]> andersk Git - openssh.git/blame - ChangeLog
- jakob@cvs.openbsd.org 2001/08/02 15:43:57
[openssh.git] / ChangeLog
CommitLineData
4f7893dc 120010806
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/07/22 21:32:27
4 [sshpty.c]
5 update comment
0aea6c59 6 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
7 [ssh.1]
8 There is no option "Compress", point to "Compression" instead; ok
9 markus
10a2cbef 10 - markus@cvs.openbsd.org 2001/07/22 22:04:19
11 [readconf.c ssh.1]
12 enable challenge-response auth by default; ok millert@
248bad82 13 - markus@cvs.openbsd.org 2001/07/22 22:24:16
14 [sshd.8]
15 Xr login.conf
9f37c0af 16 - markus@cvs.openbsd.org 2001/07/23 09:06:28
17 [sshconnect2.c]
18 reorder default sequence of userauth methods to match ssh behaviour:
19 hostbased,publickey,keyboard-interactive,password
29c440a0 20 - markus@cvs.openbsd.org 2001/07/23 12:47:05
21 [ssh.1]
22 sync PreferredAuthentications
7fd9477e 23 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
24 [ssh-keygen.1]
25 Fix typo.
1bdee08c 26 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
27 [auth2.c auth-rsa.c]
28 use %lu; ok markus@
bac2ef55 29 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
30 [xmalloc.c]
31 no zero size xstrdup() error; ok markus@
55684f0c 32 - markus@cvs.openbsd.org 2001/07/25 11:59:35
33 [scard.c]
34 typo in comment
ce773142 35 - markus@cvs.openbsd.org 2001/07/25 14:35:18
36 [readconf.c ssh.1 ssh.c sshconnect.c]
37 cleanup connect(); connection_attempts 4 -> 1; from
38 eivind@freebsd.org
f87f09aa 39 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
40 [sshd.8 sshd.c]
41 add -t option to test configuration file and keys; pekkas@netcore.fi
42 ok markus@
c42158fe 43 - rees@cvs.openbsd.org 2001/07/26 20:04:27
44 [scard.c ssh-keygen.c]
45 Inquire Cyberflex class for 0xf0 cards
46 change aid to conform to 7816-5
47 remove gratuitous fid selects
2e23cde0 48 - millert@cvs.openbsd.org 2001/07/27 14:50:45
49 [ssh.c]
50 If smart card support is compiled in and a smart card is being used
51 for authentication, make it the first method used. markus@ OK
0b2988ca 52 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
53 [scp.c]
54 shorten lines
7f19f8bb 55 - markus@cvs.openbsd.org 2001/07/28 09:21:15
56 [sshd.8]
57 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 58 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
59 [scp.1]
60 Clarified -o option in scp.1 OKed by Markus@
0b595937 61 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
62 [scard.c scard.h]
63 better errorcodes from sc_*; ok markus@
d6192346 64 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
65 [rijndael.c rijndael.h]
66 new BSD-style license:
67 Brian Gladman <brg@gladman.plus.com>:
68 >I have updated my code at:
69 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
70 >with a copyright notice as follows:
71 >[...]
72 >I am not sure which version of my old code you are using but I am
73 >happy for the notice above to be substituted for my existing copyright
74 >intent if this meets your purpose.
71b7a18e 75 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
76 [scard.c]
77 do not complain about missing smartcards. ok markus@
eea098a3 78 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
79 [readconf.c readconf.h ssh.1 ssh.c]
80 add 'SmartcardDevice' client option to specify which smartcard device
81 is used to access a smartcard used for storing the user's private RSA
82 key. ok markus@.
88690211 83 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
84 [sftp-int.c sftp-server.c]
85 avoid paths beginning with "//"; <vinschen@redhat.com>
86 ok markus@
2251e099 87 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
88 [scard.c]
89 close smartcard connection if card is missing
9ff6f66f 90 - markus@cvs.openbsd.org 2001/08/01 22:03:33
91 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
92 ssh-agent.c ssh.c]
93 use strings instead of ints for smartcard reader ids
1930af48 94 - markus@cvs.openbsd.org 2001/08/01 22:16:45
95 [ssh.1 sshd.8]
96 refer to current ietf drafts for protocol v2
4f831fd7 97 - markus@cvs.openbsd.org 2001/08/01 23:33:09
98 [ssh-keygen.c]
99 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
100 like sectok).
05b7537a 101 - markus@cvs.openbsd.org 2001/08/01 23:38:45
102 [scard.c ssh.c]
103 support finish rsa keys.
104 free public keys after login -> call finish -> close smartcard.
93a56445 105 - markus@cvs.openbsd.org 2001/08/02 00:10:17
106 [ssh-keygen.c]
107 add -D readerid option (download, i.e. print public RSA key to stdout).
108 check for card present when uploading keys.
109 use strings instead of ints for smartcard reader ids, too.
285d2b15 110 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
111 [ssh-keygen.c]
112 change -u (upload smartcard key) to -U. ok markus@
58153e34 113 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
114 [ssh-keygen.c]
115 more verbose usage(). ok markus@
f0d6bdcf 116 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
117 [ssh-keygen.1]
118 document smartcard upload/download. ok markus@
315dfb04 119 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
120 [ssh.c]
121 add smartcard to usage(). ok markus@
3e984472 122 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
123 [ssh-agent.c ssh.c ssh-keygen.c]
124 add /* SMARTCARD */ to #else/#endif. ok markus@
4f7893dc 125
29a47408 12620010803
127 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
128 a fast UltraSPARC.
129
42ad0eec 13020010726
131 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
132 handler has converged.
133
aa7dbcdd 13420010725
135 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
136
0b7d19eb 13720010724
138 - (bal) 4711 not 04711 for ssh binary.
139
ca5c7d6a 14020010722
141 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
142 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
143 Added openbsd-compat/bsd-cray.c. Rest will be merged after
144 approval. Selective patches from William L. Jones
145 <jones@mail.utexas.edu>
7458aff1 146 - OpenBSD CVS Sync
147 - markus@cvs.openbsd.org 2001/07/18 21:10:43
148 [sshpty.c]
149 pr #1946, allow sshd if /dev is readonly
ec9f3450 150 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
151 [ssh-agent.c]
152 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 153 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
154 [ssh.1]
155 escape chars are below now
7efa8482 156 - markus@cvs.openbsd.org 2001/07/20 14:46:11
157 [ssh-agent.c]
158 do not exit() from signal handlers; ok deraadt@
491f5f7b 159 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
160 [ssh.1]
161 "the" command line
ca5c7d6a 162
979b0a64 16320010719
164 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
165 report from Mark Miller <markm@swoon.net>
166
6e69a45d 16720010718
168 - OpenBSD CVS Sync
2c5b1791 169 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
170 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
171 delete spurious #includes; ok deraadt@ markus@
68fa858a 172 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 173 [serverloop.c]
174 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 175 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
176 [ssh-agent.1]
177 -d will not fork; ok markus@
d1fc1b88 178 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 179 [ssh-agent.c]
d1fc1b88 180 typo in usage; ok markus@
68fa858a 181 - markus@cvs.openbsd.org 2001/07/17 20:48:42
182 [ssh-agent.c]
e364646f 183 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 184 - markus@cvs.openbsd.org 2001/07/17 21:04:58
185 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 186 keep track of both maxfd and the size of the malloc'ed fdsets.
187 update maxfd if maxfd gets closed.
c3941fa6 188 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
189 [scp.c]
190 Missing -o in scp usage()
68fa858a 191 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 192 - (bal) Allow sshd to switch user context without password for Cygwin.
193 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 194 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 195 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 196
39c98ef7 19720010715
198 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
199 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 200 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
201 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 202
6800f427 20320010714
204 - (stevesk) change getopt() declaration
763a1a18 205 - (stevesk) configure.in: use ll suffix for long long constant
206 in snprintf() test
6800f427 207
453b4bd0 20820010713
68fa858a 209 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
210 pam_nologin module. Report from William Yodlowsky
453b4bd0 211 <bsd@openbsd.rutgers.edu>
9912296f 212 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 213 - OpenBSD CVS Sync
214 - markus@cvs.openbsd.org 2001/07/04 22:47:19
215 [ssh-agent.c]
216 ignore SIGPIPE when debugging, too
878b5225 217 - markus@cvs.openbsd.org 2001/07/04 23:13:10
218 [scard.c scard.h ssh-agent.c]
219 handle card removal more gracefully, add sc_close() to scard.h
77261db4 220 - markus@cvs.openbsd.org 2001/07/04 23:39:07
221 [ssh-agent.c]
222 for smartcards remove both RSA1/2 keys
a0e0f486 223 - markus@cvs.openbsd.org 2001/07/04 23:49:27
224 [ssh-agent.c]
225 handle mutiple adds of the same smartcard key
62bb2c8f 226 - espie@cvs.openbsd.org 2001/07/05 11:43:33
227 [sftp-glob.c]
228 Directly cast to the right type. Ok markus@
229 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
230 [sshconnect1.c]
231 statement after label; ok dugsong@
97de229c 232 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
233 [servconf.c]
234 fix ``MaxStartups max''; ok markus@
f5a1a01a 235 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
236 [ssh.c]
237 Use getopt(3); markus@ ok.
ed916b28 238 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
239 [session.c sftp-int.c]
240 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 241 - markus@cvs.openbsd.org 2001/07/10 21:49:12
242 [readpass.c]
243 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 244 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
245 [servconf.c]
68fa858a 246 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 247 dugsong ok
248 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
249 -I/usr/include/kerberosV?
afd501f9 250 - markus@cvs.openbsd.org 2001/07/11 16:29:59
251 [ssh.c]
252 sort options string, fix -p, add -k
253 - markus@cvs.openbsd.org 2001/07/11 18:26:15
254 [auth.c]
255 no need to call dirname(pw->pw_dir).
256 note that dirname(3) modifies its argument on some systems.
82d95536 257 - (djm) Reorder Makefile.in so clean targets work a little better when
258 run directly from Makefile.in
1812a662 259 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 260
85b08d98 26120010711
68fa858a 262 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 263 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
264
a96070d4 26520010704
266 - OpenBSD CVS Sync
267 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 268 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
269 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 270 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
271 update copyright for 2001
8a497b11 272 - markus@cvs.openbsd.org 2001/06/25 17:18:27
273 [ssh-keygen.1]
68fa858a 274 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 275 hugh@mimosa.com
6978866a 276 - provos@cvs.openbsd.org 2001/06/25 17:54:47
277 [auth.c auth.h auth-rsa.c]
68fa858a 278 terminate secure_filename checking after checking homedir. that way
ffb215be 279 it works on AFS. okay markus@
280 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
281 [auth2.c sshconnect2.c]
282 prototype cleanup; ok markus@
2b30154a 283 - markus@cvs.openbsd.org 2001/06/26 02:47:07
284 [ssh-keygen.c]
285 allow loading a private RSA key to a cyberflex card.
ffdb5d70 286 - markus@cvs.openbsd.org 2001/06/26 04:07:06
287 [ssh-agent.1 ssh-agent.c]
288 add debug flag
983def13 289 - markus@cvs.openbsd.org 2001/06/26 04:59:59
290 [authfd.c authfd.h ssh-add.c]
291 initial support for smartcards in the agent
f7e5ac7b 292 - markus@cvs.openbsd.org 2001/06/26 05:07:43
293 [ssh-agent.c]
294 update usage
2b5fe3b8 295 - markus@cvs.openbsd.org 2001/06/26 05:33:34
296 [ssh-agent.c]
297 more smartcard support.
543baeea 298 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
299 [sshd.8]
300 remove unnecessary .Pp between .It;
301 millert@ ok
0c9664c2 302 - markus@cvs.openbsd.org 2001/06/26 05:50:11
303 [auth2.c]
304 new interface for secure_filename()
2a1e4639 305 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 306 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
307 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
308 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
309 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 310 radix.h readconf.h readpass.h rsa.h]
311 prototype pedant. not very creative...
312 - () -> (void)
313 - no variable names
1c06a9ca 314 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 315 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
316 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 317 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
318 prototype pedant. not very creative...
319 - () -> (void)
320 - no variable names
ced49be2 321 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 322 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 323 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 324 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 325 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 326 - markus@cvs.openbsd.org 2001/06/26 17:25:34
327 [ssh.1]
328 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 329 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 330 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
331 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
332 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
333 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
334 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
335 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
336 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 337 tildexpand.h uidswap.h uuencode.h xmalloc.h]
338 remove comments from .h, since they are cut&paste from the .c files
339 and out of sync
83f46621 340 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
341 [servconf.c]
342 #include <kafs.h>
57156994 343 - markus@cvs.openbsd.org 2001/06/26 20:14:11
344 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
345 add smartcard support to the client, too (now you can use both
346 the agent and the client).
347 - markus@cvs.openbsd.org 2001/06/27 02:12:54
348 [serverloop.c serverloop.h session.c session.h]
349 quick hack to make ssh2 work again.
80f8f24f 350 - markus@cvs.openbsd.org 2001/06/27 04:48:53
351 [auth.c match.c sshd.8]
352 tridge@samba.org
d0bfe096 353 - markus@cvs.openbsd.org 2001/06/27 05:35:42
354 [ssh-keygen.c]
355 use cyberflex_inq_class to inquire class.
2b63e803 356 - markus@cvs.openbsd.org 2001/06/27 05:42:25
357 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
358 s/generate_additional_parameters/rsa_generate_additional_parameters/
359 http://www.humppa.com/
34e02b83 360 - markus@cvs.openbsd.org 2001/06/27 06:26:36
361 [ssh-add.c]
362 convert to getopt(3)
d3260e12 363 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
364 [ssh-keygen.c]
365 '\0' terminated data[] is ok; ok markus@
49ccba9c 366 - markus@cvs.openbsd.org 2001/06/29 07:06:34
367 [ssh-keygen.c]
368 new error handling for cyberflex_*
542d70b8 369 - markus@cvs.openbsd.org 2001/06/29 07:11:01
370 [ssh-keygen.c]
371 initialize early
eea46d13 372 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
373 [clientloop.c]
374 sync function definition with declaration; ok markus@
8ab2cb35 375 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
376 [channels.c]
377 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 378 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
379 [channels.c channels.h clientloop.c]
380 adress -> address; ok markus@
5b5d170c 381 - markus@cvs.openbsd.org 2001/07/02 13:59:15
382 [serverloop.c session.c session.h]
68fa858a 383 wait until !session_have_children(); bugreport from
5b5d170c 384 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 385 - markus@cvs.openbsd.org 2001/07/02 22:29:20
386 [readpass.c]
387 do not return NULL, use "" instead.
666248da 388 - markus@cvs.openbsd.org 2001/07/02 22:40:18
389 [ssh-keygen.c]
390 update for sectok.h interface changes.
3cf2be58 391 - markus@cvs.openbsd.org 2001/07/02 22:52:57
392 [channels.c channels.h serverloop.c]
393 improve cleanup/exit logic in ssh2:
394 stop listening to channels, detach channel users (e.g. sessions).
395 wait for children (i.e. dying sessions), send exit messages,
396 cleanup all channels.
637b033d 397 - (bal) forget a few new files in sync up.
06be7c3b 398 - (bal) Makefile fix up requires scard.c
ac96ca42 399 - (stevesk) sync misc.h
9c328529 400 - (stevesk) more sync for session.c
4f1f4d8d 401 - (stevesk) sync servconf.h (comments)
afb9165e 402 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 403 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
404 issue warning (line 1: tokens ignored at end of directive line)
405 - (tim) [sshconnect1.c] give the compiler something to do for success:
406 if KRB5 and AFS are not defined
407 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 408
aa8d09da 40920010629
410 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 411 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 412 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 413 - (stevesk) remove _REENTRANT #define
16995a2c 414 - (stevesk) session.c: use u_int for envsize
6a26f353 415 - (stevesk) remove cli.[ch]
aa8d09da 416
f11065cb 41720010628
418 - (djm) Sync openbsd-compat with -current libc
68fa858a 419 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 420 broken makefile
07608451 421 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
422 - (bal) Remove getusershell() since it's no longer used.
f11065cb 423
78220944 42420010627
425 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 426 - (djm) Remove redundant and incorrect test for max auth attempts in
427 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 428 <matthewm@webcentral.com.au>
f0194608 429 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 430 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 431 existing primes->moduli if it exists.
0eb1a22d 432 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
433 - djm@cvs.openbsd.org 2001/06/27 13:23:30
434 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 435 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 436 - (stevesk) for HP-UX 11.X use X/Open socket interface;
437 pulls in modern socket prototypes and eliminates a number of compiler
438 warnings. see xopen_networking(7).
fef01705 439 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 440 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 441
e16f4ac8 44220010625
0cd000dd 443 - OpenBSD CVS Sync
bc233fdf 444 - markus@cvs.openbsd.org 2001/06/21 21:08:25
445 [session.c]
446 don't reset forced_command (we allow multiple login shells in
447 ssh2); dwd@bell-labs.com
a5a2da3b 448 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
449 [ssh.1 sshd.8 ssh-keyscan.1]
450 o) .Sh AUTHOR -> .Sh AUTHORS;
451 o) remove unnecessary .Pp;
452 o) better -mdoc style;
453 o) typo;
454 o) sort SEE ALSO;
a5a2da3b 455 aaron@ ok
e2854364 456 - provos@cvs.openbsd.org 2001/06/22 21:27:08
457 [dh.c pathnames.h]
458 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 459 - provos@cvs.openbsd.org 2001/06/22 21:28:53
460 [sshd.8]
461 document /etc/moduli
96a7b0cc 462 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 463 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 464 ssh-keygen.1]
465 merge authorized_keys2 into authorized_keys.
466 authorized_keys2 is used for backward compat.
467 (just append authorized_keys2 to authorized_keys).
826676b3 468 - provos@cvs.openbsd.org 2001/06/22 21:57:59
469 [dh.c]
470 increase linebuffer to deal with larger moduli; use rewind instead of
471 close/open
bc233fdf 472 - markus@cvs.openbsd.org 2001/06/22 22:21:20
473 [sftp-server.c]
474 allow long usernames/groups in readdir
a599bd06 475 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 476 [ssh.c]
477 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 478 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
479 [scp.c]
480 slightly better care
d0c8ca5c 481 - markus@cvs.openbsd.org 2001/06/23 00:20:57
482 [auth2.c auth.c auth.h auth-rh-rsa.c]
483 *known_hosts2 is obsolete for hostbased authentication and
484 only used for backward compat. merge ssh1/2 hostkey check
485 and move it to auth.c
e16f4ac8 486 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
487 [sftp.1 sftp-server.8 ssh-keygen.1]
488 join .%A entries; most by bk@rt.fm
f49bc4f7 489 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 490 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 491 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 492 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 493 modify.
7d747e89 494 - markus@cvs.openbsd.org 2001/06/23 03:03:59
495 [sshd.8]
496 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 497 - markus@cvs.openbsd.org 2001/06/23 03:04:42
498 [auth2.c auth-rh-rsa.c]
499 restore correct ignore_user_known_hosts logic.
c10d042a 500 - markus@cvs.openbsd.org 2001/06/23 05:26:02
501 [key.c]
502 handle sigature of size 0 (some broken clients send this).
7b518233 503 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
504 [sftp.1 sftp-server.8 ssh-keygen.1]
505 ok, tmac is now fixed
2e0becb6 506 - markus@cvs.openbsd.org 2001/06/23 06:41:10
507 [ssh-keygen.c]
508 try to decode ssh-3.0.0 private rsa keys
509 (allow migration to openssh, not vice versa), #910
396c147e 510 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 511 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
512 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
513 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
514 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
515 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
516 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 517 ssh-keygen.c ssh-keyscan.c]
68fa858a 518 more strict prototypes. raise warning level in Makefile.inc.
396c147e 519 markus ok'ed
520 TODO; cleanup headers
a599bd06 521 - markus@cvs.openbsd.org 2001/06/23 17:05:22
522 [ssh-keygen.c]
523 fix import for (broken?) ssh.com/f-secure private keys
524 (i tested > 1000 RSA keys)
3730bb22 525 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
526 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
527 kill whitespace at EOL.
3aca00a3 528 - markus@cvs.openbsd.org 2001/06/23 19:12:43
529 [sshd.c]
530 pidfile/sigterm race; bbraun@synack.net
ce404659 531 - markus@cvs.openbsd.org 2001/06/23 22:37:46
532 [sshconnect1.c]
533 consistent with ssh2: skip key if empty passphrase is entered,
534 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 535 - markus@cvs.openbsd.org 2001/06/24 05:25:10
536 [auth-options.c match.c match.h]
537 move ip+hostname check to match.c
1843a425 538 - markus@cvs.openbsd.org 2001/06/24 05:35:33
539 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
540 switch to readpassphrase(3)
541 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 542 - markus@cvs.openbsd.org 2001/06/24 05:47:13
543 [sshconnect2.c]
544 oops, missing format string
b4e7177c 545 - markus@cvs.openbsd.org 2001/06/24 17:18:31
546 [ttymodes.c]
547 passing modes works fine: debug2->3
ab88181c 548 - (djm) -Wall fix for session.c
3159d49a 549 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
550 Solaris
0cd000dd 551
7751d4eb 55220010622
553 - (stevesk) handle systems without pw_expire and pw_change.
554
e04e7a19 55520010621
556 - OpenBSD CVS Sync
557 - markus@cvs.openbsd.org 2001/06/16 08:49:38
558 [misc.c]
559 typo; dunlap@apl.washington.edu
c03175c6 560 - markus@cvs.openbsd.org 2001/06/16 08:50:39
561 [channels.h]
562 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 563 - markus@cvs.openbsd.org 2001/06/16 08:57:35
564 [scp.c]
565 no stdio or exit() in signal handlers.
c4d49b85 566 - markus@cvs.openbsd.org 2001/06/16 08:58:34
567 [misc.c]
568 copy pw_expire and pw_change, too.
dac6753b 569 - markus@cvs.openbsd.org 2001/06/19 12:34:09
570 [session.c]
571 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 572 - markus@cvs.openbsd.org 2001/06/19 14:09:45
573 [session.c sshd.8]
574 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 575 - markus@cvs.openbsd.org 2001/06/19 15:40:45
576 [session.c]
577 allocate and free at the same level.
d6746a0b 578 - markus@cvs.openbsd.org 2001/06/20 13:56:39
579 [channels.c channels.h clientloop.c packet.c serverloop.c]
580 move from channel_stop_listening to channel_free_all,
581 call channel_free_all before calling waitpid() in serverloop.
582 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 583
5ad9f968 58420010615
585 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
586 around grantpt().
f7940aa9 587 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 588
eb26141e 58920010614
590 - OpenBSD CVS Sync
591 - markus@cvs.openbsd.org 2001/06/13 09:10:31
592 [session.c]
593 typo, use pid not s->pid, mstone@cs.loyola.edu
594
86066315 59520010613
eb26141e 596 - OpenBSD CVS Sync
86066315 597 - markus@cvs.openbsd.org 2001/06/12 10:58:29
598 [session.c]
599 merge session_free into session_close()
600 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 601 - markus@cvs.openbsd.org 2001/06/12 16:10:38
602 [session.c]
603 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 604 - markus@cvs.openbsd.org 2001/06/12 16:11:26
605 [packet.c]
606 do not log() packet_set_maxsize
b44de2b1 607 - markus@cvs.openbsd.org 2001/06/12 21:21:29
608 [session.c]
609 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
610 we do already trust $HOME/.ssh
611 you can use .ssh/sshrc and .ssh/environment if you want to customize
612 the location of the xauth cookies
7a313633 613 - markus@cvs.openbsd.org 2001/06/12 21:30:57
614 [session.c]
615 unused
86066315 616
2c9d881a 61720010612
38296b32 618 - scp.c ID update (upstream synced vfsprintf() from us)
619 - OpenBSD CVS Sync
2c9d881a 620 - markus@cvs.openbsd.org 2001/06/10 11:29:20
621 [dispatch.c]
622 we support rekeying
623 protocol errors are fatal.
