can't verify the TGT; from
3915 dugsong@
3916 kerberos authentication is on by default only if you have a srvtab.
3917 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3918 [auth.c]
3919 unused
3920 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3921 [sshd_config]
3922 MaxStartups
3923 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3924 [authfd.c]
3925 cleanup; ok niels@
3926 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3927 [session.c]
3928 cleanup login(1)-like jobs, no duplicate utmp entries
3929 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3930 [session.c sshd.8 sshd.c]
3931 sshd -u len, similar to telnetd
1a022229 3932 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3933 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3934
416ed5a7 393520000816
3936 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3937 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3938 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3939 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3940 implementation.
ba606eb2 3941 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3942
dbaa2e87 394320000815
3944 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3945 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3946 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3947 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3948 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3949 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3950 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3951
6c33bf70 395220000813
3953 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3954 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3955
3fcce26c 395620000809
bcbf86ec 3957 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3958 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3959 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3960 <charles@comm.polymtl.ca>
3fcce26c 3961
71d43804 396220000808
3963 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3964 time, spec file cleanup.
3965
f9bcea07 396620000807
378f2232 3967 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3968 - (djm) Suppress error messages on channel close shutdown() failurs
3969 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3970 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3971
bcf89935 397220000725
3973 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3974
4c8722d9 397520000721
3976 - (djm) OpenBSD CVS updates:
3977 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3978 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3979 [sshconnect1.c sshconnect2.c]
3980 make ssh-add accept dsa keys (the agent does not)
3981 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3982 [sshd.c]
3983 Another closing of stdin; ok deraadt
3984 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3985 [dsa.c]
3986 missing free, reorder
3987 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3988 [ssh-keygen.1]
3989 document input and output files
3990
240777b8 399120000720
4c8722d9 3992 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3993
3c7def32 399420000716
4c8722d9 3995 - (djm) Release 2.1.1p4
3c7def32 3996
819b676f 399720000715
704b1659 3998 - (djm) OpenBSD CVS updates
3999 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4000 [aux.c readconf.c servconf.c ssh.h]
4001 allow multiple whitespace but only one '=' between tokens, bug report from
4002 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4003 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4004 [clientloop.c]
4005 typo; todd@fries.net
4006 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4007 [scp.c]
4008 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4009 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4010 [readconf.c servconf.c]
4011 allow leading whitespace. ok niels
4012 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4013 [ssh-keygen.c ssh.c]
4014 Always create ~/.ssh with mode 700; ok Markus
819b676f 4015 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4016 - Include floatingpoint.h for entropy.c
4017 - strerror replacement
704b1659 4018
3f7a7e4a 401920000712
c37fb3c1 4020 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4021 - (djm) OpenBSD CVS Updates:
4022 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4023 [session.c sshd.c ]
4024 make MaxStartups code still work with -d; djm
4025 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4026 [readconf.c ssh_config]
4027 disable FallBackToRsh by default
c37fb3c1 4028 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4029 Ben Lindstrom <mouring@pconline.com>
1e970014 4030 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4031 spec file.
dcb36e5d 4032 - (djm) Released 2.1.1p3
3f7a7e4a 4033
56118702 403420000711
4035 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4036 <tbert@abac.com>
132dd316 4037 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4038 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4039 <mouring@pconline.com>
bcbf86ec 4040 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4041 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4042 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4043 to compile on more platforms (incl NeXT).
cc6f2c4c 4044 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4045 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4046 - (djm) OpenBSD CVS updates:
4047 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4048 [authfd.c]
4049 cleanup, less cut&paste
4050 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4051 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4052 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4053 theo and me
4054 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4055 [session.c]
4056 use no_x11_forwarding_flag correctly; provos ok
4057 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4058 [sshd.c]
4059 typo
4060 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4061 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4062 Insert more missing .El directives. Our troff really should identify
089fbbd2 4063 these and spit out a warning.
4064 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4065 [auth-rsa.c auth2.c ssh-keygen.c]
4066 clean code is good code
4067 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4068 [serverloop.c]
4069 sense of port forwarding flag test was backwards
4070 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4071 [compat.c readconf.c]
4072 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4073 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4074 [auth.h]
4075 KNF
4076 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4077 [compat.c readconf.c]
4078 Better conditions for strsep() ending.
4079 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4080 [readconf.c]
4081 Get the correct message on errors. (niels@ ok)
4082 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4083 [cipher.c kex.c servconf.c]
4084 strtok() --> strsep(). (niels@ ok)
5540ea9b 4085 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4086 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4087 builds)
229f64ee 4088 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4089
a8545c6c 409020000709
4091 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4092 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4093 - (djm) Match prototype and function declaration for rresvport_af.
4094 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4095 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4096 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4097 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4098 <jimw@peisj.pebio.com>
264dce47 4099 - (djm) Fix pam sprintf fix
4100 - (djm) Cleanup entropy collection code a little more. Split initialisation
4101 from seeding, perform intialisation immediatly at start, be careful with
4102 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4103 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4104 Including sigaction() et al. replacements
bcbf86ec 4105 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4106 <tbert@abac.com>
a8545c6c 4107
e2902a5b 410820000708
bcbf86ec 4109 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4110 Aaron Hopkins <aaron@die.net>
7a33f831 4111 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4112 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4113 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4114 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4115 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4116 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4117 - (djm) Don't use inet_addr.
e2902a5b 4118
5637650d 411920000702
4120 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4121 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4122 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4123 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4124 Chris, the Young One <cky@pobox.com>
bcbf86ec 4125 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4126 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4127
388e9f9f 412820000701
4129 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4130 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4131 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4132 <vinschen@cygnus.com>
30228d7c 4133 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4134 - (djm) Added check for broken snprintf() functions which do not correctly
4135 terminate output string and attempt to use replacement.
46158300 4136 - (djm) Released 2.1.1p2
388e9f9f 4137
9f32ceb4 413820000628
4139 - (djm) Fixes to lastlog code for Irix
4140 - (djm) Use atomicio in loginrec
3206bb3b 4141 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4142 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4143 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4144 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4145 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4146
d8caae24 414720000627
4148 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4149 - (djm) Formatting
d8caae24 4150
fe30cc2e 415120000626
3e98362e 4152 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4153 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4154 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4155 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4156 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4157 - (djm) Fix fixed EGD code.
3e98362e 4158 - OpenBSD CVS update
4159 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4160 [channels.c]
4161 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4162
1c04b088 416320000623
bcbf86ec 4164 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4165 Svante Signell <svante.signell@telia.com>
4166 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4167 - OpenBSD CVS Updates:
4168 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4169 [sshd.c]
4170 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4171 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4172 [auth-krb4.c key.c radix.c uuencode.c]
4173 Missing CVS idents; ok markus
1c04b088 4174
f528fdf2 417520000622
4176 - (djm) Automatically generate host key during "make install". Suggested
4177 by Gary E. Miller <gem@rellim.com>
4178 - (djm) Paranoia before kill() system call
74fc9186 4179 - OpenBSD CVS Updates:
4180 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4181 [auth2.c compat.c compat.h sshconnect2.c]
4182 make userauth+pubkey interop with ssh.com-2.2.0
4183 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4184 [dsa.c]
4185 mem leak + be more paranoid in dsa_verify.
4186 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4187 [key.c]
4188 cleanup fingerprinting, less hardcoded sizes
4189 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4190 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4191 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4192 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4193 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4194 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4195 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4196 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4197 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4198 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4199 OpenBSD tag
4200 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4201 sshconnect2.c missing free; nuke old comment
f528fdf2 4202
e5fe9a1f 420320000620
4204 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4205 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4206 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4207 - (djm) Typo in loginrec.c
e5fe9a1f 4208
cbd7492e 420920000618
4210 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4211 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4212 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4213 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4214 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4215 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4216 Martin Petrak <petrak@spsknm.schools.sk>
4217 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4218 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4219 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4220 - OpenBSD CVS updates:
4221 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4222 [channels.c]
4223 everyone says "nix it" (remove protocol 2 debugging message)
4224 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4225 [sshconnect.c]
4226 allow extended server banners
4227 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4228 [sshconnect.c]
4229 missing atomicio, typo
4230 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4231 [servconf.c servconf.h session.c sshd.8 sshd_config]
4232 add support for ssh v2 subsystems. ok markus@.
