]> andersk Git - openssh.git/blame - ChangeLog
- jakob@cvs.openbsd.org 2001/08/16 19:18:34
[openssh.git] / ChangeLog
CommitLineData
5c53a31e 120010912
2 - (bal) OpenBSD CVS Sync
3 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
4 [servconf.c servconf.h session.c sshd.8]
5 deprecate CheckMail. ok markus@
6
c6ed03bd 720010815
8 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 9 - OpenBSD CVS Sync
10 - markus@cvs.openbsd.org 2001/08/07 10:37:46
11 [authfd.c authfd.h]
12 extended failure messages from galb@vandyke.com
c7f89f1f 13 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
14 [scp.1]
15 when describing the -o option, give -o Protocol=1 as the specific example
16 since we are SICK AND TIRED of clueless people who cannot have difficulty
17 thinking on their own.
f2f1bedd 18 - markus@cvs.openbsd.org 2001/08/08 18:20:15
19 [uidswap.c]
20 permanently_set_uid is a noop if user is not privilegued;
21 fixes bug on solaris; from sbi@uchicago.edu
58df8789 22 - markus@cvs.openbsd.org 2001/08/08 21:34:19
23 [uidswap.c]
24 undo last change; does not work for sshd
c3abff07 25 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
26 [ssh.c tildexpand.c]
27 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
28 ok markus@
4fa5a4db 29 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
30 [scp.c]
31 don't need main prototype (also sync with rcp); ok markus@
68874d2b 32 - markus@cvs.openbsd.org 2001/08/14 09:23:02
33 [sftp.1 sftp-int.c]
34 "bye"; hk63a@netscape.net
38539909 35 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
36 [scp.1 sftp.1 ssh.1]
37 consistent documentation and example of ``-o ssh_option'' for sftp and
38 scp; document keyword=argument for ssh.
41cb4569 39 - (bal) QNX resync. OK tim@
c6ed03bd 40
3454ff55 4120010814
42 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
43 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 44 - (stevesk) sshpty.c: return 0 on error in cray pty code;
45 ok wendyp@cray.com
4809bc4c 46 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 47 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 48
d89a02d4 4920010812
50 - (djm) Fix detection of long long int support. Based on patch from
51 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
52
7ef909d3 5320010808
54 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
55 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
56
a704dd54 5720010807
58 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
59 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
60 in. Needed for sshconnect.c
61 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
62 [configure.in] make tests with missing libraries fail
63 patch by Wendy Palm <wendyp@cray.com>
64 Added openbsd-compat/bsd-cray.h. Selective patches from
65 William L. Jones <jones@mail.utexas.edu>
66
4f7893dc 6720010806
68 - OpenBSD CVS Sync
69 - markus@cvs.openbsd.org 2001/07/22 21:32:27
70 [sshpty.c]
71 update comment
0aea6c59 72 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
73 [ssh.1]
74 There is no option "Compress", point to "Compression" instead; ok
75 markus
10a2cbef 76 - markus@cvs.openbsd.org 2001/07/22 22:04:19
77 [readconf.c ssh.1]
78 enable challenge-response auth by default; ok millert@
248bad82 79 - markus@cvs.openbsd.org 2001/07/22 22:24:16
80 [sshd.8]
81 Xr login.conf
9f37c0af 82 - markus@cvs.openbsd.org 2001/07/23 09:06:28
83 [sshconnect2.c]
84 reorder default sequence of userauth methods to match ssh behaviour:
85 hostbased,publickey,keyboard-interactive,password
29c440a0 86 - markus@cvs.openbsd.org 2001/07/23 12:47:05
87 [ssh.1]
88 sync PreferredAuthentications
7fd9477e 89 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
90 [ssh-keygen.1]
