]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/07 20:23:05
[openssh.git] / ChangeLog
CommitLineData
e697bda7 120010609
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/30 12:55:13
4 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
5 packet.c serverloop.c session.c ssh.c ssh1.h]
6 channel layer cleanup: merge header files and split .c files
36e1f6a1 7 - markus@cvs.openbsd.org 2001/05/30 15:20:10
8 [ssh.c]
9 merge functions, simplify.
a5efa1bb 10 - markus@cvs.openbsd.org 2001/05/31 10:30:17
11 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
12 packet.c serverloop.c session.c ssh.c]
13 undo the .c file split, just merge the header and keep the cvs
14 history
8e7895b8 15 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
16 out of ssh Attic)
a98da4aa 17 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
18 Attic.
19 - OpenBSD CVS Sync
20 - markus@cvs.openbsd.org 2001/05/31 13:08:04
21 [sshd_config]
22 group options and add some more comments
e4f7282d 23 - markus@cvs.openbsd.org 2001/06/03 14:55:39
24 [channels.c channels.h session.c]
25 use fatal_register_cleanup instead of atexit, sync with x11 authdir
26 handling
e5b71e99 27 - markus@cvs.openbsd.org 2001/06/03 19:36:44
28 [ssh-keygen.1]
29 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 30 - markus@cvs.openbsd.org 2001/06/03 19:38:42
31 [scp.c]
32 pass -v to ssh; from slade@shore.net
f5e69c65 33 - markus@cvs.openbsd.org 2001/06/03 20:06:11
34 [auth2-chall.c]
35 the challenge response device decides how to handle non-existing
36 users.
37 -> fake challenges for skey and cryptocard
f0f32b8e 38 - markus@cvs.openbsd.org 2001/06/04 21:59:43
39 [channels.c channels.h session.c]
40 switch uid when cleaning up tmp files and sockets; reported by
41 zen-parse@gmx.net on bugtraq
c9130033 42 - markus@cvs.openbsd.org 2001/06/04 23:07:21
43 [clientloop.c serverloop.c sshd.c]
44 set flags in the signal handlers, do real work in the main loop,
45 ok provos@
8dcd9d5c 46 - markus@cvs.openbsd.org 2001/06/04 23:16:16
47 [session.c]
48 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 49 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
50 [ssh-keyscan.1 ssh-keyscan.c]
51 License clarification from David Mazieres, ok deraadt@
750c256a 52 - markus@cvs.openbsd.org 2001/06/05 10:24:32
53 [channels.c]
54 don't delete the auth socket in channel_stop_listening()
55 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 56 - markus@cvs.openbsd.org 2001/06/05 16:46:19
57 [session.c]
58 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 59 - markus@cvs.openbsd.org 2001/06/06 23:13:54
60 [ssh-dss.c ssh-rsa.c]
61 cleanup, remove old code
edf9ae81 62 - markus@cvs.openbsd.org 2001/06/06 23:19:35
63 [ssh-add.c]
64 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 65 - markus@cvs.openbsd.org 2001/06/07 19:57:53
66 [auth2.c]
67 style is used for bsdauth.
68 disconnect on user/service change (ietf-drafts)
449c5ba5 69 - markus@cvs.openbsd.org 2001/06/07 20:23:05
70 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
71 sshconnect.c sshconnect1.c]
72 use xxx_put_cstring()
4869a96f 7320010606
e697bda7 74 - OpenBSD CVS Sync
75 - markus@cvs.openbsd.org 2001/05/17 21:34:15
76 [ssh.1]
4869a96f 77 no spaces in PreferredAuthentications;
5ba55ada 78 meixner@rbg.informatik.tu-darmstadt.de
79 - markus@cvs.openbsd.org 2001/05/18 14:13:29
80 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
81 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
82 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 83 - djm@cvs.openbsd.org 2001/05/19 00:36:40
84 [session.c]
85 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
86 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 87 - markus@cvs.openbsd.org 2001/05/19 16:05:41
88 [scp.c]
89 ftruncate() instead of open()+O_TRUNC like rcp.c does
90 allows scp /path/to/file localhost:/path/to/file
a18395da 91 - markus@cvs.openbsd.org 2001/05/19 16:08:43
92 [sshd.8]
93 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 94 - markus@cvs.openbsd.org 2001/05/19 16:32:16
95 [ssh.1 sshconnect2.c]
96 change preferredauthentication order to
97 publickey,hostbased,password,keyboard-interactive
98 document that hostbased defaults to no, document order
47bf6266 99 - markus@cvs.openbsd.org 2001/05/19 16:46:19
100 [ssh.1 sshd.8]
101 document MACs defaults with .Dq
e2b1fb42 102 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
103 [misc.c misc.h servconf.c sshd.8 sshd.c]
104 sshd command-line arguments and configuration file options that
105 specify time may be expressed using a sequence of the form:
106 time[qualifier], where time is a positive integer value and qualifier
107 is one of the following:
108 <none>,s,m,h,d,w
109 Examples:
110 600 600 seconds (10 minutes)
111 10m 10 minutes
112 1h30m 1 hour 30 minutes (90 minutes)
113 ok markus@
7e8c18e9 114 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
115 [channels.c]
116 typo in error message
e697bda7 117 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 118 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
119 sshd_config]
120 configurable authorized_keys{,2} location; originally from peter@;
121 ok djm@
1ddf764b 122 - markus@cvs.openbsd.org 2001/05/24 11:12:42
123 [auth.c]
124 fix comment; from jakob@
4bf9c10e 125 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
126 [clientloop.c readconf.c ssh.c ssh.h]
127 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 128 - markus@cvs.openbsd.org 2001/05/25 14:37:32
129 [ssh-keygen.c]
130 use -P for -e and -y, too.
63cd7dd0 131 - markus@cvs.openbsd.org 2001/05/28 08:04:39
132 [ssh.c]
133 fix usage()
eb2e1595 134 - markus@cvs.openbsd.org 2001/05/28 10:08:55
135 [authfile.c]
136 key_load_private: set comment to filename for PEM keys
2cf27bc4 137 - markus@cvs.openbsd.org 2001/05/28 22:51:11
138 [cipher.c cipher.h]
139 simpler 3des for ssh1
6fd8622b 140 - markus@cvs.openbsd.org 2001/05/28 23:14:49
141 [channels.c channels.h nchan.c]
142 undo broken channel fix and try a different one. there
143 should be still some select errors...
eeae19d8 144 - markus@cvs.openbsd.org 2001/05/28 23:25:24
145 [channels.c]
146 cleanup, typo
08dcb5d7 147 - markus@cvs.openbsd.org 2001/05/28 23:58:35
148 [packet.c packet.h sshconnect.c sshd.c]
149 remove some lines, simplify.
a10bdd7c 150 - markus@cvs.openbsd.org 2001/05/29 12:31:27
151 [authfile.c]
152 typo
5ba55ada 153
5cde8062 15420010528
155 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
156 Patch by Corinna Vinschen <vinschen@redhat.com>
157
362df52e 15820010517
159 - OpenBSD CVS Sync
160 - markus@cvs.openbsd.org 2001/05/12 19:53:13
161 [sftp-server.c]
162 readlink does not NULL-terminate; mhe@home.se
6efa3d14 163 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
164 [ssh.1]
165 X11 forwarding details improved
70ea8327 166 - markus@cvs.openbsd.org 2001/05/16 20:51:57
167 [authfile.c]
168 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 169 - markus@cvs.openbsd.org 2001/05/16 21:53:53
170 [clientloop.c]
171 check for open sessions before we call select(); fixes the x11 client
172 bug reported by bowman@math.ualberta.ca
7231bd47 173 - markus@cvs.openbsd.org 2001/05/16 22:09:21
174 [channels.c nchan.c]
175 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 176 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 177 - (bal) Corrected on_exit() emulation via atexit().
362df52e 178
89aa792b 17920010512
180 - OpenBSD CVS Sync
181 - markus@cvs.openbsd.org 2001/05/11 14:59:56
182 [clientloop.c misc.c misc.h]
183 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 184 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
185 Patch by pete <ninjaz@webexpress.com>
89aa792b 186
97430469 18720010511
188 - OpenBSD CVS Sync
189 - markus@cvs.openbsd.org 2001/05/09 22:51:57
190 [channels.c]
191 fix -R for protocol 2, noticed by greg@nest.cx.
192 bug was introduced with experimental dynamic forwarding.
a16092bb 193 - markus@cvs.openbsd.org 2001/05/09 23:01:31
194 [rijndael.h]
195 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 196
588f4ed0 19720010509
198 - OpenBSD CVS Sync
199 - markus@cvs.openbsd.org 2001/05/06 21:23:31
200 [cli.c]
201 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 202 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 203 [channels.c serverloop.c clientloop.c]
d18e0850 204 adds correct error reporting to async connect()s
205 fixes the server-discards-data-before-connected-bug found by
206 onoe@sm.sony.co.jp
8a624ebf 207 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
208 [misc.c misc.h scp.c sftp.c]
209 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 210 - markus@cvs.openbsd.org 2001/05/06 21:45:14
211 [clientloop.c]
212 use atomicio for flushing stdout/stderr bufs. thanks to
213 jbw@izanami.cee.hw.ac.uk
010980f6 214 - markus@cvs.openbsd.org 2001/05/08 22:48:07
215 [atomicio.c]
216 no need for xmalloc.h, thanks to espie@
7e2d5fa4 217 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
218 <wayne@blorf.net>
99c8ddac 219 - (bal) ./configure support to disable SIA on OSF1. Patch by
220 Chris Adams <cmadams@hiwaay.net>
b81c369b 221 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
222 <nakaji@tutrp.tut.ac.jp>
588f4ed0 223
7b22534a 22420010508
225 - (bal) Fixed configure test for USE_SIA.
226
94539b2a 22720010506
228 - (djm) Update config.guess and config.sub with latest versions (from
229 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
230 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 231 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 232 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 233 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 234 - OpenBSD CVS Sync
235 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
236 [sftp.1 ssh-add.1 ssh-keygen.1]
237 typos, grammar
94539b2a 238
98143cfc 23920010505
240 - OpenBSD CVS Sync
241 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
242 [ssh.1 sshd.8]
243 typos
5b9601c8 244 - markus@cvs.openbsd.org 2001/05/04 14:34:34
245 [channels.c]
94539b2a 246 channel_new() reallocs channels[], we cannot use Channel *c after
247 calling channel_new(), XXX fix this in the future...
719fc62f 248 - markus@cvs.openbsd.org 2001/05/04 23:47:34
249 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
250 move to Channel **channels (instead of Channel *channels), fixes realloc
251 problems. channel_new now returns a Channel *, favour Channel * over
252 channel id. remove old channel_allocate interface.
98143cfc 253
f92fee1f 25420010504
255 - OpenBSD CVS Sync
256 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
257 [channels.c]
258 typo in debug() string
503e7e5b 259 - markus@cvs.openbsd.org 2001/05/03 15:45:15
260 [session.c]
261 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 262 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
263 [servconf.c]
264 remove "\n" from fatal()
1fcde3fe 265 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
266 [misc.c misc.h scp.c sftp.c]
267 Move colon() and cleanhost() to misc.c where I should I have put it in
268 the first place
044aa419 269 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 270 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
271 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 272
065604bb 27320010503
274 - OpenBSD CVS Sync
275 - markus@cvs.openbsd.org 2001/05/02 16:41:20
276 [ssh-add.c]
277 fix prompt for ssh-add.
278
742ee8f2 27920010502
280 - OpenBSD CVS Sync
281 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
282 [readpass.c]
283 Put the 'const' back into ssh_askpass() function. Pointed out
284 by Mark Miller <markm@swoon.net>. OK Markus
285
3435f5a6 28620010501
287 - OpenBSD CVS Sync
288 - markus@cvs.openbsd.org 2001/04/30 11:18:52
289 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
290 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 291 - markus@cvs.openbsd.org 2001/04/30 15:50:46
292 [compat.c compat.h kex.c]
293 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 294 - markus@cvs.openbsd.org 2001/04/30 16:02:49
295 [compat.c]
296 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 297 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 298
e8171bff 29920010430
39aefe7b 300 - OpenBSD CVS Sync
301 - markus@cvs.openbsd.org 2001/04/29 18:32:52
302 [serverloop.c]
303 fix whitespace
fbe90f7b 304 - markus@cvs.openbsd.org 2001/04/29 19:16:52
305 [channels.c clientloop.c compat.c compat.h serverloop.c]
306 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 307 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 308 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 309
baf8c81a 31020010429
311 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 312 - (djm) Release OpenSSH-2.9p1
baf8c81a 313
0096ac62 31420010427
315 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
316 patch based on 2.5.2 version by djm.
95595a77 317 - (bal) Build manpages and config files once unless changed. Patch by
318 Carson Gaspar <carson@taltos.org>
4a2df58f 319 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
320 Vinschen <vinschen@redhat.com>
5ef815d7 321 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
322 Pekka Savola <pekkas@netcore.fi>
229be2df 323 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
324 <vinschen@redhat.com>
cc3ccfdc 325 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 326 - (tim) update contrib/caldera files with what Caldera is using.
327 <sps@caldera.de>
0096ac62 328
b587c165 32920010425
330 - OpenBSD CVS Sync
331 - markus@cvs.openbsd.org 2001/04/23 21:57:07
332 [ssh-keygen.1 ssh-keygen.c]
333 allow public key for -e, too
012bc0e1 334 - markus@cvs.openbsd.org 2001/04/23 22:14:13
335 [ssh-keygen.c]
336 remove debug
f8252c48 337 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 338 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
339 (default: off), implies KbdInteractiveAuthentication. Suggestion from
340 markus@
c2d059b5 341 - (djm) Include crypt.h if available in auth-passwd.c
533875af 342 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
343 man page detection fixes for SCO
b587c165 344
da89cf4d 34520010424
346 - OpenBSD CVS Sync
347 - markus@cvs.openbsd.org 2001/04/22 23:58:36
348 [ssh-keygen.1 ssh.1 sshd.8]
349 document hostbased and other cleanup
5e29aeaf 350 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 351 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 352 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
353 <dan@mesastate.edu>
3644dc25 354 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 355
a3626e12 35620010422
357 - OpenBSD CVS Sync
358 - markus@cvs.openbsd.org 2001/04/20 16:32:22
359 [uidswap.c]
360 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 361 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
362 [sftp.1]
363 Spelling
67b964a1 364 - djm@cvs.openbsd.org 2001/04/22 08:13:30
365 [ssh.1]
366 typos spotted by stevesk@; ok deraadt@
ba917921 367 - markus@cvs.openbsd.org 2001/04/22 12:34:05
368 [scp.c]
369 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 370 - markus@cvs.openbsd.org 2001/04/22 13:25:37
371 [ssh-keygen.1 ssh-keygen.c]
372 rename arguments -x -> -e (export key), -X -> -i (import key)
373 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 374 - markus@cvs.openbsd.org 2001/04/22 13:32:27
375 [sftp-server.8 sftp.1 ssh.1 sshd.8]
376 xref draft-ietf-secsh-*
bcaa828e 377 - markus@cvs.openbsd.org 2001/04/22 13:41:02
378 [ssh-keygen.1 ssh-keygen.c]
379 style, noted by stevesk; sort flags in usage
a3626e12 380
df841692 38120010421
382 - OpenBSD CVS Sync
383 - djm@cvs.openbsd.org 2001/04/20 07:17:51
384 [clientloop.c ssh.1]
385 Split out and improve escape character documentation, mention ~R in
386 ~? help text; ok markus@
0e7e0abe 387 - Update RPM spec files for CVS version.h
1ddee76b 388 - (stevesk) set the default PAM service name to __progname instead
389 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 390 - (stevesk) document PAM service name change in INSTALL
13dd877b 391 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
392 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 393
05cc0c99 39420010420
395 - OpenBSD CVS Sync
396 - ian@cvs.openbsd.org 2001/04/18 16:21:05
397 [ssh-keyscan.1]
398 Fix typo reported in PR/1779
561e5254 399 - markus@cvs.openbsd.org 2001/04/18 21:57:42
400 [readpass.c ssh-add.c]
401 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 402 - markus@cvs.openbsd.org 2001/04/18 22:03:45
403 [auth2.c sshconnect2.c]
404 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 405 - markus@cvs.openbsd.org 2001/04/18 22:48:26
406 [auth2.c]
407 no longer const
8dddf799 408 - markus@cvs.openbsd.org 2001/04/18 23:43:26
409 [auth2.c compat.c sshconnect2.c]
410 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
411 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 412 - markus@cvs.openbsd.org 2001/04/18 23:44:51
413 [authfile.c]
414 error->debug; noted by fries@
5cf13595 415 - markus@cvs.openbsd.org 2001/04/19 00:05:11
416 [auth2.c]
417 use local variable, no function call needed.
418 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 419 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
420 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 421
e78e738a 42220010418
ce2af031 423 - OpenBSD CVS Sync
e78e738a 424 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 425 [session.c]
426 move auth_approval to do_authenticated().
427 do_child(): nuke hostkeys from memory
428 don't source .ssh/rc for subsystems.
429 - markus@cvs.openbsd.org 2001/04/18 14:15:00
430 [canohost.c]
431 debug->debug3
ce2af031 432 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
433 be working again.
e0c4d3ac 434 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
435 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 436
8c6b78e4 43720010417
438 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 439 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 440 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 441 - OpenBSD CVS Sync
53b8fe68 442 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
443 [key.c]
444 better safe than sorry in later mods; yongari@kt-is.co.kr
445 - markus@cvs.openbsd.org 2001/04/17 08:14:01
446 [sshconnect1.c]
447 check for key!=NULL, thanks to costa
448 - markus@cvs.openbsd.org 2001/04/17 09:52:48
449 [clientloop.c]
cf6bc93c 450 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 451 - markus@cvs.openbsd.org 2001/04/17 10:53:26
452 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 453 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 454 - markus@cvs.openbsd.org 2001/04/17 12:55:04
455 [channels.c ssh.c]
456 undo socks5 and https support since they are not really used and
457 only bloat ssh. remove -D from usage(), since '-D' is experimental.
458
e4664c3e 45920010416
460 - OpenBSD CVS Sync
461 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
462 [ttymodes.c]
463 fix comments
ec1f12d3 464 - markus@cvs.openbsd.org 2001/04/15 08:43:47
465 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
466 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 467 - markus@cvs.openbsd.org 2001/04/15 16:58:03
468 [authfile.c ssh-keygen.c sshd.c]
469 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 470 - markus@cvs.openbsd.org 2001/04/15 17:16:00
471 [clientloop.c]
472 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
473 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 474 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
475 [sshd.8]
476 some ClientAlive cleanup; ok markus@
b7c70970 477 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
478 [readconf.c servconf.c]
479 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 480 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
481 Roth <roth+openssh@feep.net>
6023325e 482 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 483 - (djm) OpenBSD CVS Sync
484 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
485 [scp.c sftp.c]
486 IPv6 support for sftp (which I bungled in my last patch) which is
487 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 488 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
489 [xmalloc.c]
490 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 491 - djm@cvs.openbsd.org 2001/04/16 08:19:31
492 [session.c]
493 Split motd and hushlogin checks into seperate functions, helps for
494 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 495 - Fix OSF SIA support displaying too much information for quiet
496 logins and logins where access was denied by SIA. Patch from Chris Adams
497 <cmadams@hiwaay.net>
e4664c3e 498
f03228b1 49920010415
500 - OpenBSD CVS Sync
501 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
502 [ssh-add.c]
503 do not double free
9cf972fa 504 - markus@cvs.openbsd.org 2001/04/14 16:17:14
505 [channels.c]
506 remove some channels that are not appropriate for keepalive.
eae942e2 507 - markus@cvs.openbsd.org 2001/04/14 16:27:57
508 [ssh-add.c]
509 use clear_pass instead of xfree()
30dcc918 510 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
511 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
512 protocol 2 tty modes support; ok markus@
36967a16 513 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
514 [scp.c]
515 'T' handling rcp/scp sync; ok markus@
e4664c3e 516 - Missed sshtty.[ch] in Sync.
f03228b1 517
e400a640 51820010414
519 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 520 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
521 <vinschen@redhat.com>
3ffc6336 522 - OpenBSD CVS Sync
523 - beck@cvs.openbsd.org 2001/04/13 22:46:54
524 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
525 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
526 This gives the ability to do a "keepalive" via the encrypted channel
527 which can't be spoofed (unlike TCP keepalives). Useful for when you want
528 to use ssh connections to authenticate people for something, and know
529 relatively quickly when they are no longer authenticated. Disabled
530 by default (of course). ok markus@
e400a640 531
cc44f691 53220010413
533 - OpenBSD CVS Sync
534 - markus@cvs.openbsd.org 2001/04/12 14:29:09
535 [ssh.c]
536 show debug output during option processing, report from
537 pekkas@netcore.fi
8002af61 538 - markus@cvs.openbsd.org 2001/04/12 19:15:26
539 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
540 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
541 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
542 sshconnect2.c sshd_config]
543 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
544 similar to RhostRSAAuthentication unless you enable (the experimental)
545 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 546 - markus@cvs.openbsd.org 2001/04/12 19:39:27
547 [readconf.c]
548 typo
2d2a2c65 549 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
550 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
551 robust port validation; ok markus@ jakob@
edeeab1e 552 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
553 [sftp-int.c sftp-int.h sftp.1 sftp.c]
554 Add support for:
555 sftp [user@]host[:file [file]] - Fetch remote file(s)
556 sftp [user@]host[:dir[/]] - Start in remote dir/
557 OK deraadt@
57aa8961 558 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
559 [ssh.c]
560 missing \n in error message
96f8b59f 561 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
562 lack it.
cc44f691 563
28b9cb4d 56420010412
565 - OpenBSD CVS Sync
566 - markus@cvs.openbsd.org 2001/04/10 07:46:58
567 [channels.c]
568 cleanup socks4 handling
c0ecc314 569 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
570 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
571 document id_rsa{.pub,}. markus ok
070adba2 572 - markus@cvs.openbsd.org 2001/04/10 12:15:23
573 [channels.c]
574 debug cleanup
45a2e669 575 - djm@cvs.openbsd.org 2001/04/11 07:06:22
576 [sftp-int.c]
577 'mget' and 'mput' aliases; ok markus@
6031af8d 578 - markus@cvs.openbsd.org 2001/04/11 10:59:01
579 [ssh.c]
580 use strtol() for ports, thanks jakob@
6683b40f 581 - markus@cvs.openbsd.org 2001/04/11 13:56:13
582 [channels.c ssh.c]
583 https-connect and socks5 support. i feel so bad.
ff14faf1 584 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
585 [sshd.8 sshd.c]
586 implement the -e option into sshd:
587 -e When this option is specified, sshd will send the output to the
588 standard error instead of the system log.
