]> andersk Git - openssh.git/blame - ChangeLog
- jakob@cvs.openbsd.org 2001/08/03 10:31:19
[openssh.git] / ChangeLog
CommitLineData
4f7893dc 120010806
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/07/22 21:32:27
4 [sshpty.c]
5 update comment
0aea6c59 6 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
7 [ssh.1]
8 There is no option "Compress", point to "Compression" instead; ok
9 markus
10a2cbef 10 - markus@cvs.openbsd.org 2001/07/22 22:04:19
11 [readconf.c ssh.1]
12 enable challenge-response auth by default; ok millert@
248bad82 13 - markus@cvs.openbsd.org 2001/07/22 22:24:16
14 [sshd.8]
15 Xr login.conf
9f37c0af 16 - markus@cvs.openbsd.org 2001/07/23 09:06:28
17 [sshconnect2.c]
18 reorder default sequence of userauth methods to match ssh behaviour:
19 hostbased,publickey,keyboard-interactive,password
29c440a0 20 - markus@cvs.openbsd.org 2001/07/23 12:47:05
21 [ssh.1]
22 sync PreferredAuthentications
7fd9477e 23 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
24 [ssh-keygen.1]
25 Fix typo.
1bdee08c 26 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
27 [auth2.c auth-rsa.c]
28 use %lu; ok markus@
bac2ef55 29 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
30 [xmalloc.c]
31 no zero size xstrdup() error; ok markus@
55684f0c 32 - markus@cvs.openbsd.org 2001/07/25 11:59:35
33 [scard.c]
34 typo in comment
ce773142 35 - markus@cvs.openbsd.org 2001/07/25 14:35:18
36 [readconf.c ssh.1 ssh.c sshconnect.c]
37 cleanup connect(); connection_attempts 4 -> 1; from
38 eivind@freebsd.org
f87f09aa 39 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
40 [sshd.8 sshd.c]
41 add -t option to test configuration file and keys; pekkas@netcore.fi
42 ok markus@
c42158fe 43 - rees@cvs.openbsd.org 2001/07/26 20:04:27
44 [scard.c ssh-keygen.c]
45 Inquire Cyberflex class for 0xf0 cards
46 change aid to conform to 7816-5
47 remove gratuitous fid selects
2e23cde0 48 - millert@cvs.openbsd.org 2001/07/27 14:50:45
49 [ssh.c]
50 If smart card support is compiled in and a smart card is being used
51 for authentication, make it the first method used. markus@ OK
0b2988ca 52 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
53 [scp.c]
54 shorten lines
7f19f8bb 55 - markus@cvs.openbsd.org 2001/07/28 09:21:15
56 [sshd.8]
57 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 58 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
59 [scp.1]
60 Clarified -o option in scp.1 OKed by Markus@
0b595937 61 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
62 [scard.c scard.h]
63 better errorcodes from sc_*; ok markus@
d6192346 64 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
65 [rijndael.c rijndael.h]
66 new BSD-style license:
67 Brian Gladman <brg@gladman.plus.com>:
68 >I have updated my code at:
69 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
70 >with a copyright notice as follows:
71 >[...]
72 >I am not sure which version of my old code you are using but I am
73 >happy for the notice above to be substituted for my existing copyright
74 >intent if this meets your purpose.
71b7a18e 75 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
76 [scard.c]
77 do not complain about missing smartcards. ok markus@
eea098a3 78 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
79 [readconf.c readconf.h ssh.1 ssh.c]
80 add 'SmartcardDevice' client option to specify which smartcard device
81 is used to access a smartcard used for storing the user's private RSA
82 key. ok markus@.
88690211 83 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
84 [sftp-int.c sftp-server.c]
85 avoid paths beginning with "//"; <vinschen@redhat.com>
86 ok markus@
2251e099 87 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
88 [scard.c]
89 close smartcard connection if card is missing
9ff6f66f 90 - markus@cvs.openbsd.org 2001/08/01 22:03:33
91 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
92 ssh-agent.c ssh.c]
93 use strings instead of ints for smartcard reader ids
1930af48 94 - markus@cvs.openbsd.org 2001/08/01 22:16:45
95 [ssh.1 sshd.8]
96 refer to current ietf drafts for protocol v2
4f831fd7 97 - markus@cvs.openbsd.org 2001/08/01 23:33:09
98 [ssh-keygen.c]
99 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
100 like sectok).
05b7537a 101 - markus@cvs.openbsd.org 2001/08/01 23:38:45
102 [scard.c ssh.c]
103 support finish rsa keys.
104 free public keys after login -> call finish -> close smartcard.
93a56445 105 - markus@cvs.openbsd.org 2001/08/02 00:10:17
106 [ssh-keygen.c]
107 add -D readerid option (download, i.e. print public RSA key to stdout).
108 check for card present when uploading keys.
109 use strings instead of ints for smartcard reader ids, too.
285d2b15 110 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
111 [ssh-keygen.c]
112 change -u (upload smartcard key) to -U. ok markus@
58153e34 113 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
114 [ssh-keygen.c]
115 more verbose usage(). ok markus@
f0d6bdcf 116 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
117 [ssh-keygen.1]
118 document smartcard upload/download. ok markus@
315dfb04 119 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
120 [ssh.c]
121 add smartcard to usage(). ok markus@
3e984472 122 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
123 [ssh-agent.c ssh.c ssh-keygen.c]
124 add /* SMARTCARD */ to #else/#endif. ok markus@
dd2495cb 125 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
126 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
127 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 128 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
129 [ssh-keyscan.1]
130 o) .Sh AUTHOR -> .Sh AUTHORS;
131 o) .Sh EXAMPLE -> .Sh EXAMPLES;
132 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
133
134 millert@ ok
5a26334c 135 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
136 [ssh-add.1]
137 document smartcard options. ok markus@
4f7893dc 138
29a47408 13920010803
140 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
141 a fast UltraSPARC.
142
42ad0eec 14320010726
144 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
145 handler has converged.
146
aa7dbcdd 14720010725
148 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
149
0b7d19eb 15020010724
151 - (bal) 4711 not 04711 for ssh binary.
152
ca5c7d6a 15320010722
154 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
155 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
156 Added openbsd-compat/bsd-cray.c. Rest will be merged after
157 approval. Selective patches from William L. Jones
158 <jones@mail.utexas.edu>
7458aff1 159 - OpenBSD CVS Sync
160 - markus@cvs.openbsd.org 2001/07/18 21:10:43
161 [sshpty.c]
162 pr #1946, allow sshd if /dev is readonly
ec9f3450 163 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
164 [ssh-agent.c]
165 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 166 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
167 [ssh.1]
168 escape chars are below now
7efa8482 169 - markus@cvs.openbsd.org 2001/07/20 14:46:11
170 [ssh-agent.c]
171 do not exit() from signal handlers; ok deraadt@
491f5f7b 172 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
173 [ssh.1]
174 "the" command line
ca5c7d6a 175
979b0a64 17620010719
177 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
178 report from Mark Miller <markm@swoon.net>
179
6e69a45d 18020010718
181 - OpenBSD CVS Sync
2c5b1791 182 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
183 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
184 delete spurious #includes; ok deraadt@ markus@
68fa858a 185 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 186 [serverloop.c]
187 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 188 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
189 [ssh-agent.1]
190 -d will not fork; ok markus@
d1fc1b88 191 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 192 [ssh-agent.c]
d1fc1b88 193 typo in usage; ok markus@
68fa858a 194 - markus@cvs.openbsd.org 2001/07/17 20:48:42
195 [ssh-agent.c]
e364646f 196 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 197 - markus@cvs.openbsd.org 2001/07/17 21:04:58
198 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 199 keep track of both maxfd and the size of the malloc'ed fdsets.
200 update maxfd if maxfd gets closed.
c3941fa6 201 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
202 [scp.c]
203 Missing -o in scp usage()
68fa858a 204 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 205 - (bal) Allow sshd to switch user context without password for Cygwin.
206 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 207 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 208 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 209
39c98ef7 21020010715
211 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
212 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 213 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
214 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 215
6800f427 21620010714
217 - (stevesk) change getopt() declaration
763a1a18 218 - (stevesk) configure.in: use ll suffix for long long constant
219 in snprintf() test
6800f427 220
453b4bd0 22120010713
68fa858a 222 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
223 pam_nologin module. Report from William Yodlowsky
453b4bd0 224 <bsd@openbsd.rutgers.edu>
9912296f 225 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 226 - OpenBSD CVS Sync
227 - markus@cvs.openbsd.org 2001/07/04 22:47:19
228 [ssh-agent.c]
229 ignore SIGPIPE when debugging, too
878b5225 230 - markus@cvs.openbsd.org 2001/07/04 23:13:10
231 [scard.c scard.h ssh-agent.c]
232 handle card removal more gracefully, add sc_close() to scard.h
77261db4 233 - markus@cvs.openbsd.org 2001/07/04 23:39:07
234 [ssh-agent.c]
235 for smartcards remove both RSA1/2 keys
a0e0f486 236 - markus@cvs.openbsd.org 2001/07/04 23:49:27
237 [ssh-agent.c]
238 handle mutiple adds of the same smartcard key
62bb2c8f 239 - espie@cvs.openbsd.org 2001/07/05 11:43:33
240 [sftp-glob.c]
241 Directly cast to the right type. Ok markus@
242 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
243 [sshconnect1.c]
244 statement after label; ok dugsong@
97de229c 245 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
246 [servconf.c]
247 fix ``MaxStartups max''; ok markus@
f5a1a01a 248 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
249 [ssh.c]
250 Use getopt(3); markus@ ok.
ed916b28 251 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
252 [session.c sftp-int.c]
253 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 254 - markus@cvs.openbsd.org 2001/07/10 21:49:12
255 [readpass.c]
256 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 257 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
258 [servconf.c]
68fa858a 259 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 260 dugsong ok
261 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
262 -I/usr/include/kerberosV?
afd501f9 263 - markus@cvs.openbsd.org 2001/07/11 16:29:59
264 [ssh.c]
265 sort options string, fix -p, add -k
266 - markus@cvs.openbsd.org 2001/07/11 18:26:15
267 [auth.c]
268 no need to call dirname(pw->pw_dir).
269 note that dirname(3) modifies its argument on some systems.
82d95536 270 - (djm) Reorder Makefile.in so clean targets work a little better when
271 run directly from Makefile.in
1812a662 272 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 273
85b08d98 27420010711
68fa858a 275 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 276 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
277
a96070d4 27820010704
279 - OpenBSD CVS Sync
280 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 281 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
282 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 283 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
284 update copyright for 2001
8a497b11 285 - markus@cvs.openbsd.org 2001/06/25 17:18:27
286 [ssh-keygen.1]
68fa858a 287 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 288 hugh@mimosa.com
6978866a 289 - provos@cvs.openbsd.org 2001/06/25 17:54:47
290 [auth.c auth.h auth-rsa.c]
68fa858a 291 terminate secure_filename checking after checking homedir. that way
ffb215be 292 it works on AFS. okay markus@
293 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
294 [auth2.c sshconnect2.c]
295 prototype cleanup; ok markus@
2b30154a 296 - markus@cvs.openbsd.org 2001/06/26 02:47:07
297 [ssh-keygen.c]
298 allow loading a private RSA key to a cyberflex card.
ffdb5d70 299 - markus@cvs.openbsd.org 2001/06/26 04:07:06
300 [ssh-agent.1 ssh-agent.c]
301 add debug flag
983def13 302 - markus@cvs.openbsd.org 2001/06/26 04:59:59
303 [authfd.c authfd.h ssh-add.c]
304 initial support for smartcards in the agent
f7e5ac7b 305 - markus@cvs.openbsd.org 2001/06/26 05:07:43
306 [ssh-agent.c]
307 update usage
2b5fe3b8 308 - markus@cvs.openbsd.org 2001/06/26 05:33:34
309 [ssh-agent.c]
310 more smartcard support.
543baeea 311 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
312 [sshd.8]
313 remove unnecessary .Pp between .It;
314 millert@ ok
0c9664c2 315 - markus@cvs.openbsd.org 2001/06/26 05:50:11
316 [auth2.c]
317 new interface for secure_filename()
2a1e4639 318 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 319 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
320 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
321 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
322 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 323 radix.h readconf.h readpass.h rsa.h]
324 prototype pedant. not very creative...
325 - () -> (void)
326 - no variable names
1c06a9ca 327 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 328 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
329 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 330 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
331 prototype pedant. not very creative...
332 - () -> (void)
333 - no variable names
ced49be2 334 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 335 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 336 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 337 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 338 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 339 - markus@cvs.openbsd.org 2001/06/26 17:25:34
340 [ssh.1]
341 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 342 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 343 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
344 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
345 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
346 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
347 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
348 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
349 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 350 tildexpand.h uidswap.h uuencode.h xmalloc.h]
351 remove comments from .h, since they are cut&paste from the .c files
352 and out of sync
83f46621 353 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
354 [servconf.c]
355 #include <kafs.h>
57156994 356 - markus@cvs.openbsd.org 2001/06/26 20:14:11
357 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
358 add smartcard support to the client, too (now you can use both
359 the agent and the client).
360 - markus@cvs.openbsd.org 2001/06/27 02:12:54
361 [serverloop.c serverloop.h session.c session.h]
362 quick hack to make ssh2 work again.
80f8f24f 363 - markus@cvs.openbsd.org 2001/06/27 04:48:53
364 [auth.c match.c sshd.8]
365 tridge@samba.org
d0bfe096 366 - markus@cvs.openbsd.org 2001/06/27 05:35:42
367 [ssh-keygen.c]
368 use cyberflex_inq_class to inquire class.
2b63e803 369 - markus@cvs.openbsd.org 2001/06/27 05:42:25
370 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
371 s/generate_additional_parameters/rsa_generate_additional_parameters/
372 http://www.humppa.com/
34e02b83 373 - markus@cvs.openbsd.org 2001/06/27 06:26:36
374 [ssh-add.c]
375 convert to getopt(3)
d3260e12 376 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
377 [ssh-keygen.c]
378 '\0' terminated data[] is ok; ok markus@
49ccba9c 379 - markus@cvs.openbsd.org 2001/06/29 07:06:34
380 [ssh-keygen.c]
381 new error handling for cyberflex_*
542d70b8 382 - markus@cvs.openbsd.org 2001/06/29 07:11:01
383 [ssh-keygen.c]
384 initialize early
eea46d13 385 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
386 [clientloop.c]
387 sync function definition with declaration; ok markus@
8ab2cb35 388 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
389 [channels.c]
390 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 391 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
392 [channels.c channels.h clientloop.c]
393 adress -> address; ok markus@
5b5d170c 394 - markus@cvs.openbsd.org 2001/07/02 13:59:15
395 [serverloop.c session.c session.h]
68fa858a 396 wait until !session_have_children(); bugreport from
5b5d170c 397 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 398 - markus@cvs.openbsd.org 2001/07/02 22:29:20
399 [readpass.c]
400 do not return NULL, use "" instead.
666248da 401 - markus@cvs.openbsd.org 2001/07/02 22:40:18
402 [ssh-keygen.c]
403 update for sectok.h interface changes.
3cf2be58 404 - markus@cvs.openbsd.org 2001/07/02 22:52:57
405 [channels.c channels.h serverloop.c]
406 improve cleanup/exit logic in ssh2:
407 stop listening to channels, detach channel users (e.g. sessions).
408 wait for children (i.e. dying sessions), send exit messages,
409 cleanup all channels.
637b033d 410 - (bal) forget a few new files in sync up.
06be7c3b 411 - (bal) Makefile fix up requires scard.c
ac96ca42 412 - (stevesk) sync misc.h
9c328529 413 - (stevesk) more sync for session.c
4f1f4d8d 414 - (stevesk) sync servconf.h (comments)
afb9165e 415 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 416 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
417 issue warning (line 1: tokens ignored at end of directive line)
418 - (tim) [sshconnect1.c] give the compiler something to do for success:
419 if KRB5 and AFS are not defined
420 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 421
aa8d09da 42220010629
423 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 424 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 425 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 426 - (stevesk) remove _REENTRANT #define
16995a2c 427 - (stevesk) session.c: use u_int for envsize
6a26f353 428 - (stevesk) remove cli.[ch]
aa8d09da 429
f11065cb 43020010628
431 - (djm) Sync openbsd-compat with -current libc
68fa858a 432 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 433 broken makefile
07608451 434 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
435 - (bal) Remove getusershell() since it's no longer used.
f11065cb 436
78220944 43720010627
438 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 439 - (djm) Remove redundant and incorrect test for max auth attempts in
440 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 441 <matthewm@webcentral.com.au>
f0194608 442 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 443 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 444 existing primes->moduli if it exists.
0eb1a22d 445 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
446 - djm@cvs.openbsd.org 2001/06/27 13:23:30
447 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 448 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 449 - (stevesk) for HP-UX 11.X use X/Open socket interface;
450 pulls in modern socket prototypes and eliminates a number of compiler
451 warnings. see xopen_networking(7).
fef01705 452 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 453 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 454
e16f4ac8 45520010625
0cd000dd 456 - OpenBSD CVS Sync
bc233fdf 457 - markus@cvs.openbsd.org 2001/06/21 21:08:25
458 [session.c]
459 don't reset forced_command (we allow multiple login shells in
460 ssh2); dwd@bell-labs.com
a5a2da3b 461 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
462 [ssh.1 sshd.8 ssh-keyscan.1]
463 o) .Sh AUTHOR -> .Sh AUTHORS;
464 o) remove unnecessary .Pp;
465 o) better -mdoc style;
466 o) typo;
467 o) sort SEE ALSO;
a5a2da3b 468 aaron@ ok
e2854364 469 - provos@cvs.openbsd.org 2001/06/22 21:27:08
470 [dh.c pathnames.h]
471 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 472 - provos@cvs.openbsd.org 2001/06/22 21:28:53
473 [sshd.8]
474 document /etc/moduli
96a7b0cc 475 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 476 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 477 ssh-keygen.1]
478 merge authorized_keys2 into authorized_keys.
479 authorized_keys2 is used for backward compat.
480 (just append authorized_keys2 to authorized_keys).
826676b3 481 - provos@cvs.openbsd.org 2001/06/22 21:57:59
482 [dh.c]
483 increase linebuffer to deal with larger moduli; use rewind instead of
484 close/open
bc233fdf 485 - markus@cvs.openbsd.org 2001/06/22 22:21:20
486 [sftp-server.c]
487 allow long usernames/groups in readdir
a599bd06 488 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 489 [ssh.c]
490 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 491 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
492 [scp.c]
493 slightly better care
d0c8ca5c 494 - markus@cvs.openbsd.org 2001/06/23 00:20:57
495 [auth2.c auth.c auth.h auth-rh-rsa.c]
496 *known_hosts2 is obsolete for hostbased authentication and
497 only used for backward compat. merge ssh1/2 hostkey check
498 and move it to auth.c
e16f4ac8 499 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
500 [sftp.1 sftp-server.8 ssh-keygen.1]
501 join .%A entries; most by bk@rt.fm
f49bc4f7 502 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 503 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 504 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 505 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 506 modify.
7d747e89 507 - markus@cvs.openbsd.org 2001/06/23 03:03:59
508 [sshd.8]
509 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 510 - markus@cvs.openbsd.org 2001/06/23 03:04:42
511 [auth2.c auth-rh-rsa.c]
512 restore correct ignore_user_known_hosts logic.
c10d042a 513 - markus@cvs.openbsd.org 2001/06/23 05:26:02
514 [key.c]
515 handle sigature of size 0 (some broken clients send this).
7b518233 516 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
517 [sftp.1 sftp-server.8 ssh-keygen.1]
518 ok, tmac is now fixed
2e0becb6 519 - markus@cvs.openbsd.org 2001/06/23 06:41:10
520 [ssh-keygen.c]
521 try to decode ssh-3.0.0 private rsa keys
522 (allow migration to openssh, not vice versa), #910
396c147e 523 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 524 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
525 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
526 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
527 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
528 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
529 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 530 ssh-keygen.c ssh-keyscan.c]
68fa858a 531 more strict prototypes. raise warning level in Makefile.inc.
396c147e 532 markus ok'ed
533 TODO; cleanup headers
a599bd06 534 - markus@cvs.openbsd.org 2001/06/23 17:05:22
535 [ssh-keygen.c]
536 fix import for (broken?) ssh.com/f-secure private keys
537 (i tested > 1000 RSA keys)
3730bb22 538 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
539 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
540 kill whitespace at EOL.
3aca00a3 541 - markus@cvs.openbsd.org 2001/06/23 19:12:43
542 [sshd.c]
543 pidfile/sigterm race; bbraun@synack.net
ce404659 544 - markus@cvs.openbsd.org 2001/06/23 22:37:46
545 [sshconnect1.c]
546 consistent with ssh2: skip key if empty passphrase is entered,
547 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 548 - markus@cvs.openbsd.org 2001/06/24 05:25:10
549 [auth-options.c match.c match.h]
550 move ip+hostname check to match.c
1843a425 551 - markus@cvs.openbsd.org 2001/06/24 05:35:33
552 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
553 switch to readpassphrase(3)
554 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 555 - markus@cvs.openbsd.org 2001/06/24 05:47:13
556 [sshconnect2.c]
557 oops, missing format string
b4e7177c 558 - markus@cvs.openbsd.org 2001/06/24 17:18:31
559 [ttymodes.c]
560 passing modes works fine: debug2->3
ab88181c 561 - (djm) -Wall fix for session.c
3159d49a 562 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
563 Solaris
0cd000dd 564
7751d4eb 56520010622
566 - (stevesk) handle systems without pw_expire and pw_change.
567
e04e7a19 56820010621
569 - OpenBSD CVS Sync
570 - markus@cvs.openbsd.org 2001/06/16 08:49:38
571 [misc.c]
572 typo; dunlap@apl.washington.edu
c03175c6 573 - markus@cvs.openbsd.org 2001/06/16 08:50:39
574 [channels.h]
575 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 576 - markus@cvs.openbsd.org 2001/06/16 08:57:35
577 [scp.c]
578 no stdio or exit() in signal handlers.
c4d49b85 579 - markus@cvs.openbsd.org 2001/06/16 08:58:34
580 [misc.c]
581 copy pw_expire and pw_change, too.
dac6753b 582 - markus@cvs.openbsd.org 2001/06/19 12:34:09
583 [session.c]
584 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 585 - markus@cvs.openbsd.org 2001/06/19 14:09:45
586 [session.c sshd.8]
587 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 588 - markus@cvs.openbsd.org 2001/06/19 15:40:45
589 [session.c]
590 allocate and free at the same level.
d6746a0b 591 - markus@cvs.openbsd.org 2001/06/20 13:56:39
592 [channels.c channels.h clientloop.c packet.c serverloop.c]
593 move from channel_stop_listening to channel_free_all,
594 call channel_free_all before calling waitpid() in serverloop.
595 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 596
5ad9f968 59720010615
598 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
599 around grantpt().
f7940aa9 600 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 601
eb26141e 60220010614
603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/06/13 09:10:31
605 [session.c]
606 typo, use pid not s->pid, mstone@cs.loyola.edu
607
86066315 60820010613
eb26141e 609 - OpenBSD CVS Sync
86066315 610 - markus@cvs.openbsd.org 2001/06/12 10:58:29
611 [session.c]
612 merge session_free into session_close()
613 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 614 - markus@cvs.openbsd.org 2001/06/12 16:10:38
615 [session.c]
616 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 617 - markus@cvs.openbsd.org 2001/06/12 16:11:26
618 [packet.c]
619 do not log() packet_set_maxsize
b44de2b1 620 - markus@cvs.openbsd.org 2001/06/12 21:21:29
621 [session.c]
622 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
623 we do already trust $HOME/.ssh
624 you can use .ssh/sshrc and .ssh/environment if you want to customize
625 the location of the xauth cookies
7a313633 626 - markus@cvs.openbsd.org 2001/06/12 21:30:57
627 [session.c]
628 unused
86066315 629
2c9d881a 63020010612
38296b32 631 - scp.c ID update (upstream synced vfsprintf() from us)
632 - OpenBSD CVS Sync
2c9d881a 633 - markus@cvs.openbsd.org 2001/06/10 11:29:20
634 [dispatch.c]
635 we support rekeying
636 protocol errors are fatal.