1500bcdd 624 - markus@cvs.openbsd.org 2001/06/11 10:18:24
625 [session.c]
626 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 627 - markus@cvs.openbsd.org 2001/06/11 16:04:38
628 [sshd.8]
629 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 630
b4d02860 63120010611
68fa858a 632 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
633 <markm@swoon.net>
224cbdcc 634 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 635 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 636 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 637
bf093080 63820010610
639 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
640
e697bda7 64120010609
642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 644 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 645 packet.c serverloop.c session.c ssh.c ssh1.h]
646 channel layer cleanup: merge header files and split .c files
36e1f6a1 647 - markus@cvs.openbsd.org 2001/05/30 15:20:10
648 [ssh.c]
649 merge functions, simplify.
a5efa1bb 650 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 651 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 652 packet.c serverloop.c session.c ssh.c]
68fa858a 653 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 654 history
68fa858a 655 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 656 out of ssh Attic)
68fa858a 657 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 658 Attic.
659 - OpenBSD CVS Sync
660 - markus@cvs.openbsd.org 2001/05/31 13:08:04
661 [sshd_config]
662 group options and add some more comments
e4f7282d 663 - markus@cvs.openbsd.org 2001/06/03 14:55:39
664 [channels.c channels.h session.c]
68fa858a 665 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 666 handling
e5b71e99 667 - markus@cvs.openbsd.org 2001/06/03 19:36:44
668 [ssh-keygen.1]
669 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 670 - markus@cvs.openbsd.org 2001/06/03 19:38:42
671 [scp.c]
672 pass -v to ssh; from slade@shore.net
f5e69c65 673 - markus@cvs.openbsd.org 2001/06/03 20:06:11
674 [auth2-chall.c]
68fa858a 675 the challenge response device decides how to handle non-existing
f5e69c65 676 users.
677 -> fake challenges for skey and cryptocard
f0f32b8e 678 - markus@cvs.openbsd.org 2001/06/04 21:59:43
679 [channels.c channels.h session.c]
68fa858a 680 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 681 zen-parse@gmx.net on bugtraq
c9130033 682 - markus@cvs.openbsd.org 2001/06/04 23:07:21
683 [clientloop.c serverloop.c sshd.c]
68fa858a 684 set flags in the signal handlers, do real work in the main loop,
c9130033 685 ok provos@
8dcd9d5c 686 - markus@cvs.openbsd.org 2001/06/04 23:16:16
687 [session.c]
688 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 689 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
690 [ssh-keyscan.1 ssh-keyscan.c]
691 License clarification from David Mazieres, ok deraadt@
750c256a 692 - markus@cvs.openbsd.org 2001/06/05 10:24:32
693 [channels.c]
694 don't delete the auth socket in channel_stop_listening()
695 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 696 - markus@cvs.openbsd.org 2001/06/05 16:46:19
697 [session.c]
698 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 699 - markus@cvs.openbsd.org 2001/06/06 23:13:54
700 [ssh-dss.c ssh-rsa.c]
701 cleanup, remove old code
edf9ae81 702 - markus@cvs.openbsd.org 2001/06/06 23:19:35
703 [ssh-add.c]
704 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 705 - markus@cvs.openbsd.org 2001/06/07 19:57:53
706 [auth2.c]
707 style is used for bsdauth.
708 disconnect on user/service change (ietf-drafts)
449c5ba5 709 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 710 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 711 sshconnect.c sshconnect1.c]
712 use xxx_put_cstring()
e6abba31 713 - markus@cvs.openbsd.org 2001/06/07 22:25:02
714 [session.c]
715 don't overwrite errno
716 delay deletion of the xauth cookie
fd9ede94 717 - markus@cvs.openbsd.org 2001/06/08 15:25:40
718 [includes.h pathnames.h readconf.c servconf.c]
719 move the path for xauth to pathnames.h
0abe778b 720 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 721 - (bal) ANSIify strmode()
68fa858a 722 - (bal) --with-catman should be --with-mantype patch by Dave
723 Dykstra <dwd@bell-labs.com>
fd9ede94 724
4869a96f 72520010606
e697bda7 726 - OpenBSD CVS Sync
68fa858a 727 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 728 [ssh.1]
68fa858a 729 no spaces in PreferredAuthentications;
5ba55ada 730 meixner@rbg.informatik.tu-darmstadt.de
731 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 732 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 733 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
734 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 735 - djm@cvs.openbsd.org 2001/05/19 00:36:40
736 [session.c]
737 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
738 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 739 - markus@cvs.openbsd.org 2001/05/19 16:05:41
740 [scp.c]
3e4fc5f9 741 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 742 allows scp /path/to/file localhost:/path/to/file
743 - markus@cvs.openbsd.org 2001/05/19 16:08:43
744 [sshd.8]
a18395da 745 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 746 - markus@cvs.openbsd.org 2001/05/19 16:32:16
747 [ssh.1 sshconnect2.c]
748 change preferredauthentication order to
749 publickey,hostbased,password,keyboard-interactive
3398dda9 750 document that hostbased defaults to no, document order
47bf6266 751 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 752 [ssh.1 sshd.8]
753 document MACs defaults with .Dq
754 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
755 [misc.c misc.h servconf.c sshd.8 sshd.c]
756 sshd command-line arguments and configuration file options that
757 specify time may be expressed using a sequence of the form:
e2b1fb42 758 time[qualifier], where time is a positive integer value and qualifier
68fa858a 759 is one of the following:
760 <none>,s,m,h,d,w
761 Examples:
762 600 600 seconds (10 minutes)
763 10m 10 minutes
764 1h30m 1 hour 30 minutes (90 minutes)
765 ok markus@
7e8c18e9 766 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 767 [channels.c]
768 typo in error message
e697bda7 769 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 770 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
771 sshd_config]
68fa858a 772 configurable authorized_keys{,2} location; originally from peter@;
773 ok djm@
1ddf764b 774 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 775 [auth.c]
776 fix comment; from jakob@
777 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
778 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 779 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 780 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 781 [ssh-keygen.c]
782 use -P for -e and -y, too.
63cd7dd0 783 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 784 [ssh.c]
785 fix usage()
786 - markus@cvs.openbsd.org 2001/05/28 10:08:55
787 [authfile.c]
eb2e1595 788 key_load_private: set comment to filename for PEM keys
2cf27bc4 789 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 790 [cipher.c cipher.h]
791 simpler 3des for ssh1
792 - markus@cvs.openbsd.org 2001/05/28 23:14:49
793 [channels.c channels.h nchan.c]
6fd8622b 794 undo broken channel fix and try a different one. there
68fa858a 795 should be still some select errors...
796 - markus@cvs.openbsd.org 2001/05/28 23:25:24
797 [channels.c]
798 cleanup, typo
08dcb5d7 799 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 800 [packet.c packet.h sshconnect.c sshd.c]
801 remove some lines, simplify.
a10bdd7c 802 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 803 [authfile.c]
804 typo
5ba55ada 805
5cde8062 80620010528
807 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
808 Patch by Corinna Vinschen <vinschen@redhat.com>
809
362df52e 81020010517
811 - OpenBSD CVS Sync
812 - markus@cvs.openbsd.org 2001/05/12 19:53:13
813 [sftp-server.c]
814 readlink does not NULL-terminate; mhe@home.se
6efa3d14 815 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
816 [ssh.1]
817 X11 forwarding details improved
70ea8327 818 - markus@cvs.openbsd.org 2001/05/16 20:51:57
819 [authfile.c]
820 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 821 - markus@cvs.openbsd.org 2001/05/16 21:53:53
822 [clientloop.c]
823 check for open sessions before we call select(); fixes the x11 client
824 bug reported by bowman@math.ualberta.ca
7231bd47 825 - markus@cvs.openbsd.org 2001/05/16 22:09:21
826 [channels.c nchan.c]
827 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 828 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 829 - (bal) Corrected on_exit() emulation via atexit().
362df52e 830
89aa792b 83120010512
832 - OpenBSD CVS Sync
833 - markus@cvs.openbsd.org 2001/05/11 14:59:56
834 [clientloop.c misc.c misc.h]
835 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 836 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
837 Patch by pete <ninjaz@webexpress.com>
89aa792b 838
97430469 83920010511
840 - OpenBSD CVS Sync
841 - markus@cvs.openbsd.org 2001/05/09 22:51:57
842 [channels.c]
843 fix -R for protocol 2, noticed by greg@nest.cx.
844 bug was introduced with experimental dynamic forwarding.
a16092bb 845 - markus@cvs.openbsd.org 2001/05/09 23:01:31
846 [rijndael.h]
847 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 848
588f4ed0 84920010509
850 - OpenBSD CVS Sync
851 - markus@cvs.openbsd.org 2001/05/06 21:23:31
852 [cli.c]
853 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 854 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 855 [channels.c serverloop.c clientloop.c]
d18e0850 856 adds correct error reporting to async connect()s
68fa858a 857 fixes the server-discards-data-before-connected-bug found by
d18e0850 858 onoe@sm.sony.co.jp
8a624ebf 859 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
860 [misc.c misc.h scp.c sftp.c]
861 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 862 - markus@cvs.openbsd.org 2001/05/06 21:45:14
863 [clientloop.c]
68fa858a 864 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 865 jbw@izanami.cee.hw.ac.uk
010980f6 866 - markus@cvs.openbsd.org 2001/05/08 22:48:07
867 [atomicio.c]
868 no need for xmalloc.h, thanks to espie@
68fa858a 869 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 870 <wayne@blorf.net>
99c8ddac 871 - (bal) ./configure support to disable SIA on OSF1. Patch by
872 Chris Adams <cmadams@hiwaay.net>
68fa858a 873 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 874 <nakaji@tutrp.tut.ac.jp>
588f4ed0 875
7b22534a 87620010508
68fa858a 877 - (bal) Fixed configure test for USE_SIA.
7b22534a 878
94539b2a 87920010506
880 - (djm) Update config.guess and config.sub with latest versions (from
881 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
882 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 883 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 884 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 885 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 886 - OpenBSD CVS Sync
887 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
888 [sftp.1 ssh-add.1 ssh-keygen.1]
889 typos, grammar
94539b2a 890
98143cfc 89120010505
892 - OpenBSD CVS Sync
893 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
894 [ssh.1 sshd.8]
895 typos
5b9601c8 896 - markus@cvs.openbsd.org 2001/05/04 14:34:34
897 [channels.c]
94539b2a 898 channel_new() reallocs channels[], we cannot use Channel *c after
899 calling channel_new(), XXX fix this in the future...
719fc62f 900 - markus@cvs.openbsd.org 2001/05/04 23:47:34
901 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 902 move to Channel **channels (instead of Channel *channels), fixes realloc
903 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 904 channel id. remove old channel_allocate interface.
98143cfc 905
f92fee1f 90620010504
907 - OpenBSD CVS Sync
908 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
909 [channels.c]
910 typo in debug() string
503e7e5b 911 - markus@cvs.openbsd.org 2001/05/03 15:45:15
912 [session.c]
913 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 914 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
915 [servconf.c]
916 remove "\n" from fatal()
1fcde3fe 917 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
918 [misc.c misc.h scp.c sftp.c]
919 Move colon() and cleanhost() to misc.c where I should I have put it in
920 the first place
044aa419 921 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 922 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
923 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 924
065604bb 92520010503
926 - OpenBSD CVS Sync
927 - markus@cvs.openbsd.org 2001/05/02 16:41:20
928 [ssh-add.c]
929 fix prompt for ssh-add.
930
742ee8f2 93120010502
932 - OpenBSD CVS Sync
933 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
934 [readpass.c]
935 Put the 'const' back into ssh_askpass() function. Pointed out
936 by Mark Miller <markm@swoon.net>. OK Markus
937
3435f5a6 93820010501
939 - OpenBSD CVS Sync
940 - markus@cvs.openbsd.org 2001/04/30 11:18:52
941 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
942 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 943 - markus@cvs.openbsd.org 2001/04/30 15:50:46
944 [compat.c compat.h kex.c]
945 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 946 - markus@cvs.openbsd.org 2001/04/30 16:02:49
947 [compat.c]
948 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 949 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 950
e8171bff 95120010430
39aefe7b 952 - OpenBSD CVS Sync
953 - markus@cvs.openbsd.org 2001/04/29 18:32:52
954 [serverloop.c]
955 fix whitespace
fbe90f7b 956 - markus@cvs.openbsd.org 2001/04/29 19:16:52
957 [channels.c clientloop.c compat.c compat.h serverloop.c]
958 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 959 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 960 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 961
baf8c81a 96220010429
963 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 964 - (djm) Release OpenSSH-2.9p1
baf8c81a 965
0096ac62 96620010427
967 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
968 patch based on 2.5.2 version by djm.
95595a77 969 - (bal) Build manpages and config files once unless changed. Patch by
970 Carson Gaspar <carson@taltos.org>
68fa858a 971 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 972 Vinschen <vinschen@redhat.com>
5ef815d7 973 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
974 Pekka Savola <pekkas@netcore.fi>
68fa858a 975 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 976 <vinschen@redhat.com>
cc3ccfdc 977 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 978 - (tim) update contrib/caldera files with what Caldera is using.
979 <sps@caldera.de>
0096ac62 980
b587c165 98120010425
982 - OpenBSD CVS Sync
983 - markus@cvs.openbsd.org 2001/04/23 21:57:07
984 [ssh-keygen.1 ssh-keygen.c]
985 allow public key for -e, too
012bc0e1 986 - markus@cvs.openbsd.org 2001/04/23 22:14:13
987 [ssh-keygen.c]
988 remove debug
f8252c48 989 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 990 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 991 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 992 markus@
c2d059b5 993 - (djm) Include crypt.h if available in auth-passwd.c
533875af 994 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
995 man page detection fixes for SCO
b587c165 996
da89cf4d 99720010424
998 - OpenBSD CVS Sync
999 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1000 [ssh-keygen.1 ssh.1 sshd.8]
1001 document hostbased and other cleanup
5e29aeaf 1002 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1003 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1004 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1005 <dan@mesastate.edu>
3644dc25 1006 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1007
a3626e12 100820010422
1009 - OpenBSD CVS Sync
1010 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1011 [uidswap.c]
1012 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1013 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1014 [sftp.1]
1015 Spelling
67b964a1 1016 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1017 [ssh.1]
1018 typos spotted by stevesk@; ok deraadt@
ba917921 1019 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1020 [scp.c]
1021 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1022 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1023 [ssh-keygen.1 ssh-keygen.c]
1024 rename arguments -x -> -e (export key), -X -> -i (import key)
1025 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1026 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1027 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1028 xref draft-ietf-secsh-*
bcaa828e 1029 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1030 [ssh-keygen.1 ssh-keygen.c]
1031 style, noted by stevesk; sort flags in usage
a3626e12 1032
df841692 103320010421
1034 - OpenBSD CVS Sync
1035 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1036 [clientloop.c ssh.1]
1037 Split out and improve escape character documentation, mention ~R in
1038 ~? help text; ok markus@
0e7e0abe 1039 - Update RPM spec files for CVS version.h
1ddee76b 1040 - (stevesk) set the default PAM service name to __progname instead
1041 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1042 - (stevesk) document PAM service name change in INSTALL
13dd877b 1043 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1044 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1045
05cc0c99 104620010420
68fa858a 1047 - OpenBSD CVS Sync
05cc0c99 1048 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1049 [ssh-keyscan.1]
1050 Fix typo reported in PR/1779
1051 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1052 [readpass.c ssh-add.c]
561e5254 1053 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1054 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1055 [auth2.c sshconnect2.c]
f98c3421 1056 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1057 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1058 [auth2.c]
1059 no longer const
1060 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1061 [auth2.c compat.c sshconnect2.c]
1062 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1063 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1064 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1065 [authfile.c]
1066 error->debug; noted by fries@
1067 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1068 [auth2.c]
1069 use local variable, no function call needed.
5cf13595 1070 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1071 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1072 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1073
e78e738a 107420010418
68fa858a 1075 - OpenBSD CVS Sync
e78e738a 1076 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1077 [session.c]
1078 move auth_approval to do_authenticated().
1079 do_child(): nuke hostkeys from memory
1080 don't source .ssh/rc for subsystems.
1081 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1082 [canohost.c]
1083 debug->debug3
ce2af031 1084 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1085 be working again.
e0c4d3ac 1086 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1087 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1088
8c6b78e4 108920010417
1090 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1091 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1092 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1093 - OpenBSD CVS Sync
53b8fe68 1094 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1095 [key.c]
1096 better safe than sorry in later mods; yongari@kt-is.co.kr
1097 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1098 [sshconnect1.c]
1099 check for key!=NULL, thanks to costa
1100 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1101 [clientloop.c]
cf6bc93c 1102 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1103 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1104 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1105 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1106 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1107 [channels.c ssh.c]
1108 undo socks5 and https support since they are not really used and
1109 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1110
e4664c3e 111120010416
1112 - OpenBSD CVS Sync
1113 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1114 [ttymodes.c]
1115 fix comments
ec1f12d3 1116 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1117 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1118 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1119 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1120 [authfile.c ssh-keygen.c sshd.c]
1121 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1122 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1123 [clientloop.c]
1124 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1125 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1126 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1127 [sshd.8]
1128 some ClientAlive cleanup; ok markus@
b7c70970 1129 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1130 [readconf.c servconf.c]
1131 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1132 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1133 Roth <roth+openssh@feep.net>
6023325e 1134 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1135 - (djm) OpenBSD CVS Sync
1136 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1137 [scp.c sftp.c]
1138 IPv6 support for sftp (which I bungled in my last patch) which is
1139 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1140 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1141 [xmalloc.c]
1142 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1143 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1144 [session.c]
68fa858a 1145 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1146 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1147 - Fix OSF SIA support displaying too much information for quiet
1148 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1149 <cmadams@hiwaay.net>
e4664c3e 1150
f03228b1 115120010415
1152 - OpenBSD CVS Sync
1153 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1154 [ssh-add.c]
1155 do not double free
9cf972fa 1156 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1157 [channels.c]
1158 remove some channels that are not appropriate for keepalive.
eae942e2 1159 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1160 [ssh-add.c]
1161 use clear_pass instead of xfree()
30dcc918 1162 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1163 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1164 protocol 2 tty modes support; ok markus@
36967a16 1165 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1166 [scp.c]
1167 'T' handling rcp/scp sync; ok markus@
e4664c3e 1168 - Missed sshtty.[ch] in Sync.
f03228b1 1169
e400a640 117020010414
1171 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1172 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1173 <vinschen@redhat.com>
3ffc6336 1174 - OpenBSD CVS Sync
1175 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1176 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1177 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1178 This gives the ability to do a "keepalive" via the encrypted channel
1179 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1180 to use ssh connections to authenticate people for something, and know
1181 relatively quickly when they are no longer authenticated. Disabled
1182 by default (of course). ok markus@
e400a640 1183
cc44f691 118420010413
68fa858a 1185 - OpenBSD CVS Sync
1186 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1187 [ssh.c]
1188 show debug output during option processing, report from
cc44f691 1189 pekkas@netcore.fi
8002af61 1190 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1191 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1192 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1193 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1194 sshconnect2.c sshd_config]
1195 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1196 similar to RhostRSAAuthentication unless you enable (the experimental)
1197 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1198 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1199 [readconf.c]
1200 typo
2d2a2c65 1201 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1202 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1203 robust port validation; ok markus@ jakob@
edeeab1e 1204 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1205 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1206 Add support for:
1207 sftp [user@]host[:file [file]] - Fetch remote file(s)
1208 sftp [user@]host[:dir[/]] - Start in remote dir/
1209 OK deraadt@
57aa8961 1210 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1211 [ssh.c]
1212 missing \n in error message
96f8b59f 1213 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1214 lack it.
cc44f691 1215
28b9cb4d 121620010412
68fa858a 1217 - OpenBSD CVS Sync
28b9cb4d 1218 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1219 [channels.c]
1220 cleanup socks4 handling
1221 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1222 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1223 document id_rsa{.pub,}. markus ok
070adba2 1224 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1225 [channels.c]
1226 debug cleanup
45a2e669 1227 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1228 [sftp-int.c]
1229 'mget' and 'mput' aliases; ok markus@
6031af8d 1230 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1231 [ssh.c]
1232 use strtol() for ports, thanks jakob@
6683b40f 1233 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1234 [channels.c ssh.c]
1235 https-connect and socks5 support. i feel so bad.
ff14faf1 1236 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1237 [sshd.8 sshd.c]
1238 implement the -e option into sshd:
1239 -e When this option is specified, sshd will send the output to the
1240 standard error instead of the system log.
1241 markus@ OK.
28b9cb4d 1242
0a85ab61 124320010410
1244 - OpenBSD CVS Sync
1245 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1246 [sftp.c]
1247 do not modify an actual argv[] entry
b2ae83b8 1248 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1249 [sshd.8]
1250 spelling
317611b5 1251 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1252 [sftp.1]
1253 spelling
a8666d84 1254 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1255 [ssh-add.c]
1256 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1257 not successful and after last try.
1258 based on discussions with espie@, jakob@, ... and code from jakob@ and
1259 wolfgang@wsrcc.com
49ae4185 1260 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1261 [ssh-add.1]
1262 ssh-add retries the last passphrase...
b8a297f1 1263 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1264 [sshd.8]
1265 ListenAddress mandoc from aaron@
0a85ab61 1266
6e9944b8 126720010409
febd3f8e 1268 - (stevesk) use setresgid() for setegid() if needed
26de7942 1269 - (stevesk) configure.in: typo
6e9944b8 1270 - OpenBSD CVS Sync
1271 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1272 [sshd.8]
1273 document ListenAddress addr:port
d64050ef 1274 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1275 [ssh-add.c]
1276 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1277 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1278 [clientloop.c]
1279 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1280 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1281 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1282 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1283 do gid/groups-swap in addition to uid-swap, should help if /home/group
1284 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1285 to olar@openwall.com is comments. we had many requests for this.
0490e609 1286 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1287 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1288 allow the ssh client act as a SOCKS4 proxy (dynamic local
1289 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1290 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1291 netscape use localhost:1080 as a socks proxy.
d98d029a 1292 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1293 [uidswap.c]
1294 KNF
6e9944b8 1295
d9d49fdb 129620010408
1297 - OpenBSD CVS Sync
1298 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1299 [hostfile.c]
1300 unused; typo in comment
d11c1288 1301 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1302 [servconf.c]
1303 in addition to:
1304 ListenAddress host|ipv4_addr|ipv6_addr
1305 permit:
1306 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1307 ListenAddress host|ipv4_addr:port
1308 sshd.8 updates coming. ok markus@
d9d49fdb 1309
613fc910 131020010407
1311 - (bal) CVS ID Resync of version.h
cc94bd38 1312 - OpenBSD CVS Sync
1313 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1314 [serverloop.c]
1315 keep the ssh session even if there is no active channel.
1316 this is more in line with the protocol spec and makes
1317 ssh -N -L 1234:server:110 host
1318 more useful.
1319 based on discussion with <mats@mindbright.se> long time ago
1320 and recent mail from <res@shore.net>
0fc791ba 1321 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1322 [scp.c]
1323 remove trailing / from source paths; fixes pr#1756
68fa858a 1324
63f7e231 132520010406
1326 - (stevesk) logintest.c: fix for systems without __progname
72170131 1327 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1328 - OpenBSD CVS Sync
1329 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1330 [compat.c]
1331 2.3.x does old GEX, too; report jakob@
6ba22c93 1332 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1333 [compress.c compress.h packet.c]
1334 reset compress state per direction when rekeying.
3667ba79 1335 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1336 [version.h]
1337 temporary version 2.5.4 (supports rekeying).
1338 this is not an official release.
cd332296 1339 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1340 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1341 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1342 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1343 sshconnect2.c sshd.c]
1344 fix whitespace: unexpand + trailing spaces.