589 markus@ OK.
28b9cb4d 590
0a85ab61 59120010410
592 - OpenBSD CVS Sync
593 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
594 [sftp.c]
595 do not modify an actual argv[] entry
b2ae83b8 596 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
597 [sshd.8]
598 spelling
317611b5 599 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
600 [sftp.1]
601 spelling
a8666d84 602 - markus@cvs.openbsd.org 2001/04/09 15:12:23
603 [ssh-add.c]
604 passphrase caching: ssh-add tries last passphrase, clears passphrase if
605 not successful and after last try.
606 based on discussions with espie@, jakob@, ... and code from jakob@ and
607 wolfgang@wsrcc.com
49ae4185 608 - markus@cvs.openbsd.org 2001/04/09 15:19:49
609 [ssh-add.1]
610 ssh-add retries the last passphrase...
b8a297f1 611 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
612 [sshd.8]
613 ListenAddress mandoc from aaron@
0a85ab61 614
6e9944b8 61520010409
febd3f8e 616 - (stevesk) use setresgid() for setegid() if needed
26de7942 617 - (stevesk) configure.in: typo
6e9944b8 618 - OpenBSD CVS Sync
619 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
620 [sshd.8]
621 document ListenAddress addr:port
d64050ef 622 - markus@cvs.openbsd.org 2001/04/08 13:03:00
623 [ssh-add.c]
624 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 625 - markus@cvs.openbsd.org 2001/04/08 11:27:33
626 [clientloop.c]
627 leave_raw_mode if ssh2 "session" is closed
63bd8c36 628 - markus@cvs.openbsd.org 2001/04/06 21:00:17
629 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
630 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
631 do gid/groups-swap in addition to uid-swap, should help if /home/group
632 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
633 to olar@openwall.com is comments. we had many requests for this.
0490e609 634 - markus@cvs.openbsd.org 2001/04/07 08:55:18
635 [buffer.c channels.c channels.h readconf.c ssh.c]
636 allow the ssh client act as a SOCKS4 proxy (dynamic local
637 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
638 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
639 netscape use localhost:1080 as a socks proxy.
d98d029a 640 - markus@cvs.openbsd.org 2001/04/08 11:24:33
641 [uidswap.c]
642 KNF
6e9944b8 643
d9d49fdb 64420010408
645 - OpenBSD CVS Sync
646 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
647 [hostfile.c]
648 unused; typo in comment
d11c1288 649 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
650 [servconf.c]
651 in addition to:
652 ListenAddress host|ipv4_addr|ipv6_addr
653 permit:
654 ListenAddress [host|ipv4_addr|ipv6_addr]:port
655 ListenAddress host|ipv4_addr:port
656 sshd.8 updates coming. ok markus@
d9d49fdb 657
613fc910 65820010407
659 - (bal) CVS ID Resync of version.h
cc94bd38 660 - OpenBSD CVS Sync
661 - markus@cvs.openbsd.org 2001/04/05 23:39:20
662 [serverloop.c]
663 keep the ssh session even if there is no active channel.
664 this is more in line with the protocol spec and makes
665 ssh -N -L 1234:server:110 host
666 more useful.
667 based on discussion with <mats@mindbright.se> long time ago
668 and recent mail from <res@shore.net>
0fc791ba 669 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
670 [scp.c]
671 remove trailing / from source paths; fixes pr#1756
613fc910 672
63f7e231 67320010406
674 - (stevesk) logintest.c: fix for systems without __progname
72170131 675 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 676 - OpenBSD CVS Sync
677 - markus@cvs.openbsd.org 2001/04/05 10:00:06
678 [compat.c]
679 2.3.x does old GEX, too; report jakob@
6ba22c93 680 - markus@cvs.openbsd.org 2001/04/05 10:39:03
681 [compress.c compress.h packet.c]
682 reset compress state per direction when rekeying.
3667ba79 683 - markus@cvs.openbsd.org 2001/04/05 10:39:48
684 [version.h]
685 temporary version 2.5.4 (supports rekeying).
686 this is not an official release.
cd332296 687 - markus@cvs.openbsd.org 2001/04/05 10:42:57
688 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
689 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
690 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
691 sshconnect2.c sshd.c]
692 fix whitespace: unexpand + trailing spaces.
255cfda1 693 - markus@cvs.openbsd.org 2001/04/05 11:09:17
694 [clientloop.c compat.c compat.h]
695 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 696 - markus@cvs.openbsd.org 2001/04/05 15:45:43
697 [ssh.1]
698 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 699 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
700 [canohost.c canohost.h session.c]
701 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 702 - markus@cvs.openbsd.org 2001/04/05 20:01:10
703 [clientloop.c]
704 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 705 - markus@cvs.openbsd.org 2001/04/05 21:02:46
706 [buffer.c]
707 better error message
eb0dd41f 708 - markus@cvs.openbsd.org 2001/04/05 21:05:24
709 [clientloop.c ssh.c]
710 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 711
d8ee838b 71220010405
713 - OpenBSD CVS Sync
714 - markus@cvs.openbsd.org 2001/04/04 09:48:35
715 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
716 don't sent multiple kexinit-requests.
717 send newkeys, block while waiting for newkeys.
718 fix comments.
7a37c112 719 - markus@cvs.openbsd.org 2001/04/04 14:34:58
720 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
721 enable server side rekeying + some rekey related clientup.
722 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 723 - markus@cvs.openbsd.org 2001/04/04 15:50:55
724 [compat.c]
725 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 726 - markus@cvs.openbsd.org 2001/04/04 20:25:38
727 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
728 sshconnect2.c sshd.c]
729 more robust rekeying
730 don't send channel data after rekeying is started.
0715ec6c 731 - markus@cvs.openbsd.org 2001/04/04 20:32:56
732 [auth2.c]
733 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 734 - markus@cvs.openbsd.org 2001/04/04 22:04:35
735 [kex.c kexgex.c serverloop.c]
736 parse full kexinit packet.
737 make server-side more robust, too.
a7ca6275 738 - markus@cvs.openbsd.org 2001/04/04 23:09:18
739 [dh.c kex.c packet.c]
740 clear+free keys,iv for rekeying.
741 + fix DH mem leaks. ok niels@
86c9e193 742 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
743 BROKEN_VHANGUP
d8ee838b 744
9d451c5a 74520010404
746 - OpenBSD CVS Sync
747 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
748 [ssh-agent.1]
749 grammar; slade@shore.net
894c5fa6 750 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
751 [sftp-glob.c ssh-agent.c ssh-keygen.c]
752 free() -> xfree()
a5c9ffdb 753 - markus@cvs.openbsd.org 2001/04/03 19:53:29
754 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
755 move kex to kex*.c, used dispatch_set() callbacks for kex. should
756 make rekeying easier.
3463ff28 757 - todd@cvs.openbsd.org 2001/04/03 21:19:38
758 [ssh_config]
759 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 760 - markus@cvs.openbsd.org 2001/04/03 23:32:12
761 [kex.c kex.h packet.c sshconnect2.c sshd.c]
762 undo parts of recent my changes: main part of keyexchange does not
763 need dispatch-callbacks, since application data is delayed until
764 the keyexchange completes (if i understand the drafts correctly).
765 add some infrastructure for re-keying.
e092ce67 766 - markus@cvs.openbsd.org 2001/04/04 00:06:54
767 [clientloop.c sshconnect2.c]
768 enable client rekeying
769 (1) force rekeying with ~R, or
770 (2) if the server requests rekeying.
771 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 772 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 773
672f212f 77420010403
775 - OpenBSD CVS Sync
776 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
777 [sshd.8]
778 typo; ok markus@
6be9a5e8 779 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
780 [readconf.c servconf.c]
781 correct comment; ok markus@
fe39c3df 782 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
783 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 784
0be033ea 78520010402
786 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 787 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 788
b7a2a476 78920010330
790 - (djm) Another openbsd-compat/glob.c sync
4047d868 791 - (djm) OpenBSD CVS Sync
792 - provos@cvs.openbsd.org 2001/03/28 21:59:41
793 [kex.c kex.h sshconnect2.c sshd.c]
794 forgot to include min and max params in hash, okay markus@
c8682232 795 - provos@cvs.openbsd.org 2001/03/28 22:04:57
796 [dh.c]
797 more sanity checking on primes file
d9cd3575 798 - markus@cvs.openbsd.org 2001/03/28 22:43:31
799 [auth.h auth2.c auth2-chall.c]
800 check auth_root_allowed for kbd-int auth, too.
86b878d5 801 - provos@cvs.openbsd.org 2001/03/29 14:24:59
802 [sshconnect2.c]
803 use recommended defaults
1ad64a93 804 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
805 [sshconnect2.c sshd.c]
806 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 807 - markus@cvs.openbsd.org 2001/03/29 21:17:40
808 [dh.c dh.h kex.c kex.h]
809 prepare for rekeying: move DH code to dh.c
76ca7b01 810 - djm@cvs.openbsd.org 2001/03/29 23:42:01
811 [sshd.c]
812 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 813
01ce749f 81420010329
815 - OpenBSD CVS Sync
816 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
817 [ssh.1]
818 document more defaults; misc. cleanup. ok markus@
569807fb 819 - markus@cvs.openbsd.org 2001/03/26 23:12:42
820 [authfile.c]
821 KNF
457fc0c6 822 - markus@cvs.openbsd.org 2001/03/26 23:23:24
823 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
824 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 825 - markus@cvs.openbsd.org 2001/03/27 10:34:08
826 [ssh-rsa.c sshd.c]
827 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 828 - markus@cvs.openbsd.org 2001/03/27 10:57:00
829 [compat.c compat.h ssh-rsa.c]
830 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
831 signatures in SSH protocol 2, ok djm@
db1cd2f3 832 - provos@cvs.openbsd.org 2001/03/27 17:46:50
833 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
834 make dh group exchange more flexible, allow min and max group size,
835 okay markus@, deraadt@
e5ff6ecf 836 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
837 [scp.c]
838 start to sync scp closer to rcp; ok markus@
03cb2621 839 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
840 [scp.c]
841 usage more like rcp and add missing -B to usage; ok markus@
563834bb 842 - markus@cvs.openbsd.org 2001/03/28 20:50:45
843 [sshd.c]
844 call refuse() before close(); from olemx@ans.pl
01ce749f 845
b5b68128 84620010328
847 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
848 resolve linking conflicts with libcrypto. Report and suggested fix
849 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 850 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
851 fix from Philippe Levan <levan@epix.net>
cccfea16 852 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
853 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 854 - (djm) Sync openbsd-compat/glob.c
b5b68128 855
0c90b590 85620010327
857 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 858 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
859 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 860 - OpenBSD CVS Sync
861 - djm@cvs.openbsd.org 2001/03/25 00:01:34
862 [session.c]
863 shorten; ok markus@
4f4648f9 864 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
865 [servconf.c servconf.h session.c sshd.8 sshd_config]
866 PrintLastLog option; from chip@valinux.com with some minor
867 changes by me. ok markus@
9afbfcfa 868 - markus@cvs.openbsd.org 2001/03/26 08:07:09
869 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
870 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
871 simpler key load/save interface, see authfile.h
872 - (djm) Reestablish PAM credentials (which can be supplemental group
873 memberships) after initgroups() blows them away. Report and suggested
874 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 875
b567a40c 87620010324
877 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 878 - OpenBSD CVS Sync
879 - djm@cvs.openbsd.org 2001/03/23 11:04:07
880 [compat.c compat.h sshconnect2.c sshd.c]
881 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 882 - markus@cvs.openbsd.org 2001/03/23 12:02:49
883 [auth1.c]
884 authctxt is now passed to do_authenticated
e285053e 885 - markus@cvs.openbsd.org 2001/03/23 13:10:57
886 [sftp-int.c]
887 fix put, upload to _absolute_ path, ok djm@
1d3c30db 888 - markus@cvs.openbsd.org 2001/03/23 14:28:32
889 [session.c sshd.c]
890 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 891 - (djm) Pull out our own SIGPIPE hacks
b567a40c 892
8a169574 89320010323
894 - OpenBSD CVS Sync
895 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
896 [sshd.c]
897 do not place linefeeds in buffer
898
ee110bfb 89920010322
900 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 901 - (bal) version.c CVS ID resync
a5b09902 902 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
903 resync
ae7242ef 904 - (bal) scp.c CVS ID resync
3e587cc3 905 - OpenBSD CVS Sync
906 - markus@cvs.openbsd.org 2001/03/20 19:10:16
907 [readconf.c]
908 default to SSH protocol version 2
e5d7a405 909 - markus@cvs.openbsd.org 2001/03/20 19:21:21
910 [session.c]
911 remove unused arg
39f7530f 912 - markus@cvs.openbsd.org 2001/03/20 19:21:21
913 [session.c]
914 remove unused arg
bb5639fe 915 - markus@cvs.openbsd.org 2001/03/21 11:43:45
916 [auth1.c auth2.c session.c session.h]
917 merge common ssh v1/2 code
5e7cb456 918 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
919 [ssh-keygen.c]
920 add -B flag to usage
ca4df544 921 - markus@cvs.openbsd.org 2001/03/21 21:06:30
922 [session.c]
923 missing init; from mib@unimelb.edu.au
ee110bfb 924
f5f6020e 92520010321
926 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
927 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 928 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
929 from Solar Designer <solar@openwall.com>
0a3700ee 930 - (djm) Don't loop forever when changing password via PAM. Patch
931 from Solar Designer <solar@openwall.com>
0c13ffa2 932 - (djm) Generate config files before build
7a7101ec 933 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
934 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 935
8d539493 93620010320
01022caf 937 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
938 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 939 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 940 - (djm) OpenBSD CVS Sync
941 - markus@cvs.openbsd.org 2001/03/19 17:07:23
942 [auth.c readconf.c]
943 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 944 - markus@cvs.openbsd.org 2001/03/19 17:12:10
945 [version.h]
946 version 2.5.2
ea44783f 947 - (djm) Update RPM spec version
948 - (djm) Release 2.5.2p1
3743cc2f 949- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
950 change S_ISLNK macro to work for UnixWare 2.03
9887f269 951- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
952 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 953
e339aa53 95420010319
955 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
956 do it implicitly.
7cdb79d4 957 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 958 - OpenBSD CVS Sync
959 - markus@cvs.openbsd.org 2001/03/18 12:07:52
960 [auth-options.c]
961 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 962 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 963 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
964 move HAVE_LONG_LONG_INT where it works
d1581d5f 965 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 966 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 967 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 968 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 969 - (djm) OpenBSD CVS Sync
970 - djm@cvs.openbsd.org 2001/03/19 03:52:51
971 [sftp-client.c]
972 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 973 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
974 [compat.c compat.h sshd.c]
975 specifically version match on ssh scanners. do not log scan
976 information to the console
dc504afd 977 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 978 [sshd.8]
dc504afd 979 Document permitopen authorized_keys option; ok markus@
babd91d4 980 - djm@cvs.openbsd.org 2001/03/19 05:49:52
981 [ssh.1]
982 document PreferredAuthentications option; ok markus@
05c64611 983 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 984
ec0ad9c2 98520010318
986 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
987 size not delimited" fatal errors when tranfering.
5cc8d4ad 988 - OpenBSD CVS Sync
989 - markus@cvs.openbsd.org 2001/03/17 17:27:59
990 [auth.c]
991 check /etc/shells, too
7411201c 992 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
993 openbsd-compat/fake-regex.h
ec0ad9c2 994
8a968c25 99520010317
996 - Support usrinfo() on AIX. Based on patch from Gert Doering
997 <gert@greenie.muc.de>
bf1d27bd 998 - OpenBSD CVS Sync
999 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1000 [scp.c]
1001 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1002 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1003 [session.c]
1004 pass Session to do_child + KNF
d50d9b63 1005 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1006 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1007 Revise globbing for get/put to be more shell-like. In particular,
1008 "get/put file* directory/" now works. ok markus@
f55d1b5f 1009 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1010 [sftp-int.c]
1011 fix memset and whitespace
6a8496e4 1012 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1013 [sftp-int.c]
1014 discourage strcat/strcpy
01794848 1015 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1016 [auth-options.c channels.c channels.h serverloop.c session.c]
1017 implement "permitopen" key option, restricts -L style forwarding to
1018 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1019 - Check for gl_matchc support in glob_t and fall back to the
1020 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1021
4cb5d598 102220010315
1023 - OpenBSD CVS Sync
1024 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1025 [sftp-client.c]
1026 Wall
85cf5827 1027 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1028 [sftp-int.c]
1029 add version command
61b3a2bc 1030 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1031 [sftp-server.c]
1032 note no getopt()
51e2fc8f 1033 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1034 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1035
acc9d6d7 103620010314
1037 - OpenBSD CVS Sync
85cf5827 1038 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1039 [auth-options.c]
1040 missing xfree, deny key on parse error; ok stevesk@
1041 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1042 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1043 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1044 - (bal) Fix strerror() in bsd-misc.c
1045 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1046 missing or lacks the GLOB_ALTDIRFUNC extension
1047 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1048 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1049
22138a36 105020010313
1051 - OpenBSD CVS Sync
1052 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1053 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1054 remove old key_fingerprint interface, s/_ex//
1055
539af7f5 105620010312
1057 - OpenBSD CVS Sync
1058 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1059 [auth2.c key.c]
1060 debug
301e8e5b 1061 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1062 [key.c key.h]
1063 add improved fingerprint functions. based on work by Carsten
1064 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1065 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1066 [ssh-keygen.1 ssh-keygen.c]
1067 print both md5, sha1 and bubblebabble fingerprints when using
1068 ssh-keygen -l -v. ok markus@.
08345971 1069 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1070 [key.c]
1071 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1072 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1073 [ssh-keygen.c]
1074 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1075 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1076 test if snprintf() supports %ll
1077 add /dev to search path for PRNGD/EGD socket
1078 fix my mistake in USER_PATH test program
79c9ac1b 1079 - OpenBSD CVS Sync
1080 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1081 [key.c]
1082 style+cleanup
aaf45d87 1083 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1084 [ssh-keygen.1 ssh-keygen.c]
1085 remove -v again. use -B instead for bubblebabble. make -B consistent
1086 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1087 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1088 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1089 - (bal) Reorder includes in Makefile.
539af7f5 1090
d156519a 109120010311
1092 - OpenBSD CVS Sync
1093 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1094 [sshconnect2.c]
1095 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1096 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1097 [readconf.c ssh_config]
1098 default to SSH2, now that m68k runs fast
2f778758 1099 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1100 [ttymodes.c ttymodes.h]
1101 remove unused sgtty macros; ok markus@
99c415db 1102 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1103 [compat.c compat.h sshconnect.c]
1104 all known netscreen ssh versions, and older versions of OSU ssh cannot
1105 handle password padding (newer OSU is fixed)
456fce50 1106 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1107 make sure $bindir is in USER_PATH so scp will work
cab80f75 1108 - OpenBSD CVS Sync
1109 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1110 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1111 add PreferredAuthentications
d156519a 1112
1c9a907f 111320010310
1114 - OpenBSD CVS Sync
1115 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1116 [ssh-keygen.c]
1117 create *.pub files with umask 0644, so that you can mv them to
1118 authorized_keys
cb7bd922 1119 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1120 [sshd.c]
1121 typo; slade@shore.net
61cf0e38 1122 - Removed log.o from sftp client. Not needed.
1c9a907f 1123
385590e4 112420010309
1125 - OpenBSD CVS Sync
1126 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1127 [auth1.c]
1128 unused; ok markus@
acf06a60 1129 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1130 [sftp.1]
1131 spelling, cleanup; ok deraadt@
fee56204 1132 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1133 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1134 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1135 no need to do enter passphrase or do expensive sign operations if the
1136 server does not accept key).
385590e4 1137
3a7fe5ba 113820010308
1139 - OpenBSD CVS Sync
d5ebca2b 1140 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1141 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1142 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1143 functions and small protocol change.
1144 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1145 [readconf.c ssh.1]
1146 turn off useprivilegedports by default. only rhost-auth needs
1147 this. older sshd's may need this, too.
097ca118 1148 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1149 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1150
3251b439 115120010307
1152 - (bal) OpenBSD CVS Sync
1153 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1154 [ssh-keyscan.c]
1155 appease gcc
a5ec8a3d 1156 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1157 [sftp-int.c sftp.1 sftp.c]
1158 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1159 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1160 [sftp.1]
1161 order things
2c86906e 1162 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1163 [ssh.1 sshd.8]
1164 the name "secure shell" is boring, noone ever uses it
7daf8515 1165 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1166 [ssh.1]
1167 removed dated comment
f52798a4 1168 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1169
657297ff 117020010306
1171 - (bal) OpenBSD CVS Sync
1172 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1173 [sshd.8]
1174 alpha order; jcs@rt.fm
7c8f2a26 1175 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1176 [servconf.c]
1177 sync error message; ok markus@
f2ba0775 1178 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1179 [myproposal.h ssh.1]
1180 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1181 provos & markus ok
7a6c39a3 1182 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1183 [sshd.8]
1184 detail default hmac setup too
7de5b06b 1185 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1186 [kex.c kex.h sshconnect2.c sshd.c]
1187 generate a 2*need size (~300 instead of 1024/2048) random private
1188 exponent during the DH key agreement. according to Niels (the great
1189 german advisor) this is safe since /etc/primes contains strong
1190 primes only.