1500bcdd 637 - markus@cvs.openbsd.org 2001/06/11 10:18:24
638 [session.c]
639 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 640 - markus@cvs.openbsd.org 2001/06/11 16:04:38
641 [sshd.8]
642 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 643
b4d02860 64420010611
68fa858a 645 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
646 <markm@swoon.net>
224cbdcc 647 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 648 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 649 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 650
bf093080 65120010610
652 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
653
e697bda7 65420010609
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 657 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 658 packet.c serverloop.c session.c ssh.c ssh1.h]
659 channel layer cleanup: merge header files and split .c files
36e1f6a1 660 - markus@cvs.openbsd.org 2001/05/30 15:20:10
661 [ssh.c]
662 merge functions, simplify.
a5efa1bb 663 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 664 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 665 packet.c serverloop.c session.c ssh.c]
68fa858a 666 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 667 history
68fa858a 668 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 669 out of ssh Attic)
68fa858a 670 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 671 Attic.
672 - OpenBSD CVS Sync
673 - markus@cvs.openbsd.org 2001/05/31 13:08:04
674 [sshd_config]
675 group options and add some more comments
e4f7282d 676 - markus@cvs.openbsd.org 2001/06/03 14:55:39
677 [channels.c channels.h session.c]
68fa858a 678 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 679 handling
e5b71e99 680 - markus@cvs.openbsd.org 2001/06/03 19:36:44
681 [ssh-keygen.1]
682 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 683 - markus@cvs.openbsd.org 2001/06/03 19:38:42
684 [scp.c]
685 pass -v to ssh; from slade@shore.net
f5e69c65 686 - markus@cvs.openbsd.org 2001/06/03 20:06:11
687 [auth2-chall.c]
68fa858a 688 the challenge response device decides how to handle non-existing
f5e69c65 689 users.
690 -> fake challenges for skey and cryptocard
f0f32b8e 691 - markus@cvs.openbsd.org 2001/06/04 21:59:43
692 [channels.c channels.h session.c]
68fa858a 693 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 694 zen-parse@gmx.net on bugtraq
c9130033 695 - markus@cvs.openbsd.org 2001/06/04 23:07:21
696 [clientloop.c serverloop.c sshd.c]
68fa858a 697 set flags in the signal handlers, do real work in the main loop,
c9130033 698 ok provos@
8dcd9d5c 699 - markus@cvs.openbsd.org 2001/06/04 23:16:16
700 [session.c]
701 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 702 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
703 [ssh-keyscan.1 ssh-keyscan.c]
704 License clarification from David Mazieres, ok deraadt@
750c256a 705 - markus@cvs.openbsd.org 2001/06/05 10:24:32
706 [channels.c]
707 don't delete the auth socket in channel_stop_listening()
708 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 709 - markus@cvs.openbsd.org 2001/06/05 16:46:19
710 [session.c]
711 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 712 - markus@cvs.openbsd.org 2001/06/06 23:13:54
713 [ssh-dss.c ssh-rsa.c]
714 cleanup, remove old code
edf9ae81 715 - markus@cvs.openbsd.org 2001/06/06 23:19:35
716 [ssh-add.c]
717 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 718 - markus@cvs.openbsd.org 2001/06/07 19:57:53
719 [auth2.c]
720 style is used for bsdauth.
721 disconnect on user/service change (ietf-drafts)
449c5ba5 722 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 723 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 724 sshconnect.c sshconnect1.c]
725 use xxx_put_cstring()
e6abba31 726 - markus@cvs.openbsd.org 2001/06/07 22:25:02
727 [session.c]
728 don't overwrite errno
729 delay deletion of the xauth cookie
fd9ede94 730 - markus@cvs.openbsd.org 2001/06/08 15:25:40
731 [includes.h pathnames.h readconf.c servconf.c]
732 move the path for xauth to pathnames.h
0abe778b 733 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 734 - (bal) ANSIify strmode()
68fa858a 735 - (bal) --with-catman should be --with-mantype patch by Dave
736 Dykstra <dwd@bell-labs.com>
fd9ede94 737
4869a96f 73820010606
e697bda7 739 - OpenBSD CVS Sync
68fa858a 740 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 741 [ssh.1]
68fa858a 742 no spaces in PreferredAuthentications;
5ba55ada 743 meixner@rbg.informatik.tu-darmstadt.de
744 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 745 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 746 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
747 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 748 - djm@cvs.openbsd.org 2001/05/19 00:36:40
749 [session.c]
750 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
751 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 752 - markus@cvs.openbsd.org 2001/05/19 16:05:41
753 [scp.c]
3e4fc5f9 754 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 755 allows scp /path/to/file localhost:/path/to/file
756 - markus@cvs.openbsd.org 2001/05/19 16:08:43
757 [sshd.8]
a18395da 758 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 759 - markus@cvs.openbsd.org 2001/05/19 16:32:16
760 [ssh.1 sshconnect2.c]
761 change preferredauthentication order to
762 publickey,hostbased,password,keyboard-interactive
3398dda9 763 document that hostbased defaults to no, document order
47bf6266 764 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 765 [ssh.1 sshd.8]
766 document MACs defaults with .Dq
767 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
768 [misc.c misc.h servconf.c sshd.8 sshd.c]
769 sshd command-line arguments and configuration file options that
770 specify time may be expressed using a sequence of the form:
e2b1fb42 771 time[qualifier], where time is a positive integer value and qualifier
68fa858a 772 is one of the following:
773 <none>,s,m,h,d,w
774 Examples:
775 600 600 seconds (10 minutes)
776 10m 10 minutes
777 1h30m 1 hour 30 minutes (90 minutes)
778 ok markus@
7e8c18e9 779 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 780 [channels.c]
781 typo in error message
e697bda7 782 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 783 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
784 sshd_config]
68fa858a 785 configurable authorized_keys{,2} location; originally from peter@;
786 ok djm@
1ddf764b 787 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 788 [auth.c]
789 fix comment; from jakob@
790 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
791 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 792 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 793 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 794 [ssh-keygen.c]
795 use -P for -e and -y, too.
63cd7dd0 796 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 797 [ssh.c]
798 fix usage()
799 - markus@cvs.openbsd.org 2001/05/28 10:08:55
800 [authfile.c]
eb2e1595 801 key_load_private: set comment to filename for PEM keys
2cf27bc4 802 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 803 [cipher.c cipher.h]
804 simpler 3des for ssh1
805 - markus@cvs.openbsd.org 2001/05/28 23:14:49
806 [channels.c channels.h nchan.c]
6fd8622b 807 undo broken channel fix and try a different one. there
68fa858a 808 should be still some select errors...
809 - markus@cvs.openbsd.org 2001/05/28 23:25:24
810 [channels.c]
811 cleanup, typo
08dcb5d7 812 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 813 [packet.c packet.h sshconnect.c sshd.c]
814 remove some lines, simplify.
a10bdd7c 815 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 816 [authfile.c]
817 typo
5ba55ada 818
5cde8062 81920010528
820 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
821 Patch by Corinna Vinschen <vinschen@redhat.com>
822
362df52e 82320010517
824 - OpenBSD CVS Sync
825 - markus@cvs.openbsd.org 2001/05/12 19:53:13
826 [sftp-server.c]
827 readlink does not NULL-terminate; mhe@home.se
6efa3d14 828 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
829 [ssh.1]
830 X11 forwarding details improved
70ea8327 831 - markus@cvs.openbsd.org 2001/05/16 20:51:57
832 [authfile.c]
833 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 834 - markus@cvs.openbsd.org 2001/05/16 21:53:53
835 [clientloop.c]
836 check for open sessions before we call select(); fixes the x11 client
837 bug reported by bowman@math.ualberta.ca
7231bd47 838 - markus@cvs.openbsd.org 2001/05/16 22:09:21
839 [channels.c nchan.c]
840 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 841 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 842 - (bal) Corrected on_exit() emulation via atexit().
362df52e 843
89aa792b 84420010512
845 - OpenBSD CVS Sync
846 - markus@cvs.openbsd.org 2001/05/11 14:59:56
847 [clientloop.c misc.c misc.h]
848 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 849 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
850 Patch by pete <ninjaz@webexpress.com>
89aa792b 851
97430469 85220010511
853 - OpenBSD CVS Sync
854 - markus@cvs.openbsd.org 2001/05/09 22:51:57
855 [channels.c]
856 fix -R for protocol 2, noticed by greg@nest.cx.
857 bug was introduced with experimental dynamic forwarding.
a16092bb 858 - markus@cvs.openbsd.org 2001/05/09 23:01:31
859 [rijndael.h]
860 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 861
588f4ed0 86220010509
863 - OpenBSD CVS Sync
864 - markus@cvs.openbsd.org 2001/05/06 21:23:31
865 [cli.c]
866 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 867 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 868 [channels.c serverloop.c clientloop.c]
d18e0850 869 adds correct error reporting to async connect()s
68fa858a 870 fixes the server-discards-data-before-connected-bug found by
d18e0850 871 onoe@sm.sony.co.jp
8a624ebf 872 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
873 [misc.c misc.h scp.c sftp.c]
874 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 875 - markus@cvs.openbsd.org 2001/05/06 21:45:14
876 [clientloop.c]
68fa858a 877 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 878 jbw@izanami.cee.hw.ac.uk
010980f6 879 - markus@cvs.openbsd.org 2001/05/08 22:48:07
880 [atomicio.c]
881 no need for xmalloc.h, thanks to espie@
68fa858a 882 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 883 <wayne@blorf.net>
99c8ddac 884 - (bal) ./configure support to disable SIA on OSF1. Patch by
885 Chris Adams <cmadams@hiwaay.net>
68fa858a 886 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 887 <nakaji@tutrp.tut.ac.jp>
588f4ed0 888
7b22534a 88920010508
68fa858a 890 - (bal) Fixed configure test for USE_SIA.
7b22534a 891
94539b2a 89220010506
893 - (djm) Update config.guess and config.sub with latest versions (from
894 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
895 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 896 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 897 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 898 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 899 - OpenBSD CVS Sync
900 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
901 [sftp.1 ssh-add.1 ssh-keygen.1]
902 typos, grammar
94539b2a 903
98143cfc 90420010505
905 - OpenBSD CVS Sync
906 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
907 [ssh.1 sshd.8]
908 typos
5b9601c8 909 - markus@cvs.openbsd.org 2001/05/04 14:34:34
910 [channels.c]
94539b2a 911 channel_new() reallocs channels[], we cannot use Channel *c after
912 calling channel_new(), XXX fix this in the future...
719fc62f 913 - markus@cvs.openbsd.org 2001/05/04 23:47:34
914 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 915 move to Channel **channels (instead of Channel *channels), fixes realloc
916 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 917 channel id. remove old channel_allocate interface.
98143cfc 918
f92fee1f 91920010504
920 - OpenBSD CVS Sync
921 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
922 [channels.c]
923 typo in debug() string
503e7e5b 924 - markus@cvs.openbsd.org 2001/05/03 15:45:15
925 [session.c]
926 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 927 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
928 [servconf.c]
929 remove "\n" from fatal()
1fcde3fe 930 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
931 [misc.c misc.h scp.c sftp.c]
932 Move colon() and cleanhost() to misc.c where I should I have put it in
933 the first place
044aa419 934 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 935 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
936 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 937
065604bb 93820010503
939 - OpenBSD CVS Sync
940 - markus@cvs.openbsd.org 2001/05/02 16:41:20
941 [ssh-add.c]
942 fix prompt for ssh-add.
943
742ee8f2 94420010502
945 - OpenBSD CVS Sync
946 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
947 [readpass.c]
948 Put the 'const' back into ssh_askpass() function. Pointed out
949 by Mark Miller <markm@swoon.net>. OK Markus
950
3435f5a6 95120010501
952 - OpenBSD CVS Sync
953 - markus@cvs.openbsd.org 2001/04/30 11:18:52
954 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
955 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 956 - markus@cvs.openbsd.org 2001/04/30 15:50:46
957 [compat.c compat.h kex.c]
958 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 959 - markus@cvs.openbsd.org 2001/04/30 16:02:49
960 [compat.c]
961 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 962 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 963
e8171bff 96420010430
39aefe7b 965 - OpenBSD CVS Sync
966 - markus@cvs.openbsd.org 2001/04/29 18:32:52
967 [serverloop.c]
968 fix whitespace
fbe90f7b 969 - markus@cvs.openbsd.org 2001/04/29 19:16:52
970 [channels.c clientloop.c compat.c compat.h serverloop.c]
971 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 972 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 973 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 974
baf8c81a 97520010429
976 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 977 - (djm) Release OpenSSH-2.9p1
baf8c81a 978
0096ac62 97920010427
980 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
981 patch based on 2.5.2 version by djm.
95595a77 982 - (bal) Build manpages and config files once unless changed. Patch by
983 Carson Gaspar <carson@taltos.org>
68fa858a 984 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 985 Vinschen <vinschen@redhat.com>
5ef815d7 986 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
987 Pekka Savola <pekkas@netcore.fi>
68fa858a 988 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 989 <vinschen@redhat.com>
cc3ccfdc 990 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 991 - (tim) update contrib/caldera files with what Caldera is using.
992 <sps@caldera.de>
0096ac62 993
b587c165 99420010425
995 - OpenBSD CVS Sync
996 - markus@cvs.openbsd.org 2001/04/23 21:57:07
997 [ssh-keygen.1 ssh-keygen.c]
998 allow public key for -e, too
012bc0e1 999 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1000 [ssh-keygen.c]
1001 remove debug
f8252c48 1002 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1003 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1004 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1005 markus@
c2d059b5 1006 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1007 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1008 man page detection fixes for SCO
b587c165 1009
da89cf4d 101020010424
1011 - OpenBSD CVS Sync
1012 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1013 [ssh-keygen.1 ssh.1 sshd.8]
1014 document hostbased and other cleanup
5e29aeaf 1015 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1016 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1017 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1018 <dan@mesastate.edu>
3644dc25 1019 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1020
a3626e12 102120010422
1022 - OpenBSD CVS Sync
1023 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1024 [uidswap.c]
1025 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1026 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1027 [sftp.1]
1028 Spelling
67b964a1 1029 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1030 [ssh.1]
1031 typos spotted by stevesk@; ok deraadt@
ba917921 1032 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1033 [scp.c]
1034 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1035 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1036 [ssh-keygen.1 ssh-keygen.c]
1037 rename arguments -x -> -e (export key), -X -> -i (import key)
1038 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1039 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1040 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1041 xref draft-ietf-secsh-*
bcaa828e 1042 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1043 [ssh-keygen.1 ssh-keygen.c]
1044 style, noted by stevesk; sort flags in usage
a3626e12 1045
df841692 104620010421
1047 - OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1049 [clientloop.c ssh.1]
1050 Split out and improve escape character documentation, mention ~R in
1051 ~? help text; ok markus@
0e7e0abe 1052 - Update RPM spec files for CVS version.h
1ddee76b 1053 - (stevesk) set the default PAM service name to __progname instead
1054 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1055 - (stevesk) document PAM service name change in INSTALL
13dd877b 1056 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1057 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1058
05cc0c99 105920010420
68fa858a 1060 - OpenBSD CVS Sync
05cc0c99 1061 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1062 [ssh-keyscan.1]
1063 Fix typo reported in PR/1779
1064 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1065 [readpass.c ssh-add.c]
561e5254 1066 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1067 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1068 [auth2.c sshconnect2.c]
f98c3421 1069 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1070 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1071 [auth2.c]
1072 no longer const
1073 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1074 [auth2.c compat.c sshconnect2.c]
1075 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1076 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1077 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1078 [authfile.c]
1079 error->debug; noted by fries@
1080 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1081 [auth2.c]
1082 use local variable, no function call needed.
5cf13595 1083 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1084 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1085 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1086
e78e738a 108720010418
68fa858a 1088 - OpenBSD CVS Sync
e78e738a 1089 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1090 [session.c]
1091 move auth_approval to do_authenticated().
1092 do_child(): nuke hostkeys from memory
1093 don't source .ssh/rc for subsystems.
1094 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1095 [canohost.c]
1096 debug->debug3
ce2af031 1097 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1098 be working again.
e0c4d3ac 1099 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1100 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1101
8c6b78e4 110220010417
1103 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1104 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1105 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1106 - OpenBSD CVS Sync
53b8fe68 1107 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1108 [key.c]
1109 better safe than sorry in later mods; yongari@kt-is.co.kr
1110 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1111 [sshconnect1.c]
1112 check for key!=NULL, thanks to costa
1113 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1114 [clientloop.c]
cf6bc93c 1115 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1116 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1117 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1118 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1119 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1120 [channels.c ssh.c]
1121 undo socks5 and https support since they are not really used and
1122 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1123
e4664c3e 112420010416
1125 - OpenBSD CVS Sync
1126 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1127 [ttymodes.c]
1128 fix comments
ec1f12d3 1129 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1130 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1131 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1132 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1133 [authfile.c ssh-keygen.c sshd.c]
1134 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1135 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1136 [clientloop.c]
1137 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1138 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1139 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1140 [sshd.8]
1141 some ClientAlive cleanup; ok markus@
b7c70970 1142 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1143 [readconf.c servconf.c]
1144 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1145 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1146 Roth <roth+openssh@feep.net>
6023325e 1147 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1148 - (djm) OpenBSD CVS Sync
1149 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1150 [scp.c sftp.c]
1151 IPv6 support for sftp (which I bungled in my last patch) which is
1152 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1153 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1154 [xmalloc.c]
1155 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1156 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1157 [session.c]
68fa858a 1158 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1159 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1160 - Fix OSF SIA support displaying too much information for quiet
1161 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1162 <cmadams@hiwaay.net>
e4664c3e 1163
f03228b1 116420010415
1165 - OpenBSD CVS Sync
1166 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1167 [ssh-add.c]
1168 do not double free
9cf972fa 1169 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1170 [channels.c]
1171 remove some channels that are not appropriate for keepalive.
eae942e2 1172 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1173 [ssh-add.c]
1174 use clear_pass instead of xfree()
30dcc918 1175 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1176 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1177 protocol 2 tty modes support; ok markus@
36967a16 1178 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1179 [scp.c]
1180 'T' handling rcp/scp sync; ok markus@
e4664c3e 1181 - Missed sshtty.[ch] in Sync.
f03228b1 1182
e400a640 118320010414
1184 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1185 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1186 <vinschen@redhat.com>
3ffc6336 1187 - OpenBSD CVS Sync
1188 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1189 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1190 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1191 This gives the ability to do a "keepalive" via the encrypted channel
1192 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1193 to use ssh connections to authenticate people for something, and know
1194 relatively quickly when they are no longer authenticated. Disabled
1195 by default (of course). ok markus@
e400a640 1196
cc44f691 119720010413
68fa858a 1198 - OpenBSD CVS Sync
1199 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1200 [ssh.c]
1201 show debug output during option processing, report from
cc44f691 1202 pekkas@netcore.fi
8002af61 1203 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1204 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1205 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1206 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1207 sshconnect2.c sshd_config]
1208 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1209 similar to RhostRSAAuthentication unless you enable (the experimental)
1210 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1211 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1212 [readconf.c]
1213 typo
2d2a2c65 1214 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1215 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1216 robust port validation; ok markus@ jakob@
edeeab1e 1217 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1218 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1219 Add support for:
1220 sftp [user@]host[:file [file]] - Fetch remote file(s)
1221 sftp [user@]host[:dir[/]] - Start in remote dir/
1222 OK deraadt@
57aa8961 1223 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1224 [ssh.c]
1225 missing \n in error message
96f8b59f 1226 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1227 lack it.
cc44f691 1228
28b9cb4d 122920010412
68fa858a 1230 - OpenBSD CVS Sync
28b9cb4d 1231 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1232 [channels.c]
1233 cleanup socks4 handling
1234 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1235 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1236 document id_rsa{.pub,}. markus ok
070adba2 1237 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1238 [channels.c]
1239 debug cleanup
45a2e669 1240 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1241 [sftp-int.c]
1242 'mget' and 'mput' aliases; ok markus@
6031af8d 1243 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1244 [ssh.c]
1245 use strtol() for ports, thanks jakob@
6683b40f 1246 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1247 [channels.c ssh.c]
1248 https-connect and socks5 support. i feel so bad.
ff14faf1 1249 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1250 [sshd.8 sshd.c]
1251 implement the -e option into sshd:
1252 -e When this option is specified, sshd will send the output to the
1253 standard error instead of the system log.
1254 markus@ OK.
28b9cb4d 1255
0a85ab61 125620010410
1257 - OpenBSD CVS Sync
1258 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1259 [sftp.c]
1260 do not modify an actual argv[] entry
b2ae83b8 1261 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1262 [sshd.8]
1263 spelling
317611b5 1264 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1265 [sftp.1]
1266 spelling
a8666d84 1267 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1268 [ssh-add.c]
1269 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1270 not successful and after last try.
1271 based on discussions with espie@, jakob@, ... and code from jakob@ and
1272 wolfgang@wsrcc.com
49ae4185 1273 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1274 [ssh-add.1]
1275 ssh-add retries the last passphrase...
b8a297f1 1276 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1277 [sshd.8]
1278 ListenAddress mandoc from aaron@
0a85ab61 1279
6e9944b8 128020010409
febd3f8e 1281 - (stevesk) use setresgid() for setegid() if needed
26de7942 1282 - (stevesk) configure.in: typo
6e9944b8 1283 - OpenBSD CVS Sync
1284 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1285 [sshd.8]
1286 document ListenAddress addr:port
d64050ef 1287 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1288 [ssh-add.c]
1289 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1290 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1291 [clientloop.c]
1292 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1293 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1294 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1295 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1296 do gid/groups-swap in addition to uid-swap, should help if /home/group
1297 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1298 to olar@openwall.com is comments. we had many requests for this.
0490e609 1299 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1300 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1301 allow the ssh client act as a SOCKS4 proxy (dynamic local
1302 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1303 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1304 netscape use localhost:1080 as a socks proxy.
d98d029a 1305 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1306 [uidswap.c]
1307 KNF
6e9944b8 1308
d9d49fdb 130920010408
1310 - OpenBSD CVS Sync
1311 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1312 [hostfile.c]
1313 unused; typo in comment
d11c1288 1314 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1315 [servconf.c]
1316 in addition to:
1317 ListenAddress host|ipv4_addr|ipv6_addr
1318 permit:
1319 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1320 ListenAddress host|ipv4_addr:port
1321 sshd.8 updates coming. ok markus@
d9d49fdb 1322
613fc910 132320010407
1324 - (bal) CVS ID Resync of version.h
cc94bd38 1325 - OpenBSD CVS Sync
1326 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1327 [serverloop.c]
1328 keep the ssh session even if there is no active channel.
1329 this is more in line with the protocol spec and makes
1330 ssh -N -L 1234:server:110 host
1331 more useful.
1332 based on discussion with <mats@mindbright.se> long time ago
1333 and recent mail from <res@shore.net>
0fc791ba 1334 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1335 [scp.c]
1336 remove trailing / from source paths; fixes pr#1756
68fa858a 1337
63f7e231 133820010406
1339 - (stevesk) logintest.c: fix for systems without __progname
72170131 1340 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1341 - OpenBSD CVS Sync
1342 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1343 [compat.c]
1344 2.3.x does old GEX, too; report jakob@
6ba22c93 1345 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1346 [compress.c compress.h packet.c]
1347 reset compress state per direction when rekeying.
3667ba79 1348 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1349 [version.h]
1350 temporary version 2.5.4 (supports rekeying).
1351 this is not an official release.
cd332296 1352 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1353 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1354 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1355 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1356 sshconnect2.c sshd.c]
1357 fix whitespace: unexpand + trailing spaces.