255cfda1 1345 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1346 [clientloop.c compat.c compat.h]
1347 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1348 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1349 [ssh.1]
1350 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1351 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1352 [canohost.c canohost.h session.c]
1353 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1354 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1355 [clientloop.c]
1356 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1357 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1358 [buffer.c]
1359 better error message
eb0dd41f 1360 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1361 [clientloop.c ssh.c]
1362 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1363
d8ee838b 136420010405
68fa858a 1365 - OpenBSD CVS Sync
1366 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1367 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1368 don't sent multiple kexinit-requests.
1369 send newkeys, block while waiting for newkeys.
1370 fix comments.
1371 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1372 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1373 enable server side rekeying + some rekey related clientup.
7a37c112 1374 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1375 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1376 [compat.c]
1377 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1378 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1379 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1380 sshconnect2.c sshd.c]
1381 more robust rekeying
1382 don't send channel data after rekeying is started.
0715ec6c 1383 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1384 [auth2.c]
1385 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1386 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1387 [kex.c kexgex.c serverloop.c]
1388 parse full kexinit packet.
1389 make server-side more robust, too.
a7ca6275 1390 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1391 [dh.c kex.c packet.c]
1392 clear+free keys,iv for rekeying.
1393 + fix DH mem leaks. ok niels@
86c9e193 1394 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1395 BROKEN_VHANGUP
d8ee838b 1396
9d451c5a 139720010404
1398 - OpenBSD CVS Sync
1399 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1400 [ssh-agent.1]
1401 grammar; slade@shore.net
894c5fa6 1402 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1403 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1404 free() -> xfree()
a5c9ffdb 1405 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1406 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1407 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1408 make rekeying easier.
3463ff28 1409 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1410 [ssh_config]
1411 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1412 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1413 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1414 undo parts of recent my changes: main part of keyexchange does not
1415 need dispatch-callbacks, since application data is delayed until
1416 the keyexchange completes (if i understand the drafts correctly).
1417 add some infrastructure for re-keying.
e092ce67 1418 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1419 [clientloop.c sshconnect2.c]
1420 enable client rekeying
1421 (1) force rekeying with ~R, or
1422 (2) if the server requests rekeying.
1423 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1424 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1425
672f212f 142620010403
1427 - OpenBSD CVS Sync
1428 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1429 [sshd.8]
1430 typo; ok markus@
6be9a5e8 1431 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1432 [readconf.c servconf.c]
1433 correct comment; ok markus@
fe39c3df 1434 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1435 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1436
0be033ea 143720010402
1438 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1439 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1440
b7a2a476 144120010330
1442 - (djm) Another openbsd-compat/glob.c sync
4047d868 1443 - (djm) OpenBSD CVS Sync
1444 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1445 [kex.c kex.h sshconnect2.c sshd.c]
1446 forgot to include min and max params in hash, okay markus@
c8682232 1447 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1448 [dh.c]
1449 more sanity checking on primes file
d9cd3575 1450 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1451 [auth.h auth2.c auth2-chall.c]
1452 check auth_root_allowed for kbd-int auth, too.
86b878d5 1453 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1454 [sshconnect2.c]
1455 use recommended defaults
1ad64a93 1456 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1457 [sshconnect2.c sshd.c]
1458 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1459 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1460 [dh.c dh.h kex.c kex.h]
1461 prepare for rekeying: move DH code to dh.c
76ca7b01 1462 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1463 [sshd.c]
1464 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1465
01ce749f 146620010329
1467 - OpenBSD CVS Sync
1468 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1469 [ssh.1]
1470 document more defaults; misc. cleanup. ok markus@
569807fb 1471 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1472 [authfile.c]
1473 KNF
457fc0c6 1474 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1475 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1476 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1477 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1478 [ssh-rsa.c sshd.c]
1479 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1480 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1481 [compat.c compat.h ssh-rsa.c]
1482 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1483 signatures in SSH protocol 2, ok djm@
db1cd2f3 1484 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1485 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1486 make dh group exchange more flexible, allow min and max group size,
1487 okay markus@, deraadt@
e5ff6ecf 1488 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1489 [scp.c]
1490 start to sync scp closer to rcp; ok markus@
03cb2621 1491 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1492 [scp.c]
1493 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1494 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1495 [sshd.c]
1496 call refuse() before close(); from olemx@ans.pl
01ce749f 1497
b5b68128 149820010328
68fa858a 1499 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1500 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1501 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1502 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1503 fix from Philippe Levan <levan@epix.net>
cccfea16 1504 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1505 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1506 - (djm) Sync openbsd-compat/glob.c
b5b68128 1507
0c90b590 150820010327
1509 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1510 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1511 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1512 - OpenBSD CVS Sync
1513 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1514 [session.c]
1515 shorten; ok markus@
4f4648f9 1516 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1517 [servconf.c servconf.h session.c sshd.8 sshd_config]
1518 PrintLastLog option; from chip@valinux.com with some minor
1519 changes by me. ok markus@
9afbfcfa 1520 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1521 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1522 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1523 simpler key load/save interface, see authfile.h
68fa858a 1524 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1525 memberships) after initgroups() blows them away. Report and suggested
1526 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1527
b567a40c 152820010324
1529 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1530 - OpenBSD CVS Sync
1531 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1532 [compat.c compat.h sshconnect2.c sshd.c]
1533 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1534 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1535 [auth1.c]
1536 authctxt is now passed to do_authenticated
e285053e 1537 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1538 [sftp-int.c]
1539 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1540 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1541 [session.c sshd.c]
1542 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1543 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1544
8a169574 154520010323
68fa858a 1546 - OpenBSD CVS Sync
8a169574 1547 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1548 [sshd.c]
1549 do not place linefeeds in buffer
8a169574 1550
ee110bfb 155120010322
1552 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1553 - (bal) version.c CVS ID resync
a5b09902 1554 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1555 resync
ae7242ef 1556 - (bal) scp.c CVS ID resync
3e587cc3 1557 - OpenBSD CVS Sync
1558 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1559 [readconf.c]
1560 default to SSH protocol version 2
e5d7a405 1561 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1562 [session.c]
1563 remove unused arg
39f7530f 1564 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1565 [session.c]
1566 remove unused arg
bb5639fe 1567 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1568 [auth1.c auth2.c session.c session.h]
1569 merge common ssh v1/2 code
5e7cb456 1570 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1571 [ssh-keygen.c]
1572 add -B flag to usage
ca4df544 1573 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1574 [session.c]
1575 missing init; from mib@unimelb.edu.au
ee110bfb 1576
f5f6020e 157720010321
68fa858a 1578 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1579 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1580 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1581 from Solar Designer <solar@openwall.com>
0a3700ee 1582 - (djm) Don't loop forever when changing password via PAM. Patch
1583 from Solar Designer <solar@openwall.com>
0c13ffa2 1584 - (djm) Generate config files before build
7a7101ec 1585 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1586 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1587
8d539493 158820010320
01022caf 1589 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1590 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1591 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1592 - (djm) OpenBSD CVS Sync
1593 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1594 [auth.c readconf.c]
1595 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1596 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1597 [version.h]
1598 version 2.5.2
ea44783f 1599 - (djm) Update RPM spec version
1600 - (djm) Release 2.5.2p1
3743cc2f 1601- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1602 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1603- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1604 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1605
e339aa53 160620010319
68fa858a 1607 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1608 do it implicitly.
7cdb79d4 1609 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1610 - OpenBSD CVS Sync
1611 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1612 [auth-options.c]
1613 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1614 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1615 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1616 move HAVE_LONG_LONG_INT where it works
d1581d5f 1617 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1618 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1619 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1620 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1621 - (djm) OpenBSD CVS Sync
1622 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1623 [sftp-client.c]
1624 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1625 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1626 [compat.c compat.h sshd.c]
68fa858a 1627 specifically version match on ssh scanners. do not log scan
3a1c54d4 1628 information to the console
dc504afd 1629 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1630 [sshd.8]
dc504afd 1631 Document permitopen authorized_keys option; ok markus@
babd91d4 1632 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1633 [ssh.1]
1634 document PreferredAuthentications option; ok markus@
05c64611 1635 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1636
ec0ad9c2 163720010318
68fa858a 1638 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1639 size not delimited" fatal errors when tranfering.
5cc8d4ad 1640 - OpenBSD CVS Sync
1641 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1642 [auth.c]
1643 check /etc/shells, too
7411201c 1644 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1645 openbsd-compat/fake-regex.h
ec0ad9c2 1646
8a968c25 164720010317
68fa858a 1648 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1649 <gert@greenie.muc.de>
bf1d27bd 1650 - OpenBSD CVS Sync
1651 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1652 [scp.c]
1653 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1654 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1655 [session.c]
1656 pass Session to do_child + KNF
d50d9b63 1657 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1658 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1659 Revise globbing for get/put to be more shell-like. In particular,
1660 "get/put file* directory/" now works. ok markus@
f55d1b5f 1661 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1662 [sftp-int.c]
1663 fix memset and whitespace
6a8496e4 1664 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1665 [sftp-int.c]
1666 discourage strcat/strcpy
01794848 1667 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1668 [auth-options.c channels.c channels.h serverloop.c session.c]
1669 implement "permitopen" key option, restricts -L style forwarding to
1670 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1671 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1672 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1673
4cb5d598 167420010315
1675 - OpenBSD CVS Sync
1676 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1677 [sftp-client.c]
1678 Wall
85cf5827 1679 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1680 [sftp-int.c]
1681 add version command
61b3a2bc 1682 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1683 [sftp-server.c]
1684 note no getopt()
51e2fc8f 1685 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1686 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1687
acc9d6d7 168820010314
1689 - OpenBSD CVS Sync
85cf5827 1690 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1691 [auth-options.c]
1692 missing xfree, deny key on parse error; ok stevesk@
1693 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1694 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1695 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1696 - (bal) Fix strerror() in bsd-misc.c
1697 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1698 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1699 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1700 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1701
22138a36 170220010313
1703 - OpenBSD CVS Sync
1704 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1705 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1706 remove old key_fingerprint interface, s/_ex//
1707
539af7f5 170820010312
1709 - OpenBSD CVS Sync
1710 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1711 [auth2.c key.c]
1712 debug
301e8e5b 1713 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1714 [key.c key.h]
1715 add improved fingerprint functions. based on work by Carsten
1716 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1717 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1718 [ssh-keygen.1 ssh-keygen.c]
1719 print both md5, sha1 and bubblebabble fingerprints when using
1720 ssh-keygen -l -v. ok markus@.
08345971 1721 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1722 [key.c]
1723 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1724 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1725 [ssh-keygen.c]
1726 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1727 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1728 test if snprintf() supports %ll
1729 add /dev to search path for PRNGD/EGD socket
1730 fix my mistake in USER_PATH test program
79c9ac1b 1731 - OpenBSD CVS Sync
1732 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1733 [key.c]
1734 style+cleanup
aaf45d87 1735 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1736 [ssh-keygen.1 ssh-keygen.c]
1737 remove -v again. use -B instead for bubblebabble. make -B consistent
1738 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1739 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1740 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1741 - (bal) Reorder includes in Makefile.
539af7f5 1742
d156519a 174320010311
1744 - OpenBSD CVS Sync
1745 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1746 [sshconnect2.c]
1747 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1748 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1749 [readconf.c ssh_config]
1750 default to SSH2, now that m68k runs fast
2f778758 1751 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1752 [ttymodes.c ttymodes.h]
1753 remove unused sgtty macros; ok markus@
99c415db 1754 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1755 [compat.c compat.h sshconnect.c]
1756 all known netscreen ssh versions, and older versions of OSU ssh cannot
1757 handle password padding (newer OSU is fixed)
456fce50 1758 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1759 make sure $bindir is in USER_PATH so scp will work
cab80f75 1760 - OpenBSD CVS Sync
1761 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1762 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1763 add PreferredAuthentications
d156519a 1764
1c9a907f 176520010310
1766 - OpenBSD CVS Sync
1767 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1768 [ssh-keygen.c]
68fa858a 1769 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1770 authorized_keys
cb7bd922 1771 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1772 [sshd.c]
1773 typo; slade@shore.net
61cf0e38 1774 - Removed log.o from sftp client. Not needed.
1c9a907f 1775
385590e4 177620010309
1777 - OpenBSD CVS Sync
1778 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1779 [auth1.c]
1780 unused; ok markus@
acf06a60 1781 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1782 [sftp.1]
1783 spelling, cleanup; ok deraadt@
fee56204 1784 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1785 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1786 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1787 no need to do enter passphrase or do expensive sign operations if the
1788 server does not accept key).
385590e4 1789
3a7fe5ba 179020010308
1791 - OpenBSD CVS Sync
d5ebca2b 1792 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1793 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1794 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1795 functions and small protocol change.
1796 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1797 [readconf.c ssh.1]
1798 turn off useprivilegedports by default. only rhost-auth needs
1799 this. older sshd's may need this, too.
097ca118 1800 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1801 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1802
3251b439 180320010307
1804 - (bal) OpenBSD CVS Sync
1805 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1806 [ssh-keyscan.c]
1807 appease gcc
a5ec8a3d 1808 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1809 [sftp-int.c sftp.1 sftp.c]
1810 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1811 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1812 [sftp.1]
1813 order things
2c86906e 1814 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1815 [ssh.1 sshd.8]
1816 the name "secure shell" is boring, noone ever uses it
7daf8515 1817 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1818 [ssh.1]
1819 removed dated comment
f52798a4 1820 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1821
657297ff 182220010306
1823 - (bal) OpenBSD CVS Sync
1824 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1825 [sshd.8]
1826 alpha order; jcs@rt.fm
7c8f2a26 1827 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1828 [servconf.c]
1829 sync error message; ok markus@
f2ba0775 1830 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1831 [myproposal.h ssh.1]
1832 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1833 provos & markus ok
7a6c39a3 1834 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1835 [sshd.8]
1836 detail default hmac setup too
7de5b06b 1837 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1838 [kex.c kex.h sshconnect2.c sshd.c]
1839 generate a 2*need size (~300 instead of 1024/2048) random private
1840 exponent during the DH key agreement. according to Niels (the great
1841 german advisor) this is safe since /etc/primes contains strong
1842 primes only.
1843
1844 References:
1845 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1846 agreement with short exponents, In Advances in Cryptology
1847 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1848 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1849 [ssh.1]
1850 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1851 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1852 [dh.c]
1853 spelling
bbc62e59 1854 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1855 [authfd.c cli.c ssh-agent.c]
1856 EINTR/EAGAIN handling is required in more cases
c16c7f20 1857 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1858 [ssh-keyscan.c]
1859 Don't assume we wil get the version string all in one read().
1860 deraadt@ OK'd
09cb311c 1861 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1862 [clientloop.c]
1863 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1864
1a2936c4 186520010305
1866 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 1867 - (bal) CVS ID touch up on sftp-int.c
e77df335 1868 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1869 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1870 - (bal) OpenBSD CVS Sync
dcb971e1 1871 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1872 [sshd.8]
1873 it's the OpenSSH one
778f6940 1874 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1875 [ssh-keyscan.c]
1876 inline -> __inline__, and some indent
81333640 1877 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1878 [authfile.c]
1879 improve fd handling
79ddf6db 1880 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1881 [sftp-server.c]
1882 careful with & and &&; markus ok
96ee8386 1883 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1884 [ssh.c]
1885 -i supports DSA identities now; ok markus@
0c126dc9 1886 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1887 [servconf.c]
1888 grammar; slade@shore.net
ed2166d8 1889 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1890 [ssh-keygen.1 ssh-keygen.c]
1891 document -d, and -t defaults to rsa1
b07ae1e9 1892 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1893 [ssh-keygen.1 ssh-keygen.c]
1894 bye bye -d
e2fccec3 1895 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1896 [sshd_config]
1897 activate RSA 2 key
e91c60f2 1898 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1899 [ssh.1 sshd.8]
1900 typos/grammar from matt@anzen.com
3b1a83df 1901 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1902 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1903 use pwcopy in ssh.c, too
19d57054 1904 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1905 [serverloop.c]
1906 debug2->3
00be5382 1907 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1908 [sshd.c]
1909 the random session key depends now on the session_key_int
1910 sent by the 'attacker'
1911 dig1 = md5(cookie|session_key_int);
1912 dig2 = md5(dig1|cookie|session_key_int);
1913 fake_session_key = dig1|dig2;
1914 this change is caused by a mail from anakin@pobox.com
1915 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1916 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1917 [readconf.c]
1918 look for id_rsa by default, before id_dsa
582038fb 1919 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1920 [sshd_config]
1921 ssh2 rsa key before dsa key
6e18cb71 1922 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1923 [packet.c]
1924 fix random padding
1b5dfeb2 1925 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1926 [compat.c]
1927 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1928 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1929 [misc.c]
1930 pull in protos
167b3512 1931 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1932 [sftp.c]
1933 do not kill the subprocess on termination (we will see if this helps
1934 things or hurts things)
7e8911cd 1935 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1936 [clientloop.c]
1937 fix byte counts for ssh protocol v1
ee55dacf 1938 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1939 [channels.c nchan.c nchan.h]
1940 make sure remote stderr does not get truncated.
1941 remove closed fd's from the select mask.
a6215e53 1942 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1943 [packet.c packet.h sshconnect2.c]
1944 in ssh protocol v2 use ignore messages for padding (instead of
1945 trailing \0).
94dfb550 1946 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1947 [channels.c]
1948 unify debug messages
5649fbbe 1949 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1950 [misc.c]
1951 for completeness, copy pw_gecos too
0572fe75 1952 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1953 [sshd.c]
1954 generate a fake session id, too
95ce5599 1955 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1956 [channels.c packet.c packet.h serverloop.c]
1957 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1958 use random content in ignore messages.
355724fc 1959 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1960 [channels.c]
1961 typo
c3f7d267 1962 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1963 [authfd.c]
1964 split line so that p will have an easier time next time around
a01a5f30 1965 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1966 [ssh.c]
1967 shorten usage by a line
12bf85ed 1968 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1969 [auth-rsa.c auth2.c deattack.c packet.c]
1970 KNF
4371658c 1971 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1972 [cli.c cli.h rijndael.h ssh-keyscan.1]
1973 copyright notices on all source files
ce91d6f8 1974 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1975 [ssh.c]
1976 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1977 use min, not max for logging, fixes overflow.
409edaba 1978 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1979 [sshd.8]
1980 explain SIGHUP better
b8dc87d3 1981 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1982 [sshd.8]
1983 doc the dsa/rsa key pair files
f3c7c613 1984 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1985 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1986 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1987 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1988 make copyright lines the same format
2671b47f 1989 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1990 [ssh-keyscan.c]
1991 standard theo sweep
ff7fee59 1992 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1993 [ssh-keyscan.c]
1994 Dynamically allocate read_wait and its copies. Since maxfd is
1995 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1996 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1997 [sftp-server.c]
1998 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1999 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2000 [packet.c]
2001 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2002 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2003 [sftp-server.c]
2004 KNF
c630ce76 2005 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2006 [sftp.c]
2007 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2008 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2009 [log.c ssh.c]
2010 log*.c -> log.c
61f8a1d1 2011 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2012 [channels.c]
2013 debug1->2
38967add 2014 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2015 [ssh.c]
2016 add -m to usage; ok markus@
46f23b8d 2017 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2018 [sshd.8]
2019 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2020 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2021 [servconf.c sshd.8]
2022 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2023 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2024 [sshd.8]
2025 spelling
54b974dc 2026 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2027 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2028 ssh.c sshconnect.c sshd.c]
2029 log functions should not be passed strings that end in newline as they
2030 get passed on to syslog() and when logging to stderr, do_log() appends
2031 its own newline.
51c251f0 2032 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2033 [sshd.8]
2034 list SSH2 ciphers
2605addd 2035 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2036 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2037 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2038 - (stevesk) OpenBSD sync:
2039 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2040 [ssh-keyscan.c]
2041 skip inlining, why bother
5152d46f 2042 - (stevesk) sftp.c: handle __progname
1a2936c4 2043
40edd7ef 204420010304
2045 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2046 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2047 give Mark Roth credit for mdoc2man.pl
40edd7ef 2048
9817de5f 204920010303
40edd7ef 2050 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2051 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2052 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2053 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2054 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2055 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2056 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2057
20cad736 205820010301
68fa858a 2059 - (djm) Properly add -lcrypt if needed.
5f404be3 2060 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2061 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2062 <nalin@redhat.com>
68fa858a 2063 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2064 <vinschen@redhat.com>
ad1f4a20 2065 - (djm) Released 2.5.1p2
20cad736 2066
cf0c5df5 206720010228
2068 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2069 "Bad packet length" bugs.
68fa858a 2070 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2071 now done before the final fork().
065ef9b1 2072 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2073 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2074
86b416a7 207520010227
68fa858a 2076 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2077 <vinschen@redhat.com>
2af09193 2078 - (bal) OpenBSD Sync
2079 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2080 [session.c]
2081 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2082 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2083 <jmknoble@jmknoble.cx>
68fa858a 2084 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2085 <markm@swoon.net>
2086 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2087 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2088 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2089 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2090 <markm@swoon.net>
4bc6dd70 2091 - (djm) Fix PAM fix
4236bde4 2092 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2093 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2094 2.3.x.
2095 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2096 <markm@swoon.net>
68fa858a 2097 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2098 <tim@multitalents.net>
68fa858a 2099 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2100 <tim@multitalents.net>
51fb577a 2101
4925395f 210220010226
2103 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2104 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2105 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2106
1eb4ec64 210720010225
2108 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2109 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2110 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2111 platform defines u_int64_t as being that.
1eb4ec64 2112
a738c3b0 211320010224
68fa858a 2114 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2115 Vinschen <vinschen@redhat.com>
2116 - (bal) Reorder where 'strftime' is detected to resolve linking
2117 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2118
8fd97cc4 211920010224
2120 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2121 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2122 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2123 some platforms.
3d114925 2124 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2125 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2126
14a49e44 212720010223
2128 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2129 <tell@telltronics.org>
cb291102 2130 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2131 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2132 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2133 <tim@multitalents.net>
14a49e44 2134
68fa858a 213520010222
73d6d7fa 2136 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2137 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2138 - (bal) Removed reference to liblogin from contrib/README. It was
2139 integrated into OpenSSH a long while ago.
2a81eb9f 2140 - (stevesk) remove erroneous #ifdef sgi code.
2141 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2142
fbf305f1 214320010221
2144 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2145 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2146 <tim@multitalents.net>
1fe61b2e 2147 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2148 breaks Solaris.
2149 - (djm) Move PAM session setup back to before setuid to user.
2150 fixes problems on Solaris-drived PAMs.
266140a8 2151 - (stevesk) session.c: back out to where we were before:
68fa858a 2152 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2153 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2154
8b3319f4 215520010220
2156 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2157 getcwd.c.
c2b544a5 2158 - (bal) OpenBSD CVS Sync:
2159 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2160 [sshd.c]
2161 clarify message to make it not mention "ident"
8b3319f4 2162
1729c161 216320010219
2164 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2165 pty.[ch] -> sshpty.[ch]
d6f13fbb 2166 - (djm) Rework search for OpenSSL location. Skip directories which don't
2167 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2168 with its limit of 6 -L options.
0476625f 2169 - OpenBSD CVS Sync:
2170 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2171 [sftp.1]
2172 typo
2173 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2174 [ssh.c]
2175 cleanup -V output; noted by millert
2176 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2177 [sshd.8]
2178 it's the OpenSSH one
2179 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2180 [dispatch.c]
2181 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2182 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2183 [compat.c compat.h serverloop.c]
2184 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2185 itojun@
2186 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2187 [version.h]
2188 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2189 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2190 [scp.c]
2191 np is changed by recursion; vinschen@redhat.com
2192 - Update versions in RPM spec files
2193 - Release 2.5.1p1
1729c161 2194
663fd560 219520010218
68fa858a 2196 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2197 <tim@multitalents.net>
25cd3375 2198 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2199 stevesk
68fa858a 2200 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2201 <vinschen@redhat.com> and myself.