91 Fix typo.
1bdee08c 92 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
93 [auth2.c auth-rsa.c]
94 use %lu; ok markus@
bac2ef55 95 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
96 [xmalloc.c]
97 no zero size xstrdup() error; ok markus@
55684f0c 98 - markus@cvs.openbsd.org 2001/07/25 11:59:35
99 [scard.c]
100 typo in comment
ce773142 101 - markus@cvs.openbsd.org 2001/07/25 14:35:18
102 [readconf.c ssh.1 ssh.c sshconnect.c]
103 cleanup connect(); connection_attempts 4 -> 1; from
104 eivind@freebsd.org
f87f09aa 105 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
106 [sshd.8 sshd.c]
107 add -t option to test configuration file and keys; pekkas@netcore.fi
108 ok markus@
c42158fe 109 - rees@cvs.openbsd.org 2001/07/26 20:04:27
110 [scard.c ssh-keygen.c]
111 Inquire Cyberflex class for 0xf0 cards
112 change aid to conform to 7816-5
113 remove gratuitous fid selects
2e23cde0 114 - millert@cvs.openbsd.org 2001/07/27 14:50:45
115 [ssh.c]
116 If smart card support is compiled in and a smart card is being used
117 for authentication, make it the first method used. markus@ OK
0b2988ca 118 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
119 [scp.c]
120 shorten lines
7f19f8bb 121 - markus@cvs.openbsd.org 2001/07/28 09:21:15
122 [sshd.8]
123 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 124 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
125 [scp.1]
126 Clarified -o option in scp.1 OKed by Markus@
0b595937 127 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
128 [scard.c scard.h]
129 better errorcodes from sc_*; ok markus@
d6192346 130 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
131 [rijndael.c rijndael.h]
132 new BSD-style license:
133 Brian Gladman <brg@gladman.plus.com>:
134 >I have updated my code at:
135 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
136 >with a copyright notice as follows:
137 >[...]
138 >I am not sure which version of my old code you are using but I am
139 >happy for the notice above to be substituted for my existing copyright
140 >intent if this meets your purpose.
71b7a18e 141 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
142 [scard.c]
143 do not complain about missing smartcards. ok markus@
eea098a3 144 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
145 [readconf.c readconf.h ssh.1 ssh.c]
146 add 'SmartcardDevice' client option to specify which smartcard device
147 is used to access a smartcard used for storing the user's private RSA
148 key. ok markus@.
88690211 149 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
150 [sftp-int.c sftp-server.c]
151 avoid paths beginning with "//"; <vinschen@redhat.com>
152 ok markus@
2251e099 153 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
154 [scard.c]
155 close smartcard connection if card is missing
9ff6f66f 156 - markus@cvs.openbsd.org 2001/08/01 22:03:33
157 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
158 ssh-agent.c ssh.c]
159 use strings instead of ints for smartcard reader ids
1930af48 160 - markus@cvs.openbsd.org 2001/08/01 22:16:45
161 [ssh.1 sshd.8]
162 refer to current ietf drafts for protocol v2
4f831fd7 163 - markus@cvs.openbsd.org 2001/08/01 23:33:09
164 [ssh-keygen.c]
165 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
166 like sectok).
1a23ac2c 167 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 168 [scard.c ssh.c]
169 support finish rsa keys.
170 free public keys after login -> call finish -> close smartcard.
93a56445 171 - markus@cvs.openbsd.org 2001/08/02 00:10:17
172 [ssh-keygen.c]
173 add -D readerid option (download, i.e. print public RSA key to stdout).
174 check for card present when uploading keys.
175 use strings instead of ints for smartcard reader ids, too.