255cfda1 1358 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1359 [clientloop.c compat.c compat.h]
1360 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1361 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1362 [ssh.1]
1363 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1364 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1365 [canohost.c canohost.h session.c]
1366 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1367 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1368 [clientloop.c]
1369 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1370 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1371 [buffer.c]
1372 better error message
eb0dd41f 1373 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1374 [clientloop.c ssh.c]
1375 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1376
d8ee838b 137720010405
68fa858a 1378 - OpenBSD CVS Sync
1379 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1380 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1381 don't sent multiple kexinit-requests.
1382 send newkeys, block while waiting for newkeys.
1383 fix comments.
1384 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1385 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1386 enable server side rekeying + some rekey related clientup.
7a37c112 1387 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1388 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1389 [compat.c]
1390 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1391 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1392 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1393 sshconnect2.c sshd.c]
1394 more robust rekeying
1395 don't send channel data after rekeying is started.
0715ec6c 1396 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1397 [auth2.c]
1398 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1399 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1400 [kex.c kexgex.c serverloop.c]
1401 parse full kexinit packet.
1402 make server-side more robust, too.
a7ca6275 1403 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1404 [dh.c kex.c packet.c]
1405 clear+free keys,iv for rekeying.
1406 + fix DH mem leaks. ok niels@
86c9e193 1407 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1408 BROKEN_VHANGUP
d8ee838b 1409
9d451c5a 141020010404
1411 - OpenBSD CVS Sync
1412 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1413 [ssh-agent.1]
1414 grammar; slade@shore.net
894c5fa6 1415 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1416 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1417 free() -> xfree()
a5c9ffdb 1418 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1419 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1420 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1421 make rekeying easier.
3463ff28 1422 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1423 [ssh_config]
1424 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1425 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1426 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1427 undo parts of recent my changes: main part of keyexchange does not
1428 need dispatch-callbacks, since application data is delayed until
1429 the keyexchange completes (if i understand the drafts correctly).
1430 add some infrastructure for re-keying.
e092ce67 1431 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1432 [clientloop.c sshconnect2.c]
1433 enable client rekeying
1434 (1) force rekeying with ~R, or
1435 (2) if the server requests rekeying.
1436 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1437 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1438
672f212f 143920010403
1440 - OpenBSD CVS Sync
1441 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1442 [sshd.8]
1443 typo; ok markus@
6be9a5e8 1444 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1445 [readconf.c servconf.c]
1446 correct comment; ok markus@
fe39c3df 1447 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1448 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1449
0be033ea 145020010402
1451 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1452 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1453
b7a2a476 145420010330
1455 - (djm) Another openbsd-compat/glob.c sync
4047d868 1456 - (djm) OpenBSD CVS Sync
1457 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1458 [kex.c kex.h sshconnect2.c sshd.c]
1459 forgot to include min and max params in hash, okay markus@
c8682232 1460 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1461 [dh.c]
1462 more sanity checking on primes file
d9cd3575 1463 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1464 [auth.h auth2.c auth2-chall.c]
1465 check auth_root_allowed for kbd-int auth, too.
86b878d5 1466 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1467 [sshconnect2.c]
1468 use recommended defaults
1ad64a93 1469 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1470 [sshconnect2.c sshd.c]
1471 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1472 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1473 [dh.c dh.h kex.c kex.h]
1474 prepare for rekeying: move DH code to dh.c
76ca7b01 1475 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1476 [sshd.c]
1477 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1478
01ce749f 147920010329
1480 - OpenBSD CVS Sync
1481 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1482 [ssh.1]
1483 document more defaults; misc. cleanup. ok markus@
569807fb 1484 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1485 [authfile.c]
1486 KNF
457fc0c6 1487 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1488 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1489 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1490 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1491 [ssh-rsa.c sshd.c]
1492 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1493 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1494 [compat.c compat.h ssh-rsa.c]
1495 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1496 signatures in SSH protocol 2, ok djm@
db1cd2f3 1497 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1498 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1499 make dh group exchange more flexible, allow min and max group size,
1500 okay markus@, deraadt@
e5ff6ecf 1501 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1502 [scp.c]
1503 start to sync scp closer to rcp; ok markus@
03cb2621 1504 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1505 [scp.c]
1506 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1507 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1508 [sshd.c]
1509 call refuse() before close(); from olemx@ans.pl
01ce749f 1510
b5b68128 151120010328
68fa858a 1512 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1513 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1514 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1515 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1516 fix from Philippe Levan <levan@epix.net>
cccfea16 1517 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1518 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1519 - (djm) Sync openbsd-compat/glob.c
b5b68128 1520
0c90b590 152120010327
1522 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1523 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1524 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1525 - OpenBSD CVS Sync
1526 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1527 [session.c]
1528 shorten; ok markus@
4f4648f9 1529 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1530 [servconf.c servconf.h session.c sshd.8 sshd_config]
1531 PrintLastLog option; from chip@valinux.com with some minor
1532 changes by me. ok markus@
9afbfcfa 1533 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1534 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1535 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1536 simpler key load/save interface, see authfile.h
68fa858a 1537 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1538 memberships) after initgroups() blows them away. Report and suggested
1539 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1540
b567a40c 154120010324
1542 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1543 - OpenBSD CVS Sync
1544 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1545 [compat.c compat.h sshconnect2.c sshd.c]
1546 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1547 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1548 [auth1.c]
1549 authctxt is now passed to do_authenticated
e285053e 1550 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1551 [sftp-int.c]
1552 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1553 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1554 [session.c sshd.c]
1555 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1556 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1557
8a169574 155820010323
68fa858a 1559 - OpenBSD CVS Sync
8a169574 1560 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1561 [sshd.c]
1562 do not place linefeeds in buffer
8a169574 1563
ee110bfb 156420010322
1565 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1566 - (bal) version.c CVS ID resync
a5b09902 1567 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1568 resync
ae7242ef 1569 - (bal) scp.c CVS ID resync
3e587cc3 1570 - OpenBSD CVS Sync
1571 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1572 [readconf.c]
1573 default to SSH protocol version 2
e5d7a405 1574 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1575 [session.c]
1576 remove unused arg
39f7530f 1577 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1578 [session.c]
1579 remove unused arg
bb5639fe 1580 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1581 [auth1.c auth2.c session.c session.h]
1582 merge common ssh v1/2 code
5e7cb456 1583 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1584 [ssh-keygen.c]
1585 add -B flag to usage
ca4df544 1586 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1587 [session.c]
1588 missing init; from mib@unimelb.edu.au
ee110bfb 1589
f5f6020e 159020010321
68fa858a 1591 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1592 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1593 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1594 from Solar Designer <solar@openwall.com>
0a3700ee 1595 - (djm) Don't loop forever when changing password via PAM. Patch
1596 from Solar Designer <solar@openwall.com>
0c13ffa2 1597 - (djm) Generate config files before build
7a7101ec 1598 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1599 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1600
8d539493 160120010320
01022caf 1602 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1603 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1604 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1605 - (djm) OpenBSD CVS Sync
1606 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1607 [auth.c readconf.c]
1608 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1609 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1610 [version.h]
1611 version 2.5.2
ea44783f 1612 - (djm) Update RPM spec version
1613 - (djm) Release 2.5.2p1
3743cc2f 1614- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1615 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1616- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1617 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1618
e339aa53 161920010319
68fa858a 1620 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1621 do it implicitly.
7cdb79d4 1622 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1623 - OpenBSD CVS Sync
1624 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1625 [auth-options.c]
1626 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1627 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1628 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1629 move HAVE_LONG_LONG_INT where it works
d1581d5f 1630 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1631 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1632 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1633 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1634 - (djm) OpenBSD CVS Sync
1635 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1636 [sftp-client.c]
1637 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1638 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1639 [compat.c compat.h sshd.c]
68fa858a 1640 specifically version match on ssh scanners. do not log scan
3a1c54d4 1641 information to the console
dc504afd 1642 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1643 [sshd.8]
dc504afd 1644 Document permitopen authorized_keys option; ok markus@
babd91d4 1645 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1646 [ssh.1]
1647 document PreferredAuthentications option; ok markus@
05c64611 1648 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1649
ec0ad9c2 165020010318
68fa858a 1651 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1652 size not delimited" fatal errors when tranfering.
5cc8d4ad 1653 - OpenBSD CVS Sync
1654 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1655 [auth.c]
1656 check /etc/shells, too
7411201c 1657 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1658 openbsd-compat/fake-regex.h
ec0ad9c2 1659
8a968c25 166020010317
68fa858a 1661 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1662 <gert@greenie.muc.de>
bf1d27bd 1663 - OpenBSD CVS Sync
1664 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1665 [scp.c]
1666 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1667 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1668 [session.c]
1669 pass Session to do_child + KNF
d50d9b63 1670 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1671 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1672 Revise globbing for get/put to be more shell-like. In particular,
1673 "get/put file* directory/" now works. ok markus@
f55d1b5f 1674 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1675 [sftp-int.c]
1676 fix memset and whitespace
6a8496e4 1677 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1678 [sftp-int.c]
1679 discourage strcat/strcpy
01794848 1680 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1681 [auth-options.c channels.c channels.h serverloop.c session.c]
1682 implement "permitopen" key option, restricts -L style forwarding to
1683 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1684 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1685 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1686
4cb5d598 168720010315
1688 - OpenBSD CVS Sync
1689 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1690 [sftp-client.c]
1691 Wall
85cf5827 1692 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1693 [sftp-int.c]
1694 add version command
61b3a2bc 1695 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1696 [sftp-server.c]
1697 note no getopt()
51e2fc8f 1698 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1699 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1700
acc9d6d7 170120010314
1702 - OpenBSD CVS Sync
85cf5827 1703 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1704 [auth-options.c]
1705 missing xfree, deny key on parse error; ok stevesk@
1706 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1707 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1708 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1709 - (bal) Fix strerror() in bsd-misc.c
1710 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1711 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1712 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1713 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1714
22138a36 171520010313
1716 - OpenBSD CVS Sync
1717 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1718 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1719 remove old key_fingerprint interface, s/_ex//
1720
539af7f5 172120010312
1722 - OpenBSD CVS Sync
1723 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1724 [auth2.c key.c]
1725 debug
301e8e5b 1726 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1727 [key.c key.h]
1728 add improved fingerprint functions. based on work by Carsten
1729 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1730 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1731 [ssh-keygen.1 ssh-keygen.c]
1732 print both md5, sha1 and bubblebabble fingerprints when using
1733 ssh-keygen -l -v. ok markus@.
08345971 1734 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1735 [key.c]
1736 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1737 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1738 [ssh-keygen.c]
1739 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1740 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1741 test if snprintf() supports %ll
1742 add /dev to search path for PRNGD/EGD socket
1743 fix my mistake in USER_PATH test program
79c9ac1b 1744 - OpenBSD CVS Sync
1745 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1746 [key.c]
1747 style+cleanup
aaf45d87 1748 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1749 [ssh-keygen.1 ssh-keygen.c]
1750 remove -v again. use -B instead for bubblebabble. make -B consistent
1751 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1752 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1753 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1754 - (bal) Reorder includes in Makefile.
539af7f5 1755
d156519a 175620010311
1757 - OpenBSD CVS Sync
1758 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1759 [sshconnect2.c]
1760 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1761 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1762 [readconf.c ssh_config]
1763 default to SSH2, now that m68k runs fast
2f778758 1764 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1765 [ttymodes.c ttymodes.h]
1766 remove unused sgtty macros; ok markus@
99c415db 1767 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1768 [compat.c compat.h sshconnect.c]
1769 all known netscreen ssh versions, and older versions of OSU ssh cannot
1770 handle password padding (newer OSU is fixed)
456fce50 1771 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1772 make sure $bindir is in USER_PATH so scp will work
cab80f75 1773 - OpenBSD CVS Sync
1774 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1775 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1776 add PreferredAuthentications
d156519a 1777
1c9a907f 177820010310
1779 - OpenBSD CVS Sync
1780 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1781 [ssh-keygen.c]
68fa858a 1782 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1783 authorized_keys
cb7bd922 1784 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1785 [sshd.c]
1786 typo; slade@shore.net
61cf0e38 1787 - Removed log.o from sftp client. Not needed.
1c9a907f 1788
385590e4 178920010309
1790 - OpenBSD CVS Sync
1791 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1792 [auth1.c]
1793 unused; ok markus@
acf06a60 1794 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1795 [sftp.1]
1796 spelling, cleanup; ok deraadt@
fee56204 1797 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1798 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1799 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1800 no need to do enter passphrase or do expensive sign operations if the
1801 server does not accept key).
385590e4 1802
3a7fe5ba 180320010308
1804 - OpenBSD CVS Sync
d5ebca2b 1805 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1806 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1807 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1808 functions and small protocol change.
1809 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1810 [readconf.c ssh.1]
1811 turn off useprivilegedports by default. only rhost-auth needs
1812 this. older sshd's may need this, too.
097ca118 1813 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1814 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1815
3251b439 181620010307
1817 - (bal) OpenBSD CVS Sync
1818 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1819 [ssh-keyscan.c]
1820 appease gcc
a5ec8a3d 1821 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1822 [sftp-int.c sftp.1 sftp.c]
1823 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1824 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1825 [sftp.1]
1826 order things
2c86906e 1827 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1828 [ssh.1 sshd.8]
1829 the name "secure shell" is boring, noone ever uses it
7daf8515 1830 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1831 [ssh.1]
1832 removed dated comment
f52798a4 1833 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1834
657297ff 183520010306
1836 - (bal) OpenBSD CVS Sync
1837 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1838 [sshd.8]
1839 alpha order; jcs@rt.fm
7c8f2a26 1840 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1841 [servconf.c]
1842 sync error message; ok markus@
f2ba0775 1843 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1844 [myproposal.h ssh.1]
1845 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1846 provos & markus ok
7a6c39a3 1847 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1848 [sshd.8]
1849 detail default hmac setup too
7de5b06b 1850 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1851 [kex.c kex.h sshconnect2.c sshd.c]
1852 generate a 2*need size (~300 instead of 1024/2048) random private
1853 exponent during the DH key agreement. according to Niels (the great
1854 german advisor) this is safe since /etc/primes contains strong
1855 primes only.
1856
1857 References:
1858 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1859 agreement with short exponents, In Advances in Cryptology
1860 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1861 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1862 [ssh.1]
1863 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1864 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1865 [dh.c]
1866 spelling
bbc62e59 1867 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1868 [authfd.c cli.c ssh-agent.c]
1869 EINTR/EAGAIN handling is required in more cases
c16c7f20 1870 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1871 [ssh-keyscan.c]
1872 Don't assume we wil get the version string all in one read().
1873 deraadt@ OK'd
09cb311c 1874 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1875 [clientloop.c]
1876 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1877
1a2936c4 187820010305
1879 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 1880 - (bal) CVS ID touch up on sftp-int.c
e77df335 1881 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1882 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1883 - (bal) OpenBSD CVS Sync
dcb971e1 1884 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1885 [sshd.8]
1886 it's the OpenSSH one
778f6940 1887 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1888 [ssh-keyscan.c]
1889 inline -> __inline__, and some indent
81333640 1890 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1891 [authfile.c]
1892 improve fd handling
79ddf6db 1893 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1894 [sftp-server.c]
1895 careful with & and &&; markus ok
96ee8386 1896 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1897 [ssh.c]
1898 -i supports DSA identities now; ok markus@
0c126dc9 1899 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1900 [servconf.c]
1901 grammar; slade@shore.net
ed2166d8 1902 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1903 [ssh-keygen.1 ssh-keygen.c]
1904 document -d, and -t defaults to rsa1
b07ae1e9 1905 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1906 [ssh-keygen.1 ssh-keygen.c]
1907 bye bye -d
e2fccec3 1908 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1909 [sshd_config]
1910 activate RSA 2 key
e91c60f2 1911 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1912 [ssh.1 sshd.8]
1913 typos/grammar from matt@anzen.com
3b1a83df 1914 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1915 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1916 use pwcopy in ssh.c, too
19d57054 1917 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1918 [serverloop.c]
1919 debug2->3
00be5382 1920 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1921 [sshd.c]
1922 the random session key depends now on the session_key_int
1923 sent by the 'attacker'
1924 dig1 = md5(cookie|session_key_int);
1925 dig2 = md5(dig1|cookie|session_key_int);
1926 fake_session_key = dig1|dig2;
1927 this change is caused by a mail from anakin@pobox.com
1928 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1929 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1930 [readconf.c]
1931 look for id_rsa by default, before id_dsa
582038fb 1932 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1933 [sshd_config]
1934 ssh2 rsa key before dsa key
6e18cb71 1935 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1936 [packet.c]
1937 fix random padding
1b5dfeb2 1938 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1939 [compat.c]
1940 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1941 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1942 [misc.c]
1943 pull in protos
167b3512 1944 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1945 [sftp.c]
1946 do not kill the subprocess on termination (we will see if this helps
1947 things or hurts things)
7e8911cd 1948 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1949 [clientloop.c]
1950 fix byte counts for ssh protocol v1
ee55dacf 1951 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1952 [channels.c nchan.c nchan.h]
1953 make sure remote stderr does not get truncated.
1954 remove closed fd's from the select mask.
a6215e53 1955 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1956 [packet.c packet.h sshconnect2.c]
1957 in ssh protocol v2 use ignore messages for padding (instead of
1958 trailing \0).
94dfb550 1959 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1960 [channels.c]
1961 unify debug messages
5649fbbe 1962 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1963 [misc.c]
1964 for completeness, copy pw_gecos too
0572fe75 1965 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1966 [sshd.c]
1967 generate a fake session id, too
95ce5599 1968 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1969 [channels.c packet.c packet.h serverloop.c]
1970 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1971 use random content in ignore messages.
355724fc 1972 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1973 [channels.c]
1974 typo
c3f7d267 1975 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1976 [authfd.c]
1977 split line so that p will have an easier time next time around
a01a5f30 1978 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1979 [ssh.c]
1980 shorten usage by a line
12bf85ed 1981 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1982 [auth-rsa.c auth2.c deattack.c packet.c]
1983 KNF
4371658c 1984 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1985 [cli.c cli.h rijndael.h ssh-keyscan.1]
1986 copyright notices on all source files
ce91d6f8 1987 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1988 [ssh.c]
1989 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1990 use min, not max for logging, fixes overflow.
409edaba 1991 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1992 [sshd.8]
1993 explain SIGHUP better
b8dc87d3 1994 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1995 [sshd.8]
1996 doc the dsa/rsa key pair files
f3c7c613 1997 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1998 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1999 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2000 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2001 make copyright lines the same format
2671b47f 2002 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2003 [ssh-keyscan.c]
2004 standard theo sweep
ff7fee59 2005 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2006 [ssh-keyscan.c]
2007 Dynamically allocate read_wait and its copies. Since maxfd is
2008 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2009 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2010 [sftp-server.c]
2011 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2012 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2013 [packet.c]
2014 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2015 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2016 [sftp-server.c]
2017 KNF
c630ce76 2018 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2019 [sftp.c]
2020 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2021 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2022 [log.c ssh.c]
2023 log*.c -> log.c
61f8a1d1 2024 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2025 [channels.c]
2026 debug1->2
38967add 2027 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2028 [ssh.c]
2029 add -m to usage; ok markus@
46f23b8d 2030 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2031 [sshd.8]
2032 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2033 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2034 [servconf.c sshd.8]
2035 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2036 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2037 [sshd.8]
2038 spelling
54b974dc 2039 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2040 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2041 ssh.c sshconnect.c sshd.c]
2042 log functions should not be passed strings that end in newline as they
2043 get passed on to syslog() and when logging to stderr, do_log() appends
2044 its own newline.
51c251f0 2045 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2046 [sshd.8]
2047 list SSH2 ciphers
2605addd 2048 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2049 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2050 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2051 - (stevesk) OpenBSD sync:
2052 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2053 [ssh-keyscan.c]
2054 skip inlining, why bother
5152d46f 2055 - (stevesk) sftp.c: handle __progname
1a2936c4 2056
40edd7ef 205720010304
2058 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2059 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2060 give Mark Roth credit for mdoc2man.pl
40edd7ef 2061
9817de5f 206220010303
40edd7ef 2063 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2064 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2065 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2066 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2067 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2068 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2069 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2070
20cad736 207120010301
68fa858a 2072 - (djm) Properly add -lcrypt if needed.
5f404be3 2073 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2074 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2075 <nalin@redhat.com>
68fa858a 2076 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2077 <vinschen@redhat.com>
ad1f4a20 2078 - (djm) Released 2.5.1p2
20cad736 2079
cf0c5df5 208020010228
2081 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2082 "Bad packet length" bugs.
68fa858a 2083 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2084 now done before the final fork().
065ef9b1 2085 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2086 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2087
86b416a7 208820010227
68fa858a 2089 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2090 <vinschen@redhat.com>
2af09193 2091 - (bal) OpenBSD Sync
2092 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2093 [session.c]
2094 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2095 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2096 <jmknoble@jmknoble.cx>
68fa858a 2097 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2098 <markm@swoon.net>
2099 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2100 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2101 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2102 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2103 <markm@swoon.net>
4bc6dd70 2104 - (djm) Fix PAM fix
4236bde4 2105 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2106 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2107 2.3.x.
2108 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2109 <markm@swoon.net>
68fa858a 2110 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2111 <tim@multitalents.net>
68fa858a 2112 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2113 <tim@multitalents.net>
51fb577a 2114
4925395f 211520010226
2116 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2117 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2118 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2119
1eb4ec64 212020010225
2121 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2122 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2123 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2124 platform defines u_int64_t as being that.
1eb4ec64 2125
a738c3b0 212620010224
68fa858a 2127 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2128 Vinschen <vinschen@redhat.com>
2129 - (bal) Reorder where 'strftime' is detected to resolve linking
2130 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2131
8fd97cc4 213220010224
2133 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2134 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2135 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2136 some platforms.
3d114925 2137 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2138 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2139
14a49e44 214020010223
2141 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2142 <tell@telltronics.org>
cb291102 2143 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2144 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2145 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2146 <tim@multitalents.net>
14a49e44 2147
68fa858a 214820010222
73d6d7fa 2149 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2150 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2151 - (bal) Removed reference to liblogin from contrib/README. It was
2152 integrated into OpenSSH a long while ago.
2a81eb9f 2153 - (stevesk) remove erroneous #ifdef sgi code.
2154 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2155
fbf305f1 215620010221
2157 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2158 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2159 <tim@multitalents.net>
1fe61b2e 2160 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2161 breaks Solaris.
2162 - (djm) Move PAM session setup back to before setuid to user.
2163 fixes problems on Solaris-drived PAMs.
266140a8 2164 - (stevesk) session.c: back out to where we were before:
68fa858a 2165 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2166 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2167
8b3319f4 216820010220
2169 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2170 getcwd.c.
c2b544a5 2171 - (bal) OpenBSD CVS Sync:
2172 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2173 [sshd.c]
2174 clarify message to make it not mention "ident"
8b3319f4 2175
1729c161 217620010219
2177 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2178 pty.[ch] -> sshpty.[ch]
d6f13fbb 2179 - (djm) Rework search for OpenSSL location. Skip directories which don't
2180 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2181 with its limit of 6 -L options.
0476625f 2182 - OpenBSD CVS Sync:
2183 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2184 [sftp.1]
2185 typo
2186 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2187 [ssh.c]
2188 cleanup -V output; noted by millert
2189 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2190 [sshd.8]
2191 it's the OpenSSH one
2192 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2193 [dispatch.c]
2194 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2195 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2196 [compat.c compat.h serverloop.c]
2197 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2198 itojun@
2199 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2200 [version.h]
2201 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2202 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2203 [scp.c]
2204 np is changed by recursion; vinschen@redhat.com
2205 - Update versions in RPM spec files
2206 - Release 2.5.1p1
1729c161 2207
663fd560 220820010218
68fa858a 2209 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2210 <tim@multitalents.net>
25cd3375 2211 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2212 stevesk
68fa858a 2213 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2214 <vinschen@redhat.com> and myself.