1191
1192 References:
1193 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1194 agreement with short exponents, In Advances in Cryptology
1195 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1196 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1197 [ssh.1]
1198 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1199 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1200 [dh.c]
1201 spelling
bbc62e59 1202 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1203 [authfd.c cli.c ssh-agent.c]
1204 EINTR/EAGAIN handling is required in more cases
c16c7f20 1205 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1206 [ssh-keyscan.c]
1207 Don't assume we wil get the version string all in one read().
1208 deraadt@ OK'd
09cb311c 1209 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1210 [clientloop.c]
1211 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1212
1a2936c4 121320010305
1214 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1215 - (bal) CVS ID touch up on sftp-int.c
e77df335 1216 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1217 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1218 - (bal) OpenBSD CVS Sync
dcb971e1 1219 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1220 [sshd.8]
1221 it's the OpenSSH one
778f6940 1222 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1223 [ssh-keyscan.c]
1224 inline -> __inline__, and some indent
81333640 1225 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1226 [authfile.c]
1227 improve fd handling
79ddf6db 1228 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1229 [sftp-server.c]
1230 careful with & and &&; markus ok
96ee8386 1231 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1232 [ssh.c]
1233 -i supports DSA identities now; ok markus@
0c126dc9 1234 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1235 [servconf.c]
1236 grammar; slade@shore.net
ed2166d8 1237 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1238 [ssh-keygen.1 ssh-keygen.c]
1239 document -d, and -t defaults to rsa1
b07ae1e9 1240 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1241 [ssh-keygen.1 ssh-keygen.c]
1242 bye bye -d
e2fccec3 1243 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1244 [sshd_config]
1245 activate RSA 2 key
e91c60f2 1246 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1247 [ssh.1 sshd.8]
1248 typos/grammar from matt@anzen.com
3b1a83df 1249 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1250 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1251 use pwcopy in ssh.c, too
19d57054 1252 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1253 [serverloop.c]
1254 debug2->3
00be5382 1255 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1256 [sshd.c]
1257 the random session key depends now on the session_key_int
1258 sent by the 'attacker'
1259 dig1 = md5(cookie|session_key_int);
1260 dig2 = md5(dig1|cookie|session_key_int);
1261 fake_session_key = dig1|dig2;
1262 this change is caused by a mail from anakin@pobox.com
1263 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1264 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1265 [readconf.c]
1266 look for id_rsa by default, before id_dsa
582038fb 1267 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1268 [sshd_config]
1269 ssh2 rsa key before dsa key
6e18cb71 1270 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1271 [packet.c]
1272 fix random padding
1b5dfeb2 1273 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1274 [compat.c]
1275 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1276 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1277 [misc.c]
1278 pull in protos
167b3512 1279 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1280 [sftp.c]
1281 do not kill the subprocess on termination (we will see if this helps
1282 things or hurts things)
7e8911cd 1283 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1284 [clientloop.c]
1285 fix byte counts for ssh protocol v1
ee55dacf 1286 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1287 [channels.c nchan.c nchan.h]
1288 make sure remote stderr does not get truncated.
1289 remove closed fd's from the select mask.
a6215e53 1290 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1291 [packet.c packet.h sshconnect2.c]
1292 in ssh protocol v2 use ignore messages for padding (instead of
1293 trailing \0).
94dfb550 1294 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1295 [channels.c]
1296 unify debug messages
5649fbbe 1297 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1298 [misc.c]
1299 for completeness, copy pw_gecos too
0572fe75 1300 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1301 [sshd.c]
1302 generate a fake session id, too
95ce5599 1303 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1304 [channels.c packet.c packet.h serverloop.c]
1305 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1306 use random content in ignore messages.
355724fc 1307 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1308 [channels.c]
1309 typo
c3f7d267 1310 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1311 [authfd.c]
1312 split line so that p will have an easier time next time around
a01a5f30 1313 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1314 [ssh.c]
1315 shorten usage by a line
12bf85ed 1316 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1317 [auth-rsa.c auth2.c deattack.c packet.c]
1318 KNF
4371658c 1319 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1320 [cli.c cli.h rijndael.h ssh-keyscan.1]
1321 copyright notices on all source files
ce91d6f8 1322 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1323 [ssh.c]
1324 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1325 use min, not max for logging, fixes overflow.
409edaba 1326 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1327 [sshd.8]
1328 explain SIGHUP better
b8dc87d3 1329 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1330 [sshd.8]
1331 doc the dsa/rsa key pair files
f3c7c613 1332 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1333 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1334 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1335 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1336 make copyright lines the same format
2671b47f 1337 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1338 [ssh-keyscan.c]
1339 standard theo sweep
ff7fee59 1340 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1341 [ssh-keyscan.c]
1342 Dynamically allocate read_wait and its copies. Since maxfd is
1343 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1344 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1345 [sftp-server.c]
1346 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1347 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1348 [packet.c]
1349 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1350 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1351 [sftp-server.c]
1352 KNF
c630ce76 1353 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1354 [sftp.c]
1355 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1356 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1357 [log.c ssh.c]
1358 log*.c -> log.c
61f8a1d1 1359 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1360 [channels.c]
1361 debug1->2
38967add 1362 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1363 [ssh.c]
1364 add -m to usage; ok markus@
46f23b8d 1365 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1366 [sshd.8]
1367 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1368 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1369 [servconf.c sshd.8]
1370 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1371 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1372 [sshd.8]
1373 spelling
54b974dc 1374 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1375 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1376 ssh.c sshconnect.c sshd.c]
1377 log functions should not be passed strings that end in newline as they
1378 get passed on to syslog() and when logging to stderr, do_log() appends
1379 its own newline.
51c251f0 1380 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1381 [sshd.8]
1382 list SSH2 ciphers
2605addd 1383 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1384 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1385 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1386 - (stevesk) OpenBSD sync:
1387 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1388 [ssh-keyscan.c]
1389 skip inlining, why bother
5152d46f 1390 - (stevesk) sftp.c: handle __progname
1a2936c4 1391
40edd7ef 139220010304
1393 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1394 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1395 give Mark Roth credit for mdoc2man.pl
40edd7ef 1396
9817de5f 139720010303
40edd7ef 1398 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1399 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1400 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1401 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1402 "--with-egd-pool" configure option with "--with-prngd-socket" and
1403 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1404 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1405
20cad736 140620010301
1407 - (djm) Properly add -lcrypt if needed.
5f404be3 1408 - (djm) Force standard PAM conversation function in a few more places.
1409 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1410 <nalin@redhat.com>
480eb294 1411 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1412 <vinschen@redhat.com>
ad1f4a20 1413 - (djm) Released 2.5.1p2
20cad736 1414
cf0c5df5 141520010228
1416 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1417 "Bad packet length" bugs.
403f5a8e 1418 - (djm) Fully revert PAM session patch (again). All PAM session init is
1419 now done before the final fork().
065ef9b1 1420 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1421 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1422
86b416a7 142320010227
51fb577a 1424 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1425 <vinschen@redhat.com>
2af09193 1426 - (bal) OpenBSD Sync
1427 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1428 [session.c]
1429 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1430 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1431 <jmknoble@jmknoble.cx>
f4e9a0e1 1432 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1433 <markm@swoon.net>
1434 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1435 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1436 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1437 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1438 <markm@swoon.net>
4bc6dd70 1439 - (djm) Fix PAM fix
4236bde4 1440 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1441 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1442 2.3.x.
1443 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1444 <markm@swoon.net>
a29d3f1c 1445 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1446 <tim@multitalents.net>
1447 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1448 <tim@multitalents.net>
51fb577a 1449
4925395f 145020010226
1451 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1452 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1453 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1454
1eb4ec64 145520010225
1456 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1457 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1458 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1459 platform defines u_int64_t as being that.
1eb4ec64 1460
a738c3b0 146120010224
1462 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1463 Vinschen <vinschen@redhat.com>
1464 - (bal) Reorder where 'strftime' is detected to resolve linking
1465 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1466
8fd97cc4 146720010224
1468 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1469 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1470 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1471 some platforms.
3d114925 1472 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1473 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1474
14a49e44 147520010223
1476 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1477 <tell@telltronics.org>
cb291102 1478 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1479 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1480 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1481 <tim@multitalents.net>
14a49e44 1482
73d6d7fa 148320010222
1484 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1485 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1486 - (bal) Removed reference to liblogin from contrib/README. It was
1487 integrated into OpenSSH a long while ago.
2a81eb9f 1488 - (stevesk) remove erroneous #ifdef sgi code.
1489 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1490
fbf305f1 149120010221
1492 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1493 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1494 <tim@multitalents.net>
1fe61b2e 1495 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1496 breaks Solaris.
1497 - (djm) Move PAM session setup back to before setuid to user.
1498 fixes problems on Solaris-drived PAMs.
266140a8 1499 - (stevesk) session.c: back out to where we were before:
1500 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1501 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1502
8b3319f4 150320010220
1504 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1505 getcwd.c.
c2b544a5 1506 - (bal) OpenBSD CVS Sync:
1507 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1508 [sshd.c]
1509 clarify message to make it not mention "ident"
8b3319f4 1510
1729c161 151120010219
1512 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1513 pty.[ch] -> sshpty.[ch]
d6f13fbb 1514 - (djm) Rework search for OpenSSL location. Skip directories which don't
1515 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1516 with its limit of 6 -L options.
0476625f 1517 - OpenBSD CVS Sync:
1518 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1519 [sftp.1]
1520 typo
1521 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1522 [ssh.c]
1523 cleanup -V output; noted by millert
1524 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1525 [sshd.8]
1526 it's the OpenSSH one
1527 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1528 [dispatch.c]
1529 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1530 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1531 [compat.c compat.h serverloop.c]
1532 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1533 itojun@
1534 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1535 [version.h]
1536 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1537 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1538 [scp.c]
1539 np is changed by recursion; vinschen@redhat.com
1540 - Update versions in RPM spec files
1541 - Release 2.5.1p1
1729c161 1542
663fd560 154320010218
1544 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1545 <tim@multitalents.net>
25cd3375 1546 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1547 stevesk
58e7f038 1548 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1549 <vinschen@redhat.com> and myself.
32ced054 1550 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1551 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1552 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1553 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1554 - (djm) Use ttyname() to determine name of tty returned by openpty()
1555 rather then risking overflow. Patch from Marek Michalkiewicz
1556 <marekm@amelek.gda.pl>
bdf80b2c 1557 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1558 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1559 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1560 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1561 SunOS)
f61d6b17 1562 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1563 <tim@multitalents.net>
dfef7e7e 1564 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1565 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1566 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1567 SIGALRM.
e1a023df 1568 - (djm) Move entropy.c over to mysignal()
667beaa9 1569 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1570 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1571 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1572 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1573 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1574 enable with --with-bsd-auth.
2adddc78 1575 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1576
0b1728c5 157720010217
1578 - (bal) OpenBSD Sync:
1579 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1580 [channel.c]
1581 remove debug
c8b058b4 1582 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1583 [session.c]
1584 proper payload-length check for x11 w/o screen-number
0b1728c5 1585
b41d8d4d 158620010216
1587 - (bal) added '--with-prce' to allow overriding of system regex when
1588 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1589 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1590 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1591 Fixes linking on SCO.
0ceb21d6 1592 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1593 Nalin Dahyabhai <nalin@redhat.com>
1594 - (djm) BSD license for gnome-ssh-askpass (was X11)
1595 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1596 - (djm) USE_PIPES for a few more sysv platforms
1597 - (djm) Cleanup configure.in a little
1598 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1599 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1600 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1601 - (djm) OpenBSD CVS:
1602 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1603 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1604 [sshconnect1.c sshconnect2.c]
1605 genericize password padding function for SSH1 and SSH2.
1606 add stylized echo to 2, too.
1607 - (djm) Add roundup() macro to defines.h
9535dddf 1608 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1609 needed on Unixware 2.x.
b41d8d4d 1610
0086bfaf 161120010215
1612 - (djm) Move PAM session setup back to before setuid to user. Fixes
1613 problems on Solaris-derived PAMs.
e11aab29 1614 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1615 <Darren.Moffat@eng.sun.com>
9e3c31f7 1616 - (bal) Sync w/ OpenSSH for new release
1617 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1618 [sshconnect1.c]
1619 fix xmalloc(0), ok dugsong@
b2552997 1620 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1621 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1622 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1623 1) clean up the MAC support for SSH-2
1624 2) allow you to specify the MAC with 'ssh -m'
1625 3) or the 'MACs' keyword in ssh(d)_config
1626 4) add hmac-{md5,sha1}-96
1627 ok stevesk@, provos@
15853e93 1628 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1629 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1630 ssh-keygen.c sshd.8]
1631 PermitRootLogin={yes,without-password,forced-commands-only,no}
1632 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1633 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1634 [clientloop.c packet.c ssh-keyscan.c]
1635 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1636 - markus@cvs.openssh.org 2001/02/13 22:49:40
1637 [auth1.c auth2.c]
1638 setproctitle(user) only if getpwnam succeeds
1639 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1640 [sshd.c]
1641 missing memset; from solar@openwall.com
1642 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1643 [sftp-int.c]
1644 lumask now works with 1 numeric arg; ok markus@, djm@
1645 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1646 [sftp-client.c sftp-int.c sftp.1]
1647 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1648 ok markus@
0b16bb01 1649 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1650 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1651 - (stevesk) OpenBSD sync:
1652 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1653 [serverloop.c]
1654 indent
0b16bb01 1655
1c2d0a13 165620010214
1657 - (djm) Don't try to close PAM session or delete credentials if the
1658 session has not been open or credentials not set. Based on patch from
1659 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1660 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1661 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1662 - (bal) Missing function prototype in bsd-snprintf.c patch by
1663 Mark Miller <markm@swoon.net>
b7ccb051 1664 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1665 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1666 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1667
0610439b 166820010213
84eb157c 1669 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1670 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1671 I did a base KNF over the whe whole file to make it more acceptable.
1672 (backed out of original patch and removed it from ChangeLog)
01f13020 1673 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1674 Tim Rice <tim@multitalents.net>
8d60e965 1675 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1676
894a4851 167720010212
1678 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1679 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1680 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1681 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1682 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1683 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1684 <mib@unimelb.edu.au>
6f68f28a 1685 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1686 - (stevesk) session.c: remove debugging code.
894a4851 1687
abf1f107 168820010211
1689 - (bal) OpenBSD Sync
1690 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1691 [auth1.c auth2.c sshd.c]
1692 move k_setpag() to a central place; ok dugsong@
c845316f 1693 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1694 [auth2.c]
1695 offer passwd before s/key
e6fa162e 1696 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1697 [canohost.c]
1698 remove last call to sprintf; ok deraadt@
0ab4b0f0 1699 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1700 [canohost.c]
1701 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1702 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1703 [cli.c]
1704 don't call vis() for \r
5c470997 1705 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1706 [scp.c]
1707 revert a small change to allow -r option to work again; ok deraadt@
1708 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1709 [scp.c]
1710 fix memory leak; ok markus@
a0e6fead 1711 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1712 [scp.1]
1713 Mention that you can quote pathnames with spaces in them
b3106440 1714 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1715 [ssh.c]
1716 remove mapping of argv[0] -> hostname
f72e01a5 1717 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1718 [sshconnect2.c]
1719 do not ask for passphrase in batch mode; report from ejb@ql.org
1720 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1721 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1722 %.30s is too short for IPv6 numeric address. use %.128s for now.
1723 markus ok
1724 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1725 [sshconnect2.c]
1726 do not free twice, thanks to /etc/malloc.conf
1727 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1728 [sshconnect2.c]
1729 partial success: debug->log; "Permission denied" if no more auth methods
1730 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1731 [sshconnect2.c]
1732 remove some lines
e0b2cf6b 1733 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1734 [auth-options.c]
1735 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1736 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1737 [channels.c]
1738 nuke sprintf, ok deraadt@
1739 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1740 [channels.c]
1741 nuke sprintf, ok deraadt@
affa8be4 1742 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1743 [clientloop.h]
1744 remove confusing callback code
d2c46e77 1745 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1746 [readconf.c]
1747 snprintf
cc8aca8a 1748 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1749 sync with netbsd tree changes.
1750 - more strict prototypes, include necessary headers
1751 - use paths.h/pathnames.h decls
1752 - size_t typecase to int -> u_long
5be2ec5e 1753 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1754 [ssh-keyscan.c]
1755 fix size_t -> int cast (use u_long). markus ok
1756 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1757 [ssh-keyscan.c]
1758 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1759 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1760 [ssh-keyscan.c]
1761 do not assume malloc() returns zero-filled region. found by
1762 malloc.conf=AJ.
f21032a6 1763 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1764 [sshconnect.c]
1765 don't connect if batch_mode is true and stricthostkeychecking set to
1766 'ask'
7bbcc167 1767 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1768 [sshd_config]
1769 type: ok markus@
1770 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1771 [sshd_config]
1772 enable sftp-server by default
a2e6d17d 1773 - deraadt 2001/02/07 8:57:26
1774 [xmalloc.c]
1775 deal with new ANSI malloc stuff
1776 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1777 [xmalloc.c]
1778 typo in fatal()
1779 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1780 [xmalloc.c]
1781 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1782 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1783 [serverloop.c sshconnect1.c]
1784 mitigate SSH1 traffic analysis - from Solar Designer
1785 <solar@openwall.com>, ok provos@
ca910e13 1786 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1787 (from the OpenBSD tree)
6b442913 1788 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1789 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1790 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1791 - (bal) A bit more whitespace cleanup
e275684f 1792 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1793 <abartlet@pcug.org.au>
b27e97b1 1794 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1795 - (stevesk) compat.c: more friendly cpp error
94f38e16 1796 - (stevesk) OpenBSD sync:
1797 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1798 [LICENSE]
1799 typos and small cleanup; ok deraadt@
abf1f107 1800
0426a3b4 180120010210
1802 - (djm) Sync sftp and scp stuff from OpenBSD:
1803 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1804 [sftp-client.c]
1805 Don't free handles before we are done with them. Based on work from
1806 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1807 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1808 [sftp.1]
1809 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1810 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1811 [sftp.1]
1812 pretty up significantly
1813 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1814 [sftp.1]
1815 .Bl-.El mismatch. markus ok
1816 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1817 [sftp-int.c]
1818 Check that target is a directory before doing ls; ok markus@
1819 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1820 [scp.c sftp-client.c sftp-server.c]
1821 unsigned long long -> %llu, not %qu. markus ok
1822 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1823 [sftp.1 sftp-int.c]
1824 more man page cleanup and sync of help text with man page; ok markus@
1825 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1826 [sftp-client.c]
1827 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1828 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1829 [sftp.c]
1830 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1831 <roumen.petrov@skalasoft.com>
1832 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1833 [sftp-int.c]
1834 portable; ok markus@
1835 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1836 [sftp-int.c]
1837 lowercase cmds[].c also; ok markus@
1838 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1839 [pathnames.h sftp.c]
1840 allow sftp over ssh protocol 1; ok djm@
1841 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1842 [scp.c]
1843 memory leak fix, and snprintf throughout
1844 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1845 [sftp-int.c]
1846 plug a memory leak
1847 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1848 [session.c sftp-client.c]
1849 %i -> %d
1850 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1851 [sftp-int.c]
1852 typo
1853 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1854 [sftp-int.c pathnames.h]
1855 _PATH_LS; ok markus@
1856 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1857 [sftp-int.c]
1858 Check for NULL attribs for chown, chmod & chgrp operations, only send
1859 relevant attribs back to server; ok markus@
96b64eb0 1860 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1861 [sftp.c]
1862 Use getopt to process commandline arguments
1863 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1864 [sftp.c ]
1865 Wait for ssh subprocess at exit
1866 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1867 [sftp-int.c]
1868 stat target for remote chdir before doing chdir
1869 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1870 [sftp.1]
1871 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1872 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1873 [sftp-int.c]
1874 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1875 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1876 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1877
6d1e1d2b 187820010209
1879 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1880 <rjmooney@mediaone.net>
bb0c1991 1881 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1882 main tree while porting forward. Pointed out by Lutz Jaenicke
1883 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1884 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1885 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1886 - (stevesk) OpenBSD sync:
1887 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1888 [auth2.c]
1889 strict checking
1890 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1891 [version.h]
1892 update to 2.3.2
1893 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1894 [auth2.c]
1895 fix typo
72b3f75d 1896 - (djm) Update spec files
0ed28836 1897 - (bal) OpenBSD sync:
1898 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1899 [scp.c]
1900 memory leak fix, and snprintf throughout
1fc8ccdf 1901 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1902 [clientloop.c]
1903 remove confusing callback code
0b202697 1904 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1905 - (bal) OpenBSD Sync (more):
1906 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1907 sync with netbsd tree changes.
1908 - more strict prototypes, include necessary headers
1909 - use paths.h/pathnames.h decls
1910 - size_t typecase to int -> u_long
1f3bf5aa 1911 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1912 [ssh.c]
1913 fatal() if subsystem fails
1914 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1915 [ssh.c]
1916 remove confusing callback code
1917 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1918 [ssh.c]
1919 add -1 option (force protocol version 1). ok markus@
1920 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1921 [ssh.c]
1922 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1923 - (bal) Missing 'const' in readpass.h
9c5a8165 1924 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1925 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1926 [sftp-client.c]
1927 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1928 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1929 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1930
6a25c04c 193120010208
1932 - (djm) Don't delete external askpass program in make uninstall target.
1933 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1934 - (djm) Fix linking of sftp, don't need arc4random any more.