4233 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4234 [readconf.c servconf.c]
4235 include = in WHITESPACE; markus ok
4236 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4237 [auth2.c]
4238 implement bug compatibility with ssh-2.0.13 pubkey, server side
4239 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4240 [compat.c]
4241 initial support for ssh.com's 2.2.0
4242 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4243 [scp.c]
4244 typo
4245 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4246 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4247 split auth-rsa option parsing into auth-options
4248 add options support to authorized_keys2
4249 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4250 [session.c]
4251 typo
cbd7492e 4252
509b1f88 425320000613
4254 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4255 - Platform define for SCO 3.x which breaks on /dev/ptmx
4256 - Detect and try to fix missing MAXPATHLEN
a4d05724 4257 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4258 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4259
09564242 426020000612
4261 - (djm) Glob manpages in RPM spec files to catch compressed files
4262 - (djm) Full license in auth-pam.c
08ae384f 4263 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4264 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4265 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4266 def'd
4267 - Set AIX to use preformatted manpages
61e96248 4268
74b224a0 426920000610
4270 - (djm) Minor doc tweaks
217ab55e 4271 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4272
32c80420 427320000609
4274 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4275 (in favour of utmpx) on Solaris 8
4276
fa649821 427720000606
48c99b2c 4278 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4279 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4280 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4281 timeout
f988dce5 4282 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4283 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4284 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4285 <tibbs@math.uh.edu>
1e83f2a2 4286 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4287 <zack@wolery.cumb.org>
fa649821 4288 - (djm) OpenBSD CVS updates:
4289 - todd@cvs.openbsd.org
4290 [sshconnect2.c]
4291 teach protocol v2 to count login failures properly and also enable an
4292 explanation of why the password prompt comes up again like v1; this is NOT
4293 crypto
61e96248 4294 - markus@cvs.openbsd.org
fa649821 4295 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4296 xauth_location support; pr 1234
4297 [readconf.c sshconnect2.c]
4298 typo, unused
4299 [session.c]
4300 allow use_login only for login sessions, otherwise remote commands are
4301 execed with uid==0
4302 [sshd.8]
4303 document UseLogin better
4304 [version.h]
4305 OpenSSH 2.1.1
4306 [auth-rsa.c]
bcbf86ec 4307 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4308 negative match or no match at all
4309 [channels.c hostfile.c match.c]
bcbf86ec 4310 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4311 kris@FreeBSD.org
4312
8e7b16f8 431320000606
bcbf86ec 4314 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4315 configure.
4316
d7c0f3d5 431720000604
4318 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4319 - (andre) login code changes based on djm feedback
d7c0f3d5 4320
2d6c411f 432120000603
4322 - (andre) New login code
4323 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4324 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4325
5daf7064 432620000531
4327 - Cleanup of auth.c, login.c and fake-*
4328 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4329 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4330 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4331 of fallback DIY code.
5daf7064 4332
b9f446d1 433320000530
4334 - Define atexit for old Solaris
b02ebca1 4335 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4336 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4337 - OpenBSD CVS updates:
4338 - markus@cvs.openbsd.org
4339 [session.c]
4340 make x11-fwd work w/ localhost (xauth add host/unix:11)
4341 [cipher.c compat.c readconf.c servconf.c]
4342 check strtok() != NULL; ok niels@
4343 [key.c]
4344 fix key_read() for uuencoded keys w/o '='
4345 [serverloop.c]
4346 group ssh1 vs. ssh2 in serverloop
4347 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4348 split kexinit/kexdh, factor out common code
4349 [readconf.c ssh.1 ssh.c]
4350 forwardagent defaults to no, add ssh -A
4351 - theo@cvs.openbsd.org
4352 [session.c]
4353 just some line shortening
60688ef9 4354 - Released 2.1.0p3
b9f446d1 4355
29611d9c 435620000520
4357 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4358 - Don't touch utmp if USE_UTMPX defined
a423beaf 4359 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4360 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4361 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4362 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4363 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4364 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4365 - Doc cleanup
29611d9c 4366
301e9b01 436720000518
4368 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4369 - OpenBSD CVS updates:
4370 - markus@cvs.openbsd.org
4371 [sshconnect.c]
4372 copy only ai_addrlen bytes; misiek@pld.org.pl
4373 [auth.c]
bcbf86ec 4374 accept an empty shell in authentication; bug reported by
301e9b01 4375 chris@tinker.ucr.edu
4376 [serverloop.c]
4377 we don't have stderr for interactive terminal sessions (fcntl errors)
4378
ad85db64 437920000517
4380 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4381 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4382 - Fixes erroneous printing of debug messages to syslog
4383 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4384 - Gives useful error message if PRNG initialisation fails
4385 - Reduced ssh startup delay
4386 - Measures cumulative command time rather than the time between reads
704b1659 4387 after select()
ad85db64 4388 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4389 optionally run 'ent' to measure command entropy
c1ef8333 4390 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4391 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4392 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4393 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4394 - OpenBSD CVS update:
bcbf86ec 4395 - markus@cvs.openbsd.org
0e73cc53 4396 [ssh.c]
4397 fix usage()
4398 [ssh2.h]
4399 draft-ietf-secsh-architecture-05.txt
4400 [ssh.1]
4401 document ssh -T -N (ssh2 only)
4402 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4403 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4404 [aux.c]
4405 missing include
c04f75f1 4406 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4407 - INSTALL typo and URL fix
4408 - Makefile fix
4409 - Solaris fixes
bcbf86ec 4410 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4411 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4412 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4413 - Detect OpenSSL seperatly from RSA
bcbf86ec 4414 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4415 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4416
3d1a1654 441720000513
bcbf86ec 4418 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4419 <misiek@pld.org.pl>
4420
d02a3a00 442120000511
bcbf86ec 4422 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4423 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4424 - "make host-key" fix for Irix
d02a3a00 4425
d0c832f3 442620000509
4427 - OpenBSD CVS update
4428 - markus@cvs.openbsd.org
4429 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4430 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4431 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4432 - hugh@cvs.openbsd.org
4433 [ssh.1]
4434 - zap typo
4435 [ssh-keygen.1]
4436 - One last nit fix. (markus approved)
4437 [sshd.8]
4438 - some markus certified spelling adjustments
4439 - markus@cvs.openbsd.org
4440 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4441 [sshconnect2.c ]
4442 - bug compat w/ ssh-2.0.13 x11, split out bugs
4443 [nchan.c]
4444 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4445 [ssh-keygen.c]
4446 - handle escapes in real and original key format, ok millert@
4447 [version.h]
4448 - OpenSSH-2.1
3dc1102e 4449 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4450 - Doc updates
bcbf86ec 4451 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4452 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4453
ebdeb9a8 445420000508
4455 - Makefile and RPM spec fixes
4456 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4457 - OpenBSD CVS update
4458 - markus@cvs.openbsd.org
4459 [clientloop.c sshconnect2.c]
4460 - make x11-fwd interop w/ ssh-2.0.13
4461 [README.openssh2]
4462 - interop w/ SecureFX
4463 - Release 2.0.0beta2
ebdeb9a8 4464
bcbf86ec 4465 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4466 <andre.lucas@dial.pipex.com>
4467
1d1ffb87 446820000507
4469 - Remove references to SSLeay.