32ced054 2215 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2216 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2217 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2218 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2219 - (djm) Use ttyname() to determine name of tty returned by openpty()
2220 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2221 <marekm@amelek.gda.pl>
68fa858a 2222 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2223 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2224 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2225 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2226 SunOS)
68fa858a 2227 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2228 <tim@multitalents.net>
dfef7e7e 2229 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2230 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2231 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2232 SIGALRM.
e1a023df 2233 - (djm) Move entropy.c over to mysignal()
68fa858a 2234 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2235 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2236 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2237 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2238 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2239 enable with --with-bsd-auth.
2adddc78 2240 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2241
0b1728c5 224220010217
2243 - (bal) OpenBSD Sync:
2244 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2245 [channel.c]
2246 remove debug
c8b058b4 2247 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2248 [session.c]
2249 proper payload-length check for x11 w/o screen-number
0b1728c5 2250
b41d8d4d 225120010216
2252 - (bal) added '--with-prce' to allow overriding of system regex when
2253 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2254 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2255 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2256 Fixes linking on SCO.
68fa858a 2257 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2258 Nalin Dahyabhai <nalin@redhat.com>
2259 - (djm) BSD license for gnome-ssh-askpass (was X11)
2260 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2261 - (djm) USE_PIPES for a few more sysv platforms
2262 - (djm) Cleanup configure.in a little
2263 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2264 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2265 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2266 - (djm) OpenBSD CVS:
2267 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2268 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2269 [sshconnect1.c sshconnect2.c]
2270 genericize password padding function for SSH1 and SSH2.
2271 add stylized echo to 2, too.
2272 - (djm) Add roundup() macro to defines.h
9535dddf 2273 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2274 needed on Unixware 2.x.
b41d8d4d 2275
0086bfaf 227620010215
68fa858a 2277 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2278 problems on Solaris-derived PAMs.
e11aab29 2279 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2280 <Darren.Moffat@eng.sun.com>
9e3c31f7 2281 - (bal) Sync w/ OpenSSH for new release
2282 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2283 [sshconnect1.c]
2284 fix xmalloc(0), ok dugsong@
b2552997 2285 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2286 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2287 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2288 1) clean up the MAC support for SSH-2
2289 2) allow you to specify the MAC with 'ssh -m'
2290 3) or the 'MACs' keyword in ssh(d)_config
2291 4) add hmac-{md5,sha1}-96
2292 ok stevesk@, provos@
15853e93 2293 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2294 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2295 ssh-keygen.c sshd.8]
2296 PermitRootLogin={yes,without-password,forced-commands-only,no}
2297 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2298 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2299 [clientloop.c packet.c ssh-keyscan.c]
2300 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2301 - markus@cvs.openssh.org 2001/02/13 22:49:40
2302 [auth1.c auth2.c]
2303 setproctitle(user) only if getpwnam succeeds
2304 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2305 [sshd.c]
2306 missing memset; from solar@openwall.com
2307 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2308 [sftp-int.c]
2309 lumask now works with 1 numeric arg; ok markus@, djm@
2310 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2311 [sftp-client.c sftp-int.c sftp.1]
2312 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2313 ok markus@
0b16bb01 2314 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2315 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2316 - (stevesk) OpenBSD sync:
2317 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2318 [serverloop.c]
2319 indent
0b16bb01 2320
1c2d0a13 232120010214
2322 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2323 session has not been open or credentials not set. Based on patch from
1c2d0a13 2324 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2325 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2326 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2327 - (bal) Missing function prototype in bsd-snprintf.c patch by
2328 Mark Miller <markm@swoon.net>
b7ccb051 2329 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2330 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2331 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2332
0610439b 233320010213
84eb157c 2334 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2335 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2336 I did a base KNF over the whe whole file to make it more acceptable.
2337 (backed out of original patch and removed it from ChangeLog)
01f13020 2338 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2339 Tim Rice <tim@multitalents.net>
8d60e965 2340 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2341
894a4851 234220010212
68fa858a 2343 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2344 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2345 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2346 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2347 - (djm) Clean up PCRE text in INSTALL
68fa858a 2348 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2349 <mib@unimelb.edu.au>
6f68f28a 2350 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2351 - (stevesk) session.c: remove debugging code.
894a4851 2352
abf1f107 235320010211
2354 - (bal) OpenBSD Sync
2355 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2356 [auth1.c auth2.c sshd.c]
2357 move k_setpag() to a central place; ok dugsong@
c845316f 2358 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2359 [auth2.c]
2360 offer passwd before s/key
e6fa162e 2361 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2362 [canohost.c]
2363 remove last call to sprintf; ok deraadt@
0ab4b0f0 2364 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2365 [canohost.c]
2366 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2367 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2368 [cli.c]
2369 don't call vis() for \r
5c470997 2370 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2371 [scp.c]
2372 revert a small change to allow -r option to work again; ok deraadt@
2373 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2374 [scp.c]
2375 fix memory leak; ok markus@
a0e6fead 2376 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2377 [scp.1]
2378 Mention that you can quote pathnames with spaces in them
b3106440 2379 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2380 [ssh.c]
2381 remove mapping of argv[0] -> hostname
f72e01a5 2382 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2383 [sshconnect2.c]
2384 do not ask for passphrase in batch mode; report from ejb@ql.org
2385 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2386 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2387 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2388 markus ok
2389 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2390 [sshconnect2.c]
2391 do not free twice, thanks to /etc/malloc.conf
2392 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2393 [sshconnect2.c]
2394 partial success: debug->log; "Permission denied" if no more auth methods
2395 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2396 [sshconnect2.c]
2397 remove some lines
e0b2cf6b 2398 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2399 [auth-options.c]
2400 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2401 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2402 [channels.c]
2403 nuke sprintf, ok deraadt@
2404 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2405 [channels.c]
2406 nuke sprintf, ok deraadt@
affa8be4 2407 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2408 [clientloop.h]
2409 remove confusing callback code
d2c46e77 2410 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2411 [readconf.c]
2412 snprintf
cc8aca8a 2413 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2414 sync with netbsd tree changes.
2415 - more strict prototypes, include necessary headers
2416 - use paths.h/pathnames.h decls
2417 - size_t typecase to int -> u_long
5be2ec5e 2418 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2419 [ssh-keyscan.c]
2420 fix size_t -> int cast (use u_long). markus ok
2421 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2422 [ssh-keyscan.c]
2423 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2424 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2425 [ssh-keyscan.c]
68fa858a 2426 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2427 malloc.conf=AJ.
f21032a6 2428 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2429 [sshconnect.c]
68fa858a 2430 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2431 'ask'
7bbcc167 2432 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2433 [sshd_config]
2434 type: ok markus@
2435 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2436 [sshd_config]
2437 enable sftp-server by default
a2e6d17d 2438 - deraadt 2001/02/07 8:57:26
2439 [xmalloc.c]
2440 deal with new ANSI malloc stuff
2441 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2442 [xmalloc.c]
2443 typo in fatal()
2444 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2445 [xmalloc.c]
2446 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2447 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2448 [serverloop.c sshconnect1.c]
68fa858a 2449 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2450 <solar@openwall.com>, ok provos@
68fa858a 2451 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2452 (from the OpenBSD tree)
6b442913 2453 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2454 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2455 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2456 - (bal) A bit more whitespace cleanup
68fa858a 2457 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2458 <abartlet@pcug.org.au>
b27e97b1 2459 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2460 - (stevesk) compat.c: more friendly cpp error
94f38e16 2461 - (stevesk) OpenBSD sync:
2462 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2463 [LICENSE]
2464 typos and small cleanup; ok deraadt@
abf1f107 2465
0426a3b4 246620010210
2467 - (djm) Sync sftp and scp stuff from OpenBSD:
2468 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2469 [sftp-client.c]
2470 Don't free handles before we are done with them. Based on work from
2471 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2472 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2473 [sftp.1]
2474 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2475 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2476 [sftp.1]
2477 pretty up significantly
2478 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2479 [sftp.1]
2480 .Bl-.El mismatch. markus ok
2481 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2482 [sftp-int.c]
2483 Check that target is a directory before doing ls; ok markus@
2484 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2485 [scp.c sftp-client.c sftp-server.c]
2486 unsigned long long -> %llu, not %qu. markus ok
2487 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2488 [sftp.1 sftp-int.c]
2489 more man page cleanup and sync of help text with man page; ok markus@
2490 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2491 [sftp-client.c]
2492 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2493 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2494 [sftp.c]
2495 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2496 <roumen.petrov@skalasoft.com>
2497 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2498 [sftp-int.c]
2499 portable; ok markus@
2500 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2501 [sftp-int.c]
2502 lowercase cmds[].c also; ok markus@
2503 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2504 [pathnames.h sftp.c]
2505 allow sftp over ssh protocol 1; ok djm@
2506 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2507 [scp.c]
2508 memory leak fix, and snprintf throughout
2509 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2510 [sftp-int.c]
2511 plug a memory leak
2512 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2513 [session.c sftp-client.c]
2514 %i -> %d
2515 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2516 [sftp-int.c]
2517 typo
2518 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2519 [sftp-int.c pathnames.h]
2520 _PATH_LS; ok markus@
2521 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2522 [sftp-int.c]
2523 Check for NULL attribs for chown, chmod & chgrp operations, only send
2524 relevant attribs back to server; ok markus@
96b64eb0 2525 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2526 [sftp.c]
2527 Use getopt to process commandline arguments
2528 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2529 [sftp.c ]
2530 Wait for ssh subprocess at exit
2531 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2532 [sftp-int.c]
2533 stat target for remote chdir before doing chdir
2534 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2535 [sftp.1]
2536 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2537 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2538 [sftp-int.c]
2539 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2540 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2541 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2542
6d1e1d2b 254320010209
68fa858a 2544 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2545 <rjmooney@mediaone.net>
bb0c1991 2546 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2547 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2548 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2549 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2550 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2551 - (stevesk) OpenBSD sync:
2552 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2553 [auth2.c]
2554 strict checking
2555 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2556 [version.h]
2557 update to 2.3.2
2558 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2559 [auth2.c]
2560 fix typo
72b3f75d 2561 - (djm) Update spec files
0ed28836 2562 - (bal) OpenBSD sync:
2563 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2564 [scp.c]
2565 memory leak fix, and snprintf throughout
1fc8ccdf 2566 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2567 [clientloop.c]
2568 remove confusing callback code
0b202697 2569 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2570 - (bal) OpenBSD Sync (more):
2571 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2572 sync with netbsd tree changes.
2573 - more strict prototypes, include necessary headers
2574 - use paths.h/pathnames.h decls
2575 - size_t typecase to int -> u_long
1f3bf5aa 2576 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2577 [ssh.c]
2578 fatal() if subsystem fails
2579 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2580 [ssh.c]
2581 remove confusing callback code
2582 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2583 [ssh.c]
2584 add -1 option (force protocol version 1). ok markus@
2585 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2586 [ssh.c]
2587 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2588 - (bal) Missing 'const' in readpass.h
9c5a8165 2589 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2590 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2591 [sftp-client.c]
2592 replace arc4random with counter for request ids; ok markus@
68fa858a 2593 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2594 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2595
6a25c04c 259620010208
2597 - (djm) Don't delete external askpass program in make uninstall target.
2598 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2599 - (djm) Fix linking of sftp, don't need arc4random any more.
2600 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2601 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2602
547519f0 260320010207
bee0a37e 2604 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2605 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2606 - (djm) Much KNF on PAM code
547519f0 2607 - (djm) Revise auth-pam.c conversation function to be a little more
2608 readable.
5c377b3b 2609 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2610 to before first prompt. Fixes hangs if last pam_message did not require
2611 a reply.
2612 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2613
547519f0 261420010205
2b87da3b 2615 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2616 that don't have NGROUPS_MAX.
57559587 2617 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2618 - (stevesk) OpenBSD sync:
2619 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2620 [many files; did this manually to our top-level source dir]
2621 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2622 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2623 [sftp-server.c]
2624 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2625 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2626 [sftp-int.c]
2627 ? == help
2628 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2629 [sftp-int.c]
2630 sort commands, so that abbreviations work as expected
2631 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2632 [sftp-int.c]
2633 debugging sftp: precedence and missing break. chmod, chown, chgrp
2634 seem to be working now.
2635 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2636 [sftp-int.c]
2637 use base 8 for umask/chmod
2638 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2639 [sftp-int.c]
2640 fix LCD
c44559d2 2641 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2642 [ssh.1]
2643 typo; dpo@club-internet.fr
a5930351 2644 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2645 [auth2.c authfd.c packet.c]
2646 remove duplicate #include's; ok markus@
6a416424 2647 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2648 [scp.c sshd.c]
2649 alpha happiness
2650 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2651 [sshd.c]
2652 precedence; ok markus@
02a024dd 2653 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2654 [ssh.c sshd.c]
2655 make the alpha happy
02a024dd 2656 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2657 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2658 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2659 already in use
02a024dd 2660 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2661 [channels.c]
2662 use ipaddr in channel messages, ietf-secsh wants this
2663 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2664 [channels.c]
68fa858a 2665 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2666 messages; bug report from edmundo@rano.org
a741554f 2667 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2668 [sshconnect2.c]
2669 unused
9378f292 2670 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2671 [sftp-client.c sftp-server.c]
2672 make gcc on the alpha even happier
1fc243d1 2673
547519f0 267420010204
781a0585 2675 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2676 - (bal) Minor Makefile fix
f0f14bea 2677 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2678 right.
78987b57 2679 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2680 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2681 - (djm) OpenBSD CVS sync:
2682 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2683 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2684 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2685 [sshd_config]
2686 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2687 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2688 [ssh.1 sshd.8 sshd_config]
2689 Skey is now called ChallengeResponse
2690 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2691 [sshd.8]
2692 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2693 channel. note from Erik.Anggard@cygate.se (pr/1659)
2694 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2695 [ssh.1]
2696 typos; ok markus@
2697 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2698 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2699 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2700 Basic interactive sftp client; ok theo@
2701 - (djm) Update RPM specs for new sftp binary
68fa858a 2702 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2703 think I got them all.
8b061486 2704 - (djm) Makefile.in fixes
1aa00dcb 2705 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2706 SIGCHLD handler.
408ba72f 2707 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2708
547519f0 270920010203
63fe0529 2710 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2711 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2712 based file) to ensure #include space does not get confused.
f78888c7 2713 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2714 platforms so builds fail. (NeXT being a well known one)
63fe0529 2715
547519f0 271620010202
61e96248 2717 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2718 <vinschen@redhat.com>
71301416 2719 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2720 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2721
547519f0 272220010201
ad5075bd 2723 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2724 changes have occured to any of the supporting code. Patch by
2725 Roumen Petrov <roumen.petrov@skalasoft.com>
2726
9c8dbb1b 272720010131
37845585 2728 - (djm) OpenBSD CVS Sync:
2729 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2730 [sshconnect.c]
2731 Make warning message a little more consistent. ok markus@
8c89dd2b 2732 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2733 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2734 respectively.
c59dc6bd 2735 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2736 passwords.
9c8dbb1b 2737 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2738 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2739 assocated.
37845585 2740
9c8dbb1b 274120010130
39929cdb 2742 - (djm) OpenBSD CVS Sync:
2743 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2744 [channels.c channels.h clientloop.c serverloop.c]
2745 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2746 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2747 [canohost.c canohost.h channels.c clientloop.c]
2748 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2749 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2750 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2751 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2752 pkcs#1 attack
ae810de7 2753 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2754 [ssh.1 ssh.c]
2755 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2756 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2757
9c8dbb1b 275820010129
f29ef605 2759 - (stevesk) sftp-server.c: use %lld vs. %qd
2760
cb9da0fc 276120010128
2762 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2763 - (bal) OpenBSD Sync
9bd5b720 2764 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2765 [dispatch.c]
2766 re-keying is not supported; ok deraadt@
5fb622e4 2767 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2768 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2769 cleanup AUTHORS sections
9bd5b720 2770 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2771 [sshd.c sshd.8]
9bd5b720 2772 remove -Q, no longer needed
2773 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2774 [readconf.c ssh.1]
9bd5b720 2775 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2776 ok markus@
6f37606e 2777 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2778 [sshd.8]
6f37606e 2779 spelling. ok markus@
95f4ccfb 2780 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2781 [xmalloc.c]
2782 use size_t for strlen() return. ok markus@
6f37606e 2783 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2784 [authfile.c]
2785 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2786 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2787 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2788 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2789 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2790 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2791 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2792 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2793 $OpenBSD$
b0e305c9 2794 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2795
c9606e03 279620010126
61e96248 2797 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2798 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2799 - (bal) OpenBSD Sync
2800 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2801 [ssh-agent.c]
2802 call _exit() in signal handler
c9606e03 2803
d7d5f0b2 280420010125
2805 - (djm) Sync bsd-* support files:
2806 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2807 [rresvport.c bindresvport.c]
61e96248 2808 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2809 agreed on, which will be happy for the future. bindresvport_sa() for
2810 sockaddr *, too. docs later..
2811 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2812 [bindresvport.c]
61e96248 2813 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2814 the actual family being processed
e1dd3a7a 2815 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2816 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2817 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2818 - (bal) OpenBSD Resync
2819 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2820 [channels.c]
2821 missing freeaddrinfo(); ok markus@
d7d5f0b2 2822
556eb464 282320010124
2824 - (bal) OpenBSD Resync
2825 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2826 [ssh.h]
61e96248 2827 nuke comment
1aecda34 2828 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2829 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2830 patch by Tim Rice <tim@multitalents.net>
2831 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2832 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2833
effa6591 283420010123
2835 - (bal) regexp.h typo in configure.in. Should have been regex.h
2836 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2837 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2838 - (bal) OpenBSD Resync
2839 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2840 [auth-krb4.c sshconnect1.c]
2841 only AFS needs radix.[ch]
2842 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2843 [auth2.c]
2844 no need to include; from mouring@etoh.eviladmin.org
2845 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2846 [key.c]
2847 free() -> xfree(); ok markus@
2848 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2849 [sshconnect2.c sshd.c]
2850 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2851 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2852 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2853 sshconnect1.c sshconnect2.c sshd.c]
2854 rename skey -> challenge response.
2855 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2856
effa6591 2857
42f11eb2 285820010122
2859 - (bal) OpenBSD Resync
2860 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2861 [servconf.c ssh.h sshd.c]
2862 only auth-chall.c needs #ifdef SKEY
2863 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2864 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2865 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2866 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2867 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2868 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2869 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2870 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2871 [sshd.8]
2872 fix typo; from stevesk@
2873 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2874 [ssh-dss.c]
61e96248 2875 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2876 stevesk@
2877 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2878 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2879 pass the filename to auth_parse_options()
61e96248 2880 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2881 [readconf.c]
2882 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2883 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2884 [sshconnect2.c]
2885 dh_new_group() does not return NULL. ok markus@
2886 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2887 [ssh-add.c]
61e96248 2888 do not loop forever if askpass does not exist; from
42f11eb2 2889 andrew@pimlott.ne.mediaone.net
2890 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2891 [servconf.c]
2892 Check for NULL return from strdelim; ok markus
2893 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2894 [readconf.c]
2895 KNF; ok markus
2896 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2897 [ssh-keygen.1]
2898 remove -R flag; ok markus@
2899 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2900 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2901 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2902 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2903 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2904 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2905 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2906 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2907 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2908 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2909 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2910 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2911 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2912 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2913 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2914 #includes. rename util.[ch] -> misc.[ch]
2915 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2916 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2917 conflict when compiling for non-kerb install
2918 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2919 on 1/19.
2920
6005a40c 292120010120
2922 - (bal) OpenBSD Resync
2923 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2924 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2925 only auth-chall.c needs #ifdef SKEY
47af6577 2926 - (bal) Slight auth2-pam.c clean up.
2927 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2928 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2929
922e6493 293020010119
2931 - (djm) Update versions in RPM specfiles
59c97189 2932 - (bal) OpenBSD Resync
2933 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2934 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2935 sshd.8 sshd.c]
61e96248 2936 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2937 systems
2938 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2939 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2940 session.h sshconnect1.c]
2941 1) removes fake skey from sshd, since this will be much
2942 harder with /usr/libexec/auth/login_XXX
2943 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2944 3) make addition of BSD_AUTH and other challenge reponse methods
2945 easier.
2946 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2947 [auth-chall.c auth2-chall.c]
2948 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2949 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2950 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2951 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2952 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2953
b5c334cc 295420010118
2955 - (bal) Super Sized OpenBSD Resync
2956 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2957 [sshd.c]
2958 maxfd+1
2959 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2960 [ssh-keygen.1]
2961 small ssh-keygen manpage cleanup; stevesk@pobox.com
2962 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2963 [scp.c ssh-keygen.c sshd.c]
2964 getopt() returns -1 not EOF; stevesk@pobox.com
2965 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2966 [ssh-keyscan.c]
2967 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2968 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2969 [ssh-keyscan.c]
2970 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2971 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2972 [ssh-add.c]
2973 typo, from stevesk@sweden.hp.com
2974 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2975 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2976 split out keepalive from packet_interactive (from dale@accentre.com)
2977 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2978 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2979 [packet.c packet.h]
2980 reorder, typo
2981 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2982 [auth-options.c]
2983 fix comment
2984 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2985 [session.c]
2986 Wall
61e96248 2987 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2988 [clientloop.h clientloop.c ssh.c]
2989 move callback to headerfile
2990 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2991 [ssh.c]
2992 use log() instead of stderr
2993 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2994 [dh.c]
2995 use error() not stderr!
2996 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2997 [sftp-server.c]
2998 rename must fail if newpath exists, debug off by default
2999 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3000 [sftp-server.c]
3001 readable long listing for sftp-server, ok deraadt@
3002 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3003 [key.c ssh-rsa.c]
61e96248 3004 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3005 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3006 since they are in the wrong format, too. they must be removed from
b5c334cc 3007 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3008 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3009 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3010 BN_num_bits(rsa->n) >= 768.
3011 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3012 [sftp-server.c]
3013 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3014 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3015 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3016 indent
3017 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3018 be missing such feature.
3019
61e96248 3020
52ce34a2 302120010117
3022 - (djm) Only write random seed file at exit
717057b6 3023 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3024 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3025 provides a crypt() of its own)
3026 - (djm) Avoid a warning in bsd-bindresvport.c
3027 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3028 can cause weird segfaults errors on Solaris
8694a1ce 3029 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3030 - (djm) Add --with-pam to RPM spec files
52ce34a2 3031
2fd3c144 303220010115
3033 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3034 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3035
63b68889 303620010114
3037 - (stevesk) initial work for OpenBSD "support supplementary group in
3038 {Allow,Deny}Groups" patch:
3039 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3040 - add bsd-getgrouplist.h
3041 - new files groupaccess.[ch]
3042 - build but don't use yet (need to merge auth.c changes)
c6a69271 3043 - (stevesk) complete:
3044 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3045 [auth.c sshd.8]
3046 support supplementary group in {Allow,Deny}Groups
3047 from stevesk@pobox.com
61e96248 3048
f546c780 304920010112
3050 - (bal) OpenBSD Sync
3051 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3052 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3053 cleanup sftp-server implementation:
547519f0 3054 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3055 parse SSH2_FILEXFER_ATTR_EXTENDED
3056 send SSH2_FX_EOF if readdir returns no more entries
3057 reply to SSH2_FXP_EXTENDED message
3058 use #defines from the draft
3059 move #definations to sftp.h
f546c780 3060 more info:
61e96248 3061 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3062 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3063 [sshd.c]
3064 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3065 because it calls log()
f546c780 3066 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3067 [packet.c]
3068 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3069
9548d6c8 307020010110
3071 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3072 Bladt Norbert <Norbert.Bladt@adi.ch>
3073
af972861 307420010109
3075 - (bal) Resync CVS ID of cli.c
4b80e97b 3076 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3077 code.
eea39c02 3078 - (bal) OpenBSD Sync
3079 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3080 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3081 sshd_config version.h]
3082 implement option 'Banner /etc/issue.net' for ssh2, move version to
3083 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3084 is enabled).