32ced054 2202 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2203 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2204 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2205 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2206 - (djm) Use ttyname() to determine name of tty returned by openpty()
2207 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2208 <marekm@amelek.gda.pl>
68fa858a 2209 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2210 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2211 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2212 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2213 SunOS)
68fa858a 2214 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2215 <tim@multitalents.net>
dfef7e7e 2216 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2217 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2218 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2219 SIGALRM.
e1a023df 2220 - (djm) Move entropy.c over to mysignal()
68fa858a 2221 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2222 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2223 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2224 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2225 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2226 enable with --with-bsd-auth.
2adddc78 2227 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2228
0b1728c5 222920010217
2230 - (bal) OpenBSD Sync:
2231 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2232 [channel.c]
2233 remove debug
c8b058b4 2234 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2235 [session.c]
2236 proper payload-length check for x11 w/o screen-number
0b1728c5 2237
b41d8d4d 223820010216
2239 - (bal) added '--with-prce' to allow overriding of system regex when
2240 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2241 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2242 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2243 Fixes linking on SCO.
68fa858a 2244 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2245 Nalin Dahyabhai <nalin@redhat.com>
2246 - (djm) BSD license for gnome-ssh-askpass (was X11)
2247 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2248 - (djm) USE_PIPES for a few more sysv platforms
2249 - (djm) Cleanup configure.in a little
2250 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2251 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2252 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2253 - (djm) OpenBSD CVS:
2254 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2255 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2256 [sshconnect1.c sshconnect2.c]
2257 genericize password padding function for SSH1 and SSH2.
2258 add stylized echo to 2, too.
2259 - (djm) Add roundup() macro to defines.h
9535dddf 2260 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2261 needed on Unixware 2.x.
b41d8d4d 2262
0086bfaf 226320010215
68fa858a 2264 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2265 problems on Solaris-derived PAMs.
e11aab29 2266 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2267 <Darren.Moffat@eng.sun.com>
9e3c31f7 2268 - (bal) Sync w/ OpenSSH for new release
2269 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2270 [sshconnect1.c]
2271 fix xmalloc(0), ok dugsong@
b2552997 2272 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2273 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2274 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2275 1) clean up the MAC support for SSH-2
2276 2) allow you to specify the MAC with 'ssh -m'
2277 3) or the 'MACs' keyword in ssh(d)_config
2278 4) add hmac-{md5,sha1}-96
2279 ok stevesk@, provos@
15853e93 2280 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2281 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2282 ssh-keygen.c sshd.8]
2283 PermitRootLogin={yes,without-password,forced-commands-only,no}
2284 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2285 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2286 [clientloop.c packet.c ssh-keyscan.c]
2287 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2288 - markus@cvs.openssh.org 2001/02/13 22:49:40
2289 [auth1.c auth2.c]
2290 setproctitle(user) only if getpwnam succeeds
2291 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2292 [sshd.c]
2293 missing memset; from solar@openwall.com
2294 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2295 [sftp-int.c]
2296 lumask now works with 1 numeric arg; ok markus@, djm@
2297 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2298 [sftp-client.c sftp-int.c sftp.1]
2299 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2300 ok markus@
0b16bb01 2301 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2302 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2303 - (stevesk) OpenBSD sync:
2304 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2305 [serverloop.c]
2306 indent
0b16bb01 2307
1c2d0a13 230820010214
2309 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2310 session has not been open or credentials not set. Based on patch from
1c2d0a13 2311 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2312 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2313 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2314 - (bal) Missing function prototype in bsd-snprintf.c patch by
2315 Mark Miller <markm@swoon.net>
b7ccb051 2316 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2317 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2318 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2319
0610439b 232020010213
84eb157c 2321 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2322 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2323 I did a base KNF over the whe whole file to make it more acceptable.
2324 (backed out of original patch and removed it from ChangeLog)
01f13020 2325 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2326 Tim Rice <tim@multitalents.net>
8d60e965 2327 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2328
894a4851 232920010212
68fa858a 2330 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2331 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2332 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2333 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2334 - (djm) Clean up PCRE text in INSTALL
68fa858a 2335 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2336 <mib@unimelb.edu.au>
6f68f28a 2337 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2338 - (stevesk) session.c: remove debugging code.
894a4851 2339
abf1f107 234020010211
2341 - (bal) OpenBSD Sync
2342 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2343 [auth1.c auth2.c sshd.c]
2344 move k_setpag() to a central place; ok dugsong@
c845316f 2345 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2346 [auth2.c]
2347 offer passwd before s/key
e6fa162e 2348 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2349 [canohost.c]
2350 remove last call to sprintf; ok deraadt@
0ab4b0f0 2351 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2352 [canohost.c]
2353 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2354 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2355 [cli.c]
2356 don't call vis() for \r
5c470997 2357 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2358 [scp.c]
2359 revert a small change to allow -r option to work again; ok deraadt@
2360 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2361 [scp.c]
2362 fix memory leak; ok markus@
a0e6fead 2363 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2364 [scp.1]
2365 Mention that you can quote pathnames with spaces in them
b3106440 2366 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2367 [ssh.c]
2368 remove mapping of argv[0] -> hostname
f72e01a5 2369 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2370 [sshconnect2.c]
2371 do not ask for passphrase in batch mode; report from ejb@ql.org
2372 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2373 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2374 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2375 markus ok
2376 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2377 [sshconnect2.c]
2378 do not free twice, thanks to /etc/malloc.conf
2379 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2380 [sshconnect2.c]
2381 partial success: debug->log; "Permission denied" if no more auth methods
2382 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2383 [sshconnect2.c]
2384 remove some lines
e0b2cf6b 2385 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2386 [auth-options.c]
2387 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2388 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2389 [channels.c]
2390 nuke sprintf, ok deraadt@
2391 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2392 [channels.c]
2393 nuke sprintf, ok deraadt@
affa8be4 2394 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2395 [clientloop.h]
2396 remove confusing callback code
d2c46e77 2397 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2398 [readconf.c]
2399 snprintf
cc8aca8a 2400 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2401 sync with netbsd tree changes.
2402 - more strict prototypes, include necessary headers
2403 - use paths.h/pathnames.h decls
2404 - size_t typecase to int -> u_long
5be2ec5e 2405 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2406 [ssh-keyscan.c]
2407 fix size_t -> int cast (use u_long). markus ok
2408 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2409 [ssh-keyscan.c]
2410 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2411 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2412 [ssh-keyscan.c]
68fa858a 2413 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2414 malloc.conf=AJ.
f21032a6 2415 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2416 [sshconnect.c]
68fa858a 2417 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2418 'ask'
7bbcc167 2419 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2420 [sshd_config]
2421 type: ok markus@
2422 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2423 [sshd_config]
2424 enable sftp-server by default
a2e6d17d 2425 - deraadt 2001/02/07 8:57:26
2426 [xmalloc.c]
2427 deal with new ANSI malloc stuff
2428 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2429 [xmalloc.c]
2430 typo in fatal()
2431 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2432 [xmalloc.c]
2433 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2434 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2435 [serverloop.c sshconnect1.c]
68fa858a 2436 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2437 <solar@openwall.com>, ok provos@
68fa858a 2438 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2439 (from the OpenBSD tree)
6b442913 2440 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2441 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2442 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2443 - (bal) A bit more whitespace cleanup
68fa858a 2444 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2445 <abartlet@pcug.org.au>
b27e97b1 2446 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2447 - (stevesk) compat.c: more friendly cpp error
94f38e16 2448 - (stevesk) OpenBSD sync:
2449 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2450 [LICENSE]
2451 typos and small cleanup; ok deraadt@
abf1f107 2452
0426a3b4 245320010210
2454 - (djm) Sync sftp and scp stuff from OpenBSD:
2455 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2456 [sftp-client.c]
2457 Don't free handles before we are done with them. Based on work from
2458 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2459 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2460 [sftp.1]
2461 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2462 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2463 [sftp.1]
2464 pretty up significantly
2465 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2466 [sftp.1]
2467 .Bl-.El mismatch. markus ok
2468 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2469 [sftp-int.c]
2470 Check that target is a directory before doing ls; ok markus@
2471 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2472 [scp.c sftp-client.c sftp-server.c]
2473 unsigned long long -> %llu, not %qu. markus ok
2474 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2475 [sftp.1 sftp-int.c]
2476 more man page cleanup and sync of help text with man page; ok markus@
2477 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2478 [sftp-client.c]
2479 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2480 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2481 [sftp.c]
2482 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2483 <roumen.petrov@skalasoft.com>
2484 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2485 [sftp-int.c]
2486 portable; ok markus@
2487 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2488 [sftp-int.c]
2489 lowercase cmds[].c also; ok markus@
2490 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2491 [pathnames.h sftp.c]
2492 allow sftp over ssh protocol 1; ok djm@
2493 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2494 [scp.c]
2495 memory leak fix, and snprintf throughout
2496 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2497 [sftp-int.c]
2498 plug a memory leak
2499 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2500 [session.c sftp-client.c]
2501 %i -> %d
2502 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2503 [sftp-int.c]
2504 typo
2505 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2506 [sftp-int.c pathnames.h]
2507 _PATH_LS; ok markus@
2508 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2509 [sftp-int.c]
2510 Check for NULL attribs for chown, chmod & chgrp operations, only send
2511 relevant attribs back to server; ok markus@
96b64eb0 2512 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2513 [sftp.c]
2514 Use getopt to process commandline arguments
2515 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2516 [sftp.c ]
2517 Wait for ssh subprocess at exit
2518 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2519 [sftp-int.c]
2520 stat target for remote chdir before doing chdir
2521 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2522 [sftp.1]
2523 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2524 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2525 [sftp-int.c]
2526 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2527 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2528 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2529
6d1e1d2b 253020010209
68fa858a 2531 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2532 <rjmooney@mediaone.net>
bb0c1991 2533 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2534 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2535 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2536 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2537 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2538 - (stevesk) OpenBSD sync:
2539 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2540 [auth2.c]
2541 strict checking
2542 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2543 [version.h]
2544 update to 2.3.2
2545 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2546 [auth2.c]
2547 fix typo
72b3f75d 2548 - (djm) Update spec files
0ed28836 2549 - (bal) OpenBSD sync:
2550 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2551 [scp.c]
2552 memory leak fix, and snprintf throughout
1fc8ccdf 2553 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2554 [clientloop.c]
2555 remove confusing callback code
0b202697 2556 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2557 - (bal) OpenBSD Sync (more):
2558 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2559 sync with netbsd tree changes.
2560 - more strict prototypes, include necessary headers
2561 - use paths.h/pathnames.h decls
2562 - size_t typecase to int -> u_long
1f3bf5aa 2563 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2564 [ssh.c]
2565 fatal() if subsystem fails
2566 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2567 [ssh.c]
2568 remove confusing callback code
2569 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2570 [ssh.c]
2571 add -1 option (force protocol version 1). ok markus@
2572 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2573 [ssh.c]
2574 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2575 - (bal) Missing 'const' in readpass.h
9c5a8165 2576 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2577 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2578 [sftp-client.c]
2579 replace arc4random with counter for request ids; ok markus@
68fa858a 2580 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2581 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2582
6a25c04c 258320010208
2584 - (djm) Don't delete external askpass program in make uninstall target.
2585 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2586 - (djm) Fix linking of sftp, don't need arc4random any more.
2587 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2588 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2589
547519f0 259020010207
bee0a37e 2591 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2592 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2593 - (djm) Much KNF on PAM code
547519f0 2594 - (djm) Revise auth-pam.c conversation function to be a little more
2595 readable.
5c377b3b 2596 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2597 to before first prompt. Fixes hangs if last pam_message did not require
2598 a reply.
2599 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2600
547519f0 260120010205
2b87da3b 2602 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2603 that don't have NGROUPS_MAX.
57559587 2604 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2605 - (stevesk) OpenBSD sync:
2606 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2607 [many files; did this manually to our top-level source dir]
2608 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2609 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2610 [sftp-server.c]
2611 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2612 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2613 [sftp-int.c]
2614 ? == help
2615 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2616 [sftp-int.c]
2617 sort commands, so that abbreviations work as expected
2618 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2619 [sftp-int.c]
2620 debugging sftp: precedence and missing break. chmod, chown, chgrp
2621 seem to be working now.
2622 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2623 [sftp-int.c]
2624 use base 8 for umask/chmod
2625 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2626 [sftp-int.c]
2627 fix LCD
c44559d2 2628 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2629 [ssh.1]
2630 typo; dpo@club-internet.fr
a5930351 2631 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2632 [auth2.c authfd.c packet.c]
2633 remove duplicate #include's; ok markus@
6a416424 2634 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2635 [scp.c sshd.c]
2636 alpha happiness
2637 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2638 [sshd.c]
2639 precedence; ok markus@
02a024dd 2640 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2641 [ssh.c sshd.c]
2642 make the alpha happy
02a024dd 2643 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2644 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2645 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2646 already in use
02a024dd 2647 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2648 [channels.c]
2649 use ipaddr in channel messages, ietf-secsh wants this
2650 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2651 [channels.c]
68fa858a 2652 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2653 messages; bug report from edmundo@rano.org
a741554f 2654 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2655 [sshconnect2.c]
2656 unused
9378f292 2657 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2658 [sftp-client.c sftp-server.c]
2659 make gcc on the alpha even happier
1fc243d1 2660
547519f0 266120010204
781a0585 2662 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2663 - (bal) Minor Makefile fix
f0f14bea 2664 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2665 right.
78987b57 2666 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2667 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2668 - (djm) OpenBSD CVS sync:
2669 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2670 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2671 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2672 [sshd_config]
2673 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2674 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2675 [ssh.1 sshd.8 sshd_config]
2676 Skey is now called ChallengeResponse
2677 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2678 [sshd.8]
2679 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2680 channel. note from Erik.Anggard@cygate.se (pr/1659)
2681 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2682 [ssh.1]
2683 typos; ok markus@
2684 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2685 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2686 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2687 Basic interactive sftp client; ok theo@
2688 - (djm) Update RPM specs for new sftp binary
68fa858a 2689 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2690 think I got them all.
8b061486 2691 - (djm) Makefile.in fixes
1aa00dcb 2692 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2693 SIGCHLD handler.
408ba72f 2694 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2695
547519f0 269620010203
63fe0529 2697 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2698 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2699 based file) to ensure #include space does not get confused.
f78888c7 2700 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2701 platforms so builds fail. (NeXT being a well known one)
63fe0529 2702
547519f0 270320010202
61e96248 2704 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2705 <vinschen@redhat.com>
71301416 2706 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2707 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2708
547519f0 270920010201
ad5075bd 2710 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2711 changes have occured to any of the supporting code. Patch by
2712 Roumen Petrov <roumen.petrov@skalasoft.com>
2713
9c8dbb1b 271420010131
37845585 2715 - (djm) OpenBSD CVS Sync:
2716 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2717 [sshconnect.c]
2718 Make warning message a little more consistent. ok markus@
8c89dd2b 2719 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2720 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2721 respectively.
c59dc6bd 2722 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2723 passwords.
9c8dbb1b 2724 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2725 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2726 assocated.
37845585 2727
9c8dbb1b 272820010130
39929cdb 2729 - (djm) OpenBSD CVS Sync:
2730 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2731 [channels.c channels.h clientloop.c serverloop.c]
2732 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2733 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2734 [canohost.c canohost.h channels.c clientloop.c]
2735 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2736 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2737 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2738 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2739 pkcs#1 attack
ae810de7 2740 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2741 [ssh.1 ssh.c]
2742 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2743 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2744
9c8dbb1b 274520010129
f29ef605 2746 - (stevesk) sftp-server.c: use %lld vs. %qd
2747
cb9da0fc 274820010128
2749 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2750 - (bal) OpenBSD Sync
9bd5b720 2751 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2752 [dispatch.c]
2753 re-keying is not supported; ok deraadt@
5fb622e4 2754 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2755 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2756 cleanup AUTHORS sections
9bd5b720 2757 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2758 [sshd.c sshd.8]
9bd5b720 2759 remove -Q, no longer needed
2760 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2761 [readconf.c ssh.1]
9bd5b720 2762 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2763 ok markus@
6f37606e 2764 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2765 [sshd.8]
6f37606e 2766 spelling. ok markus@
95f4ccfb 2767 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2768 [xmalloc.c]
2769 use size_t for strlen() return. ok markus@
6f37606e 2770 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2771 [authfile.c]
2772 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2773 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2774 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2775 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2776 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2777 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2778 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2779 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2780 $OpenBSD$
b0e305c9 2781 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2782
c9606e03 278320010126
61e96248 2784 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2785 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2786 - (bal) OpenBSD Sync
2787 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2788 [ssh-agent.c]
2789 call _exit() in signal handler
c9606e03 2790
d7d5f0b2 279120010125
2792 - (djm) Sync bsd-* support files:
2793 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2794 [rresvport.c bindresvport.c]
61e96248 2795 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2796 agreed on, which will be happy for the future. bindresvport_sa() for
2797 sockaddr *, too. docs later..
2798 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2799 [bindresvport.c]
61e96248 2800 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2801 the actual family being processed
e1dd3a7a 2802 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2803 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2804 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2805 - (bal) OpenBSD Resync
2806 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2807 [channels.c]
2808 missing freeaddrinfo(); ok markus@
d7d5f0b2 2809
556eb464 281020010124
2811 - (bal) OpenBSD Resync
2812 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2813 [ssh.h]
61e96248 2814 nuke comment
1aecda34 2815 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2816 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2817 patch by Tim Rice <tim@multitalents.net>
2818 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2819 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2820
effa6591 282120010123
2822 - (bal) regexp.h typo in configure.in. Should have been regex.h
2823 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2824 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2825 - (bal) OpenBSD Resync
2826 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2827 [auth-krb4.c sshconnect1.c]
2828 only AFS needs radix.[ch]
2829 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2830 [auth2.c]
2831 no need to include; from mouring@etoh.eviladmin.org
2832 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2833 [key.c]
2834 free() -> xfree(); ok markus@
2835 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2836 [sshconnect2.c sshd.c]
2837 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2838 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2839 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2840 sshconnect1.c sshconnect2.c sshd.c]
2841 rename skey -> challenge response.
2842 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2843
effa6591 2844
42f11eb2 284520010122
2846 - (bal) OpenBSD Resync
2847 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2848 [servconf.c ssh.h sshd.c]
2849 only auth-chall.c needs #ifdef SKEY
2850 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2851 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2852 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2853 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2854 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2855 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2856 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2857 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2858 [sshd.8]
2859 fix typo; from stevesk@
2860 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2861 [ssh-dss.c]
61e96248 2862 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2863 stevesk@
2864 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2865 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2866 pass the filename to auth_parse_options()
61e96248 2867 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2868 [readconf.c]
2869 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2870 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2871 [sshconnect2.c]
2872 dh_new_group() does not return NULL. ok markus@
2873 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2874 [ssh-add.c]
61e96248 2875 do not loop forever if askpass does not exist; from
42f11eb2 2876 andrew@pimlott.ne.mediaone.net
2877 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2878 [servconf.c]
2879 Check for NULL return from strdelim; ok markus
2880 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2881 [readconf.c]
2882 KNF; ok markus
2883 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2884 [ssh-keygen.1]
2885 remove -R flag; ok markus@
2886 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2887 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2888 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2889 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2890 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2891 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2892 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2893 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2894 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2895 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2896 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2897 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2898 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2899 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2900 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2901 #includes. rename util.[ch] -> misc.[ch]
2902 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2903 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2904 conflict when compiling for non-kerb install
2905 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2906 on 1/19.
2907
6005a40c 290820010120
2909 - (bal) OpenBSD Resync
2910 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2911 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2912 only auth-chall.c needs #ifdef SKEY
47af6577 2913 - (bal) Slight auth2-pam.c clean up.
2914 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2915 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2916
922e6493 291720010119
2918 - (djm) Update versions in RPM specfiles
59c97189 2919 - (bal) OpenBSD Resync
2920 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2921 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2922 sshd.8 sshd.c]
61e96248 2923 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2924 systems
2925 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2926 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2927 session.h sshconnect1.c]
2928 1) removes fake skey from sshd, since this will be much
2929 harder with /usr/libexec/auth/login_XXX
2930 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2931 3) make addition of BSD_AUTH and other challenge reponse methods
2932 easier.
2933 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2934 [auth-chall.c auth2-chall.c]
2935 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2936 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2937 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2938 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2939 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2940
b5c334cc 294120010118
2942 - (bal) Super Sized OpenBSD Resync
2943 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2944 [sshd.c]
2945 maxfd+1
2946 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2947 [ssh-keygen.1]
2948 small ssh-keygen manpage cleanup; stevesk@pobox.com
2949 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2950 [scp.c ssh-keygen.c sshd.c]
2951 getopt() returns -1 not EOF; stevesk@pobox.com
2952 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2953 [ssh-keyscan.c]
2954 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2955 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2956 [ssh-keyscan.c]
2957 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2958 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2959 [ssh-add.c]
2960 typo, from stevesk@sweden.hp.com
2961 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2962 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2963 split out keepalive from packet_interactive (from dale@accentre.com)
2964 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2965 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2966 [packet.c packet.h]
2967 reorder, typo
2968 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2969 [auth-options.c]
2970 fix comment
2971 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2972 [session.c]
2973 Wall
61e96248 2974 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2975 [clientloop.h clientloop.c ssh.c]
2976 move callback to headerfile
2977 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2978 [ssh.c]
2979 use log() instead of stderr
2980 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2981 [dh.c]
2982 use error() not stderr!
2983 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2984 [sftp-server.c]
2985 rename must fail if newpath exists, debug off by default
2986 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2987 [sftp-server.c]
2988 readable long listing for sftp-server, ok deraadt@
2989 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2990 [key.c ssh-rsa.c]
61e96248 2991 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2992 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2993 since they are in the wrong format, too. they must be removed from
b5c334cc 2994 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2995 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2996 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2997 BN_num_bits(rsa->n) >= 768.
2998 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2999 [sftp-server.c]
3000 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3001 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3002 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3003 indent
3004 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3005 be missing such feature.
3006
61e96248 3007
52ce34a2 300820010117
3009 - (djm) Only write random seed file at exit
717057b6 3010 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3011 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3012 provides a crypt() of its own)
3013 - (djm) Avoid a warning in bsd-bindresvport.c
3014 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3015 can cause weird segfaults errors on Solaris
8694a1ce 3016 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3017 - (djm) Add --with-pam to RPM spec files
52ce34a2 3018
2fd3c144 301920010115
3020 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3021 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3022
63b68889 302320010114
3024 - (stevesk) initial work for OpenBSD "support supplementary group in
3025 {Allow,Deny}Groups" patch:
3026 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3027 - add bsd-getgrouplist.h
3028 - new files groupaccess.[ch]
3029 - build but don't use yet (need to merge auth.c changes)
c6a69271 3030 - (stevesk) complete:
3031 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3032 [auth.c sshd.8]
3033 support supplementary group in {Allow,Deny}Groups
3034 from stevesk@pobox.com
61e96248 3035
f546c780 303620010112
3037 - (bal) OpenBSD Sync
3038 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3039 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3040 cleanup sftp-server implementation:
547519f0 3041 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3042 parse SSH2_FILEXFER_ATTR_EXTENDED
3043 send SSH2_FX_EOF if readdir returns no more entries
3044 reply to SSH2_FXP_EXTENDED message
3045 use #defines from the draft
3046 move #definations to sftp.h
f546c780 3047 more info:
61e96248 3048 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3049 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3050 [sshd.c]
3051 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3052 because it calls log()
f546c780 3053 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3054 [packet.c]
3055 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3056
9548d6c8 305720010110
3058 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3059 Bladt Norbert <Norbert.Bladt@adi.ch>
3060
af972861 306120010109
3062 - (bal) Resync CVS ID of cli.c
4b80e97b 3063 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3064 code.
eea39c02 3065 - (bal) OpenBSD Sync
3066 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3067 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3068 sshd_config version.h]
3069 implement option 'Banner /etc/issue.net' for ssh2, move version to
3070 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3071 is enabled).