1935 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1936 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1937
547519f0 193820010207
bee0a37e 1939 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1940 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1941 - (djm) Much KNF on PAM code
547519f0 1942 - (djm) Revise auth-pam.c conversation function to be a little more
1943 readable.
5c377b3b 1944 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1945 to before first prompt. Fixes hangs if last pam_message did not require
1946 a reply.
1947 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1948
547519f0 194920010205
2b87da3b 1950 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1951 that don't have NGROUPS_MAX.
57559587 1952 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1953 - (stevesk) OpenBSD sync:
1954 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1955 [many files; did this manually to our top-level source dir]
1956 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1957 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1958 [sftp-server.c]
1959 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1960 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1961 [sftp-int.c]
1962 ? == help
1963 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1964 [sftp-int.c]
1965 sort commands, so that abbreviations work as expected
1966 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1967 [sftp-int.c]
1968 debugging sftp: precedence and missing break. chmod, chown, chgrp
1969 seem to be working now.
1970 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1971 [sftp-int.c]
1972 use base 8 for umask/chmod
1973 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1974 [sftp-int.c]
1975 fix LCD
c44559d2 1976 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1977 [ssh.1]
1978 typo; dpo@club-internet.fr
a5930351 1979 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1980 [auth2.c authfd.c packet.c]
1981 remove duplicate #include's; ok markus@
6a416424 1982 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1983 [scp.c sshd.c]
1984 alpha happiness
1985 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1986 [sshd.c]
1987 precedence; ok markus@
02a024dd 1988 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1989 [ssh.c sshd.c]
1990 make the alpha happy
02a024dd 1991 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1992 [channels.c channels.h serverloop.c ssh.c]
547519f0 1993 do not disconnect if local port forwarding fails, e.g. if port is
1994 already in use
02a024dd 1995 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1996 [channels.c]
1997 use ipaddr in channel messages, ietf-secsh wants this
1998 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1999 [channels.c]
547519f0 2000 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2001 messages; bug report from edmundo@rano.org
a741554f 2002 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2003 [sshconnect2.c]
2004 unused
9378f292 2005 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2006 [sftp-client.c sftp-server.c]
2007 make gcc on the alpha even happier
1fc243d1 2008
547519f0 200920010204
781a0585 2010 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2011 - (bal) Minor Makefile fix
f0f14bea 2012 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2013 right.
78987b57 2014 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2015 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2016 - (djm) OpenBSD CVS sync:
2017 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2018 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2019 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2020 [sshd_config]
2021 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2022 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2023 [ssh.1 sshd.8 sshd_config]
2024 Skey is now called ChallengeResponse
2025 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2026 [sshd.8]
2027 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2028 channel. note from Erik.Anggard@cygate.se (pr/1659)
2029 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2030 [ssh.1]
2031 typos; ok markus@
2032 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2033 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2034 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2035 Basic interactive sftp client; ok theo@
2036 - (djm) Update RPM specs for new sftp binary
2037 - (djm) Update several bits for new optional reverse lookup stuff. I
2038 think I got them all.
8b061486 2039 - (djm) Makefile.in fixes
1aa00dcb 2040 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2041 SIGCHLD handler.
408ba72f 2042 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2043
547519f0 204420010203
63fe0529 2045 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2046 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2047 based file) to ensure #include space does not get confused.
f78888c7 2048 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2049 platforms so builds fail. (NeXT being a well known one)
63fe0529 2050
547519f0 205120010202
61e96248 2052 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2053 <vinschen@redhat.com>
71301416 2054 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2055 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2056
547519f0 205720010201
ad5075bd 2058 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2059 changes have occured to any of the supporting code. Patch by
2060 Roumen Petrov <roumen.petrov@skalasoft.com>
2061
9c8dbb1b 206220010131
37845585 2063 - (djm) OpenBSD CVS Sync:
2064 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2065 [sshconnect.c]
2066 Make warning message a little more consistent. ok markus@
8c89dd2b 2067 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2068 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2069 respectively.
c59dc6bd 2070 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2071 passwords.
9c8dbb1b 2072 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2073 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2074 assocated.
37845585 2075
9c8dbb1b 207620010130
39929cdb 2077 - (djm) OpenBSD CVS Sync:
2078 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2079 [channels.c channels.h clientloop.c serverloop.c]
2080 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2081 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2082 [canohost.c canohost.h channels.c clientloop.c]
2083 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2084 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2085 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2086 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2087 pkcs#1 attack
ae810de7 2088 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2089 [ssh.1 ssh.c]
2090 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2091 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2092
9c8dbb1b 209320010129
f29ef605 2094 - (stevesk) sftp-server.c: use %lld vs. %qd
2095
cb9da0fc 209620010128
2097 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2098 - (bal) OpenBSD Sync
9bd5b720 2099 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2100 [dispatch.c]
2101 re-keying is not supported; ok deraadt@
5fb622e4 2102 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2103 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2104 cleanup AUTHORS sections
9bd5b720 2105 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2106 [sshd.c sshd.8]
9bd5b720 2107 remove -Q, no longer needed
2108 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2109 [readconf.c ssh.1]
9bd5b720 2110 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2111 ok markus@
6f37606e 2112 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2113 [sshd.8]
6f37606e 2114 spelling. ok markus@
95f4ccfb 2115 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2116 [xmalloc.c]
2117 use size_t for strlen() return. ok markus@
6f37606e 2118 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2119 [authfile.c]
2120 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2121 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2122 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2123 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2124 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2125 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2126 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2127 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2128 $OpenBSD$
b0e305c9 2129 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2130
c9606e03 213120010126
61e96248 2132 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2133 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2134 - (bal) OpenBSD Sync
2135 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2136 [ssh-agent.c]
2137 call _exit() in signal handler
c9606e03 2138
d7d5f0b2 213920010125
2140 - (djm) Sync bsd-* support files:
2141 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2142 [rresvport.c bindresvport.c]
61e96248 2143 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2144 agreed on, which will be happy for the future. bindresvport_sa() for
2145 sockaddr *, too. docs later..
2146 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2147 [bindresvport.c]
61e96248 2148 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2149 the actual family being processed
e1dd3a7a 2150 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2151 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2152 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2153 - (bal) OpenBSD Resync
2154 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2155 [channels.c]
2156 missing freeaddrinfo(); ok markus@
d7d5f0b2 2157
556eb464 215820010124
2159 - (bal) OpenBSD Resync
2160 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2161 [ssh.h]
61e96248 2162 nuke comment
1aecda34 2163 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2164 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2165 patch by Tim Rice <tim@multitalents.net>
2166 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2167 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2168
effa6591 216920010123
2170 - (bal) regexp.h typo in configure.in. Should have been regex.h
2171 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2172 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2173 - (bal) OpenBSD Resync
2174 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2175 [auth-krb4.c sshconnect1.c]
2176 only AFS needs radix.[ch]
2177 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2178 [auth2.c]
2179 no need to include; from mouring@etoh.eviladmin.org
2180 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2181 [key.c]
2182 free() -> xfree(); ok markus@
2183 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2184 [sshconnect2.c sshd.c]
2185 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2186 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2187 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2188 sshconnect1.c sshconnect2.c sshd.c]
2189 rename skey -> challenge response.
2190 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2191
effa6591 2192
42f11eb2 219320010122
2194 - (bal) OpenBSD Resync
2195 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2196 [servconf.c ssh.h sshd.c]
2197 only auth-chall.c needs #ifdef SKEY
2198 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2199 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2200 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2201 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2202 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2203 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2204 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2205 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2206 [sshd.8]
2207 fix typo; from stevesk@
2208 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2209 [ssh-dss.c]
61e96248 2210 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2211 stevesk@
2212 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2213 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2214 pass the filename to auth_parse_options()
61e96248 2215 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2216 [readconf.c]
2217 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2218 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2219 [sshconnect2.c]
2220 dh_new_group() does not return NULL. ok markus@
2221 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2222 [ssh-add.c]
61e96248 2223 do not loop forever if askpass does not exist; from
42f11eb2 2224 andrew@pimlott.ne.mediaone.net
2225 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2226 [servconf.c]
2227 Check for NULL return from strdelim; ok markus
2228 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2229 [readconf.c]
2230 KNF; ok markus
2231 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2232 [ssh-keygen.1]
2233 remove -R flag; ok markus@
2234 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2235 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2236 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2237 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2238 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2239 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2240 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2241 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2242 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2243 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2244 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2245 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2246 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2247 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2248 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2249 #includes. rename util.[ch] -> misc.[ch]
2250 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2251 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2252 conflict when compiling for non-kerb install
2253 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2254 on 1/19.
2255
6005a40c 225620010120
2257 - (bal) OpenBSD Resync
2258 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2259 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2260 only auth-chall.c needs #ifdef SKEY
47af6577 2261 - (bal) Slight auth2-pam.c clean up.
2262 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2263 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2264
922e6493 226520010119
2266 - (djm) Update versions in RPM specfiles
59c97189 2267 - (bal) OpenBSD Resync
2268 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2269 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2270 sshd.8 sshd.c]
61e96248 2271 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2272 systems
2273 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2274 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2275 session.h sshconnect1.c]
2276 1) removes fake skey from sshd, since this will be much
2277 harder with /usr/libexec/auth/login_XXX
2278 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2279 3) make addition of BSD_AUTH and other challenge reponse methods
2280 easier.
2281 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2282 [auth-chall.c auth2-chall.c]
2283 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2284 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2285 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2286 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2287 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2288
b5c334cc 228920010118
2290 - (bal) Super Sized OpenBSD Resync
2291 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2292 [sshd.c]
2293 maxfd+1
2294 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2295 [ssh-keygen.1]
2296 small ssh-keygen manpage cleanup; stevesk@pobox.com
2297 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2298 [scp.c ssh-keygen.c sshd.c]
2299 getopt() returns -1 not EOF; stevesk@pobox.com
2300 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2301 [ssh-keyscan.c]
2302 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2303 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2304 [ssh-keyscan.c]
2305 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2306 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2307 [ssh-add.c]
2308 typo, from stevesk@sweden.hp.com
2309 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2310 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2311 split out keepalive from packet_interactive (from dale@accentre.com)
2312 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2313 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2314 [packet.c packet.h]
2315 reorder, typo
2316 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2317 [auth-options.c]
2318 fix comment
2319 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2320 [session.c]
2321 Wall
61e96248 2322 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2323 [clientloop.h clientloop.c ssh.c]
2324 move callback to headerfile
2325 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2326 [ssh.c]
2327 use log() instead of stderr
2328 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2329 [dh.c]
2330 use error() not stderr!
2331 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2332 [sftp-server.c]
2333 rename must fail if newpath exists, debug off by default
2334 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2335 [sftp-server.c]
2336 readable long listing for sftp-server, ok deraadt@
2337 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2338 [key.c ssh-rsa.c]
61e96248 2339 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2340 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2341 since they are in the wrong format, too. they must be removed from
b5c334cc 2342 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2343 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2344 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2345 BN_num_bits(rsa->n) >= 768.
2346 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2347 [sftp-server.c]
2348 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2349 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2350 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2351 indent
2352 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2353 be missing such feature.
2354
61e96248 2355
52ce34a2 235620010117
2357 - (djm) Only write random seed file at exit
717057b6 2358 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2359 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2360 provides a crypt() of its own)
2361 - (djm) Avoid a warning in bsd-bindresvport.c
2362 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2363 can cause weird segfaults errors on Solaris
8694a1ce 2364 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2365 - (djm) Add --with-pam to RPM spec files
52ce34a2 2366
2fd3c144 236720010115
2368 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2369 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2370
63b68889 237120010114
2372 - (stevesk) initial work for OpenBSD "support supplementary group in
2373 {Allow,Deny}Groups" patch:
2374 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2375 - add bsd-getgrouplist.h
2376 - new files groupaccess.[ch]
2377 - build but don't use yet (need to merge auth.c changes)
c6a69271 2378 - (stevesk) complete:
2379 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2380 [auth.c sshd.8]
2381 support supplementary group in {Allow,Deny}Groups
2382 from stevesk@pobox.com
61e96248 2383
f546c780 238420010112
2385 - (bal) OpenBSD Sync
2386 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2387 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2388 cleanup sftp-server implementation:
547519f0 2389 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2390 parse SSH2_FILEXFER_ATTR_EXTENDED
2391 send SSH2_FX_EOF if readdir returns no more entries
2392 reply to SSH2_FXP_EXTENDED message
2393 use #defines from the draft
2394 move #definations to sftp.h
f546c780 2395 more info:
61e96248 2396 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2397 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2398 [sshd.c]
2399 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2400 because it calls log()
f546c780 2401 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2402 [packet.c]
2403 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2404
9548d6c8 240520010110
2406 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2407 Bladt Norbert <Norbert.Bladt@adi.ch>
2408
af972861 240920010109
2410 - (bal) Resync CVS ID of cli.c
4b80e97b 2411 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2412 code.
eea39c02 2413 - (bal) OpenBSD Sync
2414 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2415 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2416 sshd_config version.h]
2417 implement option 'Banner /etc/issue.net' for ssh2, move version to
2418 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2419 is enabled).
2420 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2421 [channels.c ssh-keyscan.c]
2422 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2423 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2424 [sshconnect1.c]
2425 more cleanups and fixes from stevesk@pobox.com:
2426 1) try_agent_authentication() for loop will overwrite key just
2427 allocated with key_new(); don't alloc
2428 2) call ssh_close_authentication_connection() before exit
2429 try_agent_authentication()
2430 3) free mem on bad passphrase in try_rsa_authentication()
2431 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2432 [kex.c]
2433 missing free; thanks stevesk@pobox.com
f1c4659d 2434 - (bal) Detect if clock_t structure exists, if not define it.
2435 - (bal) Detect if O_NONBLOCK exists, if not define it.
2436 - (bal) removed news4-posix.h (now empty)
2437 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2438 instead of 'int'
adc83ebf 2439 - (stevesk) sshd_config: sync
4f771a33 2440 - (stevesk) defines.h: remove spurious ``;''
af972861 2441
bbcf899f 244220010108
2443 - (bal) Fixed another typo in cli.c
2444 - (bal) OpenBSD Sync
2445 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2446 [cli.c]
2447 typo
2448 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2449 [cli.c]
2450 missing free, stevesk@pobox.com
2451 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2452 [auth1.c]
2453 missing free, stevesk@pobox.com
2454 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2455 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2456 ssh.h sshd.8 sshd.c]
2457 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2458 syslog priority changes:
2459 fatal() LOG_ERR -> LOG_CRIT
2460 log() LOG_INFO -> LOG_NOTICE
b8c37305 2461 - Updated TODO
bbcf899f 2462
9616313f 246320010107
2464 - (bal) OpenBSD Sync
2465 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2466 [ssh-rsa.c]
2467 remove unused
2468 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2469 [ssh-keyscan.1]
2470 missing .El
2471 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2472 [session.c sshconnect.c]
2473 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2474 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2475 [ssh.1 sshd.8]
2476 Mention AES as available SSH2 Cipher; ok markus
2477 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2478 [sshd.c]
2479 sync usage()/man with defaults; from stevesk@pobox.com
2480 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2481 [sshconnect2.c]
2482 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2483 that prints a banner (e.g. /etc/issue.net)
61e96248 2484
1877dc0c 248520010105
2486 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2487 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2488
488c06c8 248920010104
2490 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2491 work by Chris Vaughan <vaughan99@yahoo.com>
2492
7c49df64 249320010103
2494 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2495 tree (mainly positioning)
2496 - (bal) OpenSSH CVS Update
2497 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2498 [packet.c]
2499 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2500 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2501 [sshconnect.c]
61e96248 2502 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2503 ip_status == HOST_CHANGED
61e96248 2504 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2505 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2506 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2507 patch by Tim Rice <tim@multitalents.net>
2508 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2509 and sftp-server.8 manpage.
7c49df64 2510
a421e945 251120010102
2512 - (bal) OpenBSD CVS Update
2513 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2514 [scp.c]
2515 use shared fatal(); from stevesk@pobox.com
2516
0efc80a7 251720001231
2518 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2519 for multiple reasons.
b1335fdf 2520 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2521
efcae5b1 252220001230
2523 - (bal) OpenBSD CVS Update
2524 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2525 [ssh-keygen.c]
2526 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2527 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2528 [channels.c]
2529 missing xfree; from vaughan99@yahoo.com
efcae5b1 2530 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2531 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2532 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2533 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2534 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2535 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2536
253720001229
61e96248 2538 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2539 Kurz <shorty@debian.org>
8abcdba4 2540 - (bal) OpenBSD CVS Update
2541 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2542 [auth.h auth2.c]
2543 count authentication failures only
2544 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2545 [sshconnect.c]
2546 fingerprint for MITM attacks, too.
2547 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2548 [sshd.8 sshd.c]
2549 document -D
2550 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2551 [serverloop.c]
2552 less chatty
2553 - markus@cvs.openbsd.org 2000/12/27 12:34
2554 [auth1.c sshconnect2.c sshd.c]
2555 typo
2556 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2557 [readconf.c readconf.h ssh.1 sshconnect.c]
2558 new option: HostKeyAlias: allow the user to record the host key
2559 under a different name. This is useful for ssh tunneling over
2560 forwarded connections or if you run multiple sshd's on different
2561 ports on the same machine.
2562 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2563 [ssh.1 ssh.c]
2564 multiple -t force pty allocation, document ORIGINAL_COMMAND
2565 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2566 [sshd.8]
2567 update for ssh-2
c52c7082 2568 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2569 fix merge.
0dd78cd8 2570
8f523d67 257120001228
2572 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2573 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2574 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2575 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2576 header. Patch by Tim Rice <tim@multitalents.net>
2577 - Updated TODO w/ known HP/UX issue
2578 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2579 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2580
b03bd394 258120001227
61e96248 2582 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2583 Takumi Yamane <yamtak@b-session.com>
2584 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2585 by Corinna Vinschen <vinschen@redhat.com>
2586 - (djm) Fix catman-do target for non-bash
61e96248 2587 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2588 Takumi Yamane <yamtak@b-session.com>
2589 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2590 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2591 - (djm) Fix catman-do target for non-bash
61e96248 2592 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2593 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2594 'RLIMIT_NOFILE'
61e96248 2595 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2596 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2597 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2598
8d88011e 259920001223
2600 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2601 if a change to config.h has occurred. Suggested by Gert Doering
2602 <gert@greenie.muc.de>
2603 - (bal) OpenBSD CVS Update:
2604 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2605 [ssh-keygen.c]
2606 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2607
1e3b8b07 260820001222
2609 - Updated RCSID for pty.c
2610 - (bal) OpenBSD CVS Updates:
2611 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2612 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2613 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2614 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2615 [authfile.c]
2616 allow ssh -i userkey for root
2617 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2618 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2619 fix prototypes; from stevesk@pobox.com
2620 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2621 [sshd.c]
2622 init pointer to NULL; report from Jan.Ivan@cern.ch
2623 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2624 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2625 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2626 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2627 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2628 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2629 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2630 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2631 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2632 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2633 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2634 unsigned' with u_char.
2635
67b0facb 263620001221
2637 - (stevesk) OpenBSD CVS updates:
2638 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2639 [authfile.c channels.c sftp-server.c ssh-agent.c]
2640 remove() -> unlink() for consistency
2641 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2642 [ssh-keyscan.c]
2643 replace <ssl/x.h> with <openssl/x.h>
2644 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2645 [uidswap.c]
2646 typo; from wsanchez@apple.com
61e96248 2647
adeebd37 264820001220
61e96248 2649 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2650 and Linux-PAM. Based on report and fix from Andrew Morgan
2651 <morgan@transmeta.com>
2652
f072c47a 265320001218
2654 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2655 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2656 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2657
731c1541 265820001216
2659 - (stevesk) OpenBSD CVS updates:
2660 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2661 [scp.c]
2662 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2663 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2664 [scp.c]
2665 unused; from stevesk@pobox.com
2666
227e8e86 266720001215
9853409f 2668 - (stevesk) Old OpenBSD patch wasn't completely applied:
2669 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2670 [scp.c]
2671 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2672 - (stevesk) OpenBSD CVS updates:
2673 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2674 [ssh-keyscan.c]
2675 fatal already adds \n; from stevesk@pobox.com
2676 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2677 [ssh-agent.c]
2678 remove redundant spaces; from stevesk@pobox.com
2679 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2680 [pty.c]
2681 When failing to set tty owner and mode on a read-only filesystem, don't
2682 abort if the tty already has correct owner and reasonably sane modes.
2683 Example; permit 'root' to login to a firewall with read-only root fs.
2684 (markus@ ok)
2685 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2686 [pty.c]
2687 KNF
6ffc9c88 2688 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2689 [sshd.c]
2690 source port < 1024 is no longer required for rhosts-rsa since it
2691 adds no additional security.
2692 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2693 [ssh.1 ssh.c]
2694 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2695 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2696 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2697 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2698 [scp.c]
2699 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2700 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2701 [kex.c kex.h sshconnect2.c sshd.c]
2702 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2703
6c935fbd 270420001213
2705 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2706 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2707 - (stevesk) OpenBSD CVS update:
1fe6a48f 2708 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2709 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2710 consistently use __progname; from stevesk@pobox.com
6c935fbd 2711
367d1840 271220001211
2713 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2714 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2715 <pekka@netcore.fi>
e3a70753 2716 - (bal) OpenbSD CVS update
2717 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2718 [sshconnect1.c]
2719 always request new challenge for skey/tis-auth, fixes interop with
2720 other implementations; report from roth@feep.net
367d1840 2721
6b523bae 272220001210
2723 - (bal) OpenBSD CVS updates
61e96248 2724 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2725 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2726 undo rijndael changes
61e96248 2727 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2728 [rijndael.c]
2729 fix byte order bug w/o introducing new implementation
61e96248 2730 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2731 [sftp-server.c]
2732 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2733 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2734 [ssh-agent.c]
2735 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2736 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2737 [compat.c]
2738 remove unnecessary '\n'
6b523bae 2739
ce9c0b75 274020001209
6b523bae 2741 - (bal) OpenBSD CVS updates:
61e96248 2742 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2743 [ssh.1]
2744 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2745
f72fc97f 274620001207
6b523bae 2747 - (bal) OpenBSD CVS updates:
61e96248 2748 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2749 [compat.c compat.h packet.c]
2750 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2751 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2752 [rijndael.c]
2753 unexpand(1)
61e96248 2754 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2755 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2756 new rijndael implementation. fixes endian bugs
f72fc97f 2757
97fb6912 275820001206
6b523bae 2759 - (bal) OpenBSD CVS updates:
97fb6912 2760 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2761 [channels.c channels.h clientloop.c serverloop.c]
2762 async connects for -R/-L; ok deraadt@
2763 - todd@cvs.openssh.org 2000/12/05 16:47:28
2764 [sshd.c]
2765 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2766 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2767 have it (used in ssh-keyscan).