3085 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3086 [channels.c ssh-keyscan.c]
3087 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3088 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3089 [sshconnect1.c]
3090 more cleanups and fixes from stevesk@pobox.com:
3091 1) try_agent_authentication() for loop will overwrite key just
3092 allocated with key_new(); don't alloc
3093 2) call ssh_close_authentication_connection() before exit
3094 try_agent_authentication()
3095 3) free mem on bad passphrase in try_rsa_authentication()
3096 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3097 [kex.c]
3098 missing free; thanks stevesk@pobox.com
f1c4659d 3099 - (bal) Detect if clock_t structure exists, if not define it.
3100 - (bal) Detect if O_NONBLOCK exists, if not define it.
3101 - (bal) removed news4-posix.h (now empty)
3102 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3103 instead of 'int'
adc83ebf 3104 - (stevesk) sshd_config: sync
4f771a33 3105 - (stevesk) defines.h: remove spurious ``;''
af972861 3106
bbcf899f 310720010108
3108 - (bal) Fixed another typo in cli.c
3109 - (bal) OpenBSD Sync
3110 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3111 [cli.c]
3112 typo
3113 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3114 [cli.c]
3115 missing free, stevesk@pobox.com
3116 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3117 [auth1.c]
3118 missing free, stevesk@pobox.com
3119 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3120 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3121 ssh.h sshd.8 sshd.c]
3122 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3123 syslog priority changes:
3124 fatal() LOG_ERR -> LOG_CRIT
3125 log() LOG_INFO -> LOG_NOTICE
b8c37305 3126 - Updated TODO
bbcf899f 3127
9616313f 312820010107
3129 - (bal) OpenBSD Sync
3130 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3131 [ssh-rsa.c]
3132 remove unused
3133 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3134 [ssh-keyscan.1]
3135 missing .El
3136 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3137 [session.c sshconnect.c]
3138 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3139 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3140 [ssh.1 sshd.8]
3141 Mention AES as available SSH2 Cipher; ok markus
3142 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3143 [sshd.c]
3144 sync usage()/man with defaults; from stevesk@pobox.com
3145 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3146 [sshconnect2.c]
3147 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3148 that prints a banner (e.g. /etc/issue.net)
61e96248 3149
1877dc0c 315020010105
3151 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3152 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3153
488c06c8 315420010104
3155 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3156 work by Chris Vaughan <vaughan99@yahoo.com>
3157
7c49df64 315820010103
3159 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3160 tree (mainly positioning)
3161 - (bal) OpenSSH CVS Update
3162 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3163 [packet.c]
3164 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3165 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3166 [sshconnect.c]
61e96248 3167 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3168 ip_status == HOST_CHANGED
61e96248 3169 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3170 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3171 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3172 patch by Tim Rice <tim@multitalents.net>
3173 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3174 and sftp-server.8 manpage.
7c49df64 3175
a421e945 317620010102
3177 - (bal) OpenBSD CVS Update
3178 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3179 [scp.c]
3180 use shared fatal(); from stevesk@pobox.com
3181
0efc80a7 318220001231
3183 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3184 for multiple reasons.
b1335fdf 3185 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3186
efcae5b1 318720001230
3188 - (bal) OpenBSD CVS Update
3189 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3190 [ssh-keygen.c]
3191 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3192 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3193 [channels.c]
3194 missing xfree; from vaughan99@yahoo.com
efcae5b1 3195 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3196 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3197 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3198 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3199 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3200 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3201
320220001229
61e96248 3203 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3204 Kurz <shorty@debian.org>
8abcdba4 3205 - (bal) OpenBSD CVS Update
3206 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3207 [auth.h auth2.c]
3208 count authentication failures only
3209 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3210 [sshconnect.c]
3211 fingerprint for MITM attacks, too.
3212 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3213 [sshd.8 sshd.c]
3214 document -D
3215 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3216 [serverloop.c]
3217 less chatty
3218 - markus@cvs.openbsd.org 2000/12/27 12:34
3219 [auth1.c sshconnect2.c sshd.c]
3220 typo
3221 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3222 [readconf.c readconf.h ssh.1 sshconnect.c]
3223 new option: HostKeyAlias: allow the user to record the host key
3224 under a different name. This is useful for ssh tunneling over
3225 forwarded connections or if you run multiple sshd's on different
3226 ports on the same machine.
3227 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3228 [ssh.1 ssh.c]
3229 multiple -t force pty allocation, document ORIGINAL_COMMAND
3230 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3231 [sshd.8]
3232 update for ssh-2
c52c7082 3233 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3234 fix merge.
0dd78cd8 3235
8f523d67 323620001228
3237 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3238 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3239 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3240 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3241 header. Patch by Tim Rice <tim@multitalents.net>
3242 - Updated TODO w/ known HP/UX issue
3243 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3244 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3245
b03bd394 324620001227
61e96248 3247 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3248 Takumi Yamane <yamtak@b-session.com>
3249 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3250 by Corinna Vinschen <vinschen@redhat.com>
3251 - (djm) Fix catman-do target for non-bash
61e96248 3252 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3253 Takumi Yamane <yamtak@b-session.com>
3254 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3255 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3256 - (djm) Fix catman-do target for non-bash
61e96248 3257 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3258 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3259 'RLIMIT_NOFILE'
61e96248 3260 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3261 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3262 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3263
8d88011e 326420001223
3265 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3266 if a change to config.h has occurred. Suggested by Gert Doering
3267 <gert@greenie.muc.de>
3268 - (bal) OpenBSD CVS Update:
3269 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3270 [ssh-keygen.c]
3271 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3272
1e3b8b07 327320001222
3274 - Updated RCSID for pty.c
3275 - (bal) OpenBSD CVS Updates:
3276 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3277 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3278 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3279 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3280 [authfile.c]
3281 allow ssh -i userkey for root
3282 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3283 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3284 fix prototypes; from stevesk@pobox.com
3285 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3286 [sshd.c]
3287 init pointer to NULL; report from Jan.Ivan@cern.ch
3288 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3289 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3290 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3291 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3292 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3293 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3294 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3295 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3296 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3297 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3298 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3299 unsigned' with u_char.
3300
67b0facb 330120001221
3302 - (stevesk) OpenBSD CVS updates:
3303 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3304 [authfile.c channels.c sftp-server.c ssh-agent.c]
3305 remove() -> unlink() for consistency
3306 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3307 [ssh-keyscan.c]
3308 replace <ssl/x.h> with <openssl/x.h>
3309 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3310 [uidswap.c]
3311 typo; from wsanchez@apple.com
61e96248 3312
adeebd37 331320001220
61e96248 3314 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3315 and Linux-PAM. Based on report and fix from Andrew Morgan
3316 <morgan@transmeta.com>
3317
f072c47a 331820001218
3319 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3320 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3321 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3322
731c1541 332320001216
3324 - (stevesk) OpenBSD CVS updates:
3325 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3326 [scp.c]
3327 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3328 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3329 [scp.c]
3330 unused; from stevesk@pobox.com
3331
227e8e86 333220001215
9853409f 3333 - (stevesk) Old OpenBSD patch wasn't completely applied:
3334 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3335 [scp.c]
3336 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3337 - (stevesk) OpenBSD CVS updates:
3338 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3339 [ssh-keyscan.c]
3340 fatal already adds \n; from stevesk@pobox.com
3341 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3342 [ssh-agent.c]
3343 remove redundant spaces; from stevesk@pobox.com
3344 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3345 [pty.c]
3346 When failing to set tty owner and mode on a read-only filesystem, don't
3347 abort if the tty already has correct owner and reasonably sane modes.
3348 Example; permit 'root' to login to a firewall with read-only root fs.
3349 (markus@ ok)
3350 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3351 [pty.c]
3352 KNF
6ffc9c88 3353 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3354 [sshd.c]
3355 source port < 1024 is no longer required for rhosts-rsa since it
3356 adds no additional security.
3357 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3358 [ssh.1 ssh.c]
3359 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3360 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3361 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3362 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3363 [scp.c]
3364 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3365 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3366 [kex.c kex.h sshconnect2.c sshd.c]
3367 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3368
6c935fbd 336920001213
3370 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3371 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3372 - (stevesk) OpenBSD CVS update:
1fe6a48f 3373 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3374 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3375 consistently use __progname; from stevesk@pobox.com
6c935fbd 3376
367d1840 337720001211
3378 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3379 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3380 <pekka@netcore.fi>
e3a70753 3381 - (bal) OpenbSD CVS update
3382 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3383 [sshconnect1.c]
3384 always request new challenge for skey/tis-auth, fixes interop with
3385 other implementations; report from roth@feep.net
367d1840 3386
6b523bae 338720001210
3388 - (bal) OpenBSD CVS updates
61e96248 3389 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3390 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3391 undo rijndael changes
61e96248 3392 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3393 [rijndael.c]
3394 fix byte order bug w/o introducing new implementation
61e96248 3395 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3396 [sftp-server.c]
3397 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3398 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3399 [ssh-agent.c]
3400 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3401 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3402 [compat.c]
3403 remove unnecessary '\n'
6b523bae 3404
ce9c0b75 340520001209
6b523bae 3406 - (bal) OpenBSD CVS updates:
61e96248 3407 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3408 [ssh.1]
3409 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3410
f72fc97f 341120001207
6b523bae 3412 - (bal) OpenBSD CVS updates:
61e96248 3413 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3414 [compat.c compat.h packet.c]
3415 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3416 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3417 [rijndael.c]
3418 unexpand(1)
61e96248 3419 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3420 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3421 new rijndael implementation. fixes endian bugs
f72fc97f 3422
97fb6912 342320001206
6b523bae 3424 - (bal) OpenBSD CVS updates:
97fb6912 3425 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3426 [channels.c channels.h clientloop.c serverloop.c]
3427 async connects for -R/-L; ok deraadt@
3428 - todd@cvs.openssh.org 2000/12/05 16:47:28
3429 [sshd.c]
3430 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3431 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3432 have it (used in ssh-keyscan).
227e8e86 3433 - (stevesk) OpenBSD CVS update:
f20255cb 3434 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3435 [ssh-keyscan.c]
3436 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3437
f6fdbddf 343820001205
6b523bae 3439 - (bal) OpenBSD CVS updates:
f6fdbddf 3440 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3441 [ssh-keyscan.c ssh-keyscan.1]
3442 David Maziere's ssh-keyscan, ok niels@
3443 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3444 to the recent OpenBSD source tree.
835d2104 3445 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3446
cbc5abf9 344720001204
3448 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3449 defining -POSIX.
3450 - (bal) OpenBSD CVS updates:
3451 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3452 [compat.c]
3453 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3454 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3455 [compat.c]
61e96248 3456 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3457 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3458 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3459 [auth2.c compat.c compat.h sshconnect2.c]
3460 support f-secure/ssh.com 2.0.12; ok niels@
3461
0b6fbf03 346220001203
cbc5abf9 3463 - (bal) OpenBSD CVS updates:
0b6fbf03 3464 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3465 [channels.c]
61e96248 3466 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3467 ok neils@
3468 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3469 [cipher.c]
3470 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3471 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3472 [ssh-agent.c]
3473 agents must not dump core, ok niels@
61e96248 3474 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3475 [ssh.1]
3476 T is for both protocols
3477 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3478 [ssh.1]
3479 typo; from green@FreeBSD.org
3480 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3481 [ssh.c]
3482 check -T before isatty()
3483 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3484 [sshconnect.c]
61e96248 3485 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3486 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3487 [sshconnect.c]
3488 disable agent/x11/port fwding if hostkey has changed; ok niels@
3489 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3490 [sshd.c]
3491 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3492 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3493 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3494 PAM authentication using KbdInteractive.
3495 - (djm) Added another TODO
0b6fbf03 3496
90f4078a 349720001202
3498 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3499 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3500 <mstone@cs.loyola.edu>
3501
dcef6523 350220001129
7062c40f 3503 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3504 if there are background children with open fds.
c193d002 3505 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3506 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3507 still fail during compilation of sftp-server).
3508 - (djm) Fail if ar is not found during configure
c523303b 3509 - (djm) OpenBSD CVS updates:
3510 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3511 [sshd.8]
3512 talk about /etc/primes, okay markus@
3513 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3514 [ssh.c sshconnect1.c sshconnect2.c]
3515 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3516 defaults
3517 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3518 [sshconnect1.c]
3519 reorder check for illegal ciphers, bugreport from espie@
3520 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3521 [ssh-keygen.c ssh.h]
3522 print keytype when generating a key.
3523 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3524 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3525 more manpage paths in fixpaths calls
3526 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3527 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3528
e879a080 352920001125
3530 - (djm) Give up privs when reading seed file
3531
d343d900 353220001123
3533 - (bal) Merge OpenBSD changes:
3534 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3535 [auth-options.c]
61e96248 3536 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3537 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3538 [dh.c]
3539 do not use perror() in sshd, after child is forked()
3540 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3541 [auth-rsa.c]
3542 parse option only if key matches; fix some confusing seen by the client
3543 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3544 [session.c]
3545 check no_agent_forward_flag for ssh-2, too
3546 - markus@cvs.openbsd.org 2000/11/15
3547 [ssh-agent.1]
3548 reorder SYNOPSIS; typo, use .It
3549 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3550 [ssh-agent.c]
3551 do not reorder keys if a key is removed
3552 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3553 [ssh.c]
61e96248 3554 just ignore non existing user keys
d343d900 3555 - millert@cvs.openbsd.org 200/11/15 20:24:43
3556 [ssh-keygen.c]
3557 Add missing \n at end of error message.
3558
0b49a754 355920001122
3560 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3561 are compilable.
3562 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3563
fab2e5d3 356420001117
3565 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3566 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3567 - (stevesk) Reworked progname support.
260d427b 3568 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3569 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3570
c2207f11 357120001116
3572 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3573 releases.
3574 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3575 <roth@feep.net>
3576
3d398e04 357720001113
61e96248 3578 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3579 contrib/README
fa08c86b 3580 - (djm) Merge OpenBSD changes:
3581 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3582 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3583 [session.c ssh.c]
3584 agent forwarding and -R for ssh2, based on work from
3585 jhuuskon@messi.uku.fi
3586 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3587 [ssh.c sshconnect.c sshd.c]
3588 do not disabled rhosts(rsa) if server port > 1024; from
3589 pekkas@netcore.fi
3590 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3591 [sshconnect.c]
3592 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3593 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3594 [auth1.c]
3595 typo; from mouring@pconline.com
3596 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3597 [ssh-agent.c]
3598 off-by-one when removing a key from the agent
3599 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3600 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3601 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3602 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3603 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3604 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3605 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3606 add support for RSA to SSH2. please test.
3607 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3608 RSA and DSA are used by SSH2.
3609 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3610 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3611 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3612 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3613 - (djm) Change to interim version
5733a41a 3614 - (djm) Fix RPM spec file stupidity
6fff1ac4 3615 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3616
d287c664 361720001112
3618 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3619 Phillips Porch <root@theporch.com>
3d398e04 3620 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3621 <dcp@sgi.com>
a3bf38d0 3622 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3623 failed ioctl(TIOCSCTTY) call.
d287c664 3624
3c4d4fef 362520001111
3626 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3627 packaging files
35325fd4 3628 - (djm) Fix new Makefile.in warnings
61e96248 3629 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3630 promoted to type int. Report and fix from Dan Astoorian
027bf205 3631 <djast@cs.toronto.edu>
61e96248 3632 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3633 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3634
3e366738 363520001110
3636 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3637 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3638 - (bal) Added in check to verify S/Key library is being detected in
3639 configure.in
61e96248 3640 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3641 Patch by Mark Miller <markm@swoon.net>
3642 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3643 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3644 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3645
373998a4 364620001107
e506ee73 3647 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3648 Mark Miller <markm@swoon.net>
373998a4 3649 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3650 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3651 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3652 Mark D. Roth <roth@feep.net>
373998a4 3653
ac89998a 365420001106
3655 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3656 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3657 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3658 maintained FAQ on www.openssh.com
73bd30fe 3659 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3660 <pekkas@netcore.fi>
3661 - (djm) Don't need X11-askpass in RPM spec file if building without it
3662 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3663 - (djm) Release 2.3.0p1
97b378bf 3664 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3665 Asplund <aspa@kronodoc.fi>
3666 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3667
b850ecd9 366820001105
3669 - (bal) Sync with OpenBSD:
3670 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3671 [compat.c]
3672 handle all old openssh versions
3673 - markus@cvs.openbsd.org 2000/10/31 13:1853
3674 [deattack.c]
3675 so that large packets do not wrap "n"; from netbsd
3676 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3677 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3678 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3679 setsid() into more common files
96054e6f 3680 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3681 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3682 bsd-waitpid.c
b850ecd9 3683
75b90ced 368420001029
3685 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3686 - (stevesk) Create contrib/cygwin/ directory; patch from
3687 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3688 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3689 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3690
344f2b94 369120001028
61e96248 3692 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3693 <Philippe.WILLEM@urssaf.fr>
240ae474 3694 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3695 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3696 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3697 - (djm) Sync with OpenBSD:
3698 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3699 [ssh.1]
3700 fixes from pekkas@netcore.fi
3701 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3702 [atomicio.c]
3703 return number of characters processed; ok deraadt@
3704 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3705 [atomicio.c]
3706 undo
3707 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3708 [scp.c]
3709 replace atomicio(read,...) with read(); ok deraadt@
3710 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3711 [session.c]
3712 restore old record login behaviour
3713 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3714 [auth-skey.c]
3715 fmt string problem in unused code
3716 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3717 [sshconnect2.c]
3718 don't reference freed memory. okay deraadt@
3719 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3720 [canohost.c]
3721 typo, eramore@era-t.ericsson.se; ok niels@
3722 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3723 [cipher.c]
3724 non-alignment dependent swap_bytes(); from
3725 simonb@wasabisystems.com/netbsd
3726 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3727 [compat.c]
3728 add older vandyke products
3729 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3730 [channels.c channels.h clientloop.c serverloop.c session.c]
3731 [ssh.c util.c]
61e96248 3732 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3733 client ttys).
344f2b94 3734
ddc49b5c 373520001027
3736 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3737
48e7916f 373820001025
3739 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3740 builtin entropy code to read it.
3741 - (djm) Prefer builtin regex to PCRE.
00937921 3742 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3743 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3744 <proski@gnu.org>
48e7916f 3745
8dcda1e3 374620001020
3747 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3748 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3749 is more correct then current version.
8dcda1e3 3750
f5af5cd5 375120001018
3752 - (stevesk) Add initial support for setproctitle(). Current
3753 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3754 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3755
2f31bdd6 375620001017
3757 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3758 <vinschen@cygnus.com>
ba7a3f40 3759 - (djm) Don't rely on atomicio's retval to determine length of askpass
3760 supplied passphrase. Problem report from Lutz Jaenicke
3761 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3762 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3763 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3764 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3765
33de75a3 376620001016
3767 - (djm) Sync with OpenBSD:
3768 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3769 [cipher.c]
3770 debug3
3771 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3772 [scp.c]
3773 remove spaces from arguments; from djm@mindrot.org
3774 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3775 [ssh.1]
3776 Cipher is for SSH-1 only
3777 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3778 [servconf.c servconf.h serverloop.c session.c sshd.8]
3779 AllowTcpForwarding; from naddy@
3780 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3781 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3782 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3783 needs to be changed for interoperability reasons
3784 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3785 [auth-rsa.c]
3786 do not send RSA challenge if key is not allowed by key-options; from
3787 eivind@ThinkSec.com
3788 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3789 [rijndael.c session.c]
3790 typos; from stevesk@sweden.hp.com
3791 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3792 [rijndael.c]
3793 typo
61e96248 3794 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3795 through diffs
61e96248 3796 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3797 <pekkas@netcore.fi>
aa0289fe 3798 - (djm) Update version in Redhat spec file
61e96248 3799 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3800 Redhat 7.0 spec file
5b2d4b75 3801 - (djm) Make inability to read/write PRNG seedfile non-fatal
3802
33de75a3 3803
4d670c24 380420001015
3805 - (djm) Fix ssh2 hang on background processes at logout.
3806
71dfaf1c 380720001014
443172c4 3808 - (bal) Add support for realpath and getcwd for platforms with broken
3809 or missing realpath implementations for sftp-server.
3810 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3811 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3812 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3813 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3814 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3815 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3816 - (djm) Big OpenBSD sync:
3817 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3818 [log.c]
3819 allow loglevel debug
3820 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3821 [packet.c]
3822 hmac->mac
3823 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3824 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3825 move fake-auth from auth1.c to individual auth methods, disables s/key in
3826 debug-msg
3827 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3828 ssh.c
3829 do not resolve canonname, i have no idea why this was added oin ossh
3830 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3831 ssh-keygen.1 ssh-keygen.c
3832 -X now reads private ssh.com DSA keys, too.
3833 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3834 auth-options.c
3835 clear options on every call.
3836 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3837 authfd.c authfd.h
3838 interop with ssh-agent2, from <res@shore.net>
3839 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3840 compat.c
3841 use rexexp for version string matching
3842 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3843 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3844 First rough implementation of the diffie-hellman group exchange. The
3845 client can ask the server for bigger groups to perform the diffie-hellman
3846 in, thus increasing the attack complexity when using ciphers with longer
3847 keys. University of Windsor provided network, T the company.
3848 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3849 [auth-rsa.c auth2.c]
3850 clear auth options unless auth sucessfull
3851 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3852 [auth-options.h]
3853 clear auth options unless auth sucessfull
3854 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3855 [scp.1 scp.c]
3856 support 'scp -o' with help from mouring@pconline.com
3857 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3858 [dh.c]
3859 Wall
3860 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3861 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3862 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3863 add support for s/key (kbd-interactive) to ssh2, based on work by
3864 mkiernan@avantgo.com and me
3865 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3866 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3867 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3868 [sshconnect2.c sshd.c]
3869 new cipher framework
3870 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3871 [cipher.c]
3872 remove DES
3873 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3874 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3875 enable DES in SSH-1 clients only
3876 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3877 [kex.h packet.c]
3878 remove unused
3879 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3880 [sshd.c]
3881 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3882 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3883 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3884 rijndael/aes support
3885 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3886 [sshd.8]
3887 more info about -V
3888 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3889 [myproposal.h]
3890 prefer no compression
3ed32516 3891 - (djm) Fix scp user@host handling
3892 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3893 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3894 u_intXX_t types on all platforms.
9ea53ba5 3895 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3896 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3897 be bypassed.
f5665f6f 3898 - (stevesk) Display correct path to ssh-askpass in configure output.
3899 Report from Lutz Jaenicke.
71dfaf1c 3900
ebd782f7 390120001007
3902 - (stevesk) Print PAM return value in PAM log messages to aid
3903 with debugging.
97994d32 3904 - (stevesk) Fix detection of pw_class struct member in configure;
3905 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3906
47a134c1 390720001002
3908 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3909 - (djm) Add host system and CC to end-of-configure report. Suggested by
3910 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3911
7322ef0e 391220000931
3913 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3914
6ac7829a 391520000930
b6490dcb 3916 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3917 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3918 Ben Lindstrom <mouring@pconline.com>
3919 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3920 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3921 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3922 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3923 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3924 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3925 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3926 - (djm) Add LICENSE to RPM spec files
de273eef 3927 - (djm) CVS OpenBSD sync:
3928 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3929 [clientloop.c]
3930 use debug2
3931 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3932 [auth2.c sshconnect2.c]
3933 use key_type()
3934 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3935 [channels.c]
3936 debug -> debug2 cleanup
61e96248 3937 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3938 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3939 <Alain.St-Denis@ec.gc.ca>
61e96248 3940 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3941 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3942 J. Barry <don@astro.cornell.edu>
6ac7829a 3943
c5d85828 394420000929
3945 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3946 - (djm) Another off-by-one fix from Pavel Kankovsky
3947 <peak@argo.troja.mff.cuni.cz>
22d89d24 3948 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3949 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3950 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3951 <tim@multitalents.net>
c5d85828 3952
6fd7f731 395320000926
3954 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3955 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3956 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3957 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3958
2f125ca1 395920000924
3960 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3961 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3962 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3963 <markm@swoon.net>
2f125ca1 3964
764d4113 396520000923
61e96248 3966 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3967 <stevesk@sweden.hp.com>
777319db 3968 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3969 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3970 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3971 <stevesk@sweden.hp.com>
e79b44e1 3972 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3973 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3974 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3975 - (djm) OpenBSD CVS sync:
3976 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3977 [sshconnect2.c sshd.c]
3978 fix DEBUG_KEXDH
3979 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3980 [sshconnect.c]
3981 yes no; ok niels@
3982 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3983 [sshd.8]
3984 typo
3985 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3986 [serverloop.c]
3987 typo
3988 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3989 scp.c
3990 utime() to utimes(); mouring@pconline.com
3991 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3992 sshconnect2.c
3993 change login logic in ssh2, allows plugin of other auth methods
3994 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3995 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3996 [serverloop.c]
3997 add context to dispatch_run
3998 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3999 authfd.c authfd.h ssh-agent.c
4000 bug compat for old ssh.com software
764d4113 4001
7f377177 400220000920
4003 - (djm) Fix bad path substitution. Report from Andrew Miner
4004 <asminer@cs.iastate.edu>
4005
bcbf86ec 400620000916
61e96248 4007 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4008 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4009 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4010 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4011 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4012 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4013 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4014 password change patch.