3072 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3073 [channels.c ssh-keyscan.c]
3074 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3075 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3076 [sshconnect1.c]
3077 more cleanups and fixes from stevesk@pobox.com:
3078 1) try_agent_authentication() for loop will overwrite key just
3079 allocated with key_new(); don't alloc
3080 2) call ssh_close_authentication_connection() before exit
3081 try_agent_authentication()
3082 3) free mem on bad passphrase in try_rsa_authentication()
3083 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3084 [kex.c]
3085 missing free; thanks stevesk@pobox.com
f1c4659d 3086 - (bal) Detect if clock_t structure exists, if not define it.
3087 - (bal) Detect if O_NONBLOCK exists, if not define it.
3088 - (bal) removed news4-posix.h (now empty)
3089 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3090 instead of 'int'
adc83ebf 3091 - (stevesk) sshd_config: sync
4f771a33 3092 - (stevesk) defines.h: remove spurious ``;''
af972861 3093
bbcf899f 309420010108
3095 - (bal) Fixed another typo in cli.c
3096 - (bal) OpenBSD Sync
3097 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3098 [cli.c]
3099 typo
3100 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3101 [cli.c]
3102 missing free, stevesk@pobox.com
3103 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3104 [auth1.c]
3105 missing free, stevesk@pobox.com
3106 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3107 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3108 ssh.h sshd.8 sshd.c]
3109 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3110 syslog priority changes:
3111 fatal() LOG_ERR -> LOG_CRIT
3112 log() LOG_INFO -> LOG_NOTICE
b8c37305 3113 - Updated TODO
bbcf899f 3114
9616313f 311520010107
3116 - (bal) OpenBSD Sync
3117 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3118 [ssh-rsa.c]
3119 remove unused
3120 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3121 [ssh-keyscan.1]
3122 missing .El
3123 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3124 [session.c sshconnect.c]
3125 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3126 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3127 [ssh.1 sshd.8]
3128 Mention AES as available SSH2 Cipher; ok markus
3129 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3130 [sshd.c]
3131 sync usage()/man with defaults; from stevesk@pobox.com
3132 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3133 [sshconnect2.c]
3134 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3135 that prints a banner (e.g. /etc/issue.net)
61e96248 3136
1877dc0c 313720010105
3138 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3139 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3140
488c06c8 314120010104
3142 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3143 work by Chris Vaughan <vaughan99@yahoo.com>
3144
7c49df64 314520010103
3146 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3147 tree (mainly positioning)
3148 - (bal) OpenSSH CVS Update
3149 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3150 [packet.c]
3151 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3152 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3153 [sshconnect.c]
61e96248 3154 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3155 ip_status == HOST_CHANGED
61e96248 3156 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3157 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3158 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3159 patch by Tim Rice <tim@multitalents.net>
3160 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3161 and sftp-server.8 manpage.
7c49df64 3162
a421e945 316320010102
3164 - (bal) OpenBSD CVS Update
3165 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3166 [scp.c]
3167 use shared fatal(); from stevesk@pobox.com
3168
0efc80a7 316920001231
3170 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3171 for multiple reasons.
b1335fdf 3172 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3173
efcae5b1 317420001230
3175 - (bal) OpenBSD CVS Update
3176 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3177 [ssh-keygen.c]
3178 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3179 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3180 [channels.c]
3181 missing xfree; from vaughan99@yahoo.com
efcae5b1 3182 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3183 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3184 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3185 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3186 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3187 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3188
318920001229
61e96248 3190 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3191 Kurz <shorty@debian.org>
8abcdba4 3192 - (bal) OpenBSD CVS Update
3193 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3194 [auth.h auth2.c]
3195 count authentication failures only
3196 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3197 [sshconnect.c]
3198 fingerprint for MITM attacks, too.
3199 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3200 [sshd.8 sshd.c]
3201 document -D
3202 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3203 [serverloop.c]
3204 less chatty
3205 - markus@cvs.openbsd.org 2000/12/27 12:34
3206 [auth1.c sshconnect2.c sshd.c]
3207 typo
3208 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3209 [readconf.c readconf.h ssh.1 sshconnect.c]
3210 new option: HostKeyAlias: allow the user to record the host key
3211 under a different name. This is useful for ssh tunneling over
3212 forwarded connections or if you run multiple sshd's on different
3213 ports on the same machine.
3214 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3215 [ssh.1 ssh.c]
3216 multiple -t force pty allocation, document ORIGINAL_COMMAND
3217 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3218 [sshd.8]
3219 update for ssh-2
c52c7082 3220 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3221 fix merge.
0dd78cd8 3222
8f523d67 322320001228
3224 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3225 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3226 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3227 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3228 header. Patch by Tim Rice <tim@multitalents.net>
3229 - Updated TODO w/ known HP/UX issue
3230 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3231 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3232
b03bd394 323320001227
61e96248 3234 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3235 Takumi Yamane <yamtak@b-session.com>
3236 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3237 by Corinna Vinschen <vinschen@redhat.com>
3238 - (djm) Fix catman-do target for non-bash
61e96248 3239 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3240 Takumi Yamane <yamtak@b-session.com>
3241 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3242 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3243 - (djm) Fix catman-do target for non-bash
61e96248 3244 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3245 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3246 'RLIMIT_NOFILE'
61e96248 3247 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3248 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3249 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3250
8d88011e 325120001223
3252 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3253 if a change to config.h has occurred. Suggested by Gert Doering
3254 <gert@greenie.muc.de>
3255 - (bal) OpenBSD CVS Update:
3256 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3257 [ssh-keygen.c]
3258 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3259
1e3b8b07 326020001222
3261 - Updated RCSID for pty.c
3262 - (bal) OpenBSD CVS Updates:
3263 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3264 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3265 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3266 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3267 [authfile.c]
3268 allow ssh -i userkey for root
3269 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3270 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3271 fix prototypes; from stevesk@pobox.com
3272 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3273 [sshd.c]
3274 init pointer to NULL; report from Jan.Ivan@cern.ch
3275 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3276 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3277 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3278 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3279 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3280 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3281 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3282 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3283 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3284 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3285 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3286 unsigned' with u_char.
3287
67b0facb 328820001221
3289 - (stevesk) OpenBSD CVS updates:
3290 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3291 [authfile.c channels.c sftp-server.c ssh-agent.c]
3292 remove() -> unlink() for consistency
3293 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3294 [ssh-keyscan.c]
3295 replace <ssl/x.h> with <openssl/x.h>
3296 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3297 [uidswap.c]
3298 typo; from wsanchez@apple.com
61e96248 3299
adeebd37 330020001220
61e96248 3301 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3302 and Linux-PAM. Based on report and fix from Andrew Morgan
3303 <morgan@transmeta.com>
3304
f072c47a 330520001218
3306 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3307 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3308 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3309
731c1541 331020001216
3311 - (stevesk) OpenBSD CVS updates:
3312 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3313 [scp.c]
3314 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3315 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3316 [scp.c]
3317 unused; from stevesk@pobox.com
3318
227e8e86 331920001215
9853409f 3320 - (stevesk) Old OpenBSD patch wasn't completely applied:
3321 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3322 [scp.c]
3323 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3324 - (stevesk) OpenBSD CVS updates:
3325 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3326 [ssh-keyscan.c]
3327 fatal already adds \n; from stevesk@pobox.com
3328 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3329 [ssh-agent.c]
3330 remove redundant spaces; from stevesk@pobox.com
3331 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3332 [pty.c]
3333 When failing to set tty owner and mode on a read-only filesystem, don't
3334 abort if the tty already has correct owner and reasonably sane modes.
3335 Example; permit 'root' to login to a firewall with read-only root fs.
3336 (markus@ ok)
3337 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3338 [pty.c]
3339 KNF
6ffc9c88 3340 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3341 [sshd.c]
3342 source port < 1024 is no longer required for rhosts-rsa since it
3343 adds no additional security.
3344 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3345 [ssh.1 ssh.c]
3346 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3347 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3348 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3349 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3350 [scp.c]
3351 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3352 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3353 [kex.c kex.h sshconnect2.c sshd.c]
3354 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3355
6c935fbd 335620001213
3357 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3358 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3359 - (stevesk) OpenBSD CVS update:
1fe6a48f 3360 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3361 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3362 consistently use __progname; from stevesk@pobox.com
6c935fbd 3363
367d1840 336420001211
3365 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3366 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3367 <pekka@netcore.fi>
e3a70753 3368 - (bal) OpenbSD CVS update
3369 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3370 [sshconnect1.c]
3371 always request new challenge for skey/tis-auth, fixes interop with
3372 other implementations; report from roth@feep.net
367d1840 3373
6b523bae 337420001210
3375 - (bal) OpenBSD CVS updates
61e96248 3376 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3377 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3378 undo rijndael changes
61e96248 3379 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3380 [rijndael.c]
3381 fix byte order bug w/o introducing new implementation
61e96248 3382 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3383 [sftp-server.c]
3384 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3385 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3386 [ssh-agent.c]
3387 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3388 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3389 [compat.c]
3390 remove unnecessary '\n'
6b523bae 3391
ce9c0b75 339220001209
6b523bae 3393 - (bal) OpenBSD CVS updates:
61e96248 3394 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3395 [ssh.1]
3396 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3397
f72fc97f 339820001207
6b523bae 3399 - (bal) OpenBSD CVS updates:
61e96248 3400 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3401 [compat.c compat.h packet.c]
3402 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3403 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3404 [rijndael.c]
3405 unexpand(1)
61e96248 3406 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3407 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3408 new rijndael implementation. fixes endian bugs
f72fc97f 3409
97fb6912 341020001206
6b523bae 3411 - (bal) OpenBSD CVS updates:
97fb6912 3412 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3413 [channels.c channels.h clientloop.c serverloop.c]
3414 async connects for -R/-L; ok deraadt@
3415 - todd@cvs.openssh.org 2000/12/05 16:47:28
3416 [sshd.c]
3417 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3418 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3419 have it (used in ssh-keyscan).
227e8e86 3420 - (stevesk) OpenBSD CVS update:
f20255cb 3421 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3422 [ssh-keyscan.c]
3423 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3424
f6fdbddf 342520001205
6b523bae 3426 - (bal) OpenBSD CVS updates:
f6fdbddf 3427 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3428 [ssh-keyscan.c ssh-keyscan.1]
3429 David Maziere's ssh-keyscan, ok niels@
3430 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3431 to the recent OpenBSD source tree.
835d2104 3432 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3433
cbc5abf9 343420001204
3435 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3436 defining -POSIX.
3437 - (bal) OpenBSD CVS updates:
3438 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3439 [compat.c]
3440 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3441 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3442 [compat.c]
61e96248 3443 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3444 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3445 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3446 [auth2.c compat.c compat.h sshconnect2.c]
3447 support f-secure/ssh.com 2.0.12; ok niels@
3448
0b6fbf03 344920001203
cbc5abf9 3450 - (bal) OpenBSD CVS updates:
0b6fbf03 3451 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3452 [channels.c]
61e96248 3453 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3454 ok neils@
3455 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3456 [cipher.c]
3457 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3458 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3459 [ssh-agent.c]
3460 agents must not dump core, ok niels@
61e96248 3461 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3462 [ssh.1]
3463 T is for both protocols
3464 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3465 [ssh.1]
3466 typo; from green@FreeBSD.org
3467 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3468 [ssh.c]
3469 check -T before isatty()
3470 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3471 [sshconnect.c]
61e96248 3472 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3473 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3474 [sshconnect.c]
3475 disable agent/x11/port fwding if hostkey has changed; ok niels@
3476 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3477 [sshd.c]
3478 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3479 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3480 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3481 PAM authentication using KbdInteractive.
3482 - (djm) Added another TODO
0b6fbf03 3483
90f4078a 348420001202
3485 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3486 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3487 <mstone@cs.loyola.edu>
3488
dcef6523 348920001129
7062c40f 3490 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3491 if there are background children with open fds.
c193d002 3492 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3493 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3494 still fail during compilation of sftp-server).
3495 - (djm) Fail if ar is not found during configure
c523303b 3496 - (djm) OpenBSD CVS updates:
3497 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3498 [sshd.8]
3499 talk about /etc/primes, okay markus@
3500 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3501 [ssh.c sshconnect1.c sshconnect2.c]
3502 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3503 defaults
3504 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3505 [sshconnect1.c]
3506 reorder check for illegal ciphers, bugreport from espie@
3507 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3508 [ssh-keygen.c ssh.h]
3509 print keytype when generating a key.
3510 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3511 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3512 more manpage paths in fixpaths calls
3513 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3514 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3515
e879a080 351620001125
3517 - (djm) Give up privs when reading seed file
3518
d343d900 351920001123
3520 - (bal) Merge OpenBSD changes:
3521 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3522 [auth-options.c]
61e96248 3523 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3524 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3525 [dh.c]
3526 do not use perror() in sshd, after child is forked()
3527 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3528 [auth-rsa.c]
3529 parse option only if key matches; fix some confusing seen by the client
3530 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3531 [session.c]
3532 check no_agent_forward_flag for ssh-2, too
3533 - markus@cvs.openbsd.org 2000/11/15
3534 [ssh-agent.1]
3535 reorder SYNOPSIS; typo, use .It
3536 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3537 [ssh-agent.c]
3538 do not reorder keys if a key is removed
3539 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3540 [ssh.c]
61e96248 3541 just ignore non existing user keys
d343d900 3542 - millert@cvs.openbsd.org 200/11/15 20:24:43
3543 [ssh-keygen.c]
3544 Add missing \n at end of error message.
3545
0b49a754 354620001122
3547 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3548 are compilable.
3549 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3550
fab2e5d3 355120001117
3552 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3553 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3554 - (stevesk) Reworked progname support.
260d427b 3555 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3556 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3557
c2207f11 355820001116
3559 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3560 releases.
3561 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3562 <roth@feep.net>
3563
3d398e04 356420001113
61e96248 3565 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3566 contrib/README
fa08c86b 3567 - (djm) Merge OpenBSD changes:
3568 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3569 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3570 [session.c ssh.c]
3571 agent forwarding and -R for ssh2, based on work from
3572 jhuuskon@messi.uku.fi
3573 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3574 [ssh.c sshconnect.c sshd.c]
3575 do not disabled rhosts(rsa) if server port > 1024; from
3576 pekkas@netcore.fi
3577 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3578 [sshconnect.c]
3579 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3580 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3581 [auth1.c]
3582 typo; from mouring@pconline.com
3583 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3584 [ssh-agent.c]
3585 off-by-one when removing a key from the agent
3586 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3587 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3588 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3589 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3590 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3591 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3592 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3593 add support for RSA to SSH2. please test.
3594 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3595 RSA and DSA are used by SSH2.
3596 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3597 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3598 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3599 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3600 - (djm) Change to interim version
5733a41a 3601 - (djm) Fix RPM spec file stupidity
6fff1ac4 3602 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3603
d287c664 360420001112
3605 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3606 Phillips Porch <root@theporch.com>
3d398e04 3607 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3608 <dcp@sgi.com>
a3bf38d0 3609 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3610 failed ioctl(TIOCSCTTY) call.
d287c664 3611
3c4d4fef 361220001111
3613 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3614 packaging files
35325fd4 3615 - (djm) Fix new Makefile.in warnings
61e96248 3616 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3617 promoted to type int. Report and fix from Dan Astoorian
027bf205 3618 <djast@cs.toronto.edu>
61e96248 3619 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3620 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3621
3e366738 362220001110
3623 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3624 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3625 - (bal) Added in check to verify S/Key library is being detected in
3626 configure.in
61e96248 3627 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3628 Patch by Mark Miller <markm@swoon.net>
3629 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3630 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3631 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3632
373998a4 363320001107
e506ee73 3634 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3635 Mark Miller <markm@swoon.net>
373998a4 3636 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3637 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3638 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3639 Mark D. Roth <roth@feep.net>
373998a4 3640
ac89998a 364120001106
3642 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3643 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3644 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3645 maintained FAQ on www.openssh.com
73bd30fe 3646 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3647 <pekkas@netcore.fi>
3648 - (djm) Don't need X11-askpass in RPM spec file if building without it
3649 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3650 - (djm) Release 2.3.0p1
97b378bf 3651 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3652 Asplund <aspa@kronodoc.fi>
3653 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3654
b850ecd9 365520001105
3656 - (bal) Sync with OpenBSD:
3657 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3658 [compat.c]
3659 handle all old openssh versions
3660 - markus@cvs.openbsd.org 2000/10/31 13:1853
3661 [deattack.c]
3662 so that large packets do not wrap "n"; from netbsd
3663 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3664 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3665 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3666 setsid() into more common files
96054e6f 3667 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3668 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3669 bsd-waitpid.c
b850ecd9 3670
75b90ced 367120001029
3672 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3673 - (stevesk) Create contrib/cygwin/ directory; patch from
3674 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3675 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3676 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3677
344f2b94 367820001028
61e96248 3679 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3680 <Philippe.WILLEM@urssaf.fr>
240ae474 3681 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3682 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3683 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3684 - (djm) Sync with OpenBSD:
3685 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3686 [ssh.1]
3687 fixes from pekkas@netcore.fi
3688 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3689 [atomicio.c]
3690 return number of characters processed; ok deraadt@
3691 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3692 [atomicio.c]
3693 undo
3694 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3695 [scp.c]
3696 replace atomicio(read,...) with read(); ok deraadt@
3697 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3698 [session.c]
3699 restore old record login behaviour
3700 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3701 [auth-skey.c]
3702 fmt string problem in unused code
3703 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3704 [sshconnect2.c]
3705 don't reference freed memory. okay deraadt@
3706 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3707 [canohost.c]
3708 typo, eramore@era-t.ericsson.se; ok niels@
3709 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3710 [cipher.c]
3711 non-alignment dependent swap_bytes(); from
3712 simonb@wasabisystems.com/netbsd
3713 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3714 [compat.c]
3715 add older vandyke products
3716 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3717 [channels.c channels.h clientloop.c serverloop.c session.c]
3718 [ssh.c util.c]
61e96248 3719 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3720 client ttys).
344f2b94 3721
ddc49b5c 372220001027
3723 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3724
48e7916f 372520001025
3726 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3727 builtin entropy code to read it.
3728 - (djm) Prefer builtin regex to PCRE.
00937921 3729 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3730 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3731 <proski@gnu.org>
48e7916f 3732
8dcda1e3 373320001020
3734 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3735 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3736 is more correct then current version.
8dcda1e3 3737
f5af5cd5 373820001018
3739 - (stevesk) Add initial support for setproctitle(). Current
3740 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3741 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3742
2f31bdd6 374320001017
3744 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3745 <vinschen@cygnus.com>
ba7a3f40 3746 - (djm) Don't rely on atomicio's retval to determine length of askpass
3747 supplied passphrase. Problem report from Lutz Jaenicke
3748 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3749 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3750 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3751 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3752
33de75a3 375320001016
3754 - (djm) Sync with OpenBSD:
3755 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3756 [cipher.c]
3757 debug3
3758 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3759 [scp.c]
3760 remove spaces from arguments; from djm@mindrot.org
3761 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3762 [ssh.1]
3763 Cipher is for SSH-1 only
3764 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3765 [servconf.c servconf.h serverloop.c session.c sshd.8]
3766 AllowTcpForwarding; from naddy@
3767 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3768 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3769 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3770 needs to be changed for interoperability reasons
3771 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3772 [auth-rsa.c]
3773 do not send RSA challenge if key is not allowed by key-options; from
3774 eivind@ThinkSec.com
3775 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3776 [rijndael.c session.c]
3777 typos; from stevesk@sweden.hp.com
3778 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3779 [rijndael.c]
3780 typo
61e96248 3781 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3782 through diffs
61e96248 3783 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3784 <pekkas@netcore.fi>
aa0289fe 3785 - (djm) Update version in Redhat spec file
61e96248 3786 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3787 Redhat 7.0 spec file
5b2d4b75 3788 - (djm) Make inability to read/write PRNG seedfile non-fatal
3789
33de75a3 3790
4d670c24 379120001015
3792 - (djm) Fix ssh2 hang on background processes at logout.
3793
71dfaf1c 379420001014
443172c4 3795 - (bal) Add support for realpath and getcwd for platforms with broken
3796 or missing realpath implementations for sftp-server.
3797 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3798 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3799 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3800 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3801 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3802 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3803 - (djm) Big OpenBSD sync:
3804 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3805 [log.c]
3806 allow loglevel debug
3807 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3808 [packet.c]
3809 hmac->mac
3810 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3811 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3812 move fake-auth from auth1.c to individual auth methods, disables s/key in
3813 debug-msg
3814 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3815 ssh.c
3816 do not resolve canonname, i have no idea why this was added oin ossh
3817 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3818 ssh-keygen.1 ssh-keygen.c
3819 -X now reads private ssh.com DSA keys, too.
3820 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3821 auth-options.c
3822 clear options on every call.
3823 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3824 authfd.c authfd.h
3825 interop with ssh-agent2, from <res@shore.net>
3826 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3827 compat.c
3828 use rexexp for version string matching
3829 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3830 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3831 First rough implementation of the diffie-hellman group exchange. The
3832 client can ask the server for bigger groups to perform the diffie-hellman
3833 in, thus increasing the attack complexity when using ciphers with longer
3834 keys. University of Windsor provided network, T the company.
3835 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3836 [auth-rsa.c auth2.c]
3837 clear auth options unless auth sucessfull
3838 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3839 [auth-options.h]
3840 clear auth options unless auth sucessfull
3841 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3842 [scp.1 scp.c]
3843 support 'scp -o' with help from mouring@pconline.com
3844 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3845 [dh.c]
3846 Wall
3847 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3848 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3849 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3850 add support for s/key (kbd-interactive) to ssh2, based on work by
3851 mkiernan@avantgo.com and me
3852 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3853 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3854 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3855 [sshconnect2.c sshd.c]
3856 new cipher framework
3857 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3858 [cipher.c]
3859 remove DES
3860 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3861 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3862 enable DES in SSH-1 clients only
3863 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3864 [kex.h packet.c]
3865 remove unused
3866 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3867 [sshd.c]
3868 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3869 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3870 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3871 rijndael/aes support
3872 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3873 [sshd.8]
3874 more info about -V
3875 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3876 [myproposal.h]
3877 prefer no compression
3ed32516 3878 - (djm) Fix scp user@host handling
3879 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3880 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3881 u_intXX_t types on all platforms.
9ea53ba5 3882 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3883 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3884 be bypassed.
f5665f6f 3885 - (stevesk) Display correct path to ssh-askpass in configure output.
3886 Report from Lutz Jaenicke.
71dfaf1c 3887
ebd782f7 388820001007
3889 - (stevesk) Print PAM return value in PAM log messages to aid
3890 with debugging.
97994d32 3891 - (stevesk) Fix detection of pw_class struct member in configure;
3892 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3893
47a134c1 389420001002
3895 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3896 - (djm) Add host system and CC to end-of-configure report. Suggested by
3897 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3898
7322ef0e 389920000931
3900 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3901
6ac7829a 390220000930
b6490dcb 3903 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3904 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3905 Ben Lindstrom <mouring@pconline.com>
3906 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3907 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3908 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3909 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3910 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3911 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3912 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3913 - (djm) Add LICENSE to RPM spec files
de273eef 3914 - (djm) CVS OpenBSD sync:
3915 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3916 [clientloop.c]
3917 use debug2
3918 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3919 [auth2.c sshconnect2.c]
3920 use key_type()
3921 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3922 [channels.c]
3923 debug -> debug2 cleanup
61e96248 3924 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3925 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3926 <Alain.St-Denis@ec.gc.ca>
61e96248 3927 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3928 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3929 J. Barry <don@astro.cornell.edu>
6ac7829a 3930
c5d85828 393120000929
3932 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3933 - (djm) Another off-by-one fix from Pavel Kankovsky
3934 <peak@argo.troja.mff.cuni.cz>
22d89d24 3935 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3936 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3937 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3938 <tim@multitalents.net>
c5d85828 3939
6fd7f731 394020000926
3941 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3942 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3943 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3944 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3945
2f125ca1 394620000924
3947 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3948 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3949 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3950 <markm@swoon.net>
2f125ca1 3951
764d4113 395220000923
61e96248 3953 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3954 <stevesk@sweden.hp.com>
777319db 3955 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3956 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3957 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3958 <stevesk@sweden.hp.com>
e79b44e1 3959 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3960 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3961 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3962 - (djm) OpenBSD CVS sync:
3963 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3964 [sshconnect2.c sshd.c]
3965 fix DEBUG_KEXDH
3966 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3967 [sshconnect.c]
3968 yes no; ok niels@
3969 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3970 [sshd.8]
3971 typo
3972 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3973 [serverloop.c]
3974 typo
3975 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3976 scp.c
3977 utime() to utimes(); mouring@pconline.com
3978 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3979 sshconnect2.c
3980 change login logic in ssh2, allows plugin of other auth methods
3981 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3982 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3983 [serverloop.c]
3984 add context to dispatch_run
3985 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3986 authfd.c authfd.h ssh-agent.c
3987 bug compat for old ssh.com software
764d4113 3988
7f377177 398920000920
3990 - (djm) Fix bad path substitution. Report from Andrew Miner
3991 <asminer@cs.iastate.edu>
3992
bcbf86ec 399320000916
61e96248 3994 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3995 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3996 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3997 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3998 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3999 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4000 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4001 password change patch.