4470 - Big OpenBSD CVS update
4471 - markus@cvs.openbsd.org
4472 [clientloop.c]
4473 - typo
4474 [session.c]
4475 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4476 [session.c]
4477 - update proctitle for proto 1, too
4478 [channels.h nchan.c serverloop.c session.c sshd.c]
4479 - use c-style comments
4480 - deraadt@cvs.openbsd.org
4481 [scp.c]
4482 - more atomicio
bcbf86ec 4483 - markus@cvs.openbsd.org
1d1ffb87 4484 [channels.c]
4485 - set O_NONBLOCK
4486 [ssh.1]
4487 - update AUTHOR
4488 [readconf.c ssh-keygen.c ssh.h]
4489 - default DSA key file ~/.ssh/id_dsa
4490 [clientloop.c]
4491 - typo, rm verbose debug
4492 - deraadt@cvs.openbsd.org
4493 [ssh-keygen.1]
4494 - document DSA use of ssh-keygen
4495 [sshd.8]
4496 - a start at describing what i understand of the DSA side
4497 [ssh-keygen.1]
4498 - document -X and -x
4499 [ssh-keygen.c]
4500 - simplify usage
bcbf86ec 4501 - markus@cvs.openbsd.org
1d1ffb87 4502 [sshd.8]
4503 - there is no rhosts_dsa
4504 [ssh-keygen.1]
4505 - document -y, update -X,-x
4506 [nchan.c]
4507 - fix close for non-open ssh1 channels
4508 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4509 - s/DsaKey/HostDSAKey/, document option
4510 [sshconnect2.c]
4511 - respect number_of_password_prompts
4512 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4513 - GatewayPorts for sshd, ok deraadt@
4514 [ssh-add.1 ssh-agent.1 ssh.1]
4515 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4516 [ssh.1]
4517 - more info on proto 2
4518 [sshd.8]
4519 - sync AUTHOR w/ ssh.1
4520 [key.c key.h sshconnect.c]
4521 - print key type when talking about host keys
4522 [packet.c]
4523 - clear padding in ssh2
4524 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4525 - replace broken uuencode w/ libc b64_ntop
4526 [auth2.c]
4527 - log failure before sending the reply
4528 [key.c radix.c uuencode.c]
4529 - remote trailing comments before calling __b64_pton
4530 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4531 [sshconnect2.c sshd.8]
4532 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4533 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4534
1a11e1ae 453520000502
0fbe8c74 4536 - OpenBSD CVS update
4537 [channels.c]
4538 - init all fds, close all fds.
4539 [sshconnect2.c]
4540 - check whether file exists before asking for passphrase
4541 [servconf.c servconf.h sshd.8 sshd.c]
4542 - PidFile, pr 1210
4543 [channels.c]
4544 - EINTR
4545 [channels.c]
4546 - unbreak, ok niels@
4547 [sshd.c]
4548 - unlink pid file, ok niels@
4549 [auth2.c]
4550 - Add missing #ifdefs; ok - markus
bcbf86ec 4551 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4552 gathering commands from a text file
1a11e1ae 4553 - Release 2.0.0beta1
4554
c4bc58eb 455520000501
4556 - OpenBSD CVS update
4557 [packet.c]
4558 - send debug messages in SSH2 format
3189621b 4559 [scp.c]
4560 - fix very rare EAGAIN/EINTR issues; based on work by djm
4561 [packet.c]
4562 - less debug, rm unused
4563 [auth2.c]
4564 - disable kerb,s/key in ssh2
4565 [sshd.8]
4566 - Minor tweaks and typo fixes.
4567 [ssh-keygen.c]
4568 - Put -d into usage and reorder. markus ok.
bcbf86ec 4569 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4570 <karn@ka9q.ampr.org>
bcbf86ec 4571 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4572 <andre.lucas@dial.pipex.com>
0d5f7abc 4573 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4574 <gd@hilb1.medat.de>
8cb940db 4575 - Add some missing ifdefs to auth2.c
8af50c98 4576 - Deprecate perl-tk askpass.
52bcc044 4577 - Irix portability fixes - don't include netinet headers more than once
4578 - Make sure we don't save PRNG seed more than once
c4bc58eb 4579
2b763e31 458020000430
4581 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4582 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4583 patch.
4584 - Adds timeout to entropy collection
4585 - Disables slow entropy sources
4586 - Load and save seed file
bcbf86ec 4587 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4588 saved in root's .ssh directory)
4589 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4590 - More OpenBSD updates:
4591 [session.c]
4592 - don't call chan_write_failed() if we are not writing
4593 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4594 - keysize warnings error() -> log()
2b763e31 4595
a306f2dd 459620000429
4597 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4598 [README.openssh2]
4599 - interop w/ F-secure windows client
4600 - sync documentation
4601 - ssh_host_dsa_key not ssh_dsa_key
4602 [auth-rsa.c]
4603 - missing fclose
4604 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4605 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4606 [sshd.c uuencode.c uuencode.h authfile.h]
4607 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4608 for trading keys with the real and the original SSH, directly from the
4609 people who invented the SSH protocol.
4610 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4611 [sshconnect1.c sshconnect2.c]
4612 - split auth/sshconnect in one file per protocol version
4613 [sshconnect2.c]
4614 - remove debug
4615 [uuencode.c]
4616 - add trailing =
4617 [version.h]
4618 - OpenSSH-2.0
4619 [ssh-keygen.1 ssh-keygen.c]
4620 - add -R flag: exit code indicates if RSA is alive
4621 [sshd.c]
4622 - remove unused
4623 silent if -Q is specified
4624 [ssh.h]
4625 - host key becomes /etc/ssh_host_dsa_key
4626 [readconf.c servconf.c ]
4627 - ssh/sshd default to proto 1 and 2
4628 [uuencode.c]
4629 - remove debug
4630 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4631 - xfree DSA blobs
4632 [auth2.c serverloop.c session.c]
4633 - cleanup logging for sshd/2, respect PasswordAuth no
4634 [sshconnect2.c]
4635 - less debug, respect .ssh/config
4636 [README.openssh2 channels.c channels.h]
bcbf86ec 4637 - clientloop.c session.c ssh.c
a306f2dd 4638 - support for x11-fwding, client+server
4639
0ac7199f 464020000421
4641 - Merge fix from OpenBSD CVS
4642 [ssh-agent.c]
4643 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4644 via Debian bug #59926
18ba2aab 4645 - Define __progname in session.c if libc doesn't
4646 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4647 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4648 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4649
e1b37056 465020000420
bcbf86ec 4651 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4652 <andre.lucas@dial.pipex.com>
9da5c3c9 4653 - Sync with OpenBSD CVS:
4654 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4655 - pid_t
4656 [session.c]
4657 - remove bogus chan_read_failed. this could cause data
4658 corruption (missing data) at end of a SSH2 session.
4e577b89 4659 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4660 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4661 - Use vhangup to clean up Linux ttys
4662 - Force posix getopt processing on GNU libc systems
371ecff9 4663 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4664 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4665
d6f24e45 466620000419
4667 - OpenBSD CVS updates
4668 [channels.c]
4669 - fix pr 1196, listen_port and port_to_connect interchanged
4670 [scp.c]
bcbf86ec 4671 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4672 elapsed time; my idea, aaron wrote the patch
4673 [ssh_config sshd_config]
4674 - show 'Protocol' as an example, ok markus@
4675 [sshd.c]
4676 - missing xfree()
4677 - Add missing header to bsd-misc.c
4678
35484284 467920000416
4680 - Reduce diff against OpenBSD source
bcbf86ec 4681 - All OpenSSL includes are now unconditionally referenced as
35484284 4682 openssl/foo.h
4683 - Pick up formatting changes
4684 - Other minor changed (typecasts, etc) that I missed
4685
6ae2364d 468620000415
4687 - OpenBSD CVS updates.
4688 [ssh.1 ssh.c]
4689 - ssh -2
4690 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4691 [session.c sshconnect.c]
4692 - check payload for (illegal) extra data
4693 [ALL]
4694 whitespace cleanup
4695
c323ac76 469620000413
4697 - INSTALL doc updates
f54651ce 4698 - Merged OpenBSD updates to include paths.
bcbf86ec 4699
a8be9f80 470020000412
4701 - OpenBSD CVS updates:
4702 - [channels.c]
4703 repair x11-fwd
4704 - [sshconnect.c]
4705 fix passwd prompt for ssh2, less debugging output.
4706 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4707 less debugging output
4708 - [kex.c kex.h sshconnect.c sshd.c]
4709 check for reasonable public DH values
4710 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4711 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4712 add Cipher and Protocol options to ssh/sshd, e.g.:
4713 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4714 arcfour,3des-cbc'
4715 - [sshd.c]
4716 print 1.99 only if server supports both
4717
18e92801 471820000408
4719 - Avoid some compiler warnings in fake-get*.c
4720 - Add IPTOS macros for systems which lack them
9d98aaf6 4721 - Only set define entropy collection macros if they are found
e78a59f5 4722 - More large OpenBSD CVS updates:
4723 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4724 [session.h ssh.h sshd.c README.openssh2]
4725 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4726 - [channels.c]
4727 no adjust after close
4728 - [sshd.c compat.c ]
4729 interop w/ latest ssh.com windows client.