227e8e86 2768 - (stevesk) OpenBSD CVS update:
f20255cb 2769 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2770 [ssh-keyscan.c]
2771 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2772
f6fdbddf 277320001205
6b523bae 2774 - (bal) OpenBSD CVS updates:
f6fdbddf 2775 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2776 [ssh-keyscan.c ssh-keyscan.1]
2777 David Maziere's ssh-keyscan, ok niels@
2778 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2779 to the recent OpenBSD source tree.
835d2104 2780 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2781
cbc5abf9 278220001204
2783 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2784 defining -POSIX.
2785 - (bal) OpenBSD CVS updates:
2786 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2787 [compat.c]
2788 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2789 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2790 [compat.c]
61e96248 2791 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2792 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2793 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2794 [auth2.c compat.c compat.h sshconnect2.c]
2795 support f-secure/ssh.com 2.0.12; ok niels@
2796
0b6fbf03 279720001203
cbc5abf9 2798 - (bal) OpenBSD CVS updates:
0b6fbf03 2799 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2800 [channels.c]
61e96248 2801 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2802 ok neils@
2803 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2804 [cipher.c]
2805 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2806 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2807 [ssh-agent.c]
2808 agents must not dump core, ok niels@
61e96248 2809 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2810 [ssh.1]
2811 T is for both protocols
2812 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2813 [ssh.1]
2814 typo; from green@FreeBSD.org
2815 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2816 [ssh.c]
2817 check -T before isatty()
2818 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2819 [sshconnect.c]
61e96248 2820 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2821 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2822 [sshconnect.c]
2823 disable agent/x11/port fwding if hostkey has changed; ok niels@
2824 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2825 [sshd.c]
2826 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2827 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2828 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2829 PAM authentication using KbdInteractive.
2830 - (djm) Added another TODO
0b6fbf03 2831
90f4078a 283220001202
2833 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2834 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2835 <mstone@cs.loyola.edu>
2836
dcef6523 283720001129
7062c40f 2838 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2839 if there are background children with open fds.
c193d002 2840 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2841 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2842 still fail during compilation of sftp-server).
2843 - (djm) Fail if ar is not found during configure
c523303b 2844 - (djm) OpenBSD CVS updates:
2845 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2846 [sshd.8]
2847 talk about /etc/primes, okay markus@
2848 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2849 [ssh.c sshconnect1.c sshconnect2.c]
2850 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2851 defaults
2852 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2853 [sshconnect1.c]
2854 reorder check for illegal ciphers, bugreport from espie@
2855 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2856 [ssh-keygen.c ssh.h]
2857 print keytype when generating a key.
2858 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2859 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2860 more manpage paths in fixpaths calls
2861 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2862 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2863
e879a080 286420001125
2865 - (djm) Give up privs when reading seed file
2866
d343d900 286720001123
2868 - (bal) Merge OpenBSD changes:
2869 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2870 [auth-options.c]
61e96248 2871 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2872 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2873 [dh.c]
2874 do not use perror() in sshd, after child is forked()
2875 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2876 [auth-rsa.c]
2877 parse option only if key matches; fix some confusing seen by the client
2878 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2879 [session.c]
2880 check no_agent_forward_flag for ssh-2, too
2881 - markus@cvs.openbsd.org 2000/11/15
2882 [ssh-agent.1]
2883 reorder SYNOPSIS; typo, use .It
2884 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2885 [ssh-agent.c]
2886 do not reorder keys if a key is removed
2887 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2888 [ssh.c]
61e96248 2889 just ignore non existing user keys
d343d900 2890 - millert@cvs.openbsd.org 200/11/15 20:24:43
2891 [ssh-keygen.c]
2892 Add missing \n at end of error message.
2893
0b49a754 289420001122
2895 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2896 are compilable.
2897 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2898
fab2e5d3 289920001117
2900 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2901 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2902 - (stevesk) Reworked progname support.
260d427b 2903 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2904 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2905
c2207f11 290620001116
2907 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2908 releases.
2909 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2910 <roth@feep.net>
2911
3d398e04 291220001113
61e96248 2913 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2914 contrib/README
fa08c86b 2915 - (djm) Merge OpenBSD changes:
2916 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2917 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2918 [session.c ssh.c]
2919 agent forwarding and -R for ssh2, based on work from
2920 jhuuskon@messi.uku.fi
2921 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2922 [ssh.c sshconnect.c sshd.c]
2923 do not disabled rhosts(rsa) if server port > 1024; from
2924 pekkas@netcore.fi
2925 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2926 [sshconnect.c]
2927 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2928 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2929 [auth1.c]
2930 typo; from mouring@pconline.com
2931 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2932 [ssh-agent.c]
2933 off-by-one when removing a key from the agent
2934 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2935 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2936 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2937 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2938 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2939 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2940 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2941 add support for RSA to SSH2. please test.
2942 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2943 RSA and DSA are used by SSH2.
2944 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2945 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2946 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2947 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2948 - (djm) Change to interim version
5733a41a 2949 - (djm) Fix RPM spec file stupidity
6fff1ac4 2950 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2951
d287c664 295220001112
2953 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2954 Phillips Porch <root@theporch.com>
3d398e04 2955 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2956 <dcp@sgi.com>
a3bf38d0 2957 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2958 failed ioctl(TIOCSCTTY) call.
d287c664 2959
3c4d4fef 296020001111
2961 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2962 packaging files
35325fd4 2963 - (djm) Fix new Makefile.in warnings
61e96248 2964 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2965 promoted to type int. Report and fix from Dan Astoorian
027bf205 2966 <djast@cs.toronto.edu>
61e96248 2967 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2968 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2969
3e366738 297020001110
2971 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2972 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2973 - (bal) Added in check to verify S/Key library is being detected in
2974 configure.in
61e96248 2975 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2976 Patch by Mark Miller <markm@swoon.net>
2977 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2978 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2979 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2980
373998a4 298120001107
e506ee73 2982 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2983 Mark Miller <markm@swoon.net>
373998a4 2984 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2985 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2986 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2987 Mark D. Roth <roth@feep.net>
373998a4 2988
ac89998a 298920001106
2990 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2991 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2992 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2993 maintained FAQ on www.openssh.com
73bd30fe 2994 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2995 <pekkas@netcore.fi>
2996 - (djm) Don't need X11-askpass in RPM spec file if building without it
2997 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2998 - (djm) Release 2.3.0p1
97b378bf 2999 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3000 Asplund <aspa@kronodoc.fi>
3001 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3002
b850ecd9 300320001105
3004 - (bal) Sync with OpenBSD:
3005 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3006 [compat.c]
3007 handle all old openssh versions
3008 - markus@cvs.openbsd.org 2000/10/31 13:1853
3009 [deattack.c]
3010 so that large packets do not wrap "n"; from netbsd
3011 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3012 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3013 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3014 setsid() into more common files
96054e6f 3015 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3016 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3017 bsd-waitpid.c
b850ecd9 3018
75b90ced 301920001029
3020 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3021 - (stevesk) Create contrib/cygwin/ directory; patch from
3022 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3023 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3024 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3025
344f2b94 302620001028
61e96248 3027 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3028 <Philippe.WILLEM@urssaf.fr>
240ae474 3029 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3030 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3031 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3032 - (djm) Sync with OpenBSD:
3033 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3034 [ssh.1]
3035 fixes from pekkas@netcore.fi
3036 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3037 [atomicio.c]
3038 return number of characters processed; ok deraadt@
3039 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3040 [atomicio.c]
3041 undo
3042 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3043 [scp.c]
3044 replace atomicio(read,...) with read(); ok deraadt@
3045 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3046 [session.c]
3047 restore old record login behaviour
3048 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3049 [auth-skey.c]
3050 fmt string problem in unused code
3051 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3052 [sshconnect2.c]
3053 don't reference freed memory. okay deraadt@
3054 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3055 [canohost.c]
3056 typo, eramore@era-t.ericsson.se; ok niels@
3057 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3058 [cipher.c]
3059 non-alignment dependent swap_bytes(); from
3060 simonb@wasabisystems.com/netbsd
3061 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3062 [compat.c]
3063 add older vandyke products
3064 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3065 [channels.c channels.h clientloop.c serverloop.c session.c]
3066 [ssh.c util.c]
61e96248 3067 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3068 client ttys).
344f2b94 3069
ddc49b5c 307020001027
3071 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3072
48e7916f 307320001025
3074 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3075 builtin entropy code to read it.
3076 - (djm) Prefer builtin regex to PCRE.
00937921 3077 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3078 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3079 <proski@gnu.org>
48e7916f 3080
8dcda1e3 308120001020
3082 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3083 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3084 is more correct then current version.
8dcda1e3 3085
f5af5cd5 308620001018
3087 - (stevesk) Add initial support for setproctitle(). Current
3088 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3089 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3090
2f31bdd6 309120001017
3092 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3093 <vinschen@cygnus.com>
ba7a3f40 3094 - (djm) Don't rely on atomicio's retval to determine length of askpass
3095 supplied passphrase. Problem report from Lutz Jaenicke
3096 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3097 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3098 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3099 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3100
33de75a3 310120001016
3102 - (djm) Sync with OpenBSD:
3103 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3104 [cipher.c]
3105 debug3
3106 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3107 [scp.c]
3108 remove spaces from arguments; from djm@mindrot.org
3109 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3110 [ssh.1]
3111 Cipher is for SSH-1 only
3112 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3113 [servconf.c servconf.h serverloop.c session.c sshd.8]
3114 AllowTcpForwarding; from naddy@
3115 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3116 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3117 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3118 needs to be changed for interoperability reasons
3119 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3120 [auth-rsa.c]
3121 do not send RSA challenge if key is not allowed by key-options; from
3122 eivind@ThinkSec.com
3123 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3124 [rijndael.c session.c]
3125 typos; from stevesk@sweden.hp.com
3126 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3127 [rijndael.c]
3128 typo
61e96248 3129 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3130 through diffs
61e96248 3131 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3132 <pekkas@netcore.fi>
aa0289fe 3133 - (djm) Update version in Redhat spec file
61e96248 3134 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3135 Redhat 7.0 spec file
5b2d4b75 3136 - (djm) Make inability to read/write PRNG seedfile non-fatal
3137
33de75a3 3138
4d670c24 313920001015
3140 - (djm) Fix ssh2 hang on background processes at logout.
3141
71dfaf1c 314220001014
443172c4 3143 - (bal) Add support for realpath and getcwd for platforms with broken
3144 or missing realpath implementations for sftp-server.
3145 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3146 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3147 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3148 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3149 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3150 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3151 - (djm) Big OpenBSD sync:
3152 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3153 [log.c]
3154 allow loglevel debug
3155 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3156 [packet.c]
3157 hmac->mac
3158 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3159 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3160 move fake-auth from auth1.c to individual auth methods, disables s/key in
3161 debug-msg
3162 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3163 ssh.c
3164 do not resolve canonname, i have no idea why this was added oin ossh
3165 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3166 ssh-keygen.1 ssh-keygen.c
3167 -X now reads private ssh.com DSA keys, too.
3168 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3169 auth-options.c
3170 clear options on every call.
3171 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3172 authfd.c authfd.h
3173 interop with ssh-agent2, from <res@shore.net>
3174 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3175 compat.c
3176 use rexexp for version string matching
3177 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3178 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3179 First rough implementation of the diffie-hellman group exchange. The
3180 client can ask the server for bigger groups to perform the diffie-hellman
3181 in, thus increasing the attack complexity when using ciphers with longer
3182 keys. University of Windsor provided network, T the company.
3183 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3184 [auth-rsa.c auth2.c]
3185 clear auth options unless auth sucessfull
3186 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3187 [auth-options.h]
3188 clear auth options unless auth sucessfull
3189 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3190 [scp.1 scp.c]
3191 support 'scp -o' with help from mouring@pconline.com
3192 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3193 [dh.c]
3194 Wall
3195 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3196 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3197 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3198 add support for s/key (kbd-interactive) to ssh2, based on work by
3199 mkiernan@avantgo.com and me
3200 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3201 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3202 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3203 [sshconnect2.c sshd.c]
3204 new cipher framework
3205 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3206 [cipher.c]
3207 remove DES
3208 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3209 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3210 enable DES in SSH-1 clients only
3211 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3212 [kex.h packet.c]
3213 remove unused
3214 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3215 [sshd.c]
3216 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3217 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3218 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3219 rijndael/aes support
3220 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3221 [sshd.8]
3222 more info about -V
3223 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3224 [myproposal.h]
3225 prefer no compression
3ed32516 3226 - (djm) Fix scp user@host handling
3227 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3228 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3229 u_intXX_t types on all platforms.
9ea53ba5 3230 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3231 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3232 be bypassed.
f5665f6f 3233 - (stevesk) Display correct path to ssh-askpass in configure output.
3234 Report from Lutz Jaenicke.
71dfaf1c 3235
ebd782f7 323620001007
3237 - (stevesk) Print PAM return value in PAM log messages to aid
3238 with debugging.
97994d32 3239 - (stevesk) Fix detection of pw_class struct member in configure;
3240 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3241
47a134c1 324220001002
3243 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3244 - (djm) Add host system and CC to end-of-configure report. Suggested by
3245 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3246
7322ef0e 324720000931
3248 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3249
6ac7829a 325020000930
b6490dcb 3251 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3252 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3253 Ben Lindstrom <mouring@pconline.com>
3254 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3255 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3256 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3257 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3258 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3259 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3260 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3261 - (djm) Add LICENSE to RPM spec files
de273eef 3262 - (djm) CVS OpenBSD sync:
3263 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3264 [clientloop.c]
3265 use debug2
3266 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3267 [auth2.c sshconnect2.c]
3268 use key_type()
3269 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3270 [channels.c]
3271 debug -> debug2 cleanup
61e96248 3272 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3273 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3274 <Alain.St-Denis@ec.gc.ca>
61e96248 3275 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3276 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3277 J. Barry <don@astro.cornell.edu>
6ac7829a 3278
c5d85828 327920000929
3280 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3281 - (djm) Another off-by-one fix from Pavel Kankovsky
3282 <peak@argo.troja.mff.cuni.cz>
22d89d24 3283 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3284 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3285 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3286 <tim@multitalents.net>
c5d85828 3287
6fd7f731 328820000926
3289 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3290 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3291 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3292 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3293
2f125ca1 329420000924
3295 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3296 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3297 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3298 <markm@swoon.net>
2f125ca1 3299
764d4113 330020000923
61e96248 3301 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3302 <stevesk@sweden.hp.com>
777319db 3303 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3304 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3305 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3306 <stevesk@sweden.hp.com>
e79b44e1 3307 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3308 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3309 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3310 - (djm) OpenBSD CVS sync:
3311 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3312 [sshconnect2.c sshd.c]
3313 fix DEBUG_KEXDH
3314 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3315 [sshconnect.c]
3316 yes no; ok niels@
3317 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3318 [sshd.8]
3319 typo
3320 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3321 [serverloop.c]
3322 typo
3323 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3324 scp.c
3325 utime() to utimes(); mouring@pconline.com
3326 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3327 sshconnect2.c
3328 change login logic in ssh2, allows plugin of other auth methods
3329 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3330 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3331 [serverloop.c]
3332 add context to dispatch_run
3333 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3334 authfd.c authfd.h ssh-agent.c
3335 bug compat for old ssh.com software
764d4113 3336
7f377177 333720000920
3338 - (djm) Fix bad path substitution. Report from Andrew Miner
3339 <asminer@cs.iastate.edu>
3340
bcbf86ec 334120000916
61e96248 3342 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3343 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3344 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3345 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3346 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3347 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3348 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3349 password change patch.
3350 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3351 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3352 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3353 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3354 - (djm) Re-enable int64_t types - we need them for sftp
3355 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3356 - (djm) Update Redhat SPEC file accordingly
3357 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3358 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3359 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3360 <Dirk.DeWachter@rug.ac.be>
61e96248 3361 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3362 <larry.jones@sdrc.com>
3363 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3364 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3365 - (djm) Merge OpenBSD changes:
3366 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3367 [session.c]
3368 print hostname (not hushlogin)
3369 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3370 [authfile.c ssh-add.c]
3371 enable ssh-add -d for DSA keys
3372 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3373 [sftp-server.c]
3374 cleanup
3375 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3376 [authfile.h]
3377 prototype
3378 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3379 [ALL]
61e96248 3380 cleanup copyright notices on all files. I have attempted to be
3381 accurate with the details. everything is now under Tatu's licence
3382 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3383 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3384 licence. We're not changing any rules, just being accurate.
3385 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3386 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3387 cleanup window and packet sizes for ssh2 flow control; ok niels
3388 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3389 [scp.c]
3390 typo
3391 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3392 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3393 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3394 [pty.c readconf.c]
3395 some more Copyright fixes
3396 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3397 [README.openssh2]
3398 bye bye
3399 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3400 [LICENCE cipher.c]
3401 a few more comments about it being ARC4 not RC4
3402 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3403 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3404 multiple debug levels
3405 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3406 [clientloop.c]
3407 typo
3408 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3409 [ssh-agent.c]
3410 check return value for setenv(3) for failure, and deal appropriately
3411
deb8d717 341220000913
3413 - (djm) Fix server not exiting with jobs in background.
3414
b5e300c2 341520000905
3416 - (djm) Import OpenBSD CVS changes
3417 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3418 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3419 implement a SFTP server. interops with sftp2, scp2 and the windows
3420 client from ssh.com
3421 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3422 [README.openssh2]
3423 sync
3424 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3425 [session.c]
3426 Wall
3427 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3428 [authfd.c ssh-agent.c]
3429 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3430 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3431 [scp.1 scp.c]
3432 cleanup and fix -S support; stevesk@sweden.hp.com
3433 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3434 [sftp-server.c]
3435 portability fixes
3436 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3437 [sftp-server.c]
3438 fix cast; mouring@pconline.com
3439 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3440 [ssh-add.1 ssh.1]
3441 add missing .El against .Bl.
3442 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3443 [session.c]
3444 missing close; ok theo
3445 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3446 [session.c]
3447 fix get_last_login_time order; from andre@van-veen.de
3448 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3449 [sftp-server.c]
3450 more cast fixes; from mouring@pconline.com
3451 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3452 [session.c]
3453 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3454 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3455 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3456
1e61f54a 345720000903
3458 - (djm) Fix Redhat init script
3459
c80876b4 346020000901
3461 - (djm) Pick up Jim's new X11-askpass
3462 - (djm) Release 2.2.0p1
3463
8b4a0d08 346420000831
bcbf86ec 3465 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3466 <acox@cv.telegroup.com>
b817711d 3467 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3468
0b65b628 346920000830
3470 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3471 - (djm) Periodically rekey arc4random
3472 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3473 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3474 <stevesk@sweden.hp.com>
b33a2e6e 3475 - (djm) Quieten the pam delete credentials error message
44839801 3476 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3477 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3478 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3479 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3480
9aaf9be4 348120000829
bcbf86ec 3482 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3483 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3484 Garrick James <garrick@james.net>
b5f90139 3485 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3486 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3487 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3488 - More OpenBSD updates:
3489 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3490 [scp.c]
3491 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3492 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3493 [session.c]
3494 Wall
3495 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3496 [compat.c]
3497 ssh.com-2.3.0
3498 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3499 [compat.c]
3500 compatibility with future ssh.com versions
3501 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3502 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3503 print uid/gid as unsigned
3504 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3505 [ssh.c]
3506 enable -n and -f for ssh2
3507 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3508 [ssh.c]
3509 allow combination of -N and -f
3510 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3511 [util.c]
3512 util.c
3513 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3514 [util.c]
3515 undo
3516 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3517 [util.c]
3518 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3519
137d7b6c 352020000823
3521 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3522 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3523 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3524 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3525 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3526 - (djm) Add local version to version.h
ea788c22 3527 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3528 - (djm) OpenBSD CVS updates:
3529 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3530 [ssh.c]
3531 accept remsh as a valid name as well; roman@buildpoint.com
3532 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3533 [deattack.c crc32.c packet.c]
3534 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3535 libz crc32 function yet, because it has ugly "long"'s in it;
3536 oneill@cs.sfu.ca
3537 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3538 [scp.1 scp.c]
3539 -S prog support; tv@debian.org
3540 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3541 [scp.c]
3542 knf
3543 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3544 [log-client.c]
3545 shorten
3546 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3547 [channels.c channels.h clientloop.c ssh.c ssh.h]
3548 support for ~. in ssh2
3549 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3550 [crc32.h]
3551 proper prototype
3552 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3553 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3554 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3555 [fingerprint.c fingerprint.h]
3556 add SSH2/DSA support to the agent and some other DSA related cleanups.
3557 (note that we cannot talk to ssh.com's ssh2 agents)
3558 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3559 [channels.c channels.h clientloop.c]
3560 more ~ support for ssh2
3561 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3562 [clientloop.c]
3563 oops
3564 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3565 [session.c]
3566 We have to stash the result of get_remote_name_or_ip() before we
3567 close our socket or getpeername() will get EBADF and the process
3568 will exit. Only a problem for "UseLogin yes".