4002 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4003 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4004 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4005 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4006 - (djm) Re-enable int64_t types - we need them for sftp
4007 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4008 - (djm) Update Redhat SPEC file accordingly
4009 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4010 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4011 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4012 <Dirk.DeWachter@rug.ac.be>
61e96248 4013 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4014 <larry.jones@sdrc.com>
4015 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4016 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4017 - (djm) Merge OpenBSD changes:
4018 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4019 [session.c]
4020 print hostname (not hushlogin)
4021 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4022 [authfile.c ssh-add.c]
4023 enable ssh-add -d for DSA keys
4024 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4025 [sftp-server.c]
4026 cleanup
4027 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4028 [authfile.h]
4029 prototype
4030 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4031 [ALL]
61e96248 4032 cleanup copyright notices on all files. I have attempted to be
4033 accurate with the details. everything is now under Tatu's licence
4034 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4035 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4036 licence. We're not changing any rules, just being accurate.
4037 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4038 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4039 cleanup window and packet sizes for ssh2 flow control; ok niels
4040 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4041 [scp.c]
4042 typo
4043 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4044 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4045 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4046 [pty.c readconf.c]
4047 some more Copyright fixes
4048 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4049 [README.openssh2]
4050 bye bye
4051 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4052 [LICENCE cipher.c]
4053 a few more comments about it being ARC4 not RC4
4054 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4055 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4056 multiple debug levels
4057 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4058 [clientloop.c]
4059 typo
4060 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4061 [ssh-agent.c]
4062 check return value for setenv(3) for failure, and deal appropriately
4063
deb8d717 406420000913
4065 - (djm) Fix server not exiting with jobs in background.
4066
b5e300c2 406720000905
4068 - (djm) Import OpenBSD CVS changes
4069 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4070 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4071 implement a SFTP server. interops with sftp2, scp2 and the windows
4072 client from ssh.com
4073 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4074 [README.openssh2]
4075 sync
4076 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4077 [session.c]
4078 Wall
4079 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4080 [authfd.c ssh-agent.c]
4081 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4082 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4083 [scp.1 scp.c]
4084 cleanup and fix -S support; stevesk@sweden.hp.com
4085 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4086 [sftp-server.c]
4087 portability fixes
4088 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4089 [sftp-server.c]
4090 fix cast; mouring@pconline.com
4091 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4092 [ssh-add.1 ssh.1]
4093 add missing .El against .Bl.
4094 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4095 [session.c]
4096 missing close; ok theo
4097 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4098 [session.c]
4099 fix get_last_login_time order; from andre@van-veen.de
4100 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4101 [sftp-server.c]
4102 more cast fixes; from mouring@pconline.com
4103 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4104 [session.c]
4105 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4106 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4107 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4108
1e61f54a 410920000903
4110 - (djm) Fix Redhat init script
4111
c80876b4 411220000901
4113 - (djm) Pick up Jim's new X11-askpass
4114 - (djm) Release 2.2.0p1
4115
8b4a0d08 411620000831
bcbf86ec 4117 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4118 <acox@cv.telegroup.com>
b817711d 4119 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4120
0b65b628 412120000830
4122 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4123 - (djm) Periodically rekey arc4random
4124 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4125 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4126 <stevesk@sweden.hp.com>
b33a2e6e 4127 - (djm) Quieten the pam delete credentials error message
44839801 4128 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4129 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4130 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4131 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4132
9aaf9be4 413320000829
bcbf86ec 4134 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4135 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4136 Garrick James <garrick@james.net>
b5f90139 4137 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4138 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4139 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4140 - More OpenBSD updates:
4141 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4142 [scp.c]
4143 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4144 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4145 [session.c]
4146 Wall
4147 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4148 [compat.c]
4149 ssh.com-2.3.0
4150 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4151 [compat.c]
4152 compatibility with future ssh.com versions
4153 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4154 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4155 print uid/gid as unsigned
4156 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4157 [ssh.c]
4158 enable -n and -f for ssh2
4159 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4160 [ssh.c]
4161 allow combination of -N and -f
4162 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4163 [util.c]
4164 util.c
4165 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4166 [util.c]
4167 undo
4168 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4169 [util.c]
4170 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4171
137d7b6c 417220000823
4173 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4174 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4175 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4176 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4177 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4178 - (djm) Add local version to version.h
ea788c22 4179 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4180 - (djm) OpenBSD CVS updates:
4181 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4182 [ssh.c]
4183 accept remsh as a valid name as well; roman@buildpoint.com
4184 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4185 [deattack.c crc32.c packet.c]
4186 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4187 libz crc32 function yet, because it has ugly "long"'s in it;
4188 oneill@cs.sfu.ca
4189 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4190 [scp.1 scp.c]
4191 -S prog support; tv@debian.org
4192 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4193 [scp.c]
4194 knf
4195 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4196 [log-client.c]
4197 shorten
4198 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4199 [channels.c channels.h clientloop.c ssh.c ssh.h]
4200 support for ~. in ssh2
4201 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4202 [crc32.h]
4203 proper prototype
4204 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4205 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4206 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4207 [fingerprint.c fingerprint.h]
4208 add SSH2/DSA support to the agent and some other DSA related cleanups.
4209 (note that we cannot talk to ssh.com's ssh2 agents)
4210 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4211 [channels.c channels.h clientloop.c]
4212 more ~ support for ssh2
4213 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4214 [clientloop.c]
4215 oops
4216 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4217 [session.c]
4218 We have to stash the result of get_remote_name_or_ip() before we
4219 close our socket or getpeername() will get EBADF and the process
4220 will exit. Only a problem for "UseLogin yes".
4221 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4222 [session.c]
4223 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4224 own policy on determining who is allowed to login when /etc/nologin
4225 is present. Also use the _PATH_NOLOGIN define.
4226 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4227 [auth1.c auth2.c session.c ssh.c]
4228 Add calls to setusercontext() and login_get*(). We basically call
4229 setusercontext() in most places where previously we did a setlogin().
4230 Add default login.conf file and put root in the "daemon" login class.
4231 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4232 [session.c]
4233 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4234
c345cf9d 423520000818
4236 - (djm) OpenBSD CVS changes:
4237 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4238 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4239 random early drop; ok theo, niels
4240 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4241 [ssh.1]
4242 typo
4243 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4244 [sshd.8]
4245 many fixes from pepper@mail.reppep.com
4246 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4247 [Makefile.in util.c aux.c]
4248 rename aux.c to util.c to help with cygwin port
4249 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4250 [authfd.c]
4251 correct sun_len; Alexander@Leidinger.net
4252 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4253 [readconf.c sshd.8]
4254 disable kerberos authentication by default
4255 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4256 [sshd.8 readconf.c auth-krb4.c]
4257 disallow kerberos authentication if we can't verify the TGT; from
4258 dugsong@
4259 kerberos authentication is on by default only if you have a srvtab.
4260 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4261 [auth.c]
4262 unused
4263 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4264 [sshd_config]
4265 MaxStartups
4266 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4267 [authfd.c]
4268 cleanup; ok niels@
4269 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4270 [session.c]
4271 cleanup login(1)-like jobs, no duplicate utmp entries
4272 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4273 [session.c sshd.8 sshd.c]
4274 sshd -u len, similar to telnetd
1a022229 4275 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4276 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4277
416ed5a7 427820000816
4279 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4280 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4281 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4282 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4283 implementation.
ba606eb2 4284 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4285
dbaa2e87 428620000815
4287 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4288 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4289 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4290 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4291 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4292 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4293 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4294
6c33bf70 429520000813
4296 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4297 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4298
3fcce26c 429920000809
bcbf86ec 4300 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4301 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4302 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4303 <charles@comm.polymtl.ca>
3fcce26c 4304
71d43804 430520000808
4306 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4307 time, spec file cleanup.
4308
f9bcea07 430920000807
378f2232 4310 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4311 - (djm) Suppress error messages on channel close shutdown() failurs
4312 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4313 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4314
bcf89935 431520000725
4316 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4317
4c8722d9 431820000721
4319 - (djm) OpenBSD CVS updates:
4320 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4321 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4322 [sshconnect1.c sshconnect2.c]
4323 make ssh-add accept dsa keys (the agent does not)
4324 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4325 [sshd.c]
4326 Another closing of stdin; ok deraadt
4327 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4328 [dsa.c]
4329 missing free, reorder
4330 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4331 [ssh-keygen.1]
4332 document input and output files
4333
240777b8 433420000720
4c8722d9 4335 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4336
3c7def32 433720000716
4c8722d9 4338 - (djm) Release 2.1.1p4
3c7def32 4339
819b676f 434020000715
704b1659 4341 - (djm) OpenBSD CVS updates
4342 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4343 [aux.c readconf.c servconf.c ssh.h]
4344 allow multiple whitespace but only one '=' between tokens, bug report from
4345 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4346 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4347 [clientloop.c]
4348 typo; todd@fries.net
4349 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4350 [scp.c]
4351 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4352 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4353 [readconf.c servconf.c]
4354 allow leading whitespace. ok niels
4355 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4356 [ssh-keygen.c ssh.c]
4357 Always create ~/.ssh with mode 700; ok Markus
819b676f 4358 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4359 - Include floatingpoint.h for entropy.c
4360 - strerror replacement
704b1659 4361
3f7a7e4a 436220000712
c37fb3c1 4363 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4364 - (djm) OpenBSD CVS Updates:
4365 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4366 [session.c sshd.c ]
4367 make MaxStartups code still work with -d; djm
4368 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4369 [readconf.c ssh_config]
4370 disable FallBackToRsh by default
c37fb3c1 4371 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4372 Ben Lindstrom <mouring@pconline.com>
1e970014 4373 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4374 spec file.
dcb36e5d 4375 - (djm) Released 2.1.1p3
3f7a7e4a 4376
56118702 437720000711
4378 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4379 <tbert@abac.com>
132dd316 4380 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4381 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4382 <mouring@pconline.com>
bcbf86ec 4383 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4384 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4385 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4386 to compile on more platforms (incl NeXT).
cc6f2c4c 4387 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4388 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4389 - (djm) OpenBSD CVS updates:
4390 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4391 [authfd.c]
4392 cleanup, less cut&paste
4393 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4394 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4395 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4396 theo and me
4397 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4398 [session.c]
4399 use no_x11_forwarding_flag correctly; provos ok
4400 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4401 [sshd.c]
4402 typo
4403 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4404 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4405 Insert more missing .El directives. Our troff really should identify
089fbbd2 4406 these and spit out a warning.
4407 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4408 [auth-rsa.c auth2.c ssh-keygen.c]
4409 clean code is good code
4410 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4411 [serverloop.c]
4412 sense of port forwarding flag test was backwards
4413 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4414 [compat.c readconf.c]
4415 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4416 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4417 [auth.h]
4418 KNF
4419 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4420 [compat.c readconf.c]
4421 Better conditions for strsep() ending.
4422 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4423 [readconf.c]
4424 Get the correct message on errors. (niels@ ok)
4425 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4426 [cipher.c kex.c servconf.c]
4427 strtok() --> strsep(). (niels@ ok)
5540ea9b 4428 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4429 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4430 builds)
229f64ee 4431 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4432
a8545c6c 443320000709
4434 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4435 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4436 - (djm) Match prototype and function declaration for rresvport_af.
4437 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4438 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4439 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4440 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4441 <jimw@peisj.pebio.com>
264dce47 4442 - (djm) Fix pam sprintf fix
4443 - (djm) Cleanup entropy collection code a little more. Split initialisation
4444 from seeding, perform intialisation immediatly at start, be careful with
4445 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4446 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4447 Including sigaction() et al. replacements
bcbf86ec 4448 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4449 <tbert@abac.com>
a8545c6c 4450
e2902a5b 445120000708
bcbf86ec 4452 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4453 Aaron Hopkins <aaron@die.net>
7a33f831 4454 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4455 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4456 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4457 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4458 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4459 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4460 - (djm) Don't use inet_addr.
e2902a5b 4461
5637650d 446220000702
4463 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4464 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4465 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4466 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4467 Chris, the Young One <cky@pobox.com>
bcbf86ec 4468 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4469 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4470
388e9f9f 447120000701
4472 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4473 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4474 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4475 <vinschen@cygnus.com>
30228d7c 4476 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4477 - (djm) Added check for broken snprintf() functions which do not correctly
4478 terminate output string and attempt to use replacement.
46158300 4479 - (djm) Released 2.1.1p2
388e9f9f 4480
9f32ceb4 448120000628
4482 - (djm) Fixes to lastlog code for Irix
4483 - (djm) Use atomicio in loginrec
3206bb3b 4484 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4485 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4486 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4487 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4488 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4489
d8caae24 449020000627
4491 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4492 - (djm) Formatting
d8caae24 4493
fe30cc2e 449420000626
3e98362e 4495 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4496 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4497 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4498 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4499 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4500 - (djm) Fix fixed EGD code.
3e98362e 4501 - OpenBSD CVS update
4502 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4503 [channels.c]
4504 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4505
1c04b088 450620000623
bcbf86ec 4507 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4508 Svante Signell <svante.signell@telia.com>
4509 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4510 - OpenBSD CVS Updates:
4511 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4512 [sshd.c]
4513 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4514 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4515 [auth-krb4.c key.c radix.c uuencode.c]
4516 Missing CVS idents; ok markus
1c04b088 4517
f528fdf2 451820000622
4519 - (djm) Automatically generate host key during "make install". Suggested
4520 by Gary E. Miller <gem@rellim.com>
4521 - (djm) Paranoia before kill() system call
74fc9186 4522 - OpenBSD CVS Updates:
4523 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4524 [auth2.c compat.c compat.h sshconnect2.c]
4525 make userauth+pubkey interop with ssh.com-2.2.0
4526 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4527 [dsa.c]
4528 mem leak + be more paranoid in dsa_verify.
4529 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4530 [key.c]
4531 cleanup fingerprinting, less hardcoded sizes
4532 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4533 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4534 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4535 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4536 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4537 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4538 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4539 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4540 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4541 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4542 OpenBSD tag
4543 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4544 sshconnect2.c missing free; nuke old comment
f528fdf2 4545
e5fe9a1f 454620000620
4547 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4548 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4549 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4550 - (djm) Typo in loginrec.c
e5fe9a1f 4551
cbd7492e 455220000618
4553 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4554 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4555 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4556 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4557 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4558 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4559 Martin Petrak <petrak@spsknm.schools.sk>
4560 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4561 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4562 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4563 - OpenBSD CVS updates:
4564 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4565 [channels.c]
4566 everyone says "nix it" (remove protocol 2 debugging message)
4567 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4568 [sshconnect.c]
4569 allow extended server banners
4570 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4571 [sshconnect.c]
4572 missing atomicio, typo
4573 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4574 [servconf.c servconf.h session.c sshd.8 sshd_config]
4575 add support for ssh v2 subsystems. ok markus@.
4576 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4577 [readconf.c servconf.c]
4578 include = in WHITESPACE; markus ok
4579 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4580 [auth2.c]
4581 implement bug compatibility with ssh-2.0.13 pubkey, server side
4582 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4583 [compat.c]
4584 initial support for ssh.com's 2.2.0
4585 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4586 [scp.c]
4587 typo
4588 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4589 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4590 split auth-rsa option parsing into auth-options
4591 add options support to authorized_keys2
4592 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4593 [session.c]
4594 typo
cbd7492e 4595
509b1f88 459620000613
4597 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4598 - Platform define for SCO 3.x which breaks on /dev/ptmx
4599 - Detect and try to fix missing MAXPATHLEN
a4d05724 4600 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4601 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4602
09564242 460320000612
4604 - (djm) Glob manpages in RPM spec files to catch compressed files
4605 - (djm) Full license in auth-pam.c
08ae384f 4606 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4607 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4608 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4609 def'd
4610 - Set AIX to use preformatted manpages
61e96248 4611
74b224a0 461220000610
4613 - (djm) Minor doc tweaks
217ab55e 4614 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4615
32c80420 461620000609
4617 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4618 (in favour of utmpx) on Solaris 8
4619
fa649821 462020000606
48c99b2c 4621 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4622 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4623 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4624 timeout
f988dce5 4625 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4626 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4627 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4628 <tibbs@math.uh.edu>
1e83f2a2 4629 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4630 <zack@wolery.cumb.org>
fa649821 4631 - (djm) OpenBSD CVS updates:
4632 - todd@cvs.openbsd.org
4633 [sshconnect2.c]
4634 teach protocol v2 to count login failures properly and also enable an
4635 explanation of why the password prompt comes up again like v1; this is NOT
4636 crypto
61e96248 4637 - markus@cvs.openbsd.org
fa649821 4638 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4639 xauth_location support; pr 1234
4640 [readconf.c sshconnect2.c]
4641 typo, unused
4642 [session.c]
4643 allow use_login only for login sessions, otherwise remote commands are
4644 execed with uid==0
4645 [sshd.8]
4646 document UseLogin better
4647 [version.h]
4648 OpenSSH 2.1.1
4649 [auth-rsa.c]
bcbf86ec 4650 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4651 negative match or no match at all
4652 [channels.c hostfile.c match.c]
bcbf86ec 4653 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4654 kris@FreeBSD.org
4655
8e7b16f8 465620000606
bcbf86ec 4657 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4658 configure.
4659
d7c0f3d5 466020000604
4661 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4662 - (andre) login code changes based on djm feedback
d7c0f3d5 4663
2d6c411f 466420000603
4665 - (andre) New login code
4666 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4667 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4668
5daf7064 466920000531
4670 - Cleanup of auth.c, login.c and fake-*
4671 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4672 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4673 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4674 of fallback DIY code.
5daf7064 4675
b9f446d1 467620000530
4677 - Define atexit for old Solaris
b02ebca1 4678 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4679 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4680 - OpenBSD CVS updates:
4681 - markus@cvs.openbsd.org
4682 [session.c]
4683 make x11-fwd work w/ localhost (xauth add host/unix:11)
4684 [cipher.c compat.c readconf.c servconf.c]
4685 check strtok() != NULL; ok niels@
4686 [key.c]
4687 fix key_read() for uuencoded keys w/o '='
4688 [serverloop.c]
4689 group ssh1 vs. ssh2 in serverloop
4690 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4691 split kexinit/kexdh, factor out common code
4692 [readconf.c ssh.1 ssh.c]
4693 forwardagent defaults to no, add ssh -A
4694 - theo@cvs.openbsd.org
4695 [session.c]
4696 just some line shortening
60688ef9 4697 - Released 2.1.0p3
b9f446d1 4698
29611d9c 469920000520
4700 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4701 - Don't touch utmp if USE_UTMPX defined
a423beaf 4702 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4703 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4704 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4705 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4706 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4707 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4708 - Doc cleanup
29611d9c 4709
301e9b01 471020000518
4711 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4712 - OpenBSD CVS updates:
4713 - markus@cvs.openbsd.org
4714 [sshconnect.c]
4715 copy only ai_addrlen bytes; misiek@pld.org.pl
4716 [auth.c]
bcbf86ec 4717 accept an empty shell in authentication; bug reported by
301e9b01 4718 chris@tinker.ucr.edu
4719 [serverloop.c]
4720 we don't have stderr for interactive terminal sessions (fcntl errors)
4721
ad85db64 472220000517
4723 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4724 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4725 - Fixes erroneous printing of debug messages to syslog
4726 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4727 - Gives useful error message if PRNG initialisation fails
4728 - Reduced ssh startup delay
4729 - Measures cumulative command time rather than the time between reads
704b1659 4730 after select()
ad85db64 4731 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4732 optionally run 'ent' to measure command entropy
c1ef8333 4733 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4734 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4735 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4736 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4737 - OpenBSD CVS update:
bcbf86ec 4738 - markus@cvs.openbsd.org
0e73cc53 4739 [ssh.c]
4740 fix usage()
4741 [ssh2.h]
4742 draft-ietf-secsh-architecture-05.txt
4743 [ssh.1]
4744 document ssh -T -N (ssh2 only)
4745 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4746 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4747 [aux.c]
4748 missing include
c04f75f1 4749 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4750 - INSTALL typo and URL fix
4751 - Makefile fix
4752 - Solaris fixes
bcbf86ec 4753 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4754 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4755 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4756 - Detect OpenSSL seperatly from RSA
bcbf86ec 4757 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4758 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4759
3d1a1654 476020000513
bcbf86ec 4761 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4762 <misiek@pld.org.pl>
4763
d02a3a00 476420000511
bcbf86ec 4765 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4766 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4767 - "make host-key" fix for Irix
d02a3a00 4768
d0c832f3 476920000509
4770 - OpenBSD CVS update
4771 - markus@cvs.openbsd.org
4772 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4773 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4774 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4775 - hugh@cvs.openbsd.org
4776 [ssh.1]
4777 - zap typo
4778 [ssh-keygen.1]
4779 - One last nit fix. (markus approved)
4780 [sshd.8]
4781 - some markus certified spelling adjustments
4782 - markus@cvs.openbsd.org
4783 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4784 [sshconnect2.c ]
4785 - bug compat w/ ssh-2.0.13 x11, split out bugs
4786 [nchan.c]
4787 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4788 [ssh-keygen.c]
4789 - handle escapes in real and original key format, ok millert@
4790 [version.h]
4791 - OpenSSH-2.1
3dc1102e 4792 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4793 - Doc updates
bcbf86ec 4794 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4795 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4796
ebdeb9a8 479720000508
4798 - Makefile and RPM spec fixes
4799 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4800 - OpenBSD CVS update
4801 - markus@cvs.openbsd.org
4802 [clientloop.c sshconnect2.c]
4803 - make x11-fwd interop w/ ssh-2.0.13
4804 [README.openssh2]
4805 - interop w/ SecureFX
4806 - Release 2.0.0beta2
ebdeb9a8 4807
bcbf86ec 4808 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4809 <andre.lucas@dial.pipex.com>
4810
1d1ffb87 481120000507
4812 - Remove references to SSLeay.