61e96248 4730
8ce64345 473120000406
4732 - OpenBSD CVS update:
4733 - [channels.c]
4734 close efd on eof
4735 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4736 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4737 - [sshconnect.c]
4738 missing free.
4739 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4740 remove unused argument, split cipher_mask()
4741 - [clientloop.c]
4742 re-order: group ssh1 vs. ssh2
4743 - Make Redhat spec require openssl >= 0.9.5a
4744
e7627112 474520000404
4746 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4747 - OpenBSD CVS update:
4748 - [packet.h packet.c]
4749 ssh2 packet format
4750 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4751 [channels.h channels.c]
4752 channel layer support for ssh2
4753 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4754 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4755 - Generate manpages before make install not at the end of make all
4756 - Don't seed the rng quite so often
4757 - Always reseed rng when requested
e7627112 4758
bfc9a610 475920000403
4760 - Wrote entropy collection routines for systems that lack /dev/random
4761 and EGD
837c30b8 4762 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4763
7368a6c8 476420000401
4765 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4766 - [auth.c session.c sshd.c auth.h]
4767 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4768 - [bufaux.c bufaux.h]
4769 support ssh2 bignums
4770 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4771 [readconf.c ssh.c ssh.h serverloop.c]
4772 replace big switch() with function tables (prepare for ssh2)
4773 - [ssh2.h]
4774 ssh2 message type codes
4775 - [sshd.8]
4776 reorder Xr to avoid cutting
4777 - [serverloop.c]
4778 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4779 - [channels.c]
4780 missing close
4781 allow bigger packets
4782 - [cipher.c cipher.h]
4783 support ssh2 ciphers
4784 - [compress.c]
4785 cleanup, less code
4786 - [dispatch.c dispatch.h]
4787 function tables for different message types
4788 - [log-server.c]
4789 do not log() if debuggin to stderr
4790 rename a cpp symbol, to avoid param.h collision
4791 - [mpaux.c]
4792 KNF
4793 - [nchan.c]
4794 sync w/ channels.c
4795
f5238bee 479620000326
4797 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4798 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4799 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4800 - OpenBSD CVS update
4801 - [auth-krb4.c]
4802 -Wall
4803 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4804 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4805 initial support for DSA keys. ok deraadt@, niels@
4806 - [cipher.c cipher.h]
4807 remove unused cipher_attack_detected code
4808 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4809 Fix some formatting problems I missed before.
4810 - [ssh.1 sshd.8]
4811 fix spelling errors, From: FreeBSD
4812 - [ssh.c]
4813 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4814
0024a081 481520000324
4816 - Released 1.2.3
4817
bd499f9e 481820000317
4819 - Clarified --with-default-path option.
4820 - Added -blibpath handling for AIX to work around stupid runtime linking.
4821 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4822 <jmknoble@jmknoble.cx>
474b5fef 4823 - Checks for 64 bit int types. Problem report from Mats Fredholm
4824 <matsf@init.se>
610cd5c6 4825 - OpenBSD CVS updates:
bcbf86ec 4826 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4827 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4828 [sshd.c]
4829 pedantic: signed vs. unsigned, void*-arithm, etc
4830 - [ssh.1 sshd.8]
4831 Various cleanups and standardizations.
bcbf86ec 4832 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4833 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4834
4696775a 483520000316
bcbf86ec 4836 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4837 Hesprich <dghespri@sprintparanet.com>
d423d822 4838 - Propogate LD through to Makefile
b7a9ce47 4839 - Doc cleanups
2ba2a610 4840 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4841
cb0b7ea4 484220000315
4843 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4844 problems with gcc/Solaris.
bcbf86ec 4845 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4846 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4847 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4848 Debian package, README file and chroot patch from Ricardo Cerqueira
4849 <rmcc@clix.pt>
bcbf86ec 4850 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4851 option.
4852 - Slight cleanup to doc files
b14b2ae7 4853 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4854
a8ed9fd9 485520000314
bcbf86ec 4856 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4857 peter@frontierflying.com
84afc958 4858 - Include /usr/local/include and /usr/local/lib for systems that don't
4859 do it themselves
4860 - -R/usr/local/lib for Solaris
4861 - Fix RSAref detection
4862 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4863
bcf36c78 486420000311
4865 - Detect RSAref
43e48848 4866 - OpenBSD CVS change
4867 [sshd.c]
4868 - disallow guessing of root password
867dbf40 4869 - More configure fixes
80faa19f 4870 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4871
c8d54615 487220000309
4873 - OpenBSD CVS updates to v1.2.3
704b1659 4874 [ssh.h atomicio.c]
4875 - int atomicio -> ssize_t (for alpha). ok deraadt@
4876 [auth-rsa.c]
4877 - delay MD5 computation until client sends response, free() early, cleanup.
4878 [cipher.c]
4879 - void* -> unsigned char*, ok niels@
4880 [hostfile.c]
4881 - remove unused variable 'len'. fix comments.
4882 - remove unused variable
4883 [log-client.c log-server.c]
4884 - rename a cpp symbol, to avoid param.h collision
4885 [packet.c]
4886 - missing xfree()
4887 - getsockname() requires initialized tolen; andy@guildsoftware.com
4888 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4889 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4890 [pty.c pty.h]
bcbf86ec 4891 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4892 pty.c ok provos@, dugsong@
704b1659 4893 [readconf.c]
4894 - turn off x11-fwd for the client, too.
4895 [rsa.c]
4896 - PKCS#1 padding
4897 [scp.c]
4898 - allow '.' in usernames; from jedgar@fxp.org
4899 [servconf.c]
4900 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4901 - sync with sshd_config
4902 [ssh-keygen.c]
4903 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4904 [ssh.1]
4905 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4906 [ssh.c]
4907 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4908 - turn off x11-fwd for the client, too.
4909 [sshconnect.c]
4910 - missing xfree()
4911 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4912 - read error vs. "Connection closed by remote host"
4913 [sshd.8]
4914 - ie. -> i.e.,
4915 - do not link to a commercial page..
4916 - sync with sshd_config
4917 [sshd.c]
4918 - no need for poll.h; from bright@wintelcom.net
4919 - log with level log() not fatal() if peer behaves badly.
4920 - don't panic if client behaves strange. ok deraadt@
4921 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4922 - delay close() of pty until the pty has been chowned back to root
4923 - oops, fix comment, too.
4924 - missing xfree()
4925 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4926 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4927 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4928 pty.c ok provos@, dugsong@
4929 - create x11 cookie file
4930 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4931 - version 1.2.3
c8d54615 4932 - Cleaned up
bcbf86ec 4933 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4934 required after OpenBSD updates)
c8d54615 4935
07055445 493620000308
4937 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4938
493920000307
4940 - Released 1.2.2p1
4941
9c8c3fc6 494220000305
4943 - Fix DEC compile fix
54096dcc 4944 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4945 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4946 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4947 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4948 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4949
6bf4d066 495020000303
4951 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4952 <domi@saargate.de>
bcbf86ec 4953 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4954 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4955 Miskiewicz <misiek@pld.org.pl>
22fa590f 4956 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4957 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4958
a0391976 495920000302
4960 - Big cleanup of autoconf code
4961 - Rearranged to be a little more logical
4962 - Added -R option for Solaris
4963 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4964 to detect library and header location _and_ ensure library has proper
4965 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4966 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4967 - Avoid warning message with Unix98 ptys
bcbf86ec 4968 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4969 platform-specific code.
4970 - Document some common problems
bcbf86ec 4971 - Allow root access to any key. Patch from
81eef326 4972 markus.friedl@informatik.uni-erlangen.de
a0391976 4973
f55afe71 497420000207
4975 - Removed SOCKS code. Will support through a ProxyCommand.