3569 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3570 [session.c]
3571 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3572 own policy on determining who is allowed to login when /etc/nologin
3573 is present. Also use the _PATH_NOLOGIN define.
3574 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3575 [auth1.c auth2.c session.c ssh.c]
3576 Add calls to setusercontext() and login_get*(). We basically call
3577 setusercontext() in most places where previously we did a setlogin().
3578 Add default login.conf file and put root in the "daemon" login class.
3579 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3580 [session.c]
3581 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3582
c345cf9d 358320000818
3584 - (djm) OpenBSD CVS changes:
3585 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3586 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3587 random early drop; ok theo, niels
3588 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3589 [ssh.1]
3590 typo
3591 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3592 [sshd.8]
3593 many fixes from pepper@mail.reppep.com
3594 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3595 [Makefile.in util.c aux.c]
3596 rename aux.c to util.c to help with cygwin port
3597 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3598 [authfd.c]
3599 correct sun_len; Alexander@Leidinger.net
3600 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3601 [readconf.c sshd.8]
3602 disable kerberos authentication by default
3603 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3604 [sshd.8 readconf.c auth-krb4.c]
3605 disallow kerberos authentication if we can't verify the TGT; from
3606 dugsong@
3607 kerberos authentication is on by default only if you have a srvtab.
3608 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3609 [auth.c]
3610 unused
3611 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3612 [sshd_config]
3613 MaxStartups
3614 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3615 [authfd.c]
3616 cleanup; ok niels@
3617 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3618 [session.c]
3619 cleanup login(1)-like jobs, no duplicate utmp entries
3620 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3621 [session.c sshd.8 sshd.c]
3622 sshd -u len, similar to telnetd
1a022229 3623 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3624 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3625
416ed5a7 362620000816
3627 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3628 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3629 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3630 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3631 implementation.
ba606eb2 3632 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3633
dbaa2e87 363420000815
3635 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3636 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3637 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3638 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3639 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3640 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3641 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3642
6c33bf70 364320000813
3644 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3645 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3646
3fcce26c 364720000809
bcbf86ec 3648 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3649 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3650 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3651 <charles@comm.polymtl.ca>
3fcce26c 3652
71d43804 365320000808
3654 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3655 time, spec file cleanup.
3656
f9bcea07 365720000807
378f2232 3658 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3659 - (djm) Suppress error messages on channel close shutdown() failurs
3660 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3661 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3662
bcf89935 366320000725
3664 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3665
4c8722d9 366620000721
3667 - (djm) OpenBSD CVS updates:
3668 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3669 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3670 [sshconnect1.c sshconnect2.c]
3671 make ssh-add accept dsa keys (the agent does not)
3672 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3673 [sshd.c]
3674 Another closing of stdin; ok deraadt
3675 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3676 [dsa.c]
3677 missing free, reorder
3678 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3679 [ssh-keygen.1]
3680 document input and output files
3681
240777b8 368220000720
4c8722d9 3683 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3684
3c7def32 368520000716
4c8722d9 3686 - (djm) Release 2.1.1p4
3c7def32 3687
819b676f 368820000715
704b1659 3689 - (djm) OpenBSD CVS updates
3690 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3691 [aux.c readconf.c servconf.c ssh.h]
3692 allow multiple whitespace but only one '=' between tokens, bug report from
3693 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3694 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3695 [clientloop.c]
3696 typo; todd@fries.net
3697 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3698 [scp.c]
3699 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3700 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3701 [readconf.c servconf.c]
3702 allow leading whitespace. ok niels
3703 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3704 [ssh-keygen.c ssh.c]
3705 Always create ~/.ssh with mode 700; ok Markus
819b676f 3706 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3707 - Include floatingpoint.h for entropy.c
3708 - strerror replacement
704b1659 3709
3f7a7e4a 371020000712
c37fb3c1 3711 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3712 - (djm) OpenBSD CVS Updates:
3713 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3714 [session.c sshd.c ]
3715 make MaxStartups code still work with -d; djm
3716 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3717 [readconf.c ssh_config]
3718 disable FallBackToRsh by default
c37fb3c1 3719 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3720 Ben Lindstrom <mouring@pconline.com>
1e970014 3721 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3722 spec file.
dcb36e5d 3723 - (djm) Released 2.1.1p3
3f7a7e4a 3724
56118702 372520000711
3726 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3727 <tbert@abac.com>
132dd316 3728 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3729 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3730 <mouring@pconline.com>
bcbf86ec 3731 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3732 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3733 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3734 to compile on more platforms (incl NeXT).
cc6f2c4c 3735 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3736 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3737 - (djm) OpenBSD CVS updates:
3738 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3739 [authfd.c]
3740 cleanup, less cut&paste
3741 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3742 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3743 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3744 theo and me
3745 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3746 [session.c]
3747 use no_x11_forwarding_flag correctly; provos ok
3748 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3749 [sshd.c]
3750 typo
3751 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3752 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3753 Insert more missing .El directives. Our troff really should identify
089fbbd2 3754 these and spit out a warning.
3755 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3756 [auth-rsa.c auth2.c ssh-keygen.c]
3757 clean code is good code
3758 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3759 [serverloop.c]
3760 sense of port forwarding flag test was backwards
3761 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3762 [compat.c readconf.c]
3763 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3764 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3765 [auth.h]
3766 KNF
3767 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3768 [compat.c readconf.c]
3769 Better conditions for strsep() ending.
3770 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3771 [readconf.c]
3772 Get the correct message on errors. (niels@ ok)
3773 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3774 [cipher.c kex.c servconf.c]
3775 strtok() --> strsep(). (niels@ ok)
5540ea9b 3776 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3777 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3778 builds)
229f64ee 3779 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3780
a8545c6c 378120000709
3782 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3783 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3784 - (djm) Match prototype and function declaration for rresvport_af.
3785 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3786 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3787 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3788 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3789 <jimw@peisj.pebio.com>
264dce47 3790 - (djm) Fix pam sprintf fix
3791 - (djm) Cleanup entropy collection code a little more. Split initialisation
3792 from seeding, perform intialisation immediatly at start, be careful with
3793 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3794 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3795 Including sigaction() et al. replacements
bcbf86ec 3796 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3797 <tbert@abac.com>
a8545c6c 3798
e2902a5b 379920000708
bcbf86ec 3800 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3801 Aaron Hopkins <aaron@die.net>
7a33f831 3802 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3803 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3804 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3805 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3806 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3807 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3808 - (djm) Don't use inet_addr.
e2902a5b 3809
5637650d 381020000702
3811 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3812 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3813 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3814 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3815 Chris, the Young One <cky@pobox.com>
bcbf86ec 3816 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3817 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3818
388e9f9f 381920000701
3820 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3821 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3822 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3823 <vinschen@cygnus.com>
30228d7c 3824 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3825 - (djm) Added check for broken snprintf() functions which do not correctly
3826 terminate output string and attempt to use replacement.
46158300 3827 - (djm) Released 2.1.1p2
388e9f9f 3828
9f32ceb4 382920000628
3830 - (djm) Fixes to lastlog code for Irix
3831 - (djm) Use atomicio in loginrec
3206bb3b 3832 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3833 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3834 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3835 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3836 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3837
d8caae24 383820000627
3839 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3840 - (djm) Formatting
d8caae24 3841
fe30cc2e 384220000626
3e98362e 3843 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3844 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3845 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3846 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3847 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3848 - (djm) Fix fixed EGD code.
3e98362e 3849 - OpenBSD CVS update
3850 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3851 [channels.c]
3852 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3853
1c04b088 385420000623
bcbf86ec 3855 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3856 Svante Signell <svante.signell@telia.com>
3857 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3858 - OpenBSD CVS Updates:
3859 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3860 [sshd.c]
3861 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3862 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3863 [auth-krb4.c key.c radix.c uuencode.c]
3864 Missing CVS idents; ok markus
1c04b088 3865
f528fdf2 386620000622
3867 - (djm) Automatically generate host key during "make install". Suggested
3868 by Gary E. Miller <gem@rellim.com>
3869 - (djm) Paranoia before kill() system call
74fc9186 3870 - OpenBSD CVS Updates:
3871 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3872 [auth2.c compat.c compat.h sshconnect2.c]
3873 make userauth+pubkey interop with ssh.com-2.2.0
3874 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3875 [dsa.c]
3876 mem leak + be more paranoid in dsa_verify.
3877 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3878 [key.c]
3879 cleanup fingerprinting, less hardcoded sizes
3880 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3881 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3882 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3883 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3884 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3885 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3886 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3887 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3888 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3889 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3890 OpenBSD tag
3891 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3892 sshconnect2.c missing free; nuke old comment
f528fdf2 3893
e5fe9a1f 389420000620
3895 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3896 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3897 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3898 - (djm) Typo in loginrec.c
e5fe9a1f 3899
cbd7492e 390020000618
3901 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3902 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3903 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3904 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3905 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3906 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3907 Martin Petrak <petrak@spsknm.schools.sk>
3908 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3909 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3910 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3911 - OpenBSD CVS updates:
3912 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3913 [channels.c]
3914 everyone says "nix it" (remove protocol 2 debugging message)
3915 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3916 [sshconnect.c]
3917 allow extended server banners
3918 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3919 [sshconnect.c]
3920 missing atomicio, typo
3921 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3922 [servconf.c servconf.h session.c sshd.8 sshd_config]
3923 add support for ssh v2 subsystems. ok markus@.
3924 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3925 [readconf.c servconf.c]
3926 include = in WHITESPACE; markus ok
3927 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3928 [auth2.c]
3929 implement bug compatibility with ssh-2.0.13 pubkey, server side
3930 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3931 [compat.c]
3932 initial support for ssh.com's 2.2.0
3933 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3934 [scp.c]
3935 typo
3936 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3937 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3938 split auth-rsa option parsing into auth-options
3939 add options support to authorized_keys2
3940 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3941 [session.c]
3942 typo
cbd7492e 3943
509b1f88 394420000613
3945 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3946 - Platform define for SCO 3.x which breaks on /dev/ptmx
3947 - Detect and try to fix missing MAXPATHLEN
a4d05724 3948 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3949 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3950
09564242 395120000612
3952 - (djm) Glob manpages in RPM spec files to catch compressed files
3953 - (djm) Full license in auth-pam.c
08ae384f 3954 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3955 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3956 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3957 def'd
3958 - Set AIX to use preformatted manpages
61e96248 3959
74b224a0 396020000610
3961 - (djm) Minor doc tweaks
217ab55e 3962 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3963
32c80420 396420000609
3965 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3966 (in favour of utmpx) on Solaris 8
3967
fa649821 396820000606
48c99b2c 3969 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3970 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3971 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3972 timeout
f988dce5 3973 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3974 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3975 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3976 <tibbs@math.uh.edu>
1e83f2a2 3977 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3978 <zack@wolery.cumb.org>
fa649821 3979 - (djm) OpenBSD CVS updates:
3980 - todd@cvs.openbsd.org
3981 [sshconnect2.c]
3982 teach protocol v2 to count login failures properly and also enable an
3983 explanation of why the password prompt comes up again like v1; this is NOT
3984 crypto
61e96248 3985 - markus@cvs.openbsd.org
fa649821 3986 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3987 xauth_location support; pr 1234
3988 [readconf.c sshconnect2.c]
3989 typo, unused
3990 [session.c]
3991 allow use_login only for login sessions, otherwise remote commands are
3992 execed with uid==0
3993 [sshd.8]
3994 document UseLogin better
3995 [version.h]
3996 OpenSSH 2.1.1
3997 [auth-rsa.c]
bcbf86ec 3998 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3999 negative match or no match at all
4000 [channels.c hostfile.c match.c]
bcbf86ec 4001 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4002 kris@FreeBSD.org
4003
8e7b16f8 400420000606
bcbf86ec 4005 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4006 configure.
4007
d7c0f3d5 400820000604
4009 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4010 - (andre) login code changes based on djm feedback
d7c0f3d5 4011
2d6c411f 401220000603
4013 - (andre) New login code
4014 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4015 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4016
5daf7064 401720000531
4018 - Cleanup of auth.c, login.c and fake-*
4019 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4020 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4021 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4022 of fallback DIY code.
5daf7064 4023
b9f446d1 402420000530
4025 - Define atexit for old Solaris
b02ebca1 4026 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4027 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4028 - OpenBSD CVS updates:
4029 - markus@cvs.openbsd.org
4030 [session.c]
4031 make x11-fwd work w/ localhost (xauth add host/unix:11)
4032 [cipher.c compat.c readconf.c servconf.c]
4033 check strtok() != NULL; ok niels@
4034 [key.c]
4035 fix key_read() for uuencoded keys w/o '='
4036 [serverloop.c]
4037 group ssh1 vs. ssh2 in serverloop
4038 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4039 split kexinit/kexdh, factor out common code
4040 [readconf.c ssh.1 ssh.c]
4041 forwardagent defaults to no, add ssh -A
4042 - theo@cvs.openbsd.org
4043 [session.c]
4044 just some line shortening
60688ef9 4045 - Released 2.1.0p3
b9f446d1 4046
29611d9c 404720000520
4048 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4049 - Don't touch utmp if USE_UTMPX defined
a423beaf 4050 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4051 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4052 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4053 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4054 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4055 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4056 - Doc cleanup
29611d9c 4057
301e9b01 405820000518
4059 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4060 - OpenBSD CVS updates:
4061 - markus@cvs.openbsd.org
4062 [sshconnect.c]
4063 copy only ai_addrlen bytes; misiek@pld.org.pl
4064 [auth.c]
bcbf86ec 4065 accept an empty shell in authentication; bug reported by
301e9b01 4066 chris@tinker.ucr.edu
4067 [serverloop.c]
4068 we don't have stderr for interactive terminal sessions (fcntl errors)
4069
ad85db64 407020000517
4071 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4072 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4073 - Fixes erroneous printing of debug messages to syslog
4074 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4075 - Gives useful error message if PRNG initialisation fails
4076 - Reduced ssh startup delay
4077 - Measures cumulative command time rather than the time between reads
704b1659 4078 after select()
ad85db64 4079 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4080 optionally run 'ent' to measure command entropy
c1ef8333 4081 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4082 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4083 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4084 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4085 - OpenBSD CVS update:
bcbf86ec 4086 - markus@cvs.openbsd.org
0e73cc53 4087 [ssh.c]
4088 fix usage()
4089 [ssh2.h]
4090 draft-ietf-secsh-architecture-05.txt
4091 [ssh.1]
4092 document ssh -T -N (ssh2 only)
4093 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4094 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4095 [aux.c]
4096 missing include
c04f75f1 4097 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4098 - INSTALL typo and URL fix
4099 - Makefile fix
4100 - Solaris fixes
bcbf86ec 4101 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4102 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4103 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4104 - Detect OpenSSL seperatly from RSA
bcbf86ec 4105 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4106 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4107
3d1a1654 410820000513
bcbf86ec 4109 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4110 <misiek@pld.org.pl>
4111
d02a3a00 411220000511
bcbf86ec 4113 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4114 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4115 - "make host-key" fix for Irix
d02a3a00 4116
d0c832f3 411720000509
4118 - OpenBSD CVS update
4119 - markus@cvs.openbsd.org
4120 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4121 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4122 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4123 - hugh@cvs.openbsd.org
4124 [ssh.1]
4125 - zap typo
4126 [ssh-keygen.1]
4127 - One last nit fix. (markus approved)
4128 [sshd.8]
4129 - some markus certified spelling adjustments
4130 - markus@cvs.openbsd.org
4131 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4132 [sshconnect2.c ]
4133 - bug compat w/ ssh-2.0.13 x11, split out bugs
4134 [nchan.c]
4135 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4136 [ssh-keygen.c]
4137 - handle escapes in real and original key format, ok millert@
4138 [version.h]
4139 - OpenSSH-2.1
3dc1102e 4140 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4141 - Doc updates
bcbf86ec 4142 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4143 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4144
ebdeb9a8 414520000508
4146 - Makefile and RPM spec fixes
4147 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4148 - OpenBSD CVS update
4149 - markus@cvs.openbsd.org
4150 [clientloop.c sshconnect2.c]
4151 - make x11-fwd interop w/ ssh-2.0.13
4152 [README.openssh2]
4153 - interop w/ SecureFX
4154 - Release 2.0.0beta2
ebdeb9a8 4155
bcbf86ec 4156 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4157 <andre.lucas@dial.pipex.com>
4158
1d1ffb87 415920000507
4160 - Remove references to SSLeay.
4161 - Big OpenBSD CVS update
4162 - markus@cvs.openbsd.org
4163 [clientloop.c]
4164 - typo
4165 [session.c]
4166 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4167 [session.c]
4168 - update proctitle for proto 1, too
4169 [channels.h nchan.c serverloop.c session.c sshd.c]
4170 - use c-style comments
4171 - deraadt@cvs.openbsd.org
4172 [scp.c]
4173 - more atomicio
bcbf86ec 4174 - markus@cvs.openbsd.org
1d1ffb87 4175 [channels.c]
4176 - set O_NONBLOCK
4177 [ssh.1]
4178 - update AUTHOR
4179 [readconf.c ssh-keygen.c ssh.h]
4180 - default DSA key file ~/.ssh/id_dsa
4181 [clientloop.c]
4182 - typo, rm verbose debug
4183 - deraadt@cvs.openbsd.org
4184 [ssh-keygen.1]
4185 - document DSA use of ssh-keygen
4186 [sshd.8]
4187 - a start at describing what i understand of the DSA side
4188 [ssh-keygen.1]
4189 - document -X and -x
4190 [ssh-keygen.c]
4191 - simplify usage
bcbf86ec 4192 - markus@cvs.openbsd.org
1d1ffb87 4193 [sshd.8]
4194 - there is no rhosts_dsa
4195 [ssh-keygen.1]
4196 - document -y, update -X,-x
4197 [nchan.c]
4198 - fix close for non-open ssh1 channels
4199 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4200 - s/DsaKey/HostDSAKey/, document option
4201 [sshconnect2.c]
4202 - respect number_of_password_prompts
4203 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4204 - GatewayPorts for sshd, ok deraadt@
4205 [ssh-add.1 ssh-agent.1 ssh.1]
4206 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4207 [ssh.1]
4208 - more info on proto 2
4209 [sshd.8]
4210 - sync AUTHOR w/ ssh.1
4211 [key.c key.h sshconnect.c]
4212 - print key type when talking about host keys
4213 [packet.c]
4214 - clear padding in ssh2
4215 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4216 - replace broken uuencode w/ libc b64_ntop
4217 [auth2.c]
4218 - log failure before sending the reply
4219 [key.c radix.c uuencode.c]
4220 - remote trailing comments before calling __b64_pton
4221 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4222 [sshconnect2.c sshd.8]
4223 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4224 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4225
1a11e1ae 422620000502
0fbe8c74 4227 - OpenBSD CVS update
4228 [channels.c]
4229 - init all fds, close all fds.
4230 [sshconnect2.c]
4231 - check whether file exists before asking for passphrase
4232 [servconf.c servconf.h sshd.8 sshd.c]
4233 - PidFile, pr 1210
4234 [channels.c]
4235 - EINTR
4236 [channels.c]
4237 - unbreak, ok niels@
4238 [sshd.c]
4239 - unlink pid file, ok niels@
4240 [auth2.c]
4241 - Add missing #ifdefs; ok - markus
bcbf86ec 4242 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4243 gathering commands from a text file
1a11e1ae 4244 - Release 2.0.0beta1
4245
c4bc58eb 424620000501
4247 - OpenBSD CVS update
4248 [packet.c]
4249 - send debug messages in SSH2 format
3189621b 4250 [scp.c]
4251 - fix very rare EAGAIN/EINTR issues; based on work by djm
4252 [packet.c]
4253 - less debug, rm unused
4254 [auth2.c]
4255 - disable kerb,s/key in ssh2
4256 [sshd.8]
4257 - Minor tweaks and typo fixes.
4258 [ssh-keygen.c]
4259 - Put -d into usage and reorder. markus ok.
bcbf86ec 4260 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4261 <karn@ka9q.ampr.org>
bcbf86ec 4262 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4263 <andre.lucas@dial.pipex.com>
0d5f7abc 4264 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4265 <gd@hilb1.medat.de>
8cb940db 4266 - Add some missing ifdefs to auth2.c
8af50c98 4267 - Deprecate perl-tk askpass.
52bcc044 4268 - Irix portability fixes - don't include netinet headers more than once
4269 - Make sure we don't save PRNG seed more than once
c4bc58eb 4270
2b763e31 427120000430
4272 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4273 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4274 patch.
4275 - Adds timeout to entropy collection
4276 - Disables slow entropy sources
4277 - Load and save seed file
bcbf86ec 4278 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4279 saved in root's .ssh directory)
4280 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4281 - More OpenBSD updates:
4282 [session.c]
4283 - don't call chan_write_failed() if we are not writing
4284 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4285 - keysize warnings error() -> log()
2b763e31 4286
a306f2dd 428720000429
4288 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4289 [README.openssh2]
4290 - interop w/ F-secure windows client
4291 - sync documentation
4292 - ssh_host_dsa_key not ssh_dsa_key
4293 [auth-rsa.c]
4294 - missing fclose
4295 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4296 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4297 [sshd.c uuencode.c uuencode.h authfile.h]
4298 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4299 for trading keys with the real and the original SSH, directly from the
4300 people who invented the SSH protocol.