4015 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4016 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4017 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4018 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4019 - (djm) Re-enable int64_t types - we need them for sftp
4020 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4021 - (djm) Update Redhat SPEC file accordingly
4022 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4023 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4024 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4025 <Dirk.DeWachter@rug.ac.be>
61e96248 4026 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4027 <larry.jones@sdrc.com>
4028 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4029 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4030 - (djm) Merge OpenBSD changes:
4031 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4032 [session.c]
4033 print hostname (not hushlogin)
4034 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4035 [authfile.c ssh-add.c]
4036 enable ssh-add -d for DSA keys
4037 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4038 [sftp-server.c]
4039 cleanup
4040 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4041 [authfile.h]
4042 prototype
4043 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4044 [ALL]
61e96248 4045 cleanup copyright notices on all files. I have attempted to be
4046 accurate with the details. everything is now under Tatu's licence
4047 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4048 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4049 licence. We're not changing any rules, just being accurate.
4050 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4051 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4052 cleanup window and packet sizes for ssh2 flow control; ok niels
4053 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4054 [scp.c]
4055 typo
4056 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4057 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4058 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4059 [pty.c readconf.c]
4060 some more Copyright fixes
4061 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4062 [README.openssh2]
4063 bye bye
4064 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4065 [LICENCE cipher.c]
4066 a few more comments about it being ARC4 not RC4
4067 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4068 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4069 multiple debug levels
4070 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4071 [clientloop.c]
4072 typo
4073 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4074 [ssh-agent.c]
4075 check return value for setenv(3) for failure, and deal appropriately
4076
deb8d717 407720000913
4078 - (djm) Fix server not exiting with jobs in background.
4079
b5e300c2 408020000905
4081 - (djm) Import OpenBSD CVS changes
4082 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4083 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4084 implement a SFTP server. interops with sftp2, scp2 and the windows
4085 client from ssh.com
4086 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4087 [README.openssh2]
4088 sync
4089 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4090 [session.c]
4091 Wall
4092 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4093 [authfd.c ssh-agent.c]
4094 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4095 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4096 [scp.1 scp.c]
4097 cleanup and fix -S support; stevesk@sweden.hp.com
4098 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4099 [sftp-server.c]
4100 portability fixes
4101 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4102 [sftp-server.c]
4103 fix cast; mouring@pconline.com
4104 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4105 [ssh-add.1 ssh.1]
4106 add missing .El against .Bl.
4107 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4108 [session.c]
4109 missing close; ok theo
4110 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4111 [session.c]
4112 fix get_last_login_time order; from andre@van-veen.de
4113 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4114 [sftp-server.c]
4115 more cast fixes; from mouring@pconline.com
4116 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4117 [session.c]
4118 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4119 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4120 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4121
1e61f54a 412220000903
4123 - (djm) Fix Redhat init script
4124
c80876b4 412520000901
4126 - (djm) Pick up Jim's new X11-askpass
4127 - (djm) Release 2.2.0p1
4128
8b4a0d08 412920000831
bcbf86ec 4130 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4131 <acox@cv.telegroup.com>
b817711d 4132 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4133
0b65b628 413420000830
4135 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4136 - (djm) Periodically rekey arc4random
4137 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4138 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4139 <stevesk@sweden.hp.com>
b33a2e6e 4140 - (djm) Quieten the pam delete credentials error message
44839801 4141 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4142 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4143 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4144 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4145
9aaf9be4 414620000829
bcbf86ec 4147 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4148 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4149 Garrick James <garrick@james.net>
b5f90139 4150 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4151 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4152 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4153 - More OpenBSD updates:
4154 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4155 [scp.c]
4156 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4157 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4158 [session.c]
4159 Wall
4160 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4161 [compat.c]
4162 ssh.com-2.3.0
4163 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4164 [compat.c]
4165 compatibility with future ssh.com versions
4166 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4167 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4168 print uid/gid as unsigned
4169 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4170 [ssh.c]
4171 enable -n and -f for ssh2
4172 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4173 [ssh.c]
4174 allow combination of -N and -f
4175 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4176 [util.c]
4177 util.c
4178 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4179 [util.c]
4180 undo
4181 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4182 [util.c]
4183 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4184
137d7b6c 418520000823
4186 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4187 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4188 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4189 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4190 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4191 - (djm) Add local version to version.h
ea788c22 4192 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4193 - (djm) OpenBSD CVS updates:
4194 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4195 [ssh.c]
4196 accept remsh as a valid name as well; roman@buildpoint.com
4197 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4198 [deattack.c crc32.c packet.c]
4199 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4200 libz crc32 function yet, because it has ugly "long"'s in it;
4201 oneill@cs.sfu.ca
4202 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4203 [scp.1 scp.c]
4204 -S prog support; tv@debian.org
4205 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4206 [scp.c]
4207 knf
4208 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4209 [log-client.c]
4210 shorten
4211 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4212 [channels.c channels.h clientloop.c ssh.c ssh.h]
4213 support for ~. in ssh2
4214 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4215 [crc32.h]
4216 proper prototype
4217 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4218 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4219 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4220 [fingerprint.c fingerprint.h]
4221 add SSH2/DSA support to the agent and some other DSA related cleanups.
4222 (note that we cannot talk to ssh.com's ssh2 agents)
4223 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4224 [channels.c channels.h clientloop.c]
4225 more ~ support for ssh2
4226 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4227 [clientloop.c]
4228 oops
4229 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4230 [session.c]
4231 We have to stash the result of get_remote_name_or_ip() before we
4232 close our socket or getpeername() will get EBADF and the process
4233 will exit. Only a problem for "UseLogin yes".
4234 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4235 [session.c]
4236 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4237 own policy on determining who is allowed to login when /etc/nologin
4238 is present. Also use the _PATH_NOLOGIN define.
4239 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4240 [auth1.c auth2.c session.c ssh.c]
4241 Add calls to setusercontext() and login_get*(). We basically call
4242 setusercontext() in most places where previously we did a setlogin().
4243 Add default login.conf file and put root in the "daemon" login class.
4244 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4245 [session.c]
4246 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4247
c345cf9d 424820000818
4249 - (djm) OpenBSD CVS changes:
4250 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4251 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4252 random early drop; ok theo, niels
4253 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4254 [ssh.1]
4255 typo
4256 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4257 [sshd.8]
4258 many fixes from pepper@mail.reppep.com
4259 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4260 [Makefile.in util.c aux.c]
4261 rename aux.c to util.c to help with cygwin port
4262 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4263 [authfd.c]
4264 correct sun_len; Alexander@Leidinger.net
4265 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4266 [readconf.c sshd.8]
4267 disable kerberos authentication by default
4268 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4269 [sshd.8 readconf.c auth-krb4.c]
4270 disallow kerberos authentication if we can't verify the TGT; from
4271 dugsong@
4272 kerberos authentication is on by default only if you have a srvtab.
4273 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4274 [auth.c]
4275 unused
4276 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4277 [sshd_config]
4278 MaxStartups
4279 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4280 [authfd.c]
4281 cleanup; ok niels@
4282 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4283 [session.c]
4284 cleanup login(1)-like jobs, no duplicate utmp entries
4285 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4286 [session.c sshd.8 sshd.c]
4287 sshd -u len, similar to telnetd
1a022229 4288 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4289 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4290
416ed5a7 429120000816
4292 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4293 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4294 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4295 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4296 implementation.
ba606eb2 4297 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4298
dbaa2e87 429920000815
4300 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4301 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4302 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4303 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4304 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4305 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4306 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4307
6c33bf70 430820000813
4309 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4310 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4311
3fcce26c 431220000809
bcbf86ec 4313 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4314 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4315 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4316 <charles@comm.polymtl.ca>
3fcce26c 4317
71d43804 431820000808
4319 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4320 time, spec file cleanup.
4321
f9bcea07 432220000807
378f2232 4323 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4324 - (djm) Suppress error messages on channel close shutdown() failurs
4325 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4326 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4327
bcf89935 432820000725
4329 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4330
4c8722d9 433120000721
4332 - (djm) OpenBSD CVS updates:
4333 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4334 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4335 [sshconnect1.c sshconnect2.c]
4336 make ssh-add accept dsa keys (the agent does not)
4337 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4338 [sshd.c]
4339 Another closing of stdin; ok deraadt
4340 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4341 [dsa.c]
4342 missing free, reorder
4343 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4344 [ssh-keygen.1]
4345 document input and output files
4346
240777b8 434720000720
4c8722d9 4348 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4349
3c7def32 435020000716
4c8722d9 4351 - (djm) Release 2.1.1p4
3c7def32 4352
819b676f 435320000715
704b1659 4354 - (djm) OpenBSD CVS updates
4355 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4356 [aux.c readconf.c servconf.c ssh.h]
4357 allow multiple whitespace but only one '=' between tokens, bug report from
4358 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4359 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4360 [clientloop.c]
4361 typo; todd@fries.net
4362 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4363 [scp.c]
4364 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4365 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4366 [readconf.c servconf.c]
4367 allow leading whitespace. ok niels
4368 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4369 [ssh-keygen.c ssh.c]
4370 Always create ~/.ssh with mode 700; ok Markus
819b676f 4371 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4372 - Include floatingpoint.h for entropy.c
4373 - strerror replacement
704b1659 4374
3f7a7e4a 437520000712
c37fb3c1 4376 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4377 - (djm) OpenBSD CVS Updates:
4378 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4379 [session.c sshd.c ]
4380 make MaxStartups code still work with -d; djm
4381 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4382 [readconf.c ssh_config]
4383 disable FallBackToRsh by default
c37fb3c1 4384 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4385 Ben Lindstrom <mouring@pconline.com>
1e970014 4386 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4387 spec file.
dcb36e5d 4388 - (djm) Released 2.1.1p3
3f7a7e4a 4389
56118702 439020000711
4391 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4392 <tbert@abac.com>
132dd316 4393 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4394 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4395 <mouring@pconline.com>
bcbf86ec 4396 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4397 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4398 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4399 to compile on more platforms (incl NeXT).
cc6f2c4c 4400 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4401 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4402 - (djm) OpenBSD CVS updates:
4403 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4404 [authfd.c]
4405 cleanup, less cut&paste
4406 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4407 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4408 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4409 theo and me
4410 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4411 [session.c]
4412 use no_x11_forwarding_flag correctly; provos ok
4413 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4414 [sshd.c]
4415 typo
4416 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4417 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4418 Insert more missing .El directives. Our troff really should identify
089fbbd2 4419 these and spit out a warning.
4420 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4421 [auth-rsa.c auth2.c ssh-keygen.c]
4422 clean code is good code
4423 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4424 [serverloop.c]
4425 sense of port forwarding flag test was backwards
4426 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4427 [compat.c readconf.c]
4428 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4429 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4430 [auth.h]
4431 KNF
4432 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4433 [compat.c readconf.c]
4434 Better conditions for strsep() ending.
4435 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4436 [readconf.c]
4437 Get the correct message on errors. (niels@ ok)
4438 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4439 [cipher.c kex.c servconf.c]
4440 strtok() --> strsep(). (niels@ ok)
5540ea9b 4441 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4442 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4443 builds)
229f64ee 4444 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4445
a8545c6c 444620000709
4447 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4448 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4449 - (djm) Match prototype and function declaration for rresvport_af.
4450 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4451 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4452 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4453 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4454 <jimw@peisj.pebio.com>
264dce47 4455 - (djm) Fix pam sprintf fix
4456 - (djm) Cleanup entropy collection code a little more. Split initialisation
4457 from seeding, perform intialisation immediatly at start, be careful with
4458 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4459 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4460 Including sigaction() et al. replacements
bcbf86ec 4461 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4462 <tbert@abac.com>
a8545c6c 4463
e2902a5b 446420000708
bcbf86ec 4465 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4466 Aaron Hopkins <aaron@die.net>
7a33f831 4467 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4468 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4469 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4470 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4471 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4472 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4473 - (djm) Don't use inet_addr.
e2902a5b 4474
5637650d 447520000702
4476 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4477 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4478 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4479 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4480 Chris, the Young One <cky@pobox.com>
bcbf86ec 4481 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4482 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4483
388e9f9f 448420000701
4485 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4486 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4487 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4488 <vinschen@cygnus.com>
30228d7c 4489 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4490 - (djm) Added check for broken snprintf() functions which do not correctly
4491 terminate output string and attempt to use replacement.
46158300 4492 - (djm) Released 2.1.1p2
388e9f9f 4493
9f32ceb4 449420000628
4495 - (djm) Fixes to lastlog code for Irix
4496 - (djm) Use atomicio in loginrec
3206bb3b 4497 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4498 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4499 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4500 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4501 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4502
d8caae24 450320000627
4504 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4505 - (djm) Formatting
d8caae24 4506
fe30cc2e 450720000626
3e98362e 4508 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4509 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4510 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4511 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4512 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4513 - (djm) Fix fixed EGD code.
3e98362e 4514 - OpenBSD CVS update
4515 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4516 [channels.c]
4517 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4518
1c04b088 451920000623
bcbf86ec 4520 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4521 Svante Signell <svante.signell@telia.com>
4522 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4523 - OpenBSD CVS Updates:
4524 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4525 [sshd.c]
4526 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4527 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4528 [auth-krb4.c key.c radix.c uuencode.c]
4529 Missing CVS idents; ok markus
1c04b088 4530
f528fdf2 453120000622
4532 - (djm) Automatically generate host key during "make install". Suggested
4533 by Gary E. Miller <gem@rellim.com>
4534 - (djm) Paranoia before kill() system call
74fc9186 4535 - OpenBSD CVS Updates:
4536 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4537 [auth2.c compat.c compat.h sshconnect2.c]
4538 make userauth+pubkey interop with ssh.com-2.2.0
4539 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4540 [dsa.c]
4541 mem leak + be more paranoid in dsa_verify.
4542 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4543 [key.c]
4544 cleanup fingerprinting, less hardcoded sizes
4545 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4546 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4547 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4548 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4549 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4550 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4551 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4552 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4553 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4554 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4555 OpenBSD tag
4556 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4557 sshconnect2.c missing free; nuke old comment
f528fdf2 4558
e5fe9a1f 455920000620
4560 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4561 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4562 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4563 - (djm) Typo in loginrec.c
e5fe9a1f 4564
cbd7492e 456520000618
4566 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4567 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4568 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4569 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4570 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4571 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4572 Martin Petrak <petrak@spsknm.schools.sk>
4573 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4574 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4575 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4576 - OpenBSD CVS updates:
4577 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4578 [channels.c]
4579 everyone says "nix it" (remove protocol 2 debugging message)
4580 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4581 [sshconnect.c]
4582 allow extended server banners
4583 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4584 [sshconnect.c]
4585 missing atomicio, typo
4586 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4587 [servconf.c servconf.h session.c sshd.8 sshd_config]
4588 add support for ssh v2 subsystems. ok markus@.
4589 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4590 [readconf.c servconf.c]
4591 include = in WHITESPACE; markus ok
4592 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4593 [auth2.c]
4594 implement bug compatibility with ssh-2.0.13 pubkey, server side
4595 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4596 [compat.c]
4597 initial support for ssh.com's 2.2.0
4598 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4599 [scp.c]
4600 typo
4601 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4602 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4603 split auth-rsa option parsing into auth-options
4604 add options support to authorized_keys2
4605 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4606 [session.c]
4607 typo
cbd7492e 4608
509b1f88 460920000613
4610 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4611 - Platform define for SCO 3.x which breaks on /dev/ptmx
4612 - Detect and try to fix missing MAXPATHLEN
a4d05724 4613 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4614 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4615
09564242 461620000612
4617 - (djm) Glob manpages in RPM spec files to catch compressed files
4618 - (djm) Full license in auth-pam.c
08ae384f 4619 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4620 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4621 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4622 def'd
4623 - Set AIX to use preformatted manpages
61e96248 4624
74b224a0 462520000610
4626 - (djm) Minor doc tweaks
217ab55e 4627 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4628
32c80420 462920000609
4630 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4631 (in favour of utmpx) on Solaris 8
4632
fa649821 463320000606
48c99b2c 4634 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4635 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4636 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4637 timeout
f988dce5 4638 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4639 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4640 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4641 <tibbs@math.uh.edu>
1e83f2a2 4642 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4643 <zack@wolery.cumb.org>
fa649821 4644 - (djm) OpenBSD CVS updates:
4645 - todd@cvs.openbsd.org
4646 [sshconnect2.c]
4647 teach protocol v2 to count login failures properly and also enable an
4648 explanation of why the password prompt comes up again like v1; this is NOT
4649 crypto
61e96248 4650 - markus@cvs.openbsd.org
fa649821 4651 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4652 xauth_location support; pr 1234
4653 [readconf.c sshconnect2.c]
4654 typo, unused
4655 [session.c]
4656 allow use_login only for login sessions, otherwise remote commands are
4657 execed with uid==0
4658 [sshd.8]
4659 document UseLogin better
4660 [version.h]
4661 OpenSSH 2.1.1
4662 [auth-rsa.c]
bcbf86ec 4663 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4664 negative match or no match at all
4665 [channels.c hostfile.c match.c]
bcbf86ec 4666 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4667 kris@FreeBSD.org
4668
8e7b16f8 466920000606
bcbf86ec 4670 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4671 configure.
4672
d7c0f3d5 467320000604
4674 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4675 - (andre) login code changes based on djm feedback
d7c0f3d5 4676
2d6c411f 467720000603
4678 - (andre) New login code
4679 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4680 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4681
5daf7064 468220000531
4683 - Cleanup of auth.c, login.c and fake-*
4684 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4685 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4686 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4687 of fallback DIY code.
5daf7064 4688
b9f446d1 468920000530
4690 - Define atexit for old Solaris
b02ebca1 4691 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4692 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4693 - OpenBSD CVS updates:
4694 - markus@cvs.openbsd.org
4695 [session.c]
4696 make x11-fwd work w/ localhost (xauth add host/unix:11)
4697 [cipher.c compat.c readconf.c servconf.c]
4698 check strtok() != NULL; ok niels@
4699 [key.c]
4700 fix key_read() for uuencoded keys w/o '='
4701 [serverloop.c]
4702 group ssh1 vs. ssh2 in serverloop
4703 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4704 split kexinit/kexdh, factor out common code
4705 [readconf.c ssh.1 ssh.c]
4706 forwardagent defaults to no, add ssh -A
4707 - theo@cvs.openbsd.org
4708 [session.c]
4709 just some line shortening
60688ef9 4710 - Released 2.1.0p3
b9f446d1 4711
29611d9c 471220000520
4713 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4714 - Don't touch utmp if USE_UTMPX defined
a423beaf 4715 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4716 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4717 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4718 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4719 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4720 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4721 - Doc cleanup
29611d9c 4722
301e9b01 472320000518
4724 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4725 - OpenBSD CVS updates:
4726 - markus@cvs.openbsd.org
4727 [sshconnect.c]
4728 copy only ai_addrlen bytes; misiek@pld.org.pl
4729 [auth.c]
bcbf86ec 4730 accept an empty shell in authentication; bug reported by
301e9b01 4731 chris@tinker.ucr.edu
4732 [serverloop.c]
4733 we don't have stderr for interactive terminal sessions (fcntl errors)
4734
ad85db64 473520000517
4736 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4737 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4738 - Fixes erroneous printing of debug messages to syslog
4739 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4740 - Gives useful error message if PRNG initialisation fails
4741 - Reduced ssh startup delay
4742 - Measures cumulative command time rather than the time between reads
704b1659 4743 after select()
ad85db64 4744 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4745 optionally run 'ent' to measure command entropy
c1ef8333 4746 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4747 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4748 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4749 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4750 - OpenBSD CVS update:
bcbf86ec 4751 - markus@cvs.openbsd.org
0e73cc53 4752 [ssh.c]
4753 fix usage()
4754 [ssh2.h]
4755 draft-ietf-secsh-architecture-05.txt
4756 [ssh.1]
4757 document ssh -T -N (ssh2 only)
4758 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4759 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4760 [aux.c]
4761 missing include
c04f75f1 4762 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4763 - INSTALL typo and URL fix
4764 - Makefile fix
4765 - Solaris fixes
bcbf86ec 4766 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4767 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4768 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4769 - Detect OpenSSL seperatly from RSA
bcbf86ec 4770 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4771 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4772
3d1a1654 477320000513
bcbf86ec 4774 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4775 <misiek@pld.org.pl>
4776
d02a3a00 477720000511
bcbf86ec 4778 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4779 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4780 - "make host-key" fix for Irix
d02a3a00 4781
d0c832f3 478220000509
4783 - OpenBSD CVS update
4784 - markus@cvs.openbsd.org
4785 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4786 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4787 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4788 - hugh@cvs.openbsd.org
4789 [ssh.1]
4790 - zap typo
4791 [ssh-keygen.1]
4792 - One last nit fix. (markus approved)
4793 [sshd.8]
4794 - some markus certified spelling adjustments
4795 - markus@cvs.openbsd.org
4796 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4797 [sshconnect2.c ]
4798 - bug compat w/ ssh-2.0.13 x11, split out bugs
4799 [nchan.c]
4800 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4801 [ssh-keygen.c]
4802 - handle escapes in real and original key format, ok millert@
4803 [version.h]
4804 - OpenSSH-2.1
3dc1102e 4805 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4806 - Doc updates
bcbf86ec 4807 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4808 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4809
ebdeb9a8 481020000508
4811 - Makefile and RPM spec fixes
4812 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4813 - OpenBSD CVS update
4814 - markus@cvs.openbsd.org
4815 [clientloop.c sshconnect2.c]
4816 - make x11-fwd interop w/ ssh-2.0.13
4817 [README.openssh2]
4818 - interop w/ SecureFX
4819 - Release 2.0.0beta2
ebdeb9a8 4820
bcbf86ec 4821 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4822 <andre.lucas@dial.pipex.com>
4823
1d1ffb87 482420000507
4825 - Remove references to SSLeay.