4813 - Big OpenBSD CVS update
4814 - markus@cvs.openbsd.org
4815 [clientloop.c]
4816 - typo
4817 [session.c]
4818 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4819 [session.c]
4820 - update proctitle for proto 1, too
4821 [channels.h nchan.c serverloop.c session.c sshd.c]
4822 - use c-style comments
4823 - deraadt@cvs.openbsd.org
4824 [scp.c]
4825 - more atomicio
bcbf86ec 4826 - markus@cvs.openbsd.org
1d1ffb87 4827 [channels.c]
4828 - set O_NONBLOCK
4829 [ssh.1]
4830 - update AUTHOR
4831 [readconf.c ssh-keygen.c ssh.h]
4832 - default DSA key file ~/.ssh/id_dsa
4833 [clientloop.c]
4834 - typo, rm verbose debug
4835 - deraadt@cvs.openbsd.org
4836 [ssh-keygen.1]
4837 - document DSA use of ssh-keygen
4838 [sshd.8]
4839 - a start at describing what i understand of the DSA side
4840 [ssh-keygen.1]
4841 - document -X and -x
4842 [ssh-keygen.c]
4843 - simplify usage
bcbf86ec 4844 - markus@cvs.openbsd.org
1d1ffb87 4845 [sshd.8]
4846 - there is no rhosts_dsa
4847 [ssh-keygen.1]
4848 - document -y, update -X,-x
4849 [nchan.c]
4850 - fix close for non-open ssh1 channels
4851 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4852 - s/DsaKey/HostDSAKey/, document option
4853 [sshconnect2.c]
4854 - respect number_of_password_prompts
4855 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4856 - GatewayPorts for sshd, ok deraadt@
4857 [ssh-add.1 ssh-agent.1 ssh.1]
4858 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4859 [ssh.1]
4860 - more info on proto 2
4861 [sshd.8]
4862 - sync AUTHOR w/ ssh.1
4863 [key.c key.h sshconnect.c]
4864 - print key type when talking about host keys
4865 [packet.c]
4866 - clear padding in ssh2
4867 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4868 - replace broken uuencode w/ libc b64_ntop
4869 [auth2.c]
4870 - log failure before sending the reply
4871 [key.c radix.c uuencode.c]
4872 - remote trailing comments before calling __b64_pton
4873 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4874 [sshconnect2.c sshd.8]
4875 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4876 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4877
1a11e1ae 487820000502
0fbe8c74 4879 - OpenBSD CVS update
4880 [channels.c]
4881 - init all fds, close all fds.
4882 [sshconnect2.c]
4883 - check whether file exists before asking for passphrase
4884 [servconf.c servconf.h sshd.8 sshd.c]
4885 - PidFile, pr 1210
4886 [channels.c]
4887 - EINTR
4888 [channels.c]
4889 - unbreak, ok niels@
4890 [sshd.c]
4891 - unlink pid file, ok niels@
4892 [auth2.c]
4893 - Add missing #ifdefs; ok - markus
bcbf86ec 4894 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4895 gathering commands from a text file
1a11e1ae 4896 - Release 2.0.0beta1
4897
c4bc58eb 489820000501
4899 - OpenBSD CVS update
4900 [packet.c]
4901 - send debug messages in SSH2 format
3189621b 4902 [scp.c]
4903 - fix very rare EAGAIN/EINTR issues; based on work by djm
4904 [packet.c]
4905 - less debug, rm unused
4906 [auth2.c]
4907 - disable kerb,s/key in ssh2
4908 [sshd.8]
4909 - Minor tweaks and typo fixes.
4910 [ssh-keygen.c]
4911 - Put -d into usage and reorder. markus ok.
bcbf86ec 4912 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4913 <karn@ka9q.ampr.org>
bcbf86ec 4914 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4915 <andre.lucas@dial.pipex.com>
0d5f7abc 4916 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4917 <gd@hilb1.medat.de>
8cb940db 4918 - Add some missing ifdefs to auth2.c
8af50c98 4919 - Deprecate perl-tk askpass.
52bcc044 4920 - Irix portability fixes - don't include netinet headers more than once
4921 - Make sure we don't save PRNG seed more than once
c4bc58eb 4922
2b763e31 492320000430
4924 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4925 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4926 patch.
4927 - Adds timeout to entropy collection
4928 - Disables slow entropy sources
4929 - Load and save seed file
bcbf86ec 4930 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4931 saved in root's .ssh directory)
4932 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4933 - More OpenBSD updates:
4934 [session.c]
4935 - don't call chan_write_failed() if we are not writing
4936 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4937 - keysize warnings error() -> log()
2b763e31 4938
a306f2dd 493920000429
4940 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4941 [README.openssh2]
4942 - interop w/ F-secure windows client
4943 - sync documentation
4944 - ssh_host_dsa_key not ssh_dsa_key
4945 [auth-rsa.c]
4946 - missing fclose
4947 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4948 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4949 [sshd.c uuencode.c uuencode.h authfile.h]
4950 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4951 for trading keys with the real and the original SSH, directly from the
4952 people who invented the SSH protocol.
4953 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4954 [sshconnect1.c sshconnect2.c]
4955 - split auth/sshconnect in one file per protocol version
4956 [sshconnect2.c]
4957 - remove debug
4958 [uuencode.c]
4959 - add trailing =
4960 [version.h]
4961 - OpenSSH-2.0
4962 [ssh-keygen.1 ssh-keygen.c]
4963 - add -R flag: exit code indicates if RSA is alive
4964 [sshd.c]
4965 - remove unused
4966 silent if -Q is specified
4967 [ssh.h]
4968 - host key becomes /etc/ssh_host_dsa_key
4969 [readconf.c servconf.c ]
4970 - ssh/sshd default to proto 1 and 2
4971 [uuencode.c]
4972 - remove debug
4973 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4974 - xfree DSA blobs
4975 [auth2.c serverloop.c session.c]
4976 - cleanup logging for sshd/2, respect PasswordAuth no
4977 [sshconnect2.c]
4978 - less debug, respect .ssh/config
4979 [README.openssh2 channels.c channels.h]
bcbf86ec 4980 - clientloop.c session.c ssh.c
a306f2dd 4981 - support for x11-fwding, client+server
4982
0ac7199f 498320000421
4984 - Merge fix from OpenBSD CVS
4985 [ssh-agent.c]
4986 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4987 via Debian bug #59926
18ba2aab 4988 - Define __progname in session.c if libc doesn't
4989 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4990 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4991 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4992
e1b37056 499320000420
bcbf86ec 4994 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4995 <andre.lucas@dial.pipex.com>
9da5c3c9 4996 - Sync with OpenBSD CVS:
4997 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4998 - pid_t
4999 [session.c]
5000 - remove bogus chan_read_failed. this could cause data
5001 corruption (missing data) at end of a SSH2 session.
4e577b89 5002 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5003 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5004 - Use vhangup to clean up Linux ttys
5005 - Force posix getopt processing on GNU libc systems
371ecff9 5006 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5007 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5008
d6f24e45 500920000419
5010 - OpenBSD CVS updates
5011 [channels.c]
5012 - fix pr 1196, listen_port and port_to_connect interchanged
5013 [scp.c]
bcbf86ec 5014 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5015 elapsed time; my idea, aaron wrote the patch
5016 [ssh_config sshd_config]
5017 - show 'Protocol' as an example, ok markus@
5018 [sshd.c]
5019 - missing xfree()
5020 - Add missing header to bsd-misc.c
5021
35484284 502220000416
5023 - Reduce diff against OpenBSD source
bcbf86ec 5024 - All OpenSSL includes are now unconditionally referenced as
35484284 5025 openssl/foo.h
5026 - Pick up formatting changes
5027 - Other minor changed (typecasts, etc) that I missed
5028
6ae2364d 502920000415
5030 - OpenBSD CVS updates.
5031 [ssh.1 ssh.c]
5032 - ssh -2
5033 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5034 [session.c sshconnect.c]
5035 - check payload for (illegal) extra data
5036 [ALL]
5037 whitespace cleanup
5038
c323ac76 503920000413
5040 - INSTALL doc updates
f54651ce 5041 - Merged OpenBSD updates to include paths.
bcbf86ec 5042
a8be9f80 504320000412
5044 - OpenBSD CVS updates:
5045 - [channels.c]
5046 repair x11-fwd
5047 - [sshconnect.c]
5048 fix passwd prompt for ssh2, less debugging output.
5049 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5050 less debugging output
5051 - [kex.c kex.h sshconnect.c sshd.c]
5052 check for reasonable public DH values
5053 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5054 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5055 add Cipher and Protocol options to ssh/sshd, e.g.:
5056 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5057 arcfour,3des-cbc'
5058 - [sshd.c]
5059 print 1.99 only if server supports both
5060
18e92801 506120000408
5062 - Avoid some compiler warnings in fake-get*.c
5063 - Add IPTOS macros for systems which lack them
9d98aaf6 5064 - Only set define entropy collection macros if they are found
e78a59f5 5065 - More large OpenBSD CVS updates:
5066 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5067 [session.h ssh.h sshd.c README.openssh2]
5068 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5069 - [channels.c]
5070 no adjust after close
5071 - [sshd.c compat.c ]
5072 interop w/ latest ssh.com windows client.
61e96248 5073
8ce64345 507420000406
5075 - OpenBSD CVS update:
5076 - [channels.c]
5077 close efd on eof
5078 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5079 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5080 - [sshconnect.c]
5081 missing free.
5082 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5083 remove unused argument, split cipher_mask()
5084 - [clientloop.c]
5085 re-order: group ssh1 vs. ssh2
5086 - Make Redhat spec require openssl >= 0.9.5a
5087
e7627112 508820000404
5089 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5090 - OpenBSD CVS update:
5091 - [packet.h packet.c]
5092 ssh2 packet format
5093 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5094 [channels.h channels.c]
5095 channel layer support for ssh2
5096 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5097 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5098 - Generate manpages before make install not at the end of make all
5099 - Don't seed the rng quite so often
5100 - Always reseed rng when requested
e7627112 5101
bfc9a610 510220000403
5103 - Wrote entropy collection routines for systems that lack /dev/random
5104 and EGD
837c30b8 5105 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5106
7368a6c8 510720000401
5108 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5109 - [auth.c session.c sshd.c auth.h]
5110 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5111 - [bufaux.c bufaux.h]
5112 support ssh2 bignums
5113 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5114 [readconf.c ssh.c ssh.h serverloop.c]
5115 replace big switch() with function tables (prepare for ssh2)
5116 - [ssh2.h]
5117 ssh2 message type codes
5118 - [sshd.8]
5119 reorder Xr to avoid cutting
5120 - [serverloop.c]
5121 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5122 - [channels.c]
5123 missing close
5124 allow bigger packets
5125 - [cipher.c cipher.h]
5126 support ssh2 ciphers
5127 - [compress.c]
5128 cleanup, less code
5129 - [dispatch.c dispatch.h]
5130 function tables for different message types
5131 - [log-server.c]
5132 do not log() if debuggin to stderr
5133 rename a cpp symbol, to avoid param.h collision
5134 - [mpaux.c]
5135 KNF
5136 - [nchan.c]
5137 sync w/ channels.c
5138
f5238bee 513920000326
5140 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5141 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5142 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5143 - OpenBSD CVS update
5144 - [auth-krb4.c]
5145 -Wall
5146 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5147 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5148 initial support for DSA keys. ok deraadt@, niels@
5149 - [cipher.c cipher.h]
5150 remove unused cipher_attack_detected code
5151 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5152 Fix some formatting problems I missed before.
5153 - [ssh.1 sshd.8]
5154 fix spelling errors, From: FreeBSD
5155 - [ssh.c]
5156 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5157
0024a081 515820000324
5159 - Released 1.2.3
5160
bd499f9e 516120000317
5162 - Clarified --with-default-path option.
5163 - Added -blibpath handling for AIX to work around stupid runtime linking.
5164 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5165 <jmknoble@jmknoble.cx>
474b5fef 5166 - Checks for 64 bit int types. Problem report from Mats Fredholm
5167 <matsf@init.se>
610cd5c6 5168 - OpenBSD CVS updates:
bcbf86ec 5169 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5170 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5171 [sshd.c]
5172 pedantic: signed vs. unsigned, void*-arithm, etc
5173 - [ssh.1 sshd.8]
5174 Various cleanups and standardizations.
bcbf86ec 5175 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5176 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5177
4696775a 517820000316
bcbf86ec 5179 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5180 Hesprich <dghespri@sprintparanet.com>
d423d822 5181 - Propogate LD through to Makefile
b7a9ce47 5182 - Doc cleanups
2ba2a610 5183 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5184
cb0b7ea4 518520000315
5186 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5187 problems with gcc/Solaris.
bcbf86ec 5188 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5189 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5190 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5191 Debian package, README file and chroot patch from Ricardo Cerqueira
5192 <rmcc@clix.pt>
bcbf86ec 5193 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5194 option.
5195 - Slight cleanup to doc files
b14b2ae7 5196 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5197
a8ed9fd9 519820000314
bcbf86ec 5199 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5200 peter@frontierflying.com
84afc958 5201 - Include /usr/local/include and /usr/local/lib for systems that don't
5202 do it themselves
5203 - -R/usr/local/lib for Solaris
5204 - Fix RSAref detection
5205 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5206
bcf36c78 520720000311
5208 - Detect RSAref
43e48848 5209 - OpenBSD CVS change
5210 [sshd.c]
5211 - disallow guessing of root password
867dbf40 5212 - More configure fixes
80faa19f 5213 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5214
c8d54615 521520000309
5216 - OpenBSD CVS updates to v1.2.3
704b1659 5217 [ssh.h atomicio.c]
5218 - int atomicio -> ssize_t (for alpha). ok deraadt@
5219 [auth-rsa.c]
5220 - delay MD5 computation until client sends response, free() early, cleanup.
5221 [cipher.c]
5222 - void* -> unsigned char*, ok niels@
5223 [hostfile.c]
5224 - remove unused variable 'len'. fix comments.
5225 - remove unused variable
5226 [log-client.c log-server.c]
5227 - rename a cpp symbol, to avoid param.h collision
5228 [packet.c]
5229 - missing xfree()
5230 - getsockname() requires initialized tolen; andy@guildsoftware.com
5231 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5232 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5233 [pty.c pty.h]
bcbf86ec 5234 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5235 pty.c ok provos@, dugsong@
704b1659 5236 [readconf.c]
5237 - turn off x11-fwd for the client, too.
5238 [rsa.c]
5239 - PKCS#1 padding
5240 [scp.c]
5241 - allow '.' in usernames; from jedgar@fxp.org
5242 [servconf.c]
5243 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5244 - sync with sshd_config
5245 [ssh-keygen.c]
5246 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5247 [ssh.1]
5248 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5249 [ssh.c]
5250 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5251 - turn off x11-fwd for the client, too.
5252 [sshconnect.c]
5253 - missing xfree()
5254 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5255 - read error vs. "Connection closed by remote host"
5256 [sshd.8]
5257 - ie. -> i.e.,
5258 - do not link to a commercial page..
5259 - sync with sshd_config
5260 [sshd.c]
5261 - no need for poll.h; from bright@wintelcom.net
5262 - log with level log() not fatal() if peer behaves badly.
5263 - don't panic if client behaves strange. ok deraadt@
5264 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5265 - delay close() of pty until the pty has been chowned back to root
5266 - oops, fix comment, too.
5267 - missing xfree()
5268 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5269 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5270 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5271 pty.c ok provos@, dugsong@
5272 - create x11 cookie file
5273 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5274 - version 1.2.3
c8d54615 5275 - Cleaned up
bcbf86ec 5276 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5277 required after OpenBSD updates)
c8d54615 5278
07055445 527920000308
5280 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5281
528220000307
5283 - Released 1.2.2p1
5284
9c8c3fc6 528520000305
5286 - Fix DEC compile fix
54096dcc 5287 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5288 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5289 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5290 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5291 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5292
6bf4d066 529320000303
5294 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5295 <domi@saargate.de>
bcbf86ec 5296 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5297 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5298 Miskiewicz <misiek@pld.org.pl>
22fa590f 5299 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5300 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5301
a0391976 530220000302
5303 - Big cleanup of autoconf code
5304 - Rearranged to be a little more logical
5305 - Added -R option for Solaris
5306 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5307 to detect library and header location _and_ ensure library has proper
5308 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5309 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5310 - Avoid warning message with Unix98 ptys
bcbf86ec 5311 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5312 platform-specific code.
5313 - Document some common problems
bcbf86ec 5314 - Allow root access to any key. Patch from
81eef326 5315 markus.friedl@informatik.uni-erlangen.de
a0391976 5316
f55afe71 531720000207
5318 - Removed SOCKS code. Will support through a ProxyCommand.
5319
d07d1c58 532020000203
5321 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5322 - Add --with-ssl-dir option
d07d1c58 5323
9d5f374b 532420000202
bcbf86ec 5325 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5326 <jmd@aoe.vt.edu>
6b1f3fdb 5327 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5328 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5329 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5330
bc8c2601 533120000201
5332 - Use socket pairs by default (instead of pipes). Prevents race condition
5333 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5334
69c76614 533520000127
5336 - Seed OpenSSL's random number generator before generating RSA keypairs
5337 - Split random collector into seperate file
aaf2abd7 5338 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5339
f9507c24 534020000126
5341 - Released 1.2.2 stable
5342
bcbf86ec 5343 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5344 mouring@newton.pconline.com
bcbf86ec 5345 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5346 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5347 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5348 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5349
bfae20ad 535020000125
bcbf86ec 5351 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5352 <andre.lucas@dial.pipex.com>
07b0cb78 5353 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5354 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5355 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5356 <gem@rellim.com>
5357 - New URL for x11-ssh-askpass.
bcbf86ec 5358 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5359 <jmknoble@jmknoble.cx>
bcbf86ec 5360 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5361 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5362 - Updated RPM spec files to use DESTDIR
bfae20ad 5363
bb58aa4b 536420000124
5365 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5366 increment)
5367
d45317d8 536820000123
5369 - OpenBSD CVS:
5370 - [packet.c]
5371 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5372 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5373 <drankin@bohemians.lexington.ky.us>
12aa90af 5374 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5375
e844f761 537620000122
5377 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5378 <bent@clark.net>
c54a6257 5379 - Merge preformatted manpage patch from Andre Lucas
5380 <andre.lucas@dial.pipex.com>
8eb34e02 5381 - Make IPv4 use the default in RPM packages
5382 - Irix uses preformatted manpages
1e64903d 5383 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5384 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5385 - OpenBSD CVS updates:
5386 - [packet.c]
5387 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5388 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5389 - [sshd.c]
5390 log with level log() not fatal() if peer behaves badly.
5391 - [readpass.c]
bcbf86ec 5392 instead of blocking SIGINT, catch it ourselves, so that we can clean
5393 the tty modes up and kill ourselves -- instead of our process group
61e96248 5394 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5395 people with cbreak shells never even noticed..
399d9d44 5396 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5397 ie. -> i.e.,
e844f761 5398
4c8ef3fb 539920000120
5400 - Don't use getaddrinfo on AIX
7b2ea3a1 5401 - Update to latest OpenBSD CVS:
5402 - [auth-rsa.c]
5403 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5404 - [sshconnect.c]
5405 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5406 - destroy keys earlier
bcbf86ec 5407 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5408 ok: provos@
7b2ea3a1 5409 - [sshd.c]
5410 - no need for poll.h; from bright@wintelcom.net
5411 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5412 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5413 ok: provos@
f3bba493 5414 - Big manpage and config file cleanup from Andre Lucas
5415 <andre.lucas@dial.pipex.com>
5f4fdfae 5416 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5417 - Doc updates
d468fc76 5418 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5419 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5420
082bbfb3 542120000119
20af321f 5422 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5423 - Compile fix from Darren_Hall@progressive.com
59e76f33 5424 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5425 addresses using getaddrinfo(). Added a configure switch to make the
5426 default lookup mode AF_INET
082bbfb3 5427
a63a7f37 542820000118
5429 - Fixed --with-pid-dir option
51a6baf8 5430 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5431 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5432 <andre.lucas@dial.pipex.com>
a63a7f37 5433
f914c7fb 543420000117
5435 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5436 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5437 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5438 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5439 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5440 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5441 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5442 deliver (no IPv6 kernel support)
80a44451 5443 - Released 1.2.1pre27
f914c7fb 5444
f4a7cf29 5445 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5446 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5447 <jhuuskon@hytti.uku.fi>
bcbf86ec 5448 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5449 further testing.
5957fd29 5450 - Patch from Christos Zoulas <christos@zoulas.com>
5451 - Try $prefix first when looking for OpenSSL.
5452 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5453 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5454 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5455
47e45e44 545620000116
5457 - Renamed --with-xauth-path to --with-xauth
5458 - Added --with-pid-dir option
5459 - Released 1.2.1pre26
5460
a82ef8ae 5461 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5462 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5463 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5464
5cdfe03f 546520000115
5466 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5467 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5468 Nordby <anders@fix.no>
bcbf86ec 5469 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5470 openpty. Report from John Seifarth <john@waw.be>
5471 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5472 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5473 <gem@rellim.com>
5474 - Use __snprintf and __vnsprintf if they are found where snprintf and
5475 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5476 and others.
5477
48e671d5 547820000114
5479 - Merged OpenBSD IPv6 patch:
5480 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5481 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5482 [hostfile.c sshd_config]
5483 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5484 features: sshd allows multiple ListenAddress and Port options. note
5485 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5486 fujiwara@rcac.tdi.co.jp)
5487 - [ssh.c canohost.c]
bcbf86ec 5488 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5489 from itojun@
5490 - [channels.c]
5491 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5492 - [packet.h]
5493 allow auth-kerberos for IPv4 only
5494 - [scp.1 sshd.8 servconf.h scp.c]
5495 document -4, -6, and 'ssh -L 2022/::1/22'
5496 - [ssh.c]
bcbf86ec 5497 'ssh @host' is illegal (null user name), from
48e671d5 5498 karsten@gedankenpolizei.de
5499 - [sshconnect.c]
5500 better error message
5501 - [sshd.c]
5502 allow auth-kerberos for IPv4 only
5503 - Big IPv6 merge:
5504 - Cleanup overrun in sockaddr copying on RHL 6.1
5505 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5506 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5507 - Replacement for missing structures on systems that lack IPv6
5508 - record_login needed to know about AF_INET6 addresses
5509 - Borrowed more code from OpenBSD: rresvport_af and requisites
5510
2598df62 551120000110
5512 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5513
b8a0310d 551420000107
5515 - New config.sub and config.guess to fix problems on SCO. Supplied
5516 by Gary E. Miller <gem@rellim.com>
b6a98a85 5517 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5518 - Released 1.2.1pre25
b8a0310d 5519
dfb95100 552020000106
5521 - Documentation update & cleanup
5522 - Better KrbIV / AFS detection, based on patch from:
5523 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5524
b9795b89 552520000105
bcbf86ec 5526 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5527 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5528 altogether (libcrypto includes its own crypt(1) replacement)
5529 - Added platform-specific rules for Irix 6.x. Included warning that
5530 they are untested.
5531
a1ec4d79 553220000103
5533 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5534 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5535 <tnh@kondara.org>
bcbf86ec 5536 - Removed "nullok" directive from default PAM configuration files.
5537 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5538 UPGRADING file.
e02735bb 5539 - OpenBSD CVS updates
5540 - [ssh-agent.c]
bcbf86ec 5541 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5542 dgaudet@arctic.org
5543 - [sshconnect.c]
5544 compare correct version for 1.3 compat mode
a1ec4d79 5545
93c7f644 554620000102
5547 - Prevent multiple inclusion of config.h and defines.h. Suggested
5548 by Andre Lucas <andre.lucas@dial.pipex.com>
5549 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5550 <dgaudet@arctic.org>
5551
76b8607f 555219991231
bcbf86ec 5553 - Fix password support on systems with a mixture of shadowed and
5554 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5555 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5556 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5557 Fournier <marc.fournier@acadiau.ca>
b92964b7 5558 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5559 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5560 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5561 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5562 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5563 <iretd@bigfoot.com>
bcbf86ec 5564 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5565 <jmknoble@jmknoble.cx>
ae3a3d31 5566 - Remove test for quad_t. No longer needed.
76a8e733 5567 - Released 1.2.1pre24
5568
5569 - Added support for directory-based lastlogs
5570 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5571
13f825f4 557219991230
5573 - OpenBSD CVS updates:
5574 - [auth-passwd.c]
5575 check for NULL 1st
bcbf86ec 5576 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5577 cleaned up sshd.c up significantly.
bcbf86ec 5578 - PAM authentication was incorrectly interpreting
76b8607f 5579 "PermitRootLogin without-password". Report from Matthias Andree
5580 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5581 - Several other cleanups
0bc5b6fb 5582 - Merged Dante SOCKS support patch from David Rankin
5583 <drankin@bohemians.lexington.ky.us>
5584 - Updated documentation with ./configure options
76b8607f 5585 - Released 1.2.1pre23
13f825f4 5586
c73a0cb5 558719991229
bcbf86ec 5588 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5589 <drankin@bohemians.lexington.ky.us>
5590 - Fix --with-default-path option.
bcbf86ec 5591 - Autodetect perl, patch from David Rankin
a0f84251 5592 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5593 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5594 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5595 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5596 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5597 - Detect missing size_t and typedef it.