4976
d07d1c58 497720000203
4978 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4979 - Add --with-ssl-dir option
d07d1c58 4980
9d5f374b 498120000202
bcbf86ec 4982 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4983 <jmd@aoe.vt.edu>
6b1f3fdb 4984 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4985 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4986 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4987
bc8c2601 498820000201
4989 - Use socket pairs by default (instead of pipes). Prevents race condition
4990 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4991
69c76614 499220000127
4993 - Seed OpenSSL's random number generator before generating RSA keypairs
4994 - Split random collector into seperate file
aaf2abd7 4995 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4996
f9507c24 499720000126
4998 - Released 1.2.2 stable
4999
bcbf86ec 5000 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5001 mouring@newton.pconline.com
bcbf86ec 5002 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5003 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5004 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5005 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5006
bfae20ad 500720000125
bcbf86ec 5008 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5009 <andre.lucas@dial.pipex.com>
07b0cb78 5010 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5011 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5012 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5013 <gem@rellim.com>
5014 - New URL for x11-ssh-askpass.
bcbf86ec 5015 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5016 <jmknoble@jmknoble.cx>
bcbf86ec 5017 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5018 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5019 - Updated RPM spec files to use DESTDIR
bfae20ad 5020
bb58aa4b 502120000124
5022 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5023 increment)
5024
d45317d8 502520000123
5026 - OpenBSD CVS:
5027 - [packet.c]
5028 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5029 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5030 <drankin@bohemians.lexington.ky.us>
12aa90af 5031 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5032
e844f761 503320000122
5034 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5035 <bent@clark.net>
c54a6257 5036 - Merge preformatted manpage patch from Andre Lucas
5037 <andre.lucas@dial.pipex.com>
8eb34e02 5038 - Make IPv4 use the default in RPM packages
5039 - Irix uses preformatted manpages
1e64903d 5040 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5041 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5042 - OpenBSD CVS updates:
5043 - [packet.c]
5044 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5045 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5046 - [sshd.c]
5047 log with level log() not fatal() if peer behaves badly.
5048 - [readpass.c]
bcbf86ec 5049 instead of blocking SIGINT, catch it ourselves, so that we can clean
5050 the tty modes up and kill ourselves -- instead of our process group
61e96248 5051 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5052 people with cbreak shells never even noticed..
399d9d44 5053 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5054 ie. -> i.e.,
e844f761 5055
4c8ef3fb 505620000120
5057 - Don't use getaddrinfo on AIX
7b2ea3a1 5058 - Update to latest OpenBSD CVS:
5059 - [auth-rsa.c]
5060 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5061 - [sshconnect.c]
5062 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5063 - destroy keys earlier
bcbf86ec 5064 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5065 ok: provos@
7b2ea3a1 5066 - [sshd.c]
5067 - no need for poll.h; from bright@wintelcom.net
5068 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5069 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5070 ok: provos@
f3bba493 5071 - Big manpage and config file cleanup from Andre Lucas
5072 <andre.lucas@dial.pipex.com>
5f4fdfae 5073 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5074 - Doc updates
d468fc76 5075 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5076 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5077
082bbfb3 507820000119
20af321f 5079 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5080 - Compile fix from Darren_Hall@progressive.com
59e76f33 5081 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5082 addresses using getaddrinfo(). Added a configure switch to make the
5083 default lookup mode AF_INET
082bbfb3 5084
a63a7f37 508520000118
5086 - Fixed --with-pid-dir option
51a6baf8 5087 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5088 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5089 <andre.lucas@dial.pipex.com>
a63a7f37 5090
f914c7fb 509120000117
5092 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5093 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5094 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5095 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5096 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5097 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5098 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5099 deliver (no IPv6 kernel support)
80a44451 5100 - Released 1.2.1pre27
f914c7fb 5101
f4a7cf29 5102 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5103 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5104 <jhuuskon@hytti.uku.fi>
bcbf86ec 5105 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5106 further testing.
5957fd29 5107 - Patch from Christos Zoulas <christos@zoulas.com>
5108 - Try $prefix first when looking for OpenSSL.
5109 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5110 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5111 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5112
47e45e44 511320000116
5114 - Renamed --with-xauth-path to --with-xauth
5115 - Added --with-pid-dir option
5116 - Released 1.2.1pre26
5117
a82ef8ae 5118 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5119 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5120 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5121
5cdfe03f 512220000115
5123 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5124 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5125 Nordby <anders@fix.no>
bcbf86ec 5126 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5127 openpty. Report from John Seifarth <john@waw.be>
5128 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5129 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5130 <gem@rellim.com>
5131 - Use __snprintf and __vnsprintf if they are found where snprintf and
5132 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5133 and others.
5134
48e671d5 513520000114
5136 - Merged OpenBSD IPv6 patch:
5137 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5138 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5139 [hostfile.c sshd_config]
5140 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5141 features: sshd allows multiple ListenAddress and Port options. note
5142 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5143 fujiwara@rcac.tdi.co.jp)
5144 - [ssh.c canohost.c]
bcbf86ec 5145 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5146 from itojun@
5147 - [channels.c]
5148 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5149 - [packet.h]
5150 allow auth-kerberos for IPv4 only
5151 - [scp.1 sshd.8 servconf.h scp.c]
5152 document -4, -6, and 'ssh -L 2022/::1/22'
5153 - [ssh.c]
bcbf86ec 5154 'ssh @host' is illegal (null user name), from
48e671d5 5155 karsten@gedankenpolizei.de
5156 - [sshconnect.c]
5157 better error message
5158 - [sshd.c]
5159 allow auth-kerberos for IPv4 only
5160 - Big IPv6 merge:
5161 - Cleanup overrun in sockaddr copying on RHL 6.1
5162 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5163 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5164 - Replacement for missing structures on systems that lack IPv6
5165 - record_login needed to know about AF_INET6 addresses
5166 - Borrowed more code from OpenBSD: rresvport_af and requisites
5167
2598df62 516820000110
5169 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5170
b8a0310d 517120000107
5172 - New config.sub and config.guess to fix problems on SCO. Supplied
5173 by Gary E. Miller <gem@rellim.com>
b6a98a85 5174 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5175 - Released 1.2.1pre25
b8a0310d 5176
dfb95100 517720000106
5178 - Documentation update & cleanup
5179 - Better KrbIV / AFS detection, based on patch from:
5180 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5181
b9795b89 518220000105
bcbf86ec 5183 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5184 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5185 altogether (libcrypto includes its own crypt(1) replacement)
5186 - Added platform-specific rules for Irix 6.x. Included warning that
5187 they are untested.
5188
a1ec4d79 518920000103
5190 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5191 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5192 <tnh@kondara.org>
bcbf86ec 5193 - Removed "nullok" directive from default PAM configuration files.
5194 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5195 UPGRADING file.
e02735bb 5196 - OpenBSD CVS updates
5197 - [ssh-agent.c]
bcbf86ec 5198 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5199 dgaudet@arctic.org
5200 - [sshconnect.c]
5201 compare correct version for 1.3 compat mode
a1ec4d79 5202
93c7f644 520320000102
5204 - Prevent multiple inclusion of config.h and defines.h. Suggested
5205 by Andre Lucas <andre.lucas@dial.pipex.com>
5206 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5207 <dgaudet@arctic.org>
5208
76b8607f 520919991231
bcbf86ec 5210 - Fix password support on systems with a mixture of shadowed and
5211 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5212 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5213 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5214 Fournier <marc.fournier@acadiau.ca>
b92964b7 5215 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5216 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5217 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5218 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5219 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5220 <iretd@bigfoot.com>
bcbf86ec 5221 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5222 <jmknoble@jmknoble.cx>
ae3a3d31 5223 - Remove test for quad_t. No longer needed.
76a8e733 5224 - Released 1.2.1pre24
5225
5226 - Added support for directory-based lastlogs
5227 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5228
13f825f4 522919991230
5230 - OpenBSD CVS updates:
5231 - [auth-passwd.c]
5232 check for NULL 1st
bcbf86ec 5233 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5234 cleaned up sshd.c up significantly.
bcbf86ec 5235 - PAM authentication was incorrectly interpreting
76b8607f 5236 "PermitRootLogin without-password". Report from Matthias Andree
5237 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5238 - Several other cleanups
0bc5b6fb 5239 - Merged Dante SOCKS support patch from David Rankin
5240 <drankin@bohemians.lexington.ky.us>
5241 - Updated documentation with ./configure options
76b8607f 5242 - Released 1.2.1pre23
13f825f4 5243
c73a0cb5 524419991229
bcbf86ec 5245 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5246 <drankin@bohemians.lexington.ky.us>
5247 - Fix --with-default-path option.
bcbf86ec 5248 - Autodetect perl, patch from David Rankin
a0f84251 5249 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5250 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5251 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5252 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5253 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5254 - Detect missing size_t and typedef it.