4826 - Big OpenBSD CVS update
4827 - markus@cvs.openbsd.org
4828 [clientloop.c]
4829 - typo
4830 [session.c]
4831 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4832 [session.c]
4833 - update proctitle for proto 1, too
4834 [channels.h nchan.c serverloop.c session.c sshd.c]
4835 - use c-style comments
4836 - deraadt@cvs.openbsd.org
4837 [scp.c]
4838 - more atomicio
bcbf86ec 4839 - markus@cvs.openbsd.org
1d1ffb87 4840 [channels.c]
4841 - set O_NONBLOCK
4842 [ssh.1]
4843 - update AUTHOR
4844 [readconf.c ssh-keygen.c ssh.h]
4845 - default DSA key file ~/.ssh/id_dsa
4846 [clientloop.c]
4847 - typo, rm verbose debug
4848 - deraadt@cvs.openbsd.org
4849 [ssh-keygen.1]
4850 - document DSA use of ssh-keygen
4851 [sshd.8]
4852 - a start at describing what i understand of the DSA side
4853 [ssh-keygen.1]
4854 - document -X and -x
4855 [ssh-keygen.c]
4856 - simplify usage
bcbf86ec 4857 - markus@cvs.openbsd.org
1d1ffb87 4858 [sshd.8]
4859 - there is no rhosts_dsa
4860 [ssh-keygen.1]
4861 - document -y, update -X,-x
4862 [nchan.c]
4863 - fix close for non-open ssh1 channels
4864 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4865 - s/DsaKey/HostDSAKey/, document option
4866 [sshconnect2.c]
4867 - respect number_of_password_prompts
4868 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4869 - GatewayPorts for sshd, ok deraadt@
4870 [ssh-add.1 ssh-agent.1 ssh.1]
4871 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4872 [ssh.1]
4873 - more info on proto 2
4874 [sshd.8]
4875 - sync AUTHOR w/ ssh.1
4876 [key.c key.h sshconnect.c]
4877 - print key type when talking about host keys
4878 [packet.c]
4879 - clear padding in ssh2
4880 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4881 - replace broken uuencode w/ libc b64_ntop
4882 [auth2.c]
4883 - log failure before sending the reply
4884 [key.c radix.c uuencode.c]
4885 - remote trailing comments before calling __b64_pton
4886 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4887 [sshconnect2.c sshd.8]
4888 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4889 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4890
1a11e1ae 489120000502
0fbe8c74 4892 - OpenBSD CVS update
4893 [channels.c]
4894 - init all fds, close all fds.
4895 [sshconnect2.c]
4896 - check whether file exists before asking for passphrase
4897 [servconf.c servconf.h sshd.8 sshd.c]
4898 - PidFile, pr 1210
4899 [channels.c]
4900 - EINTR
4901 [channels.c]
4902 - unbreak, ok niels@
4903 [sshd.c]
4904 - unlink pid file, ok niels@
4905 [auth2.c]
4906 - Add missing #ifdefs; ok - markus
bcbf86ec 4907 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4908 gathering commands from a text file
1a11e1ae 4909 - Release 2.0.0beta1
4910
c4bc58eb 491120000501
4912 - OpenBSD CVS update
4913 [packet.c]
4914 - send debug messages in SSH2 format
3189621b 4915 [scp.c]
4916 - fix very rare EAGAIN/EINTR issues; based on work by djm
4917 [packet.c]
4918 - less debug, rm unused
4919 [auth2.c]
4920 - disable kerb,s/key in ssh2
4921 [sshd.8]
4922 - Minor tweaks and typo fixes.
4923 [ssh-keygen.c]
4924 - Put -d into usage and reorder. markus ok.
bcbf86ec 4925 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4926 <karn@ka9q.ampr.org>
bcbf86ec 4927 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4928 <andre.lucas@dial.pipex.com>
0d5f7abc 4929 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4930 <gd@hilb1.medat.de>
8cb940db 4931 - Add some missing ifdefs to auth2.c
8af50c98 4932 - Deprecate perl-tk askpass.
52bcc044 4933 - Irix portability fixes - don't include netinet headers more than once
4934 - Make sure we don't save PRNG seed more than once
c4bc58eb 4935
2b763e31 493620000430
4937 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4938 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4939 patch.
4940 - Adds timeout to entropy collection
4941 - Disables slow entropy sources
4942 - Load and save seed file
bcbf86ec 4943 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4944 saved in root's .ssh directory)
4945 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4946 - More OpenBSD updates:
4947 [session.c]
4948 - don't call chan_write_failed() if we are not writing
4949 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4950 - keysize warnings error() -> log()
2b763e31 4951
a306f2dd 495220000429
4953 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4954 [README.openssh2]
4955 - interop w/ F-secure windows client
4956 - sync documentation
4957 - ssh_host_dsa_key not ssh_dsa_key
4958 [auth-rsa.c]
4959 - missing fclose
4960 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4961 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4962 [sshd.c uuencode.c uuencode.h authfile.h]
4963 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4964 for trading keys with the real and the original SSH, directly from the
4965 people who invented the SSH protocol.
4966 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4967 [sshconnect1.c sshconnect2.c]
4968 - split auth/sshconnect in one file per protocol version
4969 [sshconnect2.c]
4970 - remove debug
4971 [uuencode.c]
4972 - add trailing =
4973 [version.h]
4974 - OpenSSH-2.0
4975 [ssh-keygen.1 ssh-keygen.c]
4976 - add -R flag: exit code indicates if RSA is alive
4977 [sshd.c]
4978 - remove unused
4979 silent if -Q is specified
4980 [ssh.h]
4981 - host key becomes /etc/ssh_host_dsa_key
4982 [readconf.c servconf.c ]
4983 - ssh/sshd default to proto 1 and 2
4984 [uuencode.c]
4985 - remove debug
4986 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4987 - xfree DSA blobs
4988 [auth2.c serverloop.c session.c]
4989 - cleanup logging for sshd/2, respect PasswordAuth no
4990 [sshconnect2.c]
4991 - less debug, respect .ssh/config
4992 [README.openssh2 channels.c channels.h]
bcbf86ec 4993 - clientloop.c session.c ssh.c
a306f2dd 4994 - support for x11-fwding, client+server
4995
0ac7199f 499620000421
4997 - Merge fix from OpenBSD CVS
4998 [ssh-agent.c]
4999 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5000 via Debian bug #59926
18ba2aab 5001 - Define __progname in session.c if libc doesn't
5002 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5003 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5004 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5005
e1b37056 500620000420
bcbf86ec 5007 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5008 <andre.lucas@dial.pipex.com>
9da5c3c9 5009 - Sync with OpenBSD CVS:
5010 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5011 - pid_t
5012 [session.c]
5013 - remove bogus chan_read_failed. this could cause data
5014 corruption (missing data) at end of a SSH2 session.
4e577b89 5015 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5016 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5017 - Use vhangup to clean up Linux ttys
5018 - Force posix getopt processing on GNU libc systems
371ecff9 5019 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5020 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5021
d6f24e45 502220000419
5023 - OpenBSD CVS updates
5024 [channels.c]
5025 - fix pr 1196, listen_port and port_to_connect interchanged
5026 [scp.c]
bcbf86ec 5027 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5028 elapsed time; my idea, aaron wrote the patch
5029 [ssh_config sshd_config]
5030 - show 'Protocol' as an example, ok markus@
5031 [sshd.c]
5032 - missing xfree()
5033 - Add missing header to bsd-misc.c
5034
35484284 503520000416
5036 - Reduce diff against OpenBSD source
bcbf86ec 5037 - All OpenSSL includes are now unconditionally referenced as
35484284 5038 openssl/foo.h
5039 - Pick up formatting changes
5040 - Other minor changed (typecasts, etc) that I missed
5041
6ae2364d 504220000415
5043 - OpenBSD CVS updates.
5044 [ssh.1 ssh.c]
5045 - ssh -2
5046 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5047 [session.c sshconnect.c]
5048 - check payload for (illegal) extra data
5049 [ALL]
5050 whitespace cleanup
5051
c323ac76 505220000413
5053 - INSTALL doc updates
f54651ce 5054 - Merged OpenBSD updates to include paths.
bcbf86ec 5055
a8be9f80 505620000412
5057 - OpenBSD CVS updates:
5058 - [channels.c]
5059 repair x11-fwd
5060 - [sshconnect.c]
5061 fix passwd prompt for ssh2, less debugging output.
5062 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5063 less debugging output
5064 - [kex.c kex.h sshconnect.c sshd.c]
5065 check for reasonable public DH values
5066 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5067 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5068 add Cipher and Protocol options to ssh/sshd, e.g.:
5069 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5070 arcfour,3des-cbc'
5071 - [sshd.c]
5072 print 1.99 only if server supports both
5073
18e92801 507420000408
5075 - Avoid some compiler warnings in fake-get*.c
5076 - Add IPTOS macros for systems which lack them
9d98aaf6 5077 - Only set define entropy collection macros if they are found
e78a59f5 5078 - More large OpenBSD CVS updates:
5079 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5080 [session.h ssh.h sshd.c README.openssh2]
5081 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5082 - [channels.c]
5083 no adjust after close
5084 - [sshd.c compat.c ]
5085 interop w/ latest ssh.com windows client.
61e96248 5086
8ce64345 508720000406
5088 - OpenBSD CVS update:
5089 - [channels.c]
5090 close efd on eof
5091 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5092 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5093 - [sshconnect.c]
5094 missing free.
5095 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5096 remove unused argument, split cipher_mask()
5097 - [clientloop.c]
5098 re-order: group ssh1 vs. ssh2
5099 - Make Redhat spec require openssl >= 0.9.5a
5100
e7627112 510120000404
5102 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5103 - OpenBSD CVS update:
5104 - [packet.h packet.c]
5105 ssh2 packet format
5106 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5107 [channels.h channels.c]
5108 channel layer support for ssh2
5109 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5110 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5111 - Generate manpages before make install not at the end of make all
5112 - Don't seed the rng quite so often
5113 - Always reseed rng when requested
e7627112 5114
bfc9a610 511520000403
5116 - Wrote entropy collection routines for systems that lack /dev/random
5117 and EGD
837c30b8 5118 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5119
7368a6c8 512020000401
5121 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5122 - [auth.c session.c sshd.c auth.h]
5123 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5124 - [bufaux.c bufaux.h]
5125 support ssh2 bignums
5126 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5127 [readconf.c ssh.c ssh.h serverloop.c]
5128 replace big switch() with function tables (prepare for ssh2)
5129 - [ssh2.h]
5130 ssh2 message type codes
5131 - [sshd.8]
5132 reorder Xr to avoid cutting
5133 - [serverloop.c]
5134 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5135 - [channels.c]
5136 missing close
5137 allow bigger packets
5138 - [cipher.c cipher.h]
5139 support ssh2 ciphers
5140 - [compress.c]
5141 cleanup, less code
5142 - [dispatch.c dispatch.h]
5143 function tables for different message types
5144 - [log-server.c]
5145 do not log() if debuggin to stderr
5146 rename a cpp symbol, to avoid param.h collision
5147 - [mpaux.c]
5148 KNF
5149 - [nchan.c]
5150 sync w/ channels.c
5151
f5238bee 515220000326
5153 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5154 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5155 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5156 - OpenBSD CVS update
5157 - [auth-krb4.c]
5158 -Wall
5159 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5160 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5161 initial support for DSA keys. ok deraadt@, niels@
5162 - [cipher.c cipher.h]
5163 remove unused cipher_attack_detected code
5164 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5165 Fix some formatting problems I missed before.
5166 - [ssh.1 sshd.8]
5167 fix spelling errors, From: FreeBSD
5168 - [ssh.c]
5169 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5170
0024a081 517120000324
5172 - Released 1.2.3
5173
bd499f9e 517420000317
5175 - Clarified --with-default-path option.
5176 - Added -blibpath handling for AIX to work around stupid runtime linking.
5177 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5178 <jmknoble@jmknoble.cx>
474b5fef 5179 - Checks for 64 bit int types. Problem report from Mats Fredholm
5180 <matsf@init.se>
610cd5c6 5181 - OpenBSD CVS updates:
bcbf86ec 5182 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5183 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5184 [sshd.c]
5185 pedantic: signed vs. unsigned, void*-arithm, etc
5186 - [ssh.1 sshd.8]
5187 Various cleanups and standardizations.
bcbf86ec 5188 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5189 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5190
4696775a 519120000316
bcbf86ec 5192 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5193 Hesprich <dghespri@sprintparanet.com>
d423d822 5194 - Propogate LD through to Makefile
b7a9ce47 5195 - Doc cleanups
2ba2a610 5196 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5197
cb0b7ea4 519820000315
5199 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5200 problems with gcc/Solaris.
bcbf86ec 5201 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5202 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5203 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5204 Debian package, README file and chroot patch from Ricardo Cerqueira
5205 <rmcc@clix.pt>
bcbf86ec 5206 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5207 option.
5208 - Slight cleanup to doc files
b14b2ae7 5209 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5210
a8ed9fd9 521120000314
bcbf86ec 5212 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5213 peter@frontierflying.com
84afc958 5214 - Include /usr/local/include and /usr/local/lib for systems that don't
5215 do it themselves
5216 - -R/usr/local/lib for Solaris
5217 - Fix RSAref detection
5218 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5219
bcf36c78 522020000311
5221 - Detect RSAref
43e48848 5222 - OpenBSD CVS change
5223 [sshd.c]
5224 - disallow guessing of root password
867dbf40 5225 - More configure fixes
80faa19f 5226 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5227
c8d54615 522820000309
5229 - OpenBSD CVS updates to v1.2.3
704b1659 5230 [ssh.h atomicio.c]
5231 - int atomicio -> ssize_t (for alpha). ok deraadt@
5232 [auth-rsa.c]
5233 - delay MD5 computation until client sends response, free() early, cleanup.
5234 [cipher.c]
5235 - void* -> unsigned char*, ok niels@
5236 [hostfile.c]
5237 - remove unused variable 'len'. fix comments.
5238 - remove unused variable
5239 [log-client.c log-server.c]
5240 - rename a cpp symbol, to avoid param.h collision
5241 [packet.c]
5242 - missing xfree()
5243 - getsockname() requires initialized tolen; andy@guildsoftware.com
5244 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5245 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5246 [pty.c pty.h]
bcbf86ec 5247 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5248 pty.c ok provos@, dugsong@
704b1659 5249 [readconf.c]
5250 - turn off x11-fwd for the client, too.
5251 [rsa.c]
5252 - PKCS#1 padding
5253 [scp.c]
5254 - allow '.' in usernames; from jedgar@fxp.org
5255 [servconf.c]
5256 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5257 - sync with sshd_config
5258 [ssh-keygen.c]
5259 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5260 [ssh.1]
5261 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5262 [ssh.c]
5263 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5264 - turn off x11-fwd for the client, too.
5265 [sshconnect.c]
5266 - missing xfree()
5267 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5268 - read error vs. "Connection closed by remote host"
5269 [sshd.8]
5270 - ie. -> i.e.,
5271 - do not link to a commercial page..
5272 - sync with sshd_config
5273 [sshd.c]
5274 - no need for poll.h; from bright@wintelcom.net
5275 - log with level log() not fatal() if peer behaves badly.
5276 - don't panic if client behaves strange. ok deraadt@
5277 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5278 - delay close() of pty until the pty has been chowned back to root
5279 - oops, fix comment, too.
5280 - missing xfree()
5281 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5282 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5283 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5284 pty.c ok provos@, dugsong@
5285 - create x11 cookie file
5286 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5287 - version 1.2.3
c8d54615 5288 - Cleaned up
bcbf86ec 5289 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5290 required after OpenBSD updates)
c8d54615 5291
07055445 529220000308
5293 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5294
529520000307
5296 - Released 1.2.2p1
5297
9c8c3fc6 529820000305
5299 - Fix DEC compile fix
54096dcc 5300 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5301 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5302 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5303 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5304 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5305
6bf4d066 530620000303
5307 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5308 <domi@saargate.de>
bcbf86ec 5309 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5310 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5311 Miskiewicz <misiek@pld.org.pl>
22fa590f 5312 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5313 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5314
a0391976 531520000302
5316 - Big cleanup of autoconf code
5317 - Rearranged to be a little more logical
5318 - Added -R option for Solaris
5319 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5320 to detect library and header location _and_ ensure library has proper
5321 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5322 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5323 - Avoid warning message with Unix98 ptys
bcbf86ec 5324 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5325 platform-specific code.
5326 - Document some common problems
bcbf86ec 5327 - Allow root access to any key. Patch from
81eef326 5328 markus.friedl@informatik.uni-erlangen.de
a0391976 5329
f55afe71 533020000207
5331 - Removed SOCKS code. Will support through a ProxyCommand.
5332
d07d1c58 533320000203
5334 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5335 - Add --with-ssl-dir option
d07d1c58 5336
9d5f374b 533720000202
bcbf86ec 5338 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5339 <jmd@aoe.vt.edu>
6b1f3fdb 5340 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5341 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5342 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5343
bc8c2601 534420000201
5345 - Use socket pairs by default (instead of pipes). Prevents race condition
5346 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5347
69c76614 534820000127
5349 - Seed OpenSSL's random number generator before generating RSA keypairs
5350 - Split random collector into seperate file
aaf2abd7 5351 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5352
f9507c24 535320000126
5354 - Released 1.2.2 stable
5355
bcbf86ec 5356 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5357 mouring@newton.pconline.com
bcbf86ec 5358 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5359 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5360 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5361 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5362
bfae20ad 536320000125
bcbf86ec 5364 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5365 <andre.lucas@dial.pipex.com>
07b0cb78 5366 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5367 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5368 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5369 <gem@rellim.com>
5370 - New URL for x11-ssh-askpass.
bcbf86ec 5371 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5372 <jmknoble@jmknoble.cx>
bcbf86ec 5373 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5374 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5375 - Updated RPM spec files to use DESTDIR
bfae20ad 5376
bb58aa4b 537720000124
5378 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5379 increment)
5380
d45317d8 538120000123
5382 - OpenBSD CVS:
5383 - [packet.c]
5384 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5385 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5386 <drankin@bohemians.lexington.ky.us>
12aa90af 5387 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5388
e844f761 538920000122
5390 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5391 <bent@clark.net>
c54a6257 5392 - Merge preformatted manpage patch from Andre Lucas
5393 <andre.lucas@dial.pipex.com>
8eb34e02 5394 - Make IPv4 use the default in RPM packages
5395 - Irix uses preformatted manpages
1e64903d 5396 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5397 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5398 - OpenBSD CVS updates:
5399 - [packet.c]
5400 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5401 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5402 - [sshd.c]
5403 log with level log() not fatal() if peer behaves badly.
5404 - [readpass.c]
bcbf86ec 5405 instead of blocking SIGINT, catch it ourselves, so that we can clean
5406 the tty modes up and kill ourselves -- instead of our process group
61e96248 5407 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5408 people with cbreak shells never even noticed..
399d9d44 5409 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5410 ie. -> i.e.,
e844f761 5411
4c8ef3fb 541220000120
5413 - Don't use getaddrinfo on AIX
7b2ea3a1 5414 - Update to latest OpenBSD CVS:
5415 - [auth-rsa.c]
5416 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5417 - [sshconnect.c]
5418 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5419 - destroy keys earlier
bcbf86ec 5420 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5421 ok: provos@
7b2ea3a1 5422 - [sshd.c]
5423 - no need for poll.h; from bright@wintelcom.net
5424 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5425 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5426 ok: provos@
f3bba493 5427 - Big manpage and config file cleanup from Andre Lucas
5428 <andre.lucas@dial.pipex.com>
5f4fdfae 5429 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5430 - Doc updates
d468fc76 5431 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5432 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5433
082bbfb3 543420000119
20af321f 5435 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5436 - Compile fix from Darren_Hall@progressive.com
59e76f33 5437 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5438 addresses using getaddrinfo(). Added a configure switch to make the
5439 default lookup mode AF_INET
082bbfb3 5440
a63a7f37 544120000118
5442 - Fixed --with-pid-dir option
51a6baf8 5443 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5444 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5445 <andre.lucas@dial.pipex.com>
a63a7f37 5446
f914c7fb 544720000117
5448 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5449 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5450 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5451 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5452 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5453 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5454 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5455 deliver (no IPv6 kernel support)
80a44451 5456 - Released 1.2.1pre27
f914c7fb 5457
f4a7cf29 5458 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5459 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5460 <jhuuskon@hytti.uku.fi>
bcbf86ec 5461 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5462 further testing.
5957fd29 5463 - Patch from Christos Zoulas <christos@zoulas.com>
5464 - Try $prefix first when looking for OpenSSL.
5465 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5466 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5467 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5468
47e45e44 546920000116
5470 - Renamed --with-xauth-path to --with-xauth
5471 - Added --with-pid-dir option
5472 - Released 1.2.1pre26
5473
a82ef8ae 5474 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5475 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5476 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5477
5cdfe03f 547820000115
5479 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5480 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5481 Nordby <anders@fix.no>
bcbf86ec 5482 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5483 openpty. Report from John Seifarth <john@waw.be>
5484 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5485 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5486 <gem@rellim.com>
5487 - Use __snprintf and __vnsprintf if they are found where snprintf and
5488 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5489 and others.
5490
48e671d5 549120000114
5492 - Merged OpenBSD IPv6 patch:
5493 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5494 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5495 [hostfile.c sshd_config]
5496 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5497 features: sshd allows multiple ListenAddress and Port options. note
5498 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5499 fujiwara@rcac.tdi.co.jp)
5500 - [ssh.c canohost.c]
bcbf86ec 5501 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5502 from itojun@
5503 - [channels.c]
5504 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5505 - [packet.h]
5506 allow auth-kerberos for IPv4 only
5507 - [scp.1 sshd.8 servconf.h scp.c]
5508 document -4, -6, and 'ssh -L 2022/::1/22'
5509 - [ssh.c]
bcbf86ec 5510 'ssh @host' is illegal (null user name), from
48e671d5 5511 karsten@gedankenpolizei.de
5512 - [sshconnect.c]
5513 better error message
5514 - [sshd.c]
5515 allow auth-kerberos for IPv4 only
5516 - Big IPv6 merge:
5517 - Cleanup overrun in sockaddr copying on RHL 6.1
5518 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5519 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5520 - Replacement for missing structures on systems that lack IPv6
5521 - record_login needed to know about AF_INET6 addresses
5522 - Borrowed more code from OpenBSD: rresvport_af and requisites
5523
2598df62 552420000110
5525 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5526
b8a0310d 552720000107
5528 - New config.sub and config.guess to fix problems on SCO. Supplied
5529 by Gary E. Miller <gem@rellim.com>
b6a98a85 5530 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5531 - Released 1.2.1pre25
b8a0310d 5532
dfb95100 553320000106
5534 - Documentation update & cleanup
5535 - Better KrbIV / AFS detection, based on patch from:
5536 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5537
b9795b89 553820000105
bcbf86ec 5539 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5540 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5541 altogether (libcrypto includes its own crypt(1) replacement)
5542 - Added platform-specific rules for Irix 6.x. Included warning that
5543 they are untested.
5544
a1ec4d79 554520000103
5546 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5547 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5548 <tnh@kondara.org>
bcbf86ec 5549 - Removed "nullok" directive from default PAM configuration files.
5550 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5551 UPGRADING file.
e02735bb 5552 - OpenBSD CVS updates
5553 - [ssh-agent.c]
bcbf86ec 5554 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5555 dgaudet@arctic.org
5556 - [sshconnect.c]
5557 compare correct version for 1.3 compat mode
a1ec4d79 5558
93c7f644 555920000102
5560 - Prevent multiple inclusion of config.h and defines.h. Suggested
5561 by Andre Lucas <andre.lucas@dial.pipex.com>
5562 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5563 <dgaudet@arctic.org>
5564
76b8607f 556519991231
bcbf86ec 5566 - Fix password support on systems with a mixture of shadowed and
5567 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5568 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5569 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5570 Fournier <marc.fournier@acadiau.ca>
b92964b7 5571 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5572 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5573 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5574 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5575 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5576 <iretd@bigfoot.com>
bcbf86ec 5577 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5578 <jmknoble@jmknoble.cx>
ae3a3d31 5579 - Remove test for quad_t. No longer needed.
76a8e733 5580 - Released 1.2.1pre24
5581
5582 - Added support for directory-based lastlogs
5583 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5584
13f825f4 558519991230
5586 - OpenBSD CVS updates:
5587 - [auth-passwd.c]
5588 check for NULL 1st
bcbf86ec 5589 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5590 cleaned up sshd.c up significantly.
bcbf86ec 5591 - PAM authentication was incorrectly interpreting
76b8607f 5592 "PermitRootLogin without-password". Report from Matthias Andree
5593 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5594 - Several other cleanups
0bc5b6fb 5595 - Merged Dante SOCKS support patch from David Rankin
5596 <drankin@bohemians.lexington.ky.us>
5597 - Updated documentation with ./configure options
76b8607f 5598 - Released 1.2.1pre23
13f825f4 5599
c73a0cb5 560019991229
bcbf86ec 5601 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5602 <drankin@bohemians.lexington.ky.us>
5603 - Fix --with-default-path option.
bcbf86ec 5604 - Autodetect perl, patch from David Rankin
a0f84251 5605 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5606 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5607 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5608 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5609 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5610 - Detect missing size_t and typedef it.