4301 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4302 [sshconnect1.c sshconnect2.c]
4303 - split auth/sshconnect in one file per protocol version
4304 [sshconnect2.c]
4305 - remove debug
4306 [uuencode.c]
4307 - add trailing =
4308 [version.h]
4309 - OpenSSH-2.0
4310 [ssh-keygen.1 ssh-keygen.c]
4311 - add -R flag: exit code indicates if RSA is alive
4312 [sshd.c]
4313 - remove unused
4314 silent if -Q is specified
4315 [ssh.h]
4316 - host key becomes /etc/ssh_host_dsa_key
4317 [readconf.c servconf.c ]
4318 - ssh/sshd default to proto 1 and 2
4319 [uuencode.c]
4320 - remove debug
4321 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4322 - xfree DSA blobs
4323 [auth2.c serverloop.c session.c]
4324 - cleanup logging for sshd/2, respect PasswordAuth no
4325 [sshconnect2.c]
4326 - less debug, respect .ssh/config
4327 [README.openssh2 channels.c channels.h]
bcbf86ec 4328 - clientloop.c session.c ssh.c
a306f2dd 4329 - support for x11-fwding, client+server
4330
0ac7199f 433120000421
4332 - Merge fix from OpenBSD CVS
4333 [ssh-agent.c]
4334 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4335 via Debian bug #59926
18ba2aab 4336 - Define __progname in session.c if libc doesn't
4337 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4338 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4339 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4340
e1b37056 434120000420
bcbf86ec 4342 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4343 <andre.lucas@dial.pipex.com>
9da5c3c9 4344 - Sync with OpenBSD CVS:
4345 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4346 - pid_t
4347 [session.c]
4348 - remove bogus chan_read_failed. this could cause data
4349 corruption (missing data) at end of a SSH2 session.
4e577b89 4350 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4351 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4352 - Use vhangup to clean up Linux ttys
4353 - Force posix getopt processing on GNU libc systems
371ecff9 4354 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4355 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4356
d6f24e45 435720000419
4358 - OpenBSD CVS updates
4359 [channels.c]
4360 - fix pr 1196, listen_port and port_to_connect interchanged
4361 [scp.c]
bcbf86ec 4362 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4363 elapsed time; my idea, aaron wrote the patch
4364 [ssh_config sshd_config]
4365 - show 'Protocol' as an example, ok markus@
4366 [sshd.c]
4367 - missing xfree()
4368 - Add missing header to bsd-misc.c
4369
35484284 437020000416
4371 - Reduce diff against OpenBSD source
bcbf86ec 4372 - All OpenSSL includes are now unconditionally referenced as
35484284 4373 openssl/foo.h
4374 - Pick up formatting changes
4375 - Other minor changed (typecasts, etc) that I missed
4376
6ae2364d 437720000415
4378 - OpenBSD CVS updates.
4379 [ssh.1 ssh.c]
4380 - ssh -2
4381 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4382 [session.c sshconnect.c]
4383 - check payload for (illegal) extra data
4384 [ALL]
4385 whitespace cleanup
4386
c323ac76 438720000413
4388 - INSTALL doc updates
f54651ce 4389 - Merged OpenBSD updates to include paths.
bcbf86ec 4390
a8be9f80 439120000412
4392 - OpenBSD CVS updates:
4393 - [channels.c]
4394 repair x11-fwd
4395 - [sshconnect.c]
4396 fix passwd prompt for ssh2, less debugging output.
4397 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4398 less debugging output
4399 - [kex.c kex.h sshconnect.c sshd.c]
4400 check for reasonable public DH values
4401 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4402 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4403 add Cipher and Protocol options to ssh/sshd, e.g.:
4404 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4405 arcfour,3des-cbc'
4406 - [sshd.c]
4407 print 1.99 only if server supports both
4408
18e92801 440920000408
4410 - Avoid some compiler warnings in fake-get*.c
4411 - Add IPTOS macros for systems which lack them
9d98aaf6 4412 - Only set define entropy collection macros if they are found
e78a59f5 4413 - More large OpenBSD CVS updates:
4414 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4415 [session.h ssh.h sshd.c README.openssh2]
4416 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4417 - [channels.c]
4418 no adjust after close
4419 - [sshd.c compat.c ]
4420 interop w/ latest ssh.com windows client.
61e96248 4421
8ce64345 442220000406
4423 - OpenBSD CVS update:
4424 - [channels.c]
4425 close efd on eof
4426 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4427 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4428 - [sshconnect.c]
4429 missing free.
4430 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4431 remove unused argument, split cipher_mask()
4432 - [clientloop.c]
4433 re-order: group ssh1 vs. ssh2
4434 - Make Redhat spec require openssl >= 0.9.5a
4435
e7627112 443620000404
4437 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4438 - OpenBSD CVS update:
4439 - [packet.h packet.c]
4440 ssh2 packet format
4441 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4442 [channels.h channels.c]
4443 channel layer support for ssh2
4444 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4445 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4446 - Generate manpages before make install not at the end of make all
4447 - Don't seed the rng quite so often
4448 - Always reseed rng when requested
e7627112 4449
bfc9a610 445020000403
4451 - Wrote entropy collection routines for systems that lack /dev/random
4452 and EGD
837c30b8 4453 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4454
7368a6c8 445520000401
4456 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4457 - [auth.c session.c sshd.c auth.h]
4458 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4459 - [bufaux.c bufaux.h]
4460 support ssh2 bignums
4461 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4462 [readconf.c ssh.c ssh.h serverloop.c]
4463 replace big switch() with function tables (prepare for ssh2)
4464 - [ssh2.h]
4465 ssh2 message type codes
4466 - [sshd.8]
4467 reorder Xr to avoid cutting
4468 - [serverloop.c]
4469 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4470 - [channels.c]
4471 missing close
4472 allow bigger packets
4473 - [cipher.c cipher.h]
4474 support ssh2 ciphers
4475 - [compress.c]
4476 cleanup, less code
4477 - [dispatch.c dispatch.h]
4478 function tables for different message types
4479 - [log-server.c]
4480 do not log() if debuggin to stderr
4481 rename a cpp symbol, to avoid param.h collision
4482 - [mpaux.c]
4483 KNF
4484 - [nchan.c]
4485 sync w/ channels.c
4486
f5238bee 448720000326
4488 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4489 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4490 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4491 - OpenBSD CVS update
4492 - [auth-krb4.c]
4493 -Wall
4494 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4495 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4496 initial support for DSA keys. ok deraadt@, niels@
4497 - [cipher.c cipher.h]
4498 remove unused cipher_attack_detected code
4499 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4500 Fix some formatting problems I missed before.
4501 - [ssh.1 sshd.8]
4502 fix spelling errors, From: FreeBSD
4503 - [ssh.c]
4504 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4505
0024a081 450620000324
4507 - Released 1.2.3
4508
bd499f9e 450920000317
4510 - Clarified --with-default-path option.
4511 - Added -blibpath handling for AIX to work around stupid runtime linking.
4512 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4513 <jmknoble@jmknoble.cx>
474b5fef 4514 - Checks for 64 bit int types. Problem report from Mats Fredholm
4515 <matsf@init.se>
610cd5c6 4516 - OpenBSD CVS updates:
bcbf86ec 4517 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4518 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4519 [sshd.c]
4520 pedantic: signed vs. unsigned, void*-arithm, etc
4521 - [ssh.1 sshd.8]
4522 Various cleanups and standardizations.
bcbf86ec 4523 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4524 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4525
4696775a 452620000316
bcbf86ec 4527 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4528 Hesprich <dghespri@sprintparanet.com>
d423d822 4529 - Propogate LD through to Makefile
b7a9ce47 4530 - Doc cleanups
2ba2a610 4531 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4532
cb0b7ea4 453320000315
4534 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4535 problems with gcc/Solaris.
bcbf86ec 4536 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4537 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4538 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4539 Debian package, README file and chroot patch from Ricardo Cerqueira
4540 <rmcc@clix.pt>
bcbf86ec 4541 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4542 option.
4543 - Slight cleanup to doc files
b14b2ae7 4544 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4545
a8ed9fd9 454620000314
bcbf86ec 4547 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4548 peter@frontierflying.com
84afc958 4549 - Include /usr/local/include and /usr/local/lib for systems that don't
4550 do it themselves
4551 - -R/usr/local/lib for Solaris
4552 - Fix RSAref detection
4553 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4554
bcf36c78 455520000311
4556 - Detect RSAref
43e48848 4557 - OpenBSD CVS change
4558 [sshd.c]
4559 - disallow guessing of root password
867dbf40 4560 - More configure fixes
80faa19f 4561 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4562
c8d54615 456320000309
4564 - OpenBSD CVS updates to v1.2.3
704b1659 4565 [ssh.h atomicio.c]
4566 - int atomicio -> ssize_t (for alpha). ok deraadt@
4567 [auth-rsa.c]
4568 - delay MD5 computation until client sends response, free() early, cleanup.
4569 [cipher.c]
4570 - void* -> unsigned char*, ok niels@
4571 [hostfile.c]
4572 - remove unused variable 'len'. fix comments.
4573 - remove unused variable
4574 [log-client.c log-server.c]
4575 - rename a cpp symbol, to avoid param.h collision
4576 [packet.c]
4577 - missing xfree()
4578 - getsockname() requires initialized tolen; andy@guildsoftware.com
4579 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4580 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4581 [pty.c pty.h]
bcbf86ec 4582 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4583 pty.c ok provos@, dugsong@
704b1659 4584 [readconf.c]
4585 - turn off x11-fwd for the client, too.
4586 [rsa.c]
4587 - PKCS#1 padding
4588 [scp.c]
4589 - allow '.' in usernames; from jedgar@fxp.org
4590 [servconf.c]
4591 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4592 - sync with sshd_config
4593 [ssh-keygen.c]
4594 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4595 [ssh.1]
4596 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4597 [ssh.c]
4598 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4599 - turn off x11-fwd for the client, too.
4600 [sshconnect.c]
4601 - missing xfree()
4602 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4603 - read error vs. "Connection closed by remote host"
4604 [sshd.8]
4605 - ie. -> i.e.,
4606 - do not link to a commercial page..
4607 - sync with sshd_config
4608 [sshd.c]
4609 - no need for poll.h; from bright@wintelcom.net
4610 - log with level log() not fatal() if peer behaves badly.
4611 - don't panic if client behaves strange. ok deraadt@
4612 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4613 - delay close() of pty until the pty has been chowned back to root
4614 - oops, fix comment, too.
4615 - missing xfree()
4616 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4617 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4618 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4619 pty.c ok provos@, dugsong@
4620 - create x11 cookie file
4621 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4622 - version 1.2.3
c8d54615 4623 - Cleaned up
bcbf86ec 4624 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4625 required after OpenBSD updates)
c8d54615 4626
07055445 462720000308
4628 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4629
463020000307
4631 - Released 1.2.2p1
4632
9c8c3fc6 463320000305
4634 - Fix DEC compile fix
54096dcc 4635 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4636 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4637 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4638 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4639 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4640
6bf4d066 464120000303
4642 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4643 <domi@saargate.de>
bcbf86ec 4644 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4645 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4646 Miskiewicz <misiek@pld.org.pl>
22fa590f 4647 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4648 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4649
a0391976 465020000302
4651 - Big cleanup of autoconf code
4652 - Rearranged to be a little more logical
4653 - Added -R option for Solaris
4654 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4655 to detect library and header location _and_ ensure library has proper
4656 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4657 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4658 - Avoid warning message with Unix98 ptys
bcbf86ec 4659 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4660 platform-specific code.
4661 - Document some common problems
bcbf86ec 4662 - Allow root access to any key. Patch from
81eef326 4663 markus.friedl@informatik.uni-erlangen.de
a0391976 4664
f55afe71 466520000207
4666 - Removed SOCKS code. Will support through a ProxyCommand.
4667
d07d1c58 466820000203
4669 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4670 - Add --with-ssl-dir option
d07d1c58 4671
9d5f374b 467220000202
bcbf86ec 4673 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4674 <jmd@aoe.vt.edu>
6b1f3fdb 4675 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4676 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4677 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4678
bc8c2601 467920000201
4680 - Use socket pairs by default (instead of pipes). Prevents race condition
4681 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4682
69c76614 468320000127
4684 - Seed OpenSSL's random number generator before generating RSA keypairs
4685 - Split random collector into seperate file
aaf2abd7 4686 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4687
f9507c24 468820000126
4689 - Released 1.2.2 stable
4690
bcbf86ec 4691 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4692 mouring@newton.pconline.com
bcbf86ec 4693 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4694 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4695 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4696 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4697
bfae20ad 469820000125
bcbf86ec 4699 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4700 <andre.lucas@dial.pipex.com>
07b0cb78 4701 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4702 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4703 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4704 <gem@rellim.com>
4705 - New URL for x11-ssh-askpass.
bcbf86ec 4706 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4707 <jmknoble@jmknoble.cx>
bcbf86ec 4708 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4709 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4710 - Updated RPM spec files to use DESTDIR
bfae20ad 4711
bb58aa4b 471220000124
4713 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4714 increment)
4715
d45317d8 471620000123
4717 - OpenBSD CVS:
4718 - [packet.c]
4719 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4720 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4721 <drankin@bohemians.lexington.ky.us>
12aa90af 4722 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4723
e844f761 472420000122
4725 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4726 <bent@clark.net>
c54a6257 4727 - Merge preformatted manpage patch from Andre Lucas
4728 <andre.lucas@dial.pipex.com>
8eb34e02 4729 - Make IPv4 use the default in RPM packages
4730 - Irix uses preformatted manpages
1e64903d 4731 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4732 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4733 - OpenBSD CVS updates:
4734 - [packet.c]
4735 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4736 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4737 - [sshd.c]
4738 log with level log() not fatal() if peer behaves badly.
4739 - [readpass.c]
bcbf86ec 4740 instead of blocking SIGINT, catch it ourselves, so that we can clean
4741 the tty modes up and kill ourselves -- instead of our process group
61e96248 4742 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4743 people with cbreak shells never even noticed..
399d9d44 4744 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4745 ie. -> i.e.,
e844f761 4746
4c8ef3fb 474720000120
4748 - Don't use getaddrinfo on AIX
7b2ea3a1 4749 - Update to latest OpenBSD CVS:
4750 - [auth-rsa.c]
4751 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4752 - [sshconnect.c]
4753 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4754 - destroy keys earlier
bcbf86ec 4755 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4756 ok: provos@
7b2ea3a1 4757 - [sshd.c]
4758 - no need for poll.h; from bright@wintelcom.net
4759 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4760 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4761 ok: provos@
f3bba493 4762 - Big manpage and config file cleanup from Andre Lucas
4763 <andre.lucas@dial.pipex.com>
5f4fdfae 4764 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4765 - Doc updates
d468fc76 4766 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4767 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4768
082bbfb3 476920000119
20af321f 4770 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4771 - Compile fix from Darren_Hall@progressive.com
59e76f33 4772 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4773 addresses using getaddrinfo(). Added a configure switch to make the
4774 default lookup mode AF_INET
082bbfb3 4775
a63a7f37 477620000118
4777 - Fixed --with-pid-dir option
51a6baf8 4778 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4779 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4780 <andre.lucas@dial.pipex.com>
a63a7f37 4781
f914c7fb 478220000117
4783 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4784 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4785 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4786 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4787 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4788 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4789 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4790 deliver (no IPv6 kernel support)
80a44451 4791 - Released 1.2.1pre27
f914c7fb 4792
f4a7cf29 4793 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4794 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4795 <jhuuskon@hytti.uku.fi>
bcbf86ec 4796 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4797 further testing.
5957fd29 4798 - Patch from Christos Zoulas <christos@zoulas.com>
4799 - Try $prefix first when looking for OpenSSL.
4800 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4801 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4802 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4803
47e45e44 480420000116
4805 - Renamed --with-xauth-path to --with-xauth
4806 - Added --with-pid-dir option
4807 - Released 1.2.1pre26
4808
a82ef8ae 4809 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4810 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4811 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4812
5cdfe03f 481320000115
4814 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4815 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4816 Nordby <anders@fix.no>
bcbf86ec 4817 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4818 openpty. Report from John Seifarth <john@waw.be>
4819 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4820 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4821 <gem@rellim.com>
4822 - Use __snprintf and __vnsprintf if they are found where snprintf and
4823 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4824 and others.
4825
48e671d5 482620000114
4827 - Merged OpenBSD IPv6 patch:
4828 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4829 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4830 [hostfile.c sshd_config]
4831 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4832 features: sshd allows multiple ListenAddress and Port options. note
4833 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4834 fujiwara@rcac.tdi.co.jp)
4835 - [ssh.c canohost.c]
bcbf86ec 4836 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4837 from itojun@
4838 - [channels.c]
4839 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4840 - [packet.h]
4841 allow auth-kerberos for IPv4 only
4842 - [scp.1 sshd.8 servconf.h scp.c]
4843 document -4, -6, and 'ssh -L 2022/::1/22'
4844 - [ssh.c]
bcbf86ec 4845 'ssh @host' is illegal (null user name), from
48e671d5 4846 karsten@gedankenpolizei.de
4847 - [sshconnect.c]
4848 better error message
4849 - [sshd.c]
4850 allow auth-kerberos for IPv4 only
4851 - Big IPv6 merge:
4852 - Cleanup overrun in sockaddr copying on RHL 6.1
4853 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4854 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4855 - Replacement for missing structures on systems that lack IPv6
4856 - record_login needed to know about AF_INET6 addresses
4857 - Borrowed more code from OpenBSD: rresvport_af and requisites
4858
2598df62 485920000110
4860 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4861
b8a0310d 486220000107
4863 - New config.sub and config.guess to fix problems on SCO. Supplied
4864 by Gary E. Miller <gem@rellim.com>
b6a98a85 4865 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4866 - Released 1.2.1pre25
b8a0310d 4867
dfb95100 486820000106
4869 - Documentation update & cleanup
4870 - Better KrbIV / AFS detection, based on patch from:
4871 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4872
b9795b89 487320000105
bcbf86ec 4874 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4875 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4876 altogether (libcrypto includes its own crypt(1) replacement)
4877 - Added platform-specific rules for Irix 6.x. Included warning that
4878 they are untested.
4879
a1ec4d79 488020000103
4881 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4882 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4883 <tnh@kondara.org>
bcbf86ec 4884 - Removed "nullok" directive from default PAM configuration files.
4885 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4886 UPGRADING file.
e02735bb 4887 - OpenBSD CVS updates
4888 - [ssh-agent.c]
bcbf86ec 4889 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4890 dgaudet@arctic.org
4891 - [sshconnect.c]
4892 compare correct version for 1.3 compat mode
a1ec4d79 4893
93c7f644 489420000102
4895 - Prevent multiple inclusion of config.h and defines.h. Suggested
4896 by Andre Lucas <andre.lucas@dial.pipex.com>
4897 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4898 <dgaudet@arctic.org>
4899
76b8607f 490019991231
bcbf86ec 4901 - Fix password support on systems with a mixture of shadowed and
4902 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4903 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4904 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4905 Fournier <marc.fournier@acadiau.ca>
b92964b7 4906 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4907 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4908 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4909 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4910 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4911 <iretd@bigfoot.com>
bcbf86ec 4912 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4913 <jmknoble@jmknoble.cx>
ae3a3d31 4914 - Remove test for quad_t. No longer needed.
76a8e733 4915 - Released 1.2.1pre24
4916
4917 - Added support for directory-based lastlogs
4918 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4919
13f825f4 492019991230
4921 - OpenBSD CVS updates:
4922 - [auth-passwd.c]
4923 check for NULL 1st
bcbf86ec 4924 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4925 cleaned up sshd.c up significantly.
bcbf86ec 4926 - PAM authentication was incorrectly interpreting
76b8607f 4927 "PermitRootLogin without-password". Report from Matthias Andree
4928 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4929 - Several other cleanups
0bc5b6fb 4930 - Merged Dante SOCKS support patch from David Rankin
4931 <drankin@bohemians.lexington.ky.us>
4932 - Updated documentation with ./configure options
76b8607f 4933 - Released 1.2.1pre23
13f825f4 4934
c73a0cb5 493519991229
bcbf86ec 4936 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4937 <drankin@bohemians.lexington.ky.us>
4938 - Fix --with-default-path option.
bcbf86ec 4939 - Autodetect perl, patch from David Rankin
a0f84251 4940 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4941 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4942 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4943 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4944 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4945 - Detect missing size_t and typedef it.
5ab44a92 4946 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4947 - Minor Makefile cleaning
c73a0cb5 4948
b6019d68 494919991228
4950 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4951 - NetBSD login.c compile fix from David Rankin
70e0115b 4952 <drankin@bohemians.lexington.ky.us>
4953 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4954 - Portability fixes for Irix 5.3 (now compiles OK!)
4955 - autoconf and other misc cleanups
ea1970a3 4956 - Merged AIX patch from Darren Hall <dhall@virage.org>
4957 - Cleaned up defines.h
fa9a2dd6 4958 - Released 1.2.1pre22
b6019d68 4959
d2dcff5f 496019991227
4961 - Automatically correct paths in manpages and configuration files. Patch
4962 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4963 - Removed credits from README to CREDITS file, updated.
cb807f40 4964 - Added --with-default-path to specify custom path for server
4965 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4966 - PAM bugfix. PermitEmptyPassword was being ignored.
4967 - Fixed PAM config files to allow empty passwords if server does.
4968 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4969 - Use last few chars of tty line as ut_id
5a7794be 4970 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4971 - OpenBSD CVS updates:
4972 - [packet.h auth-rhosts.c]
4973 check format string for packet_disconnect and packet_send_debug, too
4974 - [channels.c]
4975 use packet_get_maxsize for channels. consistence.
d2dcff5f 4976
f74efc8d 497719991226
4978 - Enabled utmpx support by default for Solaris
4979 - Cleanup sshd.c PAM a little more
986a22ec 4980 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4981 X11 ssh-askpass program.