5ab44a92 5598 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5599 - Minor Makefile cleaning
c73a0cb5 5600
b6019d68 560119991228
5602 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5603 - NetBSD login.c compile fix from David Rankin
70e0115b 5604 <drankin@bohemians.lexington.ky.us>
5605 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5606 - Portability fixes for Irix 5.3 (now compiles OK!)
5607 - autoconf and other misc cleanups
ea1970a3 5608 - Merged AIX patch from Darren Hall <dhall@virage.org>
5609 - Cleaned up defines.h
fa9a2dd6 5610 - Released 1.2.1pre22
b6019d68 5611
d2dcff5f 561219991227
5613 - Automatically correct paths in manpages and configuration files. Patch
5614 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5615 - Removed credits from README to CREDITS file, updated.
cb807f40 5616 - Added --with-default-path to specify custom path for server
5617 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5618 - PAM bugfix. PermitEmptyPassword was being ignored.
5619 - Fixed PAM config files to allow empty passwords if server does.
5620 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5621 - Use last few chars of tty line as ut_id
5a7794be 5622 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5623 - OpenBSD CVS updates:
5624 - [packet.h auth-rhosts.c]
5625 check format string for packet_disconnect and packet_send_debug, too
5626 - [channels.c]
5627 use packet_get_maxsize for channels. consistence.
d2dcff5f 5628
f74efc8d 562919991226
5630 - Enabled utmpx support by default for Solaris
5631 - Cleanup sshd.c PAM a little more
986a22ec 5632 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5633 X11 ssh-askpass program.
20c43d8c 5634 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5635 Unfortunatly there is currently no way to disable auth failure
5636 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5637 developers
83b7f649 5638 - OpenBSD CVS update:
5639 - [ssh-keygen.1 ssh.1]
bcbf86ec 5640 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5641 .Sh FILES, too
72251cb6 5642 - Released 1.2.1pre21
bcbf86ec 5643 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5644 <jmknoble@jmknoble.cx>
5645 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5646
f498ed15 564719991225
5648 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5649 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5650 - Cleanup and bugfix of PAM authentication code
f74efc8d 5651 - Released 1.2.1pre20
5652
5653 - Merged fixes from Ben Taylor <bent@clark.net>
5654 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5655 - Disabled logging of PAM password authentication failures when password
5656 is empty. (e.g start of authentication loop). Reported by Naz
5657 <96na@eng.cam.ac.uk>)
f498ed15 5658
565919991223
bcbf86ec 5660 - Merged later HPUX patch from Andre Lucas
f498ed15 5661 <andre.lucas@dial.pipex.com>
5662 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5663 <bent@clark.net>
f498ed15 5664
eef6f7e9 566519991222
bcbf86ec 5666 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5667 <pope@netguide.dk>
ae28776a 5668 - Fix login.c breakage on systems which lack ut_host in struct
5669 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5670
a7effaac 567119991221
bcbf86ec 5672 - Integration of large HPUX patch from Andre Lucas
5673 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5674 benefits:
5675 - Ability to disable shadow passwords at configure time
5676 - Ability to disable lastlog support at configure time
5677 - Support for IP address in $DISPLAY
ae2f7af7 5678 - OpenBSD CVS update:
5679 - [sshconnect.c]
5680 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5681 - Fix DISABLE_SHADOW support
5682 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5683 - Release 1.2.1pre19
a7effaac 5684
3f1d9bcd 568519991218
bcbf86ec 5686 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5687 <cjj@u.washington.edu>
7e1c2490 5688 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5689
60d804c8 569019991216
bcbf86ec 5691 - Makefile changes for Solaris from Peter Kocks
60d804c8 5692 <peter.kocks@baygate.com>
89cafde6 5693 - Minor updates to docs
5694 - Merged OpenBSD CVS changes:
5695 - [authfd.c ssh-agent.c]
5696 keysize warnings talk about identity files
5697 - [packet.c]
5698 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5699 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5700 "Chris, the Young One" <cky@pobox.com>
5701 - Released 1.2.1pre18
60d804c8 5702
7dc6fc6d 570319991215
5704 - Integrated patchs from Juergen Keil <jk@tools.de>
5705 - Avoid void* pointer arithmatic
5706 - Use LDFLAGS correctly
68227e6d 5707 - Fix SIGIO error in scp
5708 - Simplify status line printing in scp
61e96248 5709 - Added better test for inline functions compiler support from
906a2515 5710 Darren_Hall@progressive.com
7dc6fc6d 5711
95f1eccc 571219991214
5713 - OpenBSD CVS Changes
5714 - [canohost.c]
bcbf86ec 5715 fix get_remote_port() and friends for sshd -i;
95f1eccc 5716 Holger.Trapp@Informatik.TU-Chemnitz.DE
5717 - [mpaux.c]
5718 make code simpler. no need for memcpy. niels@ ok
5719 - [pty.c]
5720 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5721 fix proto; markus
5722 - [ssh.1]
5723 typo; mark.baushke@solipsa.com
5724 - [channels.c ssh.c ssh.h sshd.c]
5725 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5726 - [sshconnect.c]
5727 move checking of hostkey into own function.
5728 - [version.h]
5729 OpenSSH-1.2.1
884bcb37 5730 - Clean up broken includes in pty.c
7303768f 5731 - Some older systems don't have poll.h, they use sys/poll.h instead
5732 - Doc updates
95f1eccc 5733
847e8865 573419991211
bcbf86ec 5735 - Fix compilation on systems with AFS. Reported by
847e8865 5736 aloomis@glue.umd.edu
bcbf86ec 5737 - Fix installation on Solaris. Reported by
847e8865 5738 Gordon Rowell <gordonr@gormand.com.au>
5739 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5740 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5741 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5742 - Compile fix from David Agraz <dagraz@jahoopa.com>
5743 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5744 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5745 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5746
8946db53 574719991209
5748 - Import of patch from Ben Taylor <bent@clark.net>:
5749 - Improved PAM support
5750 - "uninstall" rule for Makefile
5751 - utmpx support
5752 - Should fix PAM problems on Solaris
2d86a6cc 5753 - OpenBSD CVS updates:
5754 - [readpass.c]
5755 avoid stdio; based on work by markus, millert, and I
5756 - [sshd.c]
5757 make sure the client selects a supported cipher
5758 - [sshd.c]
bcbf86ec 5759 fix sighup handling. accept would just restart and daemon handled
5760 sighup only after the next connection was accepted. use poll on
2d86a6cc 5761 listen sock now.
5762 - [sshd.c]
5763 make that a fatal
87e91331 5764 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5765 to fix libwrap support on NetBSD
5001b9e4 5766 - Released 1.2pre17
8946db53 5767
6d8c4ea4 576819991208
bcbf86ec 5769 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5770 David Agraz <dagraz@jahoopa.com>
5771
4285816a 577219991207
986a22ec 5773 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5774 fixes compatability with 4.x and 5.x
db28aeb5 5775 - Fixed default SSH_ASKPASS
bcbf86ec 5776 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5777 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5778 - Merged more OpenBSD changes:
5779 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5780 move atomicio into it's own file. wrap all socket write()s which
a408af76 5781 were doing write(sock, buf, len) != len, with atomicio() calls.
5782 - [auth-skey.c]
5783 fd leak
5784 - [authfile.c]
5785 properly name fd variable
5786 - [channels.c]
5787 display great hatred towards strcpy
5788 - [pty.c pty.h sshd.c]
5789 use openpty() if it exists (it does on BSD4_4)
5790 - [tildexpand.c]
5791 check for ~ expansion past MAXPATHLEN
5792 - Modified helper.c to use new atomicio function.
5793 - Reformat Makefile a little
5794 - Moved RC4 routines from rc4.[ch] into helper.c
5795 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5796 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5797 - Tweaked Redhat spec
9158d92f 5798 - Clean up bad imports of a few files (forgot -kb)
5799 - Released 1.2pre16
4285816a 5800
9c7b6dfd 580119991204
5802 - Small cleanup of PAM code in sshd.c
57112b5a 5803 - Merged OpenBSD CVS changes:
5804 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5805 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5806 - [auth-rsa.c]
5807 warn only about mismatch if key is _used_
5808 warn about keysize-mismatch with log() not error()
5809 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5810 ports are u_short
5811 - [hostfile.c]
5812 indent, shorter warning
5813 - [nchan.c]
5814 use error() for internal errors
5815 - [packet.c]
5816 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5817 serverloop.c
5818 indent
5819 - [ssh-add.1 ssh-add.c ssh.h]
5820 document $SSH_ASKPASS, reasonable default
5821 - [ssh.1]
5822 CheckHostIP is not available for connects via proxy command
5823 - [sshconnect.c]
5824 typo
5825 easier to read client code for passwd and skey auth
5826 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5827
dad3b556 582819991126
5829 - Add definition for __P()
5830 - Added [v]snprintf() replacement for systems that lack it
5831
0ce43ae4 583219991125
5833 - More reformatting merged from OpenBSD CVS
5834 - Merged OpenBSD CVS changes:
5835 - [channels.c]
5836 fix packet_integrity_check() for !have_hostname_in_open.
5837 report from mrwizard@psu.edu via djm@ibs.com.au
5838 - [channels.c]
5839 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5840 chip@valinux.com via damien@ibs.com.au
5841 - [nchan.c]
5842 it's not an error() if shutdown_write failes in nchan.
5843 - [readconf.c]
5844 remove dead #ifdef-0-code
5845 - [readconf.c servconf.c]
5846 strcasecmp instead of tolower
5847 - [scp.c]
5848 progress meter overflow fix from damien@ibs.com.au
5849 - [ssh-add.1 ssh-add.c]
5850 SSH_ASKPASS support
5851 - [ssh.1 ssh.c]
5852 postpone fork_after_authentication until command execution,
5853 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5854 plus: use daemon() for backgrounding
cf8dd513 5855 - Added BSD compatible install program and autoconf test, thanks to
5856 Niels Kristian Bech Jensen <nkbj@image.dk>
5857 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5858 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5859 - Release 1.2pre15
0ce43ae4 5860
5260325f 586119991124
5862 - Merged very large OpenBSD source code reformat
5863 - OpenBSD CVS updates
5864 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5865 [ssh.h sshd.8 sshd.c]
5866 syslog changes:
5867 * Unified Logmessage for all auth-types, for success and for failed
5868 * Standard connections get only ONE line in the LOG when level==LOG:
5869 Auth-attempts are logged only, if authentication is:
5870 a) successfull or
5871 b) with passwd or
5872 c) we had more than AUTH_FAIL_LOG failues
5873 * many log() became verbose()
5874 * old behaviour with level=VERBOSE
5875 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5876 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5877 messages. allows use of s/key in windows (ttssh, securecrt) and
5878 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5879 - [sshd.8]
5880 -V, for fallback to openssh in SSH2 compatibility mode
5881 - [sshd.c]
5882 fix sigchld race; cjc5@po.cwru.edu
5883
4655fe80 588419991123
5885 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5886 - Restructured package-related files under packages/*
4655fe80 5887 - Added generic PAM config
8b241e50 5888 - Numerous little Solaris fixes
9c08d6ce 5889 - Add recommendation to use GNU make to INSTALL document
4655fe80 5890
60bed5fd 589119991122
5892 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5893 - OpenBSD CVS Changes
bcbf86ec 5894 - [ssh-keygen.c]
5895 don't create ~/.ssh only if the user wants to store the private
5896 key there. show fingerprint instead of public-key after
2f2cc3f9 5897 keygeneration. ok niels@
b09a984b 5898 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5899 - Added timersub() macro
b09a984b 5900 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5901 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5902 pam_strerror definition (one arg vs two).
530f1889 5903 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5904 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5905 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5906 - Added a setenv replacement for systems which lack it
d84a9a44 5907 - Only display public key comment when presenting ssh-askpass dialog
5908 - Released 1.2pre14
60bed5fd 5909
bcbf86ec 5910 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5911 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5912
9d6b7add 591319991121
2f2cc3f9 5914 - OpenBSD CVS Changes:
60bed5fd 5915 - [channels.c]
5916 make this compile, bad markus
5917 - [log.c readconf.c servconf.c ssh.h]
5918 bugfix: loglevels are per host in clientconfig,
5919 factor out common log-level parsing code.
5920 - [servconf.c]
5921 remove unused index (-Wall)
5922 - [ssh-agent.c]
5923 only one 'extern char *__progname'
5924 - [sshd.8]
5925 document SIGHUP, -Q to synopsis
5926 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5927 [channels.c clientloop.c]
5928 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5929 [hope this time my ISP stays alive during commit]
5930 - [OVERVIEW README] typos; green@freebsd
5931 - [ssh-keygen.c]
5932 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5933 exit if writing the key fails (no infinit loop)
5934 print usage() everytime we get bad options
5935 - [ssh-keygen.c] overflow, djm@mindrot.org
5936 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5937
2b942fe0 593819991120
bcbf86ec 5939 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5940 <marc.fournier@acadiau.ca>
5941 - Wrote autoconf tests for integer bit-types
5942 - Fixed enabling kerberos support
bcbf86ec 5943 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5944 handling.
2b942fe0 5945
06479889 594619991119
5947 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5948 - Merged OpenBSD CVS changes
5949 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5950 more %d vs. %s in fmt-strings
5951 - [authfd.c]
5952 Integers should not be printed with %s
7b1cc56c 5953 - EGD uses a socket, not a named pipe. Duh.
5954 - Fix includes in fingerprint.c
29dbde15 5955 - Fix scp progress bar bug again.
bcbf86ec 5956 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5957 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5958 - Added autoconf option to enable Kerberos 4 support (untested)
5959 - Added autoconf option to enable AFS support (untested)
5960 - Added autoconf option to enable S/Key support (untested)
5961 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5962 - Renamed BSD helper function files to bsd-*
bcbf86ec 5963 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5964 when they are absent.
5965 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5966
2bd61362 596719991118
5968 - Merged OpenBSD CVS changes
5969 - [scp.c] foregroundproc() in scp
5970 - [sshconnect.h] include fingerprint.h
bcbf86ec 5971 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5972 changes.
0c16a097 5973 - [ssh.1] Spell my name right.
2bd61362 5974 - Added openssh.com info to README
5975
f095fcc7 597619991117
5977 - Merged OpenBSD CVS changes
5978 - [ChangeLog.Ylonen] noone needs this anymore
5979 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5980 - [hostfile.c]
5981 in known_hosts key lookup the entry for the bits does not need
5982 to match, all the information is contained in n and e. This
5983 solves the problem with buggy servers announcing the wrong
f095fcc7 5984 modulus length. markus and me.
bcbf86ec 5985 - [serverloop.c]
5986 bugfix: check for space if child has terminated, from:
f095fcc7 5987 iedowse@maths.tcd.ie
5988 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5989 [fingerprint.c fingerprint.h]
5990 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5991 - [ssh-agent.1] typo
5992 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5993 - [sshd.c]
f095fcc7 5994 force logging to stderr while loading private key file
5995 (lost while converting to new log-levels)
5996
4d195447 599719991116
5998 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5999 - Merged OpenBSD CVS changes:
6000 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6001 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6002 the keysize of rsa-parameter 'n' is passed implizit,
6003 a few more checks and warnings about 'pretended' keysizes.
6004 - [cipher.c cipher.h packet.c packet.h sshd.c]
6005 remove support for cipher RC4
6006 - [ssh.c]
6007 a note for legay systems about secuity issues with permanently_set_uid(),
6008 the private hostkey and ptrace()
6009 - [sshconnect.c]
6010 more detailed messages about adding and checking hostkeys
6011
dad9a31e 601219991115
6013 - Merged OpenBSD CVS changes:
bcbf86ec 6014 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6015 $DISPLAY, ok niels
6016 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6017 modular.
dad9a31e 6018 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6019 - Merged more OpenBSD CVS changes:
704b1659 6020 [auth-krb4.c]
6021 - disconnect if getpeername() fails
6022 - missing xfree(*client)
6023 [canohost.c]
6024 - disconnect if getpeername() fails
6025 - fix comment: we _do_ disconnect if ip-options are set
6026 [sshd.c]
6027 - disconnect if getpeername() fails
6028 - move checking of remote port to central place
6029 [auth-rhosts.c] move checking of remote port to central place
6030 [log-server.c] avoid extra fd per sshd, from millert@
6031 [readconf.c] print _all_ bad config-options in ssh(1), too
6032 [readconf.h] print _all_ bad config-options in ssh(1), too
6033 [ssh.c] print _all_ bad config-options in ssh(1), too
6034 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6035 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6036 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6037 - Merged more Solaris compability from Marc G. Fournier
6038 <marc.fournier@acadiau.ca>
6039 - Wrote autoconf tests for __progname symbol
986a22ec 6040 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6041 - Released 1.2pre12
6042
6043 - Another OpenBSD CVS update:
6044 - [ssh-keygen.1] fix .Xr
dad9a31e 6045
92da7197 604619991114
6047 - Solaris compilation fixes (still imcomplete)
6048
94f7bb9e 604919991113
dd092f97 6050 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6051 - Don't install config files if they already exist
6052 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6053 - Removed redundant inclusions of config.h
e9c75a39 6054 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6055 - Merged OpenBSD CVS changes:
6056 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6057 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6058 totalsize, ok niels,aaron
bcbf86ec 6059 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6060 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6061 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6062 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6063 - Tidied default config file some more
6064 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6065 if executed from inside a ssh login.
94f7bb9e 6066
e35c1dc2 606719991112
6068 - Merged changes from OpenBSD CVS
6069 - [sshd.c] session_key_int may be zero
b4748e2f 6070 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6071 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6072 deraadt,millert
6073 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6074 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6075 - Released 1.2pre10
e35c1dc2 6076
8bc7973f 6077 - Added INSTALL documentation
6fa724bc 6078 - Merged yet more changes from OpenBSD CVS
6079 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6080 [ssh.c ssh.h sshconnect.c sshd.c]
6081 make all access to options via 'extern Options options'
6082 and 'extern ServerOptions options' respectively;
6083 options are no longer passed as arguments:
6084 * make options handling more consistent
6085 * remove #include "readconf.h" from ssh.h
6086 * readconf.h is only included if necessary
6087 - [mpaux.c] clear temp buffer
6088 - [servconf.c] print _all_ bad options found in configfile
045672f9 6089 - Make ssh-askpass support optional through autoconf
59b0f0d4 6090 - Fix nasty division-by-zero error in scp.c
6091 - Released 1.2pre11
8bc7973f 6092
4cca272e 609319991111
6094 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6095 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6096 - Merged OpenBSD CVS changes:
6097 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6098 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6099 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6100 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6101 file transfers. Fix submitted to OpenBSD developers. Report and fix
6102 from Kees Cook <cook@cpoint.net>
6a17f9c2 6103 - Merged more OpenBSD CVS changes:
bcbf86ec 6104 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6105 + krb-cleanup cleanup
6106 - [clientloop.c log-client.c log-server.c ]
6107 [readconf.c readconf.h servconf.c servconf.h ]
6108 [ssh.1 ssh.c ssh.h sshd.8]
6109 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6110 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6111 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6112 allow session_key_int != sizeof(session_key)
6113 [this should fix the pre-assert-removal-core-files]
6114 - Updated default config file to use new LogLevel option and to improve
6115 readability
6116
f370266e 611719991110
67d68e3a 6118 - Merged several minor fixes:
f370266e 6119 - ssh-agent commandline parsing
6120 - RPM spec file now installs ssh setuid root
6121 - Makefile creates libdir
4cca272e 6122 - Merged beginnings of Solaris compability from Marc G. Fournier
6123 <marc.fournier@acadiau.ca>
f370266e 6124
d4f11b59 612519991109
6126 - Autodetection of SSL/Crypto library location via autoconf
6127 - Fixed location of ssh-askpass to follow autoconf
6128 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6129 - Autodetection of RSAref library for US users
6130 - Minor doc updates
560557bb 6131 - Merged OpenBSD CVS changes:
6132 - [rsa.c] bugfix: use correct size for memset()
6133 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6134 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6135 - RPM build now creates subpackages
aa51e7cc 6136 - Released 1.2pre9
d4f11b59 6137
e1a9c08d 613819991108
6139 - Removed debian/ directory. This is now being maintained separately.
6140 - Added symlinks for slogin in RPM spec file
6141 - Fixed permissions on manpages in RPM spec file
6142 - Added references to required libraries in README file
6143 - Removed config.h.in from CVS
6144 - Removed pwdb support (better pluggable auth is provided by glibc)
6145 - Made PAM and requisite libdl optional
6146 - Removed lots of unnecessary checks from autoconf
6147 - Added support and autoconf test for openpty() function (Unix98 pty support)
6148 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6149 - Added TODO file
6150 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6151 - Added ssh-askpass program
6152 - Added ssh-askpass support to ssh-add.c
6153 - Create symlinks for slogin on install
6154 - Fix "distclean" target in makefile
6155 - Added example for ssh-agent to manpage
6156 - Added support for PAM_TEXT_INFO messages
6157 - Disable internal /etc/nologin support if PAM enabled
6158 - Merged latest OpenBSD CVS changes:
5bae4ab8 6159 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6160 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6161 failures
e1a9c08d 6162 - [sshd.c] remove unused argument. ok dugsong
6163 - [sshd.c] typo
6164 - [rsa.c] clear buffers used for encryption. ok: niels
6165 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6166 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6167 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6168 - Released 1.2pre8
e1a9c08d 6169
3028328e 617019991102
6171 - Merged change from OpenBSD CVS
6172 - One-line cleanup in sshd.c
6173
474832c5 617419991030
6175 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6176 - Merged latest updates for OpenBSD CVS:
6177 - channels.[ch] - remove broken x11 fix and document istate/ostate
6178 - ssh-agent.c - call setsid() regardless of argv[]
6179 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6180 - Documentation cleanups
6181 - Renamed README -> README.Ylonen
6182 - Renamed README.openssh ->README
474832c5 6183
339660f6 618419991029
6185 - Renamed openssh* back to ssh* at request of Theo de Raadt
6186 - Incorporated latest changes from OpenBSD's CVS
6187 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6188 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6189 - Make distclean now removed configure script
6190 - Improved PAM logging
6191 - Added some debug() calls for PAM
4ecd19ea 6192 - Removed redundant subdirectories
bcbf86ec 6193 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6194 building on Debian.
242588e6 6195 - Fixed off-by-one error in PAM env patch
6196 - Released 1.2pre6
339660f6 6197
5881cd60 619819991028
6199 - Further PAM enhancements.
6200 - Much cleaner
6201 - Now uses account and session modules for all logins.
6202 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6203 - Build fixes
6204 - Autoconf
6205 - Change binary names to open*
6206 - Fixed autoconf script to detect PAM on RH6.1
6207 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6208 - Released 1.2pre4
fca82d2e 6209
6210 - Imported latest OpenBSD CVS code
6211 - Updated README.openssh
93f04616 6212 - Released 1.2pre5
fca82d2e 6213
5881cd60 621419991027
6215 - Adapted PAM patch.
6216 - Released 1.0pre2
6217
6218 - Excised my buggy replacements for strlcpy and mkdtemp
6219 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6220 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6221 - Picked up correct version number from OpenBSD
6222 - Added sshd.pam PAM configuration file
6223 - Added sshd.init Redhat init script
6224 - Added openssh.spec RPM spec file
6225 - Released 1.2pre3
6226
622719991026
6228 - Fixed include paths of OpenSSL functions
6229 - Use OpenSSL MD5 routines
6230 - Imported RC4 code from nanocrypt
6231 - Wrote replacements for OpenBSD arc4random* functions
6232 - Wrote replacements for strlcpy and mkdtemp
6233 - Released 1.0pre1
0b202697 6234
6235$Id$
This page took 1.268698 seconds and 5 git commands to generate.