285d2b15 176 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
177 [ssh-keygen.c]
178 change -u (upload smartcard key) to -U. ok markus@
58153e34 179 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
180 [ssh-keygen.c]
181 more verbose usage(). ok markus@
f0d6bdcf 182 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
183 [ssh-keygen.1]
184 document smartcard upload/download. ok markus@
315dfb04 185 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
186 [ssh.c]
187 add smartcard to usage(). ok markus@
3e984472 188 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
189 [ssh-agent.c ssh.c ssh-keygen.c]
190 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 191 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 192 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
193 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 194 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
195 [ssh-keyscan.1]
196 o) .Sh AUTHOR -> .Sh AUTHORS;
197 o) .Sh EXAMPLE -> .Sh EXAMPLES;
198 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
199
200 millert@ ok
5a26334c 201 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
202 [ssh-add.1]
203 document smartcard options. ok markus@
33e766d2 204 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
205 [ssh-add.c ssh-agent.c ssh-keyscan.c]
206 improve usage(). ok markus@
5061072f 207 - markus@cvs.openbsd.org 2001/08/05 23:18:20
208 [ssh-keyscan.1 ssh-keyscan.c]
209 ssh 2 support; from wayned@users.sourceforge.net
578954b1 210 - markus@cvs.openbsd.org 2001/08/05 23:29:58
211 [ssh-keyscan.c]
212 make -t dsa work with commercial servers, too
cddb9003 213 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
214 [scp.c]
215 use alarm vs. setitimer for portable; ok markus@
94796c10 216 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 217 - (bal) Second around of UNICOS patches. A few other things left.
218 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 219
29a47408 22020010803
221 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
222 a fast UltraSPARC.
223
42ad0eec 22420010726
225 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
226 handler has converged.
227
aa7dbcdd 22820010725
229 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
230
0b7d19eb 23120010724
232 - (bal) 4711 not 04711 for ssh binary.
233
ca5c7d6a 23420010722
235 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
236 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
237 Added openbsd-compat/bsd-cray.c. Rest will be merged after
238 approval. Selective patches from William L. Jones
239 <jones@mail.utexas.edu>
7458aff1 240 - OpenBSD CVS Sync
241 - markus@cvs.openbsd.org 2001/07/18 21:10:43
242 [sshpty.c]
243 pr #1946, allow sshd if /dev is readonly
ec9f3450 244 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
245 [ssh-agent.c]
246 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 247 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
248 [ssh.1]
249 escape chars are below now
7efa8482 250 - markus@cvs.openbsd.org 2001/07/20 14:46:11
251 [ssh-agent.c]
252 do not exit() from signal handlers; ok deraadt@
491f5f7b 253 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
254 [ssh.1]
255 "the" command line
ca5c7d6a 256
979b0a64 25720010719
258 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
259 report from Mark Miller <markm@swoon.net>
260
6e69a45d 26120010718
262 - OpenBSD CVS Sync
2c5b1791 263 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
264 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
265 delete spurious #includes; ok deraadt@ markus@
68fa858a 266 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 267 [serverloop.c]
268 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 269 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
270 [ssh-agent.1]
271 -d will not fork; ok markus@
d1fc1b88 272 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 273 [ssh-agent.c]
d1fc1b88 274 typo in usage; ok markus@
68fa858a 275 - markus@cvs.openbsd.org 2001/07/17 20:48:42
276 [ssh-agent.c]
e364646f 277 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 278 - markus@cvs.openbsd.org 2001/07/17 21:04:58
279 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 280 keep track of both maxfd and the size of the malloc'ed fdsets.
281 update maxfd if maxfd gets closed.
c3941fa6 282 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
283 [scp.c]
284 Missing -o in scp usage()
68fa858a 285 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 286 - (bal) Allow sshd to switch user context without password for Cygwin.