5ab44a92 5255 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5256 - Minor Makefile cleaning
c73a0cb5 5257
b6019d68 525819991228
5259 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5260 - NetBSD login.c compile fix from David Rankin
70e0115b 5261 <drankin@bohemians.lexington.ky.us>
5262 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5263 - Portability fixes for Irix 5.3 (now compiles OK!)
5264 - autoconf and other misc cleanups
ea1970a3 5265 - Merged AIX patch from Darren Hall <dhall@virage.org>
5266 - Cleaned up defines.h
fa9a2dd6 5267 - Released 1.2.1pre22
b6019d68 5268
d2dcff5f 526919991227
5270 - Automatically correct paths in manpages and configuration files. Patch
5271 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5272 - Removed credits from README to CREDITS file, updated.
cb807f40 5273 - Added --with-default-path to specify custom path for server
5274 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5275 - PAM bugfix. PermitEmptyPassword was being ignored.
5276 - Fixed PAM config files to allow empty passwords if server does.
5277 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5278 - Use last few chars of tty line as ut_id
5a7794be 5279 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5280 - OpenBSD CVS updates:
5281 - [packet.h auth-rhosts.c]
5282 check format string for packet_disconnect and packet_send_debug, too
5283 - [channels.c]
5284 use packet_get_maxsize for channels. consistence.
d2dcff5f 5285
f74efc8d 528619991226
5287 - Enabled utmpx support by default for Solaris
5288 - Cleanup sshd.c PAM a little more
986a22ec 5289 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5290 X11 ssh-askpass program.
20c43d8c 5291 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5292 Unfortunatly there is currently no way to disable auth failure
5293 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5294 developers
83b7f649 5295 - OpenBSD CVS update:
5296 - [ssh-keygen.1 ssh.1]
bcbf86ec 5297 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5298 .Sh FILES, too
72251cb6 5299 - Released 1.2.1pre21
bcbf86ec 5300 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5301 <jmknoble@jmknoble.cx>
5302 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5303
f498ed15 530419991225
5305 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5306 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5307 - Cleanup and bugfix of PAM authentication code
f74efc8d 5308 - Released 1.2.1pre20
5309
5310 - Merged fixes from Ben Taylor <bent@clark.net>
5311 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5312 - Disabled logging of PAM password authentication failures when password
5313 is empty. (e.g start of authentication loop). Reported by Naz
5314 <96na@eng.cam.ac.uk>)
f498ed15 5315
531619991223
bcbf86ec 5317 - Merged later HPUX patch from Andre Lucas
f498ed15 5318 <andre.lucas@dial.pipex.com>
5319 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5320 <bent@clark.net>
f498ed15 5321
eef6f7e9 532219991222
bcbf86ec 5323 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5324 <pope@netguide.dk>
ae28776a 5325 - Fix login.c breakage on systems which lack ut_host in struct
5326 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5327
a7effaac 532819991221
bcbf86ec 5329 - Integration of large HPUX patch from Andre Lucas
5330 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5331 benefits:
5332 - Ability to disable shadow passwords at configure time
5333 - Ability to disable lastlog support at configure time
5334 - Support for IP address in $DISPLAY
ae2f7af7 5335 - OpenBSD CVS update:
5336 - [sshconnect.c]
5337 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5338 - Fix DISABLE_SHADOW support
5339 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5340 - Release 1.2.1pre19
a7effaac 5341
3f1d9bcd 534219991218
bcbf86ec 5343 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5344 <cjj@u.washington.edu>
7e1c2490 5345 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5346
60d804c8 534719991216
bcbf86ec 5348 - Makefile changes for Solaris from Peter Kocks
60d804c8 5349 <peter.kocks@baygate.com>
89cafde6 5350 - Minor updates to docs
5351 - Merged OpenBSD CVS changes:
5352 - [authfd.c ssh-agent.c]
5353 keysize warnings talk about identity files
5354 - [packet.c]
5355 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5356 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5357 "Chris, the Young One" <cky@pobox.com>
5358 - Released 1.2.1pre18
60d804c8 5359
7dc6fc6d 536019991215
5361 - Integrated patchs from Juergen Keil <jk@tools.de>
5362 - Avoid void* pointer arithmatic
5363 - Use LDFLAGS correctly
68227e6d 5364 - Fix SIGIO error in scp
5365 - Simplify status line printing in scp
61e96248 5366 - Added better test for inline functions compiler support from
906a2515 5367 Darren_Hall@progressive.com
7dc6fc6d 5368
95f1eccc 536919991214
5370 - OpenBSD CVS Changes
5371 - [canohost.c]
bcbf86ec 5372 fix get_remote_port() and friends for sshd -i;
95f1eccc 5373 Holger.Trapp@Informatik.TU-Chemnitz.DE
5374 - [mpaux.c]
5375 make code simpler. no need for memcpy. niels@ ok
5376 - [pty.c]
5377 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5378 fix proto; markus
5379 - [ssh.1]
5380 typo; mark.baushke@solipsa.com
5381 - [channels.c ssh.c ssh.h sshd.c]
5382 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5383 - [sshconnect.c]
5384 move checking of hostkey into own function.
5385 - [version.h]
5386 OpenSSH-1.2.1
884bcb37 5387 - Clean up broken includes in pty.c
7303768f 5388 - Some older systems don't have poll.h, they use sys/poll.h instead
5389 - Doc updates
95f1eccc 5390
847e8865 539119991211
bcbf86ec 5392 - Fix compilation on systems with AFS. Reported by
847e8865 5393 aloomis@glue.umd.edu
bcbf86ec 5394 - Fix installation on Solaris. Reported by
847e8865 5395 Gordon Rowell <gordonr@gormand.com.au>
5396 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5397 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5398 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5399 - Compile fix from David Agraz <dagraz@jahoopa.com>
5400 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5401 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5402 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5403
8946db53 540419991209
5405 - Import of patch from Ben Taylor <bent@clark.net>:
5406 - Improved PAM support
5407 - "uninstall" rule for Makefile
5408 - utmpx support
5409 - Should fix PAM problems on Solaris
2d86a6cc 5410 - OpenBSD CVS updates:
5411 - [readpass.c]
5412 avoid stdio; based on work by markus, millert, and I
5413 - [sshd.c]
5414 make sure the client selects a supported cipher
5415 - [sshd.c]
bcbf86ec 5416 fix sighup handling. accept would just restart and daemon handled
5417 sighup only after the next connection was accepted. use poll on
2d86a6cc 5418 listen sock now.
5419 - [sshd.c]
5420 make that a fatal
87e91331 5421 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5422 to fix libwrap support on NetBSD
5001b9e4 5423 - Released 1.2pre17
8946db53 5424
6d8c4ea4 542519991208
bcbf86ec 5426 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5427 David Agraz <dagraz@jahoopa.com>
5428
4285816a 542919991207
986a22ec 5430 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5431 fixes compatability with 4.x and 5.x
db28aeb5 5432 - Fixed default SSH_ASKPASS
bcbf86ec 5433 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5434 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5435 - Merged more OpenBSD changes:
5436 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5437 move atomicio into it's own file. wrap all socket write()s which
a408af76 5438 were doing write(sock, buf, len) != len, with atomicio() calls.
5439 - [auth-skey.c]
5440 fd leak
5441 - [authfile.c]
5442 properly name fd variable
5443 - [channels.c]
5444 display great hatred towards strcpy
5445 - [pty.c pty.h sshd.c]
5446 use openpty() if it exists (it does on BSD4_4)
5447 - [tildexpand.c]
5448 check for ~ expansion past MAXPATHLEN
5449 - Modified helper.c to use new atomicio function.