5ab44a92 5611 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5612 - Minor Makefile cleaning
c73a0cb5 5613
b6019d68 561419991228
5615 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5616 - NetBSD login.c compile fix from David Rankin
70e0115b 5617 <drankin@bohemians.lexington.ky.us>
5618 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5619 - Portability fixes for Irix 5.3 (now compiles OK!)
5620 - autoconf and other misc cleanups
ea1970a3 5621 - Merged AIX patch from Darren Hall <dhall@virage.org>
5622 - Cleaned up defines.h
fa9a2dd6 5623 - Released 1.2.1pre22
b6019d68 5624
d2dcff5f 562519991227
5626 - Automatically correct paths in manpages and configuration files. Patch
5627 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5628 - Removed credits from README to CREDITS file, updated.
cb807f40 5629 - Added --with-default-path to specify custom path for server
5630 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5631 - PAM bugfix. PermitEmptyPassword was being ignored.
5632 - Fixed PAM config files to allow empty passwords if server does.
5633 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5634 - Use last few chars of tty line as ut_id
5a7794be 5635 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5636 - OpenBSD CVS updates:
5637 - [packet.h auth-rhosts.c]
5638 check format string for packet_disconnect and packet_send_debug, too
5639 - [channels.c]
5640 use packet_get_maxsize for channels. consistence.
d2dcff5f 5641
f74efc8d 564219991226
5643 - Enabled utmpx support by default for Solaris
5644 - Cleanup sshd.c PAM a little more
986a22ec 5645 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5646 X11 ssh-askpass program.
20c43d8c 5647 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5648 Unfortunatly there is currently no way to disable auth failure
5649 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5650 developers
83b7f649 5651 - OpenBSD CVS update:
5652 - [ssh-keygen.1 ssh.1]
bcbf86ec 5653 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5654 .Sh FILES, too
72251cb6 5655 - Released 1.2.1pre21
bcbf86ec 5656 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5657 <jmknoble@jmknoble.cx>
5658 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5659
f498ed15 566019991225
5661 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5662 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5663 - Cleanup and bugfix of PAM authentication code
f74efc8d 5664 - Released 1.2.1pre20
5665
5666 - Merged fixes from Ben Taylor <bent@clark.net>
5667 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5668 - Disabled logging of PAM password authentication failures when password
5669 is empty. (e.g start of authentication loop). Reported by Naz
5670 <96na@eng.cam.ac.uk>)
f498ed15 5671
567219991223
bcbf86ec 5673 - Merged later HPUX patch from Andre Lucas
f498ed15 5674 <andre.lucas@dial.pipex.com>
5675 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5676 <bent@clark.net>
f498ed15 5677
eef6f7e9 567819991222
bcbf86ec 5679 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5680 <pope@netguide.dk>
ae28776a 5681 - Fix login.c breakage on systems which lack ut_host in struct
5682 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5683
a7effaac 568419991221
bcbf86ec 5685 - Integration of large HPUX patch from Andre Lucas
5686 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5687 benefits:
5688 - Ability to disable shadow passwords at configure time
5689 - Ability to disable lastlog support at configure time
5690 - Support for IP address in $DISPLAY
ae2f7af7 5691 - OpenBSD CVS update:
5692 - [sshconnect.c]
5693 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5694 - Fix DISABLE_SHADOW support
5695 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5696 - Release 1.2.1pre19
a7effaac 5697
3f1d9bcd 569819991218
bcbf86ec 5699 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5700 <cjj@u.washington.edu>
7e1c2490 5701 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5702
60d804c8 570319991216
bcbf86ec 5704 - Makefile changes for Solaris from Peter Kocks
60d804c8 5705 <peter.kocks@baygate.com>
89cafde6 5706 - Minor updates to docs
5707 - Merged OpenBSD CVS changes:
5708 - [authfd.c ssh-agent.c]
5709 keysize warnings talk about identity files
5710 - [packet.c]
5711 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5712 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5713 "Chris, the Young One" <cky@pobox.com>
5714 - Released 1.2.1pre18
60d804c8 5715
7dc6fc6d 571619991215
5717 - Integrated patchs from Juergen Keil <jk@tools.de>
5718 - Avoid void* pointer arithmatic
5719 - Use LDFLAGS correctly
68227e6d 5720 - Fix SIGIO error in scp
5721 - Simplify status line printing in scp
61e96248 5722 - Added better test for inline functions compiler support from
906a2515 5723 Darren_Hall@progressive.com
7dc6fc6d 5724
95f1eccc 572519991214
5726 - OpenBSD CVS Changes
5727 - [canohost.c]
bcbf86ec 5728 fix get_remote_port() and friends for sshd -i;
95f1eccc 5729 Holger.Trapp@Informatik.TU-Chemnitz.DE
5730 - [mpaux.c]
5731 make code simpler. no need for memcpy. niels@ ok
5732 - [pty.c]
5733 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5734 fix proto; markus
5735 - [ssh.1]
5736 typo; mark.baushke@solipsa.com
5737 - [channels.c ssh.c ssh.h sshd.c]
5738 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5739 - [sshconnect.c]
5740 move checking of hostkey into own function.
5741 - [version.h]
5742 OpenSSH-1.2.1
884bcb37 5743 - Clean up broken includes in pty.c
7303768f 5744 - Some older systems don't have poll.h, they use sys/poll.h instead
5745 - Doc updates
95f1eccc 5746
847e8865 574719991211
bcbf86ec 5748 - Fix compilation on systems with AFS. Reported by
847e8865 5749 aloomis@glue.umd.edu
bcbf86ec 5750 - Fix installation on Solaris. Reported by
847e8865 5751 Gordon Rowell <gordonr@gormand.com.au>
5752 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5753 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5754 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5755 - Compile fix from David Agraz <dagraz@jahoopa.com>
5756 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5757 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5758 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5759
8946db53 576019991209
5761 - Import of patch from Ben Taylor <bent@clark.net>:
5762 - Improved PAM support
5763 - "uninstall" rule for Makefile
5764 - utmpx support
5765 - Should fix PAM problems on Solaris
2d86a6cc 5766 - OpenBSD CVS updates:
5767 - [readpass.c]
5768 avoid stdio; based on work by markus, millert, and I
5769 - [sshd.c]
5770 make sure the client selects a supported cipher
5771 - [sshd.c]
bcbf86ec 5772 fix sighup handling. accept would just restart and daemon handled
5773 sighup only after the next connection was accepted. use poll on
2d86a6cc 5774 listen sock now.
5775 - [sshd.c]
5776 make that a fatal
87e91331 5777 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5778 to fix libwrap support on NetBSD
5001b9e4 5779 - Released 1.2pre17
8946db53 5780
6d8c4ea4 578119991208
bcbf86ec 5782 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5783 David Agraz <dagraz@jahoopa.com>
5784
4285816a 578519991207
986a22ec 5786 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5787 fixes compatability with 4.x and 5.x
db28aeb5 5788 - Fixed default SSH_ASKPASS
bcbf86ec 5789 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5790 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5791 - Merged more OpenBSD changes:
5792 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5793 move atomicio into it's own file. wrap all socket write()s which
a408af76 5794 were doing write(sock, buf, len) != len, with atomicio() calls.
5795 - [auth-skey.c]
5796 fd leak
5797 - [authfile.c]
5798 properly name fd variable
5799 - [channels.c]
5800 display great hatred towards strcpy
5801 - [pty.c pty.h sshd.c]
5802 use openpty() if it exists (it does on BSD4_4)
5803 - [tildexpand.c]
5804 check for ~ expansion past MAXPATHLEN
5805 - Modified helper.c to use new atomicio function.
5806 - Reformat Makefile a little
5807 - Moved RC4 routines from rc4.[ch] into helper.c
5808 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5809 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5810 - Tweaked Redhat spec
9158d92f 5811 - Clean up bad imports of a few files (forgot -kb)
5812 - Released 1.2pre16
4285816a 5813
9c7b6dfd 581419991204
5815 - Small cleanup of PAM code in sshd.c
57112b5a 5816 - Merged OpenBSD CVS changes:
5817 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5818 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5819 - [auth-rsa.c]
5820 warn only about mismatch if key is _used_
5821 warn about keysize-mismatch with log() not error()
5822 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5823 ports are u_short
5824 - [hostfile.c]
5825 indent, shorter warning
5826 - [nchan.c]
5827 use error() for internal errors
5828 - [packet.c]
5829 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5830 serverloop.c
5831 indent
5832 - [ssh-add.1 ssh-add.c ssh.h]
5833 document $SSH_ASKPASS, reasonable default
5834 - [ssh.1]
5835 CheckHostIP is not available for connects via proxy command
5836 - [sshconnect.c]
5837 typo
5838 easier to read client code for passwd and skey auth
5839 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5840
dad3b556 584119991126
5842 - Add definition for __P()
5843 - Added [v]snprintf() replacement for systems that lack it
5844
0ce43ae4 584519991125
5846 - More reformatting merged from OpenBSD CVS
5847 - Merged OpenBSD CVS changes:
5848 - [channels.c]
5849 fix packet_integrity_check() for !have_hostname_in_open.
5850 report from mrwizard@psu.edu via djm@ibs.com.au
5851 - [channels.c]
5852 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5853 chip@valinux.com via damien@ibs.com.au
5854 - [nchan.c]
5855 it's not an error() if shutdown_write failes in nchan.
5856 - [readconf.c]
5857 remove dead #ifdef-0-code
5858 - [readconf.c servconf.c]
5859 strcasecmp instead of tolower
5860 - [scp.c]
5861 progress meter overflow fix from damien@ibs.com.au
5862 - [ssh-add.1 ssh-add.c]
5863 SSH_ASKPASS support
5864 - [ssh.1 ssh.c]
5865 postpone fork_after_authentication until command execution,
5866 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5867 plus: use daemon() for backgrounding
cf8dd513 5868 - Added BSD compatible install program and autoconf test, thanks to
5869 Niels Kristian Bech Jensen <nkbj@image.dk>
5870 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5871 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5872 - Release 1.2pre15
0ce43ae4 5873
5260325f 587419991124
5875 - Merged very large OpenBSD source code reformat
5876 - OpenBSD CVS updates
5877 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5878 [ssh.h sshd.8 sshd.c]
5879 syslog changes:
5880 * Unified Logmessage for all auth-types, for success and for failed
5881 * Standard connections get only ONE line in the LOG when level==LOG:
5882 Auth-attempts are logged only, if authentication is:
5883 a) successfull or
5884 b) with passwd or
5885 c) we had more than AUTH_FAIL_LOG failues
5886 * many log() became verbose()
5887 * old behaviour with level=VERBOSE
5888 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5889 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5890 messages. allows use of s/key in windows (ttssh, securecrt) and
5891 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5892 - [sshd.8]
5893 -V, for fallback to openssh in SSH2 compatibility mode
5894 - [sshd.c]
5895 fix sigchld race; cjc5@po.cwru.edu
5896
4655fe80 589719991123
5898 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5899 - Restructured package-related files under packages/*
4655fe80 5900 - Added generic PAM config
8b241e50 5901 - Numerous little Solaris fixes
9c08d6ce 5902 - Add recommendation to use GNU make to INSTALL document
4655fe80 5903
60bed5fd 590419991122
5905 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5906 - OpenBSD CVS Changes
bcbf86ec 5907 - [ssh-keygen.c]
5908 don't create ~/.ssh only if the user wants to store the private
5909 key there. show fingerprint instead of public-key after
2f2cc3f9 5910 keygeneration. ok niels@
b09a984b 5911 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5912 - Added timersub() macro
b09a984b 5913 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5914 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5915 pam_strerror definition (one arg vs two).
530f1889 5916 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5917 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5918 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5919 - Added a setenv replacement for systems which lack it
d84a9a44 5920 - Only display public key comment when presenting ssh-askpass dialog
5921 - Released 1.2pre14
60bed5fd 5922
bcbf86ec 5923 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5924 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5925
9d6b7add 592619991121
2f2cc3f9 5927 - OpenBSD CVS Changes:
60bed5fd 5928 - [channels.c]
5929 make this compile, bad markus
5930 - [log.c readconf.c servconf.c ssh.h]
5931 bugfix: loglevels are per host in clientconfig,
5932 factor out common log-level parsing code.
5933 - [servconf.c]
5934 remove unused index (-Wall)
5935 - [ssh-agent.c]
5936 only one 'extern char *__progname'
5937 - [sshd.8]
5938 document SIGHUP, -Q to synopsis
5939 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5940 [channels.c clientloop.c]
5941 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5942 [hope this time my ISP stays alive during commit]
5943 - [OVERVIEW README] typos; green@freebsd
5944 - [ssh-keygen.c]
5945 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5946 exit if writing the key fails (no infinit loop)
5947 print usage() everytime we get bad options
5948 - [ssh-keygen.c] overflow, djm@mindrot.org
5949 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5950
2b942fe0 595119991120
bcbf86ec 5952 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5953 <marc.fournier@acadiau.ca>
5954 - Wrote autoconf tests for integer bit-types
5955 - Fixed enabling kerberos support
bcbf86ec 5956 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5957 handling.
2b942fe0 5958
06479889 595919991119
5960 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5961 - Merged OpenBSD CVS changes
5962 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5963 more %d vs. %s in fmt-strings
5964 - [authfd.c]
5965 Integers should not be printed with %s
7b1cc56c 5966 - EGD uses a socket, not a named pipe. Duh.
5967 - Fix includes in fingerprint.c
29dbde15 5968 - Fix scp progress bar bug again.
bcbf86ec 5969 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5970 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5971 - Added autoconf option to enable Kerberos 4 support (untested)
5972 - Added autoconf option to enable AFS support (untested)
5973 - Added autoconf option to enable S/Key support (untested)
5974 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5975 - Renamed BSD helper function files to bsd-*
bcbf86ec 5976 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5977 when they are absent.
5978 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5979
2bd61362 598019991118
5981 - Merged OpenBSD CVS changes
5982 - [scp.c] foregroundproc() in scp
5983 - [sshconnect.h] include fingerprint.h
bcbf86ec 5984 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5985 changes.
0c16a097 5986 - [ssh.1] Spell my name right.
2bd61362 5987 - Added openssh.com info to README
5988
f095fcc7 598919991117
5990 - Merged OpenBSD CVS changes
5991 - [ChangeLog.Ylonen] noone needs this anymore
5992 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5993 - [hostfile.c]
5994 in known_hosts key lookup the entry for the bits does not need
5995 to match, all the information is contained in n and e. This
5996 solves the problem with buggy servers announcing the wrong
f095fcc7 5997 modulus length. markus and me.
bcbf86ec 5998 - [serverloop.c]
5999 bugfix: check for space if child has terminated, from:
f095fcc7 6000 iedowse@maths.tcd.ie
6001 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6002 [fingerprint.c fingerprint.h]
6003 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6004 - [ssh-agent.1] typo
6005 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6006 - [sshd.c]
f095fcc7 6007 force logging to stderr while loading private key file
6008 (lost while converting to new log-levels)
6009
4d195447 601019991116
6011 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6012 - Merged OpenBSD CVS changes:
6013 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6014 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6015 the keysize of rsa-parameter 'n' is passed implizit,
6016 a few more checks and warnings about 'pretended' keysizes.
6017 - [cipher.c cipher.h packet.c packet.h sshd.c]
6018 remove support for cipher RC4
6019 - [ssh.c]
6020 a note for legay systems about secuity issues with permanently_set_uid(),
6021 the private hostkey and ptrace()
6022 - [sshconnect.c]
6023 more detailed messages about adding and checking hostkeys
6024
dad9a31e 602519991115
6026 - Merged OpenBSD CVS changes:
bcbf86ec 6027 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6028 $DISPLAY, ok niels
6029 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6030 modular.
dad9a31e 6031 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6032 - Merged more OpenBSD CVS changes:
704b1659 6033 [auth-krb4.c]
6034 - disconnect if getpeername() fails
6035 - missing xfree(*client)
6036 [canohost.c]
6037 - disconnect if getpeername() fails
6038 - fix comment: we _do_ disconnect if ip-options are set
6039 [sshd.c]
6040 - disconnect if getpeername() fails
6041 - move checking of remote port to central place
6042 [auth-rhosts.c] move checking of remote port to central place
6043 [log-server.c] avoid extra fd per sshd, from millert@
6044 [readconf.c] print _all_ bad config-options in ssh(1), too
6045 [readconf.h] print _all_ bad config-options in ssh(1), too
6046 [ssh.c] print _all_ bad config-options in ssh(1), too
6047 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6048 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6049 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6050 - Merged more Solaris compability from Marc G. Fournier
6051 <marc.fournier@acadiau.ca>
6052 - Wrote autoconf tests for __progname symbol
986a22ec 6053 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6054 - Released 1.2pre12
6055
6056 - Another OpenBSD CVS update:
6057 - [ssh-keygen.1] fix .Xr
dad9a31e 6058
92da7197 605919991114
6060 - Solaris compilation fixes (still imcomplete)
6061
94f7bb9e 606219991113
dd092f97 6063 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6064 - Don't install config files if they already exist
6065 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6066 - Removed redundant inclusions of config.h
e9c75a39 6067 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6068 - Merged OpenBSD CVS changes:
6069 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6070 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6071 totalsize, ok niels,aaron
bcbf86ec 6072 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6073 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6074 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6075 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6076 - Tidied default config file some more
6077 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6078 if executed from inside a ssh login.
94f7bb9e 6079
e35c1dc2 608019991112
6081 - Merged changes from OpenBSD CVS
6082 - [sshd.c] session_key_int may be zero
b4748e2f 6083 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6084 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6085 deraadt,millert
6086 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6087 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6088 - Released 1.2pre10
e35c1dc2 6089
8bc7973f 6090 - Added INSTALL documentation
6fa724bc 6091 - Merged yet more changes from OpenBSD CVS
6092 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6093 [ssh.c ssh.h sshconnect.c sshd.c]
6094 make all access to options via 'extern Options options'
6095 and 'extern ServerOptions options' respectively;
6096 options are no longer passed as arguments:
6097 * make options handling more consistent
6098 * remove #include "readconf.h" from ssh.h
6099 * readconf.h is only included if necessary
6100 - [mpaux.c] clear temp buffer
6101 - [servconf.c] print _all_ bad options found in configfile
045672f9 6102 - Make ssh-askpass support optional through autoconf
59b0f0d4 6103 - Fix nasty division-by-zero error in scp.c
6104 - Released 1.2pre11
8bc7973f 6105
4cca272e 610619991111
6107 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6108 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6109 - Merged OpenBSD CVS changes:
6110 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6111 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6112 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6113 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6114 file transfers. Fix submitted to OpenBSD developers. Report and fix
6115 from Kees Cook <cook@cpoint.net>
6a17f9c2 6116 - Merged more OpenBSD CVS changes:
bcbf86ec 6117 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6118 + krb-cleanup cleanup
6119 - [clientloop.c log-client.c log-server.c ]
6120 [readconf.c readconf.h servconf.c servconf.h ]
6121 [ssh.1 ssh.c ssh.h sshd.8]
6122 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6123 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6124 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6125 allow session_key_int != sizeof(session_key)
6126 [this should fix the pre-assert-removal-core-files]
6127 - Updated default config file to use new LogLevel option and to improve
6128 readability
6129
f370266e 613019991110
67d68e3a 6131 - Merged several minor fixes:
f370266e 6132 - ssh-agent commandline parsing
6133 - RPM spec file now installs ssh setuid root
6134 - Makefile creates libdir
4cca272e 6135 - Merged beginnings of Solaris compability from Marc G. Fournier
6136 <marc.fournier@acadiau.ca>
f370266e 6137
d4f11b59 613819991109
6139 - Autodetection of SSL/Crypto library location via autoconf
6140 - Fixed location of ssh-askpass to follow autoconf
6141 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6142 - Autodetection of RSAref library for US users
6143 - Minor doc updates
560557bb 6144 - Merged OpenBSD CVS changes:
6145 - [rsa.c] bugfix: use correct size for memset()
6146 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6147 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6148 - RPM build now creates subpackages
aa51e7cc 6149 - Released 1.2pre9
d4f11b59 6150
e1a9c08d 615119991108
6152 - Removed debian/ directory. This is now being maintained separately.
6153 - Added symlinks for slogin in RPM spec file
6154 - Fixed permissions on manpages in RPM spec file
6155 - Added references to required libraries in README file
6156 - Removed config.h.in from CVS
6157 - Removed pwdb support (better pluggable auth is provided by glibc)
6158 - Made PAM and requisite libdl optional
6159 - Removed lots of unnecessary checks from autoconf
6160 - Added support and autoconf test for openpty() function (Unix98 pty support)
6161 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6162 - Added TODO file
6163 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6164 - Added ssh-askpass program
6165 - Added ssh-askpass support to ssh-add.c
6166 - Create symlinks for slogin on install
6167 - Fix "distclean" target in makefile
6168 - Added example for ssh-agent to manpage
6169 - Added support for PAM_TEXT_INFO messages
6170 - Disable internal /etc/nologin support if PAM enabled
6171 - Merged latest OpenBSD CVS changes:
5bae4ab8 6172 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6173 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6174 failures
e1a9c08d 6175 - [sshd.c] remove unused argument. ok dugsong
6176 - [sshd.c] typo
6177 - [rsa.c] clear buffers used for encryption. ok: niels
6178 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6179 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6180 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6181 - Released 1.2pre8
e1a9c08d 6182
3028328e 618319991102
6184 - Merged change from OpenBSD CVS
6185 - One-line cleanup in sshd.c
6186
474832c5 618719991030
6188 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6189 - Merged latest updates for OpenBSD CVS:
6190 - channels.[ch] - remove broken x11 fix and document istate/ostate
6191 - ssh-agent.c - call setsid() regardless of argv[]
6192 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6193 - Documentation cleanups
6194 - Renamed README -> README.Ylonen
6195 - Renamed README.openssh ->README
474832c5 6196
339660f6 619719991029
6198 - Renamed openssh* back to ssh* at request of Theo de Raadt
6199 - Incorporated latest changes from OpenBSD's CVS
6200 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6201 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6202 - Make distclean now removed configure script
6203 - Improved PAM logging
6204 - Added some debug() calls for PAM
4ecd19ea 6205 - Removed redundant subdirectories
bcbf86ec 6206 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6207 building on Debian.
242588e6 6208 - Fixed off-by-one error in PAM env patch
6209 - Released 1.2pre6
339660f6 6210
5881cd60 621119991028
6212 - Further PAM enhancements.
6213 - Much cleaner
6214 - Now uses account and session modules for all logins.
6215 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6216 - Build fixes
6217 - Autoconf
6218 - Change binary names to open*
6219 - Fixed autoconf script to detect PAM on RH6.1
6220 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6221 - Released 1.2pre4
fca82d2e 6222
6223 - Imported latest OpenBSD CVS code
6224 - Updated README.openssh
93f04616 6225 - Released 1.2pre5
fca82d2e 6226
5881cd60 622719991027
6228 - Adapted PAM patch.
6229 - Released 1.0pre2
6230
6231 - Excised my buggy replacements for strlcpy and mkdtemp
6232 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6233 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6234 - Picked up correct version number from OpenBSD
6235 - Added sshd.pam PAM configuration file
6236 - Added sshd.init Redhat init script
6237 - Added openssh.spec RPM spec file
6238 - Released 1.2pre3
6239
624019991026
6241 - Fixed include paths of OpenSSL functions
6242 - Use OpenSSL MD5 routines
6243 - Imported RC4 code from nanocrypt
6244 - Wrote replacements for OpenBSD arc4random* functions
6245 - Wrote replacements for strlcpy and mkdtemp
6246 - Released 1.0pre1
0b202697 6247
6248$Id$
This page took 1.392741 seconds and 5 git commands to generate.