20c43d8c 4982 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4983 Unfortunatly there is currently no way to disable auth failure
4984 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4985 developers
83b7f649 4986 - OpenBSD CVS update:
4987 - [ssh-keygen.1 ssh.1]
bcbf86ec 4988 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4989 .Sh FILES, too
72251cb6 4990 - Released 1.2.1pre21
bcbf86ec 4991 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4992 <jmknoble@jmknoble.cx>
4993 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4994
f498ed15 499519991225
4996 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4997 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4998 - Cleanup and bugfix of PAM authentication code
f74efc8d 4999 - Released 1.2.1pre20
5000
5001 - Merged fixes from Ben Taylor <bent@clark.net>
5002 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5003 - Disabled logging of PAM password authentication failures when password
5004 is empty. (e.g start of authentication loop). Reported by Naz
5005 <96na@eng.cam.ac.uk>)
f498ed15 5006
500719991223
bcbf86ec 5008 - Merged later HPUX patch from Andre Lucas
f498ed15 5009 <andre.lucas@dial.pipex.com>
5010 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5011 <bent@clark.net>
f498ed15 5012
eef6f7e9 501319991222
bcbf86ec 5014 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5015 <pope@netguide.dk>
ae28776a 5016 - Fix login.c breakage on systems which lack ut_host in struct
5017 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5018
a7effaac 501919991221
bcbf86ec 5020 - Integration of large HPUX patch from Andre Lucas
5021 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5022 benefits:
5023 - Ability to disable shadow passwords at configure time
5024 - Ability to disable lastlog support at configure time
5025 - Support for IP address in $DISPLAY
ae2f7af7 5026 - OpenBSD CVS update:
5027 - [sshconnect.c]
5028 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5029 - Fix DISABLE_SHADOW support
5030 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5031 - Release 1.2.1pre19
a7effaac 5032
3f1d9bcd 503319991218
bcbf86ec 5034 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5035 <cjj@u.washington.edu>
7e1c2490 5036 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5037
60d804c8 503819991216
bcbf86ec 5039 - Makefile changes for Solaris from Peter Kocks
60d804c8 5040 <peter.kocks@baygate.com>
89cafde6 5041 - Minor updates to docs
5042 - Merged OpenBSD CVS changes:
5043 - [authfd.c ssh-agent.c]
5044 keysize warnings talk about identity files
5045 - [packet.c]
5046 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5047 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5048 "Chris, the Young One" <cky@pobox.com>
5049 - Released 1.2.1pre18
60d804c8 5050
7dc6fc6d 505119991215
5052 - Integrated patchs from Juergen Keil <jk@tools.de>
5053 - Avoid void* pointer arithmatic
5054 - Use LDFLAGS correctly
68227e6d 5055 - Fix SIGIO error in scp
5056 - Simplify status line printing in scp
61e96248 5057 - Added better test for inline functions compiler support from
906a2515 5058 Darren_Hall@progressive.com
7dc6fc6d 5059
95f1eccc 506019991214
5061 - OpenBSD CVS Changes
5062 - [canohost.c]
bcbf86ec 5063 fix get_remote_port() and friends for sshd -i;
95f1eccc 5064 Holger.Trapp@Informatik.TU-Chemnitz.DE
5065 - [mpaux.c]
5066 make code simpler. no need for memcpy. niels@ ok
5067 - [pty.c]
5068 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5069 fix proto; markus
5070 - [ssh.1]
5071 typo; mark.baushke@solipsa.com
5072 - [channels.c ssh.c ssh.h sshd.c]
5073 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5074 - [sshconnect.c]
5075 move checking of hostkey into own function.
5076 - [version.h]
5077 OpenSSH-1.2.1
884bcb37 5078 - Clean up broken includes in pty.c
7303768f 5079 - Some older systems don't have poll.h, they use sys/poll.h instead
5080 - Doc updates
95f1eccc 5081
847e8865 508219991211
bcbf86ec 5083 - Fix compilation on systems with AFS. Reported by
847e8865 5084 aloomis@glue.umd.edu
bcbf86ec 5085 - Fix installation on Solaris. Reported by
847e8865 5086 Gordon Rowell <gordonr@gormand.com.au>
5087 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5088 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5089 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5090 - Compile fix from David Agraz <dagraz@jahoopa.com>
5091 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5092 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5093 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5094
8946db53 509519991209
5096 - Import of patch from Ben Taylor <bent@clark.net>:
5097 - Improved PAM support
5098 - "uninstall" rule for Makefile
5099 - utmpx support
5100 - Should fix PAM problems on Solaris
2d86a6cc 5101 - OpenBSD CVS updates:
5102 - [readpass.c]
5103 avoid stdio; based on work by markus, millert, and I
5104 - [sshd.c]
5105 make sure the client selects a supported cipher
5106 - [sshd.c]
bcbf86ec 5107 fix sighup handling. accept would just restart and daemon handled
5108 sighup only after the next connection was accepted. use poll on
2d86a6cc 5109 listen sock now.
5110 - [sshd.c]
5111 make that a fatal
87e91331 5112 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5113 to fix libwrap support on NetBSD
5001b9e4 5114 - Released 1.2pre17
8946db53 5115
6d8c4ea4 511619991208
bcbf86ec 5117 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5118 David Agraz <dagraz@jahoopa.com>
5119
4285816a 512019991207
986a22ec 5121 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5122 fixes compatability with 4.x and 5.x
db28aeb5 5123 - Fixed default SSH_ASKPASS
bcbf86ec 5124 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5125 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5126 - Merged more OpenBSD changes:
5127 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5128 move atomicio into it's own file. wrap all socket write()s which
a408af76 5129 were doing write(sock, buf, len) != len, with atomicio() calls.
5130 - [auth-skey.c]
5131 fd leak
5132 - [authfile.c]
5133 properly name fd variable
5134 - [channels.c]
5135 display great hatred towards strcpy
5136 - [pty.c pty.h sshd.c]
5137 use openpty() if it exists (it does on BSD4_4)
5138 - [tildexpand.c]
5139 check for ~ expansion past MAXPATHLEN
5140 - Modified helper.c to use new atomicio function.
5141 - Reformat Makefile a little
5142 - Moved RC4 routines from rc4.[ch] into helper.c
5143 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5144 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5145 - Tweaked Redhat spec
9158d92f 5146 - Clean up bad imports of a few files (forgot -kb)
5147 - Released 1.2pre16
4285816a 5148
9c7b6dfd 514919991204
5150 - Small cleanup of PAM code in sshd.c
57112b5a 5151 - Merged OpenBSD CVS changes:
5152 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5153 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5154 - [auth-rsa.c]
5155 warn only about mismatch if key is _used_
5156 warn about keysize-mismatch with log() not error()
5157 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5158 ports are u_short
5159 - [hostfile.c]
5160 indent, shorter warning
5161 - [nchan.c]
5162 use error() for internal errors
5163 - [packet.c]
5164 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5165 serverloop.c
5166 indent
5167 - [ssh-add.1 ssh-add.c ssh.h]
5168 document $SSH_ASKPASS, reasonable default
5169 - [ssh.1]
5170 CheckHostIP is not available for connects via proxy command
5171 - [sshconnect.c]
5172 typo
5173 easier to read client code for passwd and skey auth
5174 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5175
dad3b556 517619991126
5177 - Add definition for __P()
5178 - Added [v]snprintf() replacement for systems that lack it
5179
0ce43ae4 518019991125
5181 - More reformatting merged from OpenBSD CVS
5182 - Merged OpenBSD CVS changes:
5183 - [channels.c]
5184 fix packet_integrity_check() for !have_hostname_in_open.
5185 report from mrwizard@psu.edu via djm@ibs.com.au
5186 - [channels.c]
5187 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5188 chip@valinux.com via damien@ibs.com.au
5189 - [nchan.c]
5190 it's not an error() if shutdown_write failes in nchan.
5191 - [readconf.c]
5192 remove dead #ifdef-0-code
5193 - [readconf.c servconf.c]
5194 strcasecmp instead of tolower
5195 - [scp.c]
5196 progress meter overflow fix from damien@ibs.com.au
5197 - [ssh-add.1 ssh-add.c]
5198 SSH_ASKPASS support
5199 - [ssh.1 ssh.c]
5200 postpone fork_after_authentication until command execution,
5201 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5202 plus: use daemon() for backgrounding
cf8dd513 5203 - Added BSD compatible install program and autoconf test, thanks to
5204 Niels Kristian Bech Jensen <nkbj@image.dk>
5205 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5206 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5207 - Release 1.2pre15
0ce43ae4 5208
5260325f 520919991124
5210 - Merged very large OpenBSD source code reformat
5211 - OpenBSD CVS updates
5212 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5213 [ssh.h sshd.8 sshd.c]
5214 syslog changes:
5215 * Unified Logmessage for all auth-types, for success and for failed
5216 * Standard connections get only ONE line in the LOG when level==LOG:
5217 Auth-attempts are logged only, if authentication is:
5218 a) successfull or
5219 b) with passwd or
5220 c) we had more than AUTH_FAIL_LOG failues
5221 * many log() became verbose()
5222 * old behaviour with level=VERBOSE
5223 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5224 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5225 messages. allows use of s/key in windows (ttssh, securecrt) and
5226 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5227 - [sshd.8]
5228 -V, for fallback to openssh in SSH2 compatibility mode
5229 - [sshd.c]
5230 fix sigchld race; cjc5@po.cwru.edu
5231
4655fe80 523219991123
5233 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5234 - Restructured package-related files under packages/*
4655fe80 5235 - Added generic PAM config
8b241e50 5236 - Numerous little Solaris fixes
9c08d6ce 5237 - Add recommendation to use GNU make to INSTALL document
4655fe80 5238
60bed5fd 523919991122
5240 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5241 - OpenBSD CVS Changes
bcbf86ec 5242 - [ssh-keygen.c]
5243 don't create ~/.ssh only if the user wants to store the private
5244 key there. show fingerprint instead of public-key after
2f2cc3f9 5245 keygeneration. ok niels@
b09a984b 5246 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5247 - Added timersub() macro
b09a984b 5248 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5249 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5250 pam_strerror definition (one arg vs two).
530f1889 5251 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5252 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5253 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5254 - Added a setenv replacement for systems which lack it
d84a9a44 5255 - Only display public key comment when presenting ssh-askpass dialog
5256 - Released 1.2pre14
60bed5fd 5257
bcbf86ec 5258 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5259 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5260
9d6b7add 526119991121
2f2cc3f9 5262 - OpenBSD CVS Changes:
60bed5fd 5263 - [channels.c]
5264 make this compile, bad markus
5265 - [log.c readconf.c servconf.c ssh.h]
5266 bugfix: loglevels are per host in clientconfig,
5267 factor out common log-level parsing code.
5268 - [servconf.c]
5269 remove unused index (-Wall)
5270 - [ssh-agent.c]
5271 only one 'extern char *__progname'
5272 - [sshd.8]
5273 document SIGHUP, -Q to synopsis
5274 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5275 [channels.c clientloop.c]
5276 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5277 [hope this time my ISP stays alive during commit]
5278 - [OVERVIEW README] typos; green@freebsd
5279 - [ssh-keygen.c]
5280 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5281 exit if writing the key fails (no infinit loop)
5282 print usage() everytime we get bad options
5283 - [ssh-keygen.c] overflow, djm@mindrot.org
5284 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5285
2b942fe0 528619991120
bcbf86ec 5287 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5288 <marc.fournier@acadiau.ca>
5289 - Wrote autoconf tests for integer bit-types
5290 - Fixed enabling kerberos support
bcbf86ec 5291 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5292 handling.
2b942fe0 5293
06479889 529419991119
5295 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5296 - Merged OpenBSD CVS changes
5297 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5298 more %d vs. %s in fmt-strings
5299 - [authfd.c]
5300 Integers should not be printed with %s
7b1cc56c 5301 - EGD uses a socket, not a named pipe. Duh.
5302 - Fix includes in fingerprint.c
29dbde15 5303 - Fix scp progress bar bug again.
bcbf86ec 5304 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5305 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5306 - Added autoconf option to enable Kerberos 4 support (untested)
5307 - Added autoconf option to enable AFS support (untested)
5308 - Added autoconf option to enable S/Key support (untested)
5309 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5310 - Renamed BSD helper function files to bsd-*
bcbf86ec 5311 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5312 when they are absent.
5313 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5314
2bd61362 531519991118
5316 - Merged OpenBSD CVS changes
5317 - [scp.c] foregroundproc() in scp
5318 - [sshconnect.h] include fingerprint.h
bcbf86ec 5319 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5320 changes.
0c16a097 5321 - [ssh.1] Spell my name right.
2bd61362 5322 - Added openssh.com info to README
5323
f095fcc7 532419991117
5325 - Merged OpenBSD CVS changes
5326 - [ChangeLog.Ylonen] noone needs this anymore
5327 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5328 - [hostfile.c]
5329 in known_hosts key lookup the entry for the bits does not need
5330 to match, all the information is contained in n and e. This
5331 solves the problem with buggy servers announcing the wrong
f095fcc7 5332 modulus length. markus and me.
bcbf86ec 5333 - [serverloop.c]
5334 bugfix: check for space if child has terminated, from:
f095fcc7 5335 iedowse@maths.tcd.ie
5336 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5337 [fingerprint.c fingerprint.h]
5338 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5339 - [ssh-agent.1] typo
5340 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5341 - [sshd.c]
f095fcc7 5342 force logging to stderr while loading private key file
5343 (lost while converting to new log-levels)
5344
4d195447 534519991116
5346 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5347 - Merged OpenBSD CVS changes:
5348 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5349 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5350 the keysize of rsa-parameter 'n' is passed implizit,
5351 a few more checks and warnings about 'pretended' keysizes.
5352 - [cipher.c cipher.h packet.c packet.h sshd.c]
5353 remove support for cipher RC4
5354 - [ssh.c]
5355 a note for legay systems about secuity issues with permanently_set_uid(),
5356 the private hostkey and ptrace()
5357 - [sshconnect.c]
5358 more detailed messages about adding and checking hostkeys
5359
dad9a31e 536019991115
5361 - Merged OpenBSD CVS changes:
bcbf86ec 5362 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5363 $DISPLAY, ok niels
5364 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5365 modular.
dad9a31e 5366 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5367 - Merged more OpenBSD CVS changes:
704b1659 5368 [auth-krb4.c]
5369 - disconnect if getpeername() fails
5370 - missing xfree(*client)
5371 [canohost.c]
5372 - disconnect if getpeername() fails
5373 - fix comment: we _do_ disconnect if ip-options are set
5374 [sshd.c]
5375 - disconnect if getpeername() fails
5376 - move checking of remote port to central place
5377 [auth-rhosts.c] move checking of remote port to central place
5378 [log-server.c] avoid extra fd per sshd, from millert@
5379 [readconf.c] print _all_ bad config-options in ssh(1), too
5380 [readconf.h] print _all_ bad config-options in ssh(1), too
5381 [ssh.c] print _all_ bad config-options in ssh(1), too
5382 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5383 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5384 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5385 - Merged more Solaris compability from Marc G. Fournier
5386 <marc.fournier@acadiau.ca>
5387 - Wrote autoconf tests for __progname symbol
986a22ec 5388 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5389 - Released 1.2pre12
5390
5391 - Another OpenBSD CVS update:
5392 - [ssh-keygen.1] fix .Xr
dad9a31e 5393
92da7197 539419991114
5395 - Solaris compilation fixes (still imcomplete)
5396
94f7bb9e 539719991113
dd092f97 5398 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5399 - Don't install config files if they already exist
5400 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5401 - Removed redundant inclusions of config.h
e9c75a39 5402 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5403 - Merged OpenBSD CVS changes:
5404 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5405 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5406 totalsize, ok niels,aaron
bcbf86ec 5407 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5408 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5409 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5410 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5411 - Tidied default config file some more
5412 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5413 if executed from inside a ssh login.
94f7bb9e 5414
e35c1dc2 541519991112
5416 - Merged changes from OpenBSD CVS
5417 - [sshd.c] session_key_int may be zero
b4748e2f 5418 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5419 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5420 deraadt,millert
5421 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5422 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5423 - Released 1.2pre10
e35c1dc2 5424
8bc7973f 5425 - Added INSTALL documentation
6fa724bc 5426 - Merged yet more changes from OpenBSD CVS
5427 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5428 [ssh.c ssh.h sshconnect.c sshd.c]
5429 make all access to options via 'extern Options options'
5430 and 'extern ServerOptions options' respectively;
5431 options are no longer passed as arguments:
5432 * make options handling more consistent
5433 * remove #include "readconf.h" from ssh.h
5434 * readconf.h is only included if necessary
5435 - [mpaux.c] clear temp buffer
5436 - [servconf.c] print _all_ bad options found in configfile
045672f9 5437 - Make ssh-askpass support optional through autoconf
59b0f0d4 5438 - Fix nasty division-by-zero error in scp.c
5439 - Released 1.2pre11
8bc7973f 5440
4cca272e 544119991111
5442 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5443 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5444 - Merged OpenBSD CVS changes:
5445 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5446 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5447 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5448 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5449 file transfers. Fix submitted to OpenBSD developers. Report and fix
5450 from Kees Cook <cook@cpoint.net>
6a17f9c2 5451 - Merged more OpenBSD CVS changes:
bcbf86ec 5452 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5453 + krb-cleanup cleanup
5454 - [clientloop.c log-client.c log-server.c ]
5455 [readconf.c readconf.h servconf.c servconf.h ]
5456 [ssh.1 ssh.c ssh.h sshd.8]
5457 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5458 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5459 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5460 allow session_key_int != sizeof(session_key)
5461 [this should fix the pre-assert-removal-core-files]
5462 - Updated default config file to use new LogLevel option and to improve
5463 readability
5464
f370266e 546519991110
67d68e3a 5466 - Merged several minor fixes:
f370266e 5467 - ssh-agent commandline parsing
5468 - RPM spec file now installs ssh setuid root
5469 - Makefile creates libdir
4cca272e 5470 - Merged beginnings of Solaris compability from Marc G. Fournier
5471 <marc.fournier@acadiau.ca>
f370266e 5472
d4f11b59 547319991109
5474 - Autodetection of SSL/Crypto library location via autoconf
5475 - Fixed location of ssh-askpass to follow autoconf
5476 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5477 - Autodetection of RSAref library for US users
5478 - Minor doc updates
560557bb 5479 - Merged OpenBSD CVS changes:
5480 - [rsa.c] bugfix: use correct size for memset()
5481 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5482 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5483 - RPM build now creates subpackages
aa51e7cc 5484 - Released 1.2pre9
d4f11b59 5485
e1a9c08d 548619991108
5487 - Removed debian/ directory. This is now being maintained separately.
5488 - Added symlinks for slogin in RPM spec file
5489 - Fixed permissions on manpages in RPM spec file
5490 - Added references to required libraries in README file
5491 - Removed config.h.in from CVS
5492 - Removed pwdb support (better pluggable auth is provided by glibc)
5493 - Made PAM and requisite libdl optional
5494 - Removed lots of unnecessary checks from autoconf
5495 - Added support and autoconf test for openpty() function (Unix98 pty support)
5496 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5497 - Added TODO file
5498 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5499 - Added ssh-askpass program
5500 - Added ssh-askpass support to ssh-add.c
5501 - Create symlinks for slogin on install
5502 - Fix "distclean" target in makefile
5503 - Added example for ssh-agent to manpage
5504 - Added support for PAM_TEXT_INFO messages
5505 - Disable internal /etc/nologin support if PAM enabled
5506 - Merged latest OpenBSD CVS changes:
5bae4ab8 5507 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5508 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5509 failures
e1a9c08d 5510 - [sshd.c] remove unused argument. ok dugsong
5511 - [sshd.c] typo
5512 - [rsa.c] clear buffers used for encryption. ok: niels
5513 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5514 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5515 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5516 - Released 1.2pre8
e1a9c08d 5517
3028328e 551819991102
5519 - Merged change from OpenBSD CVS
5520 - One-line cleanup in sshd.c
5521
474832c5 552219991030
5523 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5524 - Merged latest updates for OpenBSD CVS:
5525 - channels.[ch] - remove broken x11 fix and document istate/ostate
5526 - ssh-agent.c - call setsid() regardless of argv[]
5527 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5528 - Documentation cleanups
5529 - Renamed README -> README.Ylonen
5530 - Renamed README.openssh ->README
474832c5 5531
339660f6 553219991029
5533 - Renamed openssh* back to ssh* at request of Theo de Raadt
5534 - Incorporated latest changes from OpenBSD's CVS
5535 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5536 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5537 - Make distclean now removed configure script
5538 - Improved PAM logging
5539 - Added some debug() calls for PAM
4ecd19ea 5540 - Removed redundant subdirectories
bcbf86ec 5541 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5542 building on Debian.
242588e6 5543 - Fixed off-by-one error in PAM env patch
5544 - Released 1.2pre6
339660f6 5545
5881cd60 554619991028
5547 - Further PAM enhancements.
5548 - Much cleaner
5549 - Now uses account and session modules for all logins.
5550 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5551 - Build fixes
5552 - Autoconf
5553 - Change binary names to open*
5554 - Fixed autoconf script to detect PAM on RH6.1
5555 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5556 - Released 1.2pre4
fca82d2e 5557
5558 - Imported latest OpenBSD CVS code
5559 - Updated README.openssh
93f04616 5560 - Released 1.2pre5
fca82d2e 5561
5881cd60 556219991027
5563 - Adapted PAM patch.
5564 - Released 1.0pre2
5565
5566 - Excised my buggy replacements for strlcpy and mkdtemp
5567 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5568 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5569 - Picked up correct version number from OpenBSD
5570 - Added sshd.pam PAM configuration file
5571 - Added sshd.init Redhat init script
5572 - Added openssh.spec RPM spec file
5573 - Released 1.2pre3
5574
557519991026
5576 - Fixed include paths of OpenSSL functions
5577 - Use OpenSSL MD5 routines
5578 - Imported RC4 code from nanocrypt
5579 - Wrote replacements for OpenBSD arc4random* functions
5580 - Wrote replacements for strlcpy and mkdtemp
5581 - Released 1.0pre1
0b202697 5582
5583$Id$
This page took 2.686886 seconds and 5 git commands to generate.