5450 - Reformat Makefile a little
5451 - Moved RC4 routines from rc4.[ch] into helper.c
5452 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5453 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5454 - Tweaked Redhat spec
9158d92f 5455 - Clean up bad imports of a few files (forgot -kb)
5456 - Released 1.2pre16
4285816a 5457
9c7b6dfd 545819991204
5459 - Small cleanup of PAM code in sshd.c
57112b5a 5460 - Merged OpenBSD CVS changes:
5461 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5462 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5463 - [auth-rsa.c]
5464 warn only about mismatch if key is _used_
5465 warn about keysize-mismatch with log() not error()
5466 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5467 ports are u_short
5468 - [hostfile.c]
5469 indent, shorter warning
5470 - [nchan.c]
5471 use error() for internal errors
5472 - [packet.c]
5473 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5474 serverloop.c
5475 indent
5476 - [ssh-add.1 ssh-add.c ssh.h]
5477 document $SSH_ASKPASS, reasonable default
5478 - [ssh.1]
5479 CheckHostIP is not available for connects via proxy command
5480 - [sshconnect.c]
5481 typo
5482 easier to read client code for passwd and skey auth
5483 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5484
dad3b556 548519991126
5486 - Add definition for __P()
5487 - Added [v]snprintf() replacement for systems that lack it
5488
0ce43ae4 548919991125
5490 - More reformatting merged from OpenBSD CVS
5491 - Merged OpenBSD CVS changes:
5492 - [channels.c]
5493 fix packet_integrity_check() for !have_hostname_in_open.
5494 report from mrwizard@psu.edu via djm@ibs.com.au
5495 - [channels.c]
5496 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5497 chip@valinux.com via damien@ibs.com.au
5498 - [nchan.c]
5499 it's not an error() if shutdown_write failes in nchan.
5500 - [readconf.c]
5501 remove dead #ifdef-0-code
5502 - [readconf.c servconf.c]
5503 strcasecmp instead of tolower
5504 - [scp.c]
5505 progress meter overflow fix from damien@ibs.com.au
5506 - [ssh-add.1 ssh-add.c]
5507 SSH_ASKPASS support
5508 - [ssh.1 ssh.c]
5509 postpone fork_after_authentication until command execution,
5510 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5511 plus: use daemon() for backgrounding
cf8dd513 5512 - Added BSD compatible install program and autoconf test, thanks to
5513 Niels Kristian Bech Jensen <nkbj@image.dk>
5514 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5515 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5516 - Release 1.2pre15
0ce43ae4 5517
5260325f 551819991124
5519 - Merged very large OpenBSD source code reformat
5520 - OpenBSD CVS updates
5521 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5522 [ssh.h sshd.8 sshd.c]
5523 syslog changes:
5524 * Unified Logmessage for all auth-types, for success and for failed
5525 * Standard connections get only ONE line in the LOG when level==LOG:
5526 Auth-attempts are logged only, if authentication is:
5527 a) successfull or
5528 b) with passwd or
5529 c) we had more than AUTH_FAIL_LOG failues
5530 * many log() became verbose()
5531 * old behaviour with level=VERBOSE
5532 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5533 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5534 messages. allows use of s/key in windows (ttssh, securecrt) and
5535 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5536 - [sshd.8]
5537 -V, for fallback to openssh in SSH2 compatibility mode
5538 - [sshd.c]
5539 fix sigchld race; cjc5@po.cwru.edu
5540
4655fe80 554119991123
5542 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5543 - Restructured package-related files under packages/*
4655fe80 5544 - Added generic PAM config
8b241e50 5545 - Numerous little Solaris fixes
9c08d6ce 5546 - Add recommendation to use GNU make to INSTALL document
4655fe80 5547
60bed5fd 554819991122
5549 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5550 - OpenBSD CVS Changes
bcbf86ec 5551 - [ssh-keygen.c]
5552 don't create ~/.ssh only if the user wants to store the private
5553 key there. show fingerprint instead of public-key after
2f2cc3f9 5554 keygeneration. ok niels@
b09a984b 5555 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5556 - Added timersub() macro
b09a984b 5557 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5558 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5559 pam_strerror definition (one arg vs two).
530f1889 5560 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5561 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5562 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5563 - Added a setenv replacement for systems which lack it
d84a9a44 5564 - Only display public key comment when presenting ssh-askpass dialog
5565 - Released 1.2pre14
60bed5fd 5566
bcbf86ec 5567 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5568 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5569
9d6b7add 557019991121
2f2cc3f9 5571 - OpenBSD CVS Changes:
60bed5fd 5572 - [channels.c]
5573 make this compile, bad markus
5574 - [log.c readconf.c servconf.c ssh.h]
5575 bugfix: loglevels are per host in clientconfig,
5576 factor out common log-level parsing code.
5577 - [servconf.c]
5578 remove unused index (-Wall)
5579 - [ssh-agent.c]
5580 only one 'extern char *__progname'
5581 - [sshd.8]
5582 document SIGHUP, -Q to synopsis
5583 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5584 [channels.c clientloop.c]
5585 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5586 [hope this time my ISP stays alive during commit]
5587 - [OVERVIEW README] typos; green@freebsd
5588 - [ssh-keygen.c]
5589 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5590 exit if writing the key fails (no infinit loop)
5591 print usage() everytime we get bad options
5592 - [ssh-keygen.c] overflow, djm@mindrot.org
5593 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5594
2b942fe0 559519991120
bcbf86ec 5596 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5597 <marc.fournier@acadiau.ca>
5598 - Wrote autoconf tests for integer bit-types
5599 - Fixed enabling kerberos support
bcbf86ec 5600 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5601 handling.
2b942fe0 5602
06479889 560319991119
5604 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5605 - Merged OpenBSD CVS changes
5606 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5607 more %d vs. %s in fmt-strings
5608 - [authfd.c]
5609 Integers should not be printed with %s
7b1cc56c 5610 - EGD uses a socket, not a named pipe. Duh.
5611 - Fix includes in fingerprint.c
29dbde15 5612 - Fix scp progress bar bug again.
bcbf86ec 5613 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5614 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5615 - Added autoconf option to enable Kerberos 4 support (untested)
5616 - Added autoconf option to enable AFS support (untested)
5617 - Added autoconf option to enable S/Key support (untested)
5618 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5619 - Renamed BSD helper function files to bsd-*
bcbf86ec 5620 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5621 when they are absent.
5622 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5623
2bd61362 562419991118
5625 - Merged OpenBSD CVS changes
5626 - [scp.c] foregroundproc() in scp
5627 - [sshconnect.h] include fingerprint.h
bcbf86ec 5628 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5629 changes.
0c16a097 5630 - [ssh.1] Spell my name right.
2bd61362 5631 - Added openssh.com info to README
5632
f095fcc7 563319991117
5634 - Merged OpenBSD CVS changes
5635 - [ChangeLog.Ylonen] noone needs this anymore
5636 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5637 - [hostfile.c]
5638 in known_hosts key lookup the entry for the bits does not need
5639 to match, all the information is contained in n and e. This
5640 solves the problem with buggy servers announcing the wrong
f095fcc7 5641 modulus length. markus and me.
bcbf86ec 5642 - [serverloop.c]
5643 bugfix: check for space if child has terminated, from:
f095fcc7 5644 iedowse@maths.tcd.ie
5645 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5646 [fingerprint.c fingerprint.h]
5647 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5648 - [ssh-agent.1] typo
5649 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5650 - [sshd.c]
f095fcc7 5651 force logging to stderr while loading private key file
5652 (lost while converting to new log-levels)
5653
4d195447 565419991116
5655 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5656 - Merged OpenBSD CVS changes:
5657 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5658 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5659 the keysize of rsa-parameter 'n' is passed implizit,
5660 a few more checks and warnings about 'pretended' keysizes.
5661 - [cipher.c cipher.h packet.c packet.h sshd.c]
5662 remove support for cipher RC4
5663 - [ssh.c]
5664 a note for legay systems about secuity issues with permanently_set_uid(),
5665 the private hostkey and ptrace()
5666 - [sshconnect.c]
5667 more detailed messages about adding and checking hostkeys
5668
dad9a31e 566919991115
5670 - Merged OpenBSD CVS changes:
bcbf86ec 5671 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5672 $DISPLAY, ok niels
5673 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5674 modular.
dad9a31e 5675 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5676 - Merged more OpenBSD CVS changes:
704b1659 5677 [auth-krb4.c]
5678 - disconnect if getpeername() fails
5679 - missing xfree(*client)
5680 [canohost.c]
5681 - disconnect if getpeername() fails
5682 - fix comment: we _do_ disconnect if ip-options are set
5683 [sshd.c]
5684 - disconnect if getpeername() fails
5685 - move checking of remote port to central place
5686 [auth-rhosts.c] move checking of remote port to central place
5687 [log-server.c] avoid extra fd per sshd, from millert@
5688 [readconf.c] print _all_ bad config-options in ssh(1), too
5689 [readconf.h] print _all_ bad config-options in ssh(1), too
5690 [ssh.c] print _all_ bad config-options in ssh(1), too
5691 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5692 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5693 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5694 - Merged more Solaris compability from Marc G. Fournier
5695 <marc.fournier@acadiau.ca>
5696 - Wrote autoconf tests for __progname symbol
986a22ec 5697 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5698 - Released 1.2pre12
5699
5700 - Another OpenBSD CVS update:
5701 - [ssh-keygen.1] fix .Xr
dad9a31e 5702
92da7197 570319991114
5704 - Solaris compilation fixes (still imcomplete)
5705
94f7bb9e 570619991113
dd092f97 5707 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5708 - Don't install config files if they already exist
5709 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5710 - Removed redundant inclusions of config.h
e9c75a39 5711 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5712 - Merged OpenBSD CVS changes:
5713 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5714 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5715 totalsize, ok niels,aaron
bcbf86ec 5716 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5717 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5718 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5719 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5720 - Tidied default config file some more
5721 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5722 if executed from inside a ssh login.
94f7bb9e 5723
e35c1dc2 572419991112
5725 - Merged changes from OpenBSD CVS
5726 - [sshd.c] session_key_int may be zero
b4748e2f 5727 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5728 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5729 deraadt,millert
5730 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5731 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5732 - Released 1.2pre10
e35c1dc2 5733
8bc7973f 5734 - Added INSTALL documentation
6fa724bc 5735 - Merged yet more changes from OpenBSD CVS
5736 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5737 [ssh.c ssh.h sshconnect.c sshd.c]
5738 make all access to options via 'extern Options options'
5739 and 'extern ServerOptions options' respectively;
5740 options are no longer passed as arguments:
5741 * make options handling more consistent
5742 * remove #include "readconf.h" from ssh.h
5743 * readconf.h is only included if necessary
5744 - [mpaux.c] clear temp buffer
5745 - [servconf.c] print _all_ bad options found in configfile
045672f9 5746 - Make ssh-askpass support optional through autoconf
59b0f0d4 5747 - Fix nasty division-by-zero error in scp.c
5748 - Released 1.2pre11
8bc7973f 5749
4cca272e 575019991111
5751 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5752 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5753 - Merged OpenBSD CVS changes:
5754 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5755 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5756 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5757 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5758 file transfers. Fix submitted to OpenBSD developers. Report and fix
5759 from Kees Cook <cook@cpoint.net>
6a17f9c2 5760 - Merged more OpenBSD CVS changes:
bcbf86ec 5761 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5762 + krb-cleanup cleanup
5763 - [clientloop.c log-client.c log-server.c ]
5764 [readconf.c readconf.h servconf.c servconf.h ]
5765 [ssh.1 ssh.c ssh.h sshd.8]
5766 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5767 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5768 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5769 allow session_key_int != sizeof(session_key)
5770 [this should fix the pre-assert-removal-core-files]
5771 - Updated default config file to use new LogLevel option and to improve
5772 readability
5773
f370266e 577419991110
67d68e3a 5775 - Merged several minor fixes:
f370266e 5776 - ssh-agent commandline parsing
5777 - RPM spec file now installs ssh setuid root
5778 - Makefile creates libdir
4cca272e 5779 - Merged beginnings of Solaris compability from Marc G. Fournier
5780 <marc.fournier@acadiau.ca>
f370266e 5781
d4f11b59 578219991109
5783 - Autodetection of SSL/Crypto library location via autoconf
5784 - Fixed location of ssh-askpass to follow autoconf
5785 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5786 - Autodetection of RSAref library for US users
5787 - Minor doc updates
560557bb 5788 - Merged OpenBSD CVS changes:
5789 - [rsa.c] bugfix: use correct size for memset()
5790 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5791 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5792 - RPM build now creates subpackages
aa51e7cc 5793 - Released 1.2pre9
d4f11b59 5794
e1a9c08d 579519991108
5796 - Removed debian/ directory. This is now being maintained separately.
5797 - Added symlinks for slogin in RPM spec file
5798 - Fixed permissions on manpages in RPM spec file
5799 - Added references to required libraries in README file
5800 - Removed config.h.in from CVS
5801 - Removed pwdb support (better pluggable auth is provided by glibc)
5802 - Made PAM and requisite libdl optional
5803 - Removed lots of unnecessary checks from autoconf
5804 - Added support and autoconf test for openpty() function (Unix98 pty support)
5805 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5806 - Added TODO file
5807 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5808 - Added ssh-askpass program
5809 - Added ssh-askpass support to ssh-add.c
5810 - Create symlinks for slogin on install
5811 - Fix "distclean" target in makefile
5812 - Added example for ssh-agent to manpage
5813 - Added support for PAM_TEXT_INFO messages
5814 - Disable internal /etc/nologin support if PAM enabled
5815 - Merged latest OpenBSD CVS changes:
5bae4ab8 5816 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5817 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5818 failures
e1a9c08d 5819 - [sshd.c] remove unused argument. ok dugsong
5820 - [sshd.c] typo
5821 - [rsa.c] clear buffers used for encryption. ok: niels
5822 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5823 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5824 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5825 - Released 1.2pre8
e1a9c08d 5826
3028328e 582719991102
5828 - Merged change from OpenBSD CVS
5829 - One-line cleanup in sshd.c
5830
474832c5 583119991030
5832 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5833 - Merged latest updates for OpenBSD CVS:
5834 - channels.[ch] - remove broken x11 fix and document istate/ostate
5835 - ssh-agent.c - call setsid() regardless of argv[]
5836 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5837 - Documentation cleanups
5838 - Renamed README -> README.Ylonen
5839 - Renamed README.openssh ->README
474832c5 5840
339660f6 584119991029
5842 - Renamed openssh* back to ssh* at request of Theo de Raadt
5843 - Incorporated latest changes from OpenBSD's CVS
5844 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5845 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5846 - Make distclean now removed configure script
5847 - Improved PAM logging
5848 - Added some debug() calls for PAM
4ecd19ea 5849 - Removed redundant subdirectories
bcbf86ec 5850 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5851 building on Debian.
242588e6 5852 - Fixed off-by-one error in PAM env patch
5853 - Released 1.2pre6
339660f6 5854
5881cd60 585519991028
5856 - Further PAM enhancements.
5857 - Much cleaner
5858 - Now uses account and session modules for all logins.
5859 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5860 - Build fixes
5861 - Autoconf
5862 - Change binary names to open*
5863 - Fixed autoconf script to detect PAM on RH6.1
5864 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5865 - Released 1.2pre4
fca82d2e 5866
5867 - Imported latest OpenBSD CVS code
5868 - Updated README.openssh
93f04616 5869 - Released 1.2pre5
fca82d2e 5870
5881cd60 587119991027
5872 - Adapted PAM patch.
5873 - Released 1.0pre2
5874
5875 - Excised my buggy replacements for strlcpy and mkdtemp
5876 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5877 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5878 - Picked up correct version number from OpenBSD
5879 - Added sshd.pam PAM configuration file
5880 - Added sshd.init Redhat init script
5881 - Added openssh.spec RPM spec file
5882 - Released 1.2pre3
5883
588419991026
5885 - Fixed include paths of OpenSSL functions
5886 - Use OpenSSL MD5 routines
5887 - Imported RC4 code from nanocrypt
5888 - Wrote replacements for OpenBSD arc4random* functions
5889 - Wrote replacements for strlcpy and mkdtemp
5890 - Released 1.0pre1
0b202697 5891
5892$Id$
This page took 2.212711 seconds and 5 git commands to generate.