287 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 288 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 289 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 290
39c98ef7 29120010715
292 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
293 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 294 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
295 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 296
6800f427 29720010714
298 - (stevesk) change getopt() declaration
763a1a18 299 - (stevesk) configure.in: use ll suffix for long long constant
300 in snprintf() test
6800f427 301
453b4bd0 30220010713
68fa858a 303 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
304 pam_nologin module. Report from William Yodlowsky
453b4bd0 305 <bsd@openbsd.rutgers.edu>
9912296f 306 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 307 - OpenBSD CVS Sync
308 - markus@cvs.openbsd.org 2001/07/04 22:47:19
309 [ssh-agent.c]
310 ignore SIGPIPE when debugging, too
878b5225 311 - markus@cvs.openbsd.org 2001/07/04 23:13:10
312 [scard.c scard.h ssh-agent.c]
313 handle card removal more gracefully, add sc_close() to scard.h
77261db4 314 - markus@cvs.openbsd.org 2001/07/04 23:39:07
315 [ssh-agent.c]
316 for smartcards remove both RSA1/2 keys
a0e0f486 317 - markus@cvs.openbsd.org 2001/07/04 23:49:27
318 [ssh-agent.c]
319 handle mutiple adds of the same smartcard key
62bb2c8f 320 - espie@cvs.openbsd.org 2001/07/05 11:43:33
321 [sftp-glob.c]
322 Directly cast to the right type. Ok markus@
323 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
324 [sshconnect1.c]
325 statement after label; ok dugsong@
97de229c 326 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
327 [servconf.c]
328 fix ``MaxStartups max''; ok markus@
f5a1a01a 329 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
330 [ssh.c]
331 Use getopt(3); markus@ ok.
ed916b28 332 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
333 [session.c sftp-int.c]
334 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 335 - markus@cvs.openbsd.org 2001/07/10 21:49:12
336 [readpass.c]
337 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 338 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
339 [servconf.c]
68fa858a 340 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 341 dugsong ok
342 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
343 -I/usr/include/kerberosV?
afd501f9 344 - markus@cvs.openbsd.org 2001/07/11 16:29:59
345 [ssh.c]
346 sort options string, fix -p, add -k
347 - markus@cvs.openbsd.org 2001/07/11 18:26:15
348 [auth.c]
349 no need to call dirname(pw->pw_dir).
350 note that dirname(3) modifies its argument on some systems.
82d95536 351 - (djm) Reorder Makefile.in so clean targets work a little better when
352 run directly from Makefile.in
1812a662 353 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 354
85b08d98 35520010711
68fa858a 356 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 357 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
358
a96070d4 35920010704
360 - OpenBSD CVS Sync
361 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 362 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
363 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 364 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
365 update copyright for 2001
8a497b11 366 - markus@cvs.openbsd.org 2001/06/25 17:18:27
367 [ssh-keygen.1]
68fa858a 368 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 369 hugh@mimosa.com
6978866a 370 - provos@cvs.openbsd.org 2001/06/25 17:54:47
371 [auth.c auth.h auth-rsa.c]
68fa858a 372 terminate secure_filename checking after checking homedir. that way
ffb215be 373 it works on AFS. okay markus@
374 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
375 [auth2.c sshconnect2.c]
376 prototype cleanup; ok markus@
2b30154a 377 - markus@cvs.openbsd.org 2001/06/26 02:47:07
378 [ssh-keygen.c]
379 allow loading a private RSA key to a cyberflex card.
ffdb5d70 380 - markus@cvs.openbsd.org 2001/06/26 04:07:06
381 [ssh-agent.1 ssh-agent.c]
382 add debug flag
983def13 383 - markus@cvs.openbsd.org 2001/06/26 04:59:59
384 [authfd.c authfd.h ssh-add.c]
385 initial support for smartcards in the agent
f7e5ac7b 386 - markus@cvs.openbsd.org 2001/06/26 05:07:43
387 [ssh-agent.c]
388 update usage
2b5fe3b8 389 - markus@cvs.openbsd.org 2001/06/26 05:33:34
390 [ssh-agent.c]
391 more smartcard support.
543baeea 392 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
393 [sshd.8]
394 remove unnecessary .Pp between .It;
395 millert@ ok
0c9664c2 396 - markus@cvs.openbsd.org 2001/06/26 05:50:11
397 [auth2.c]
398 new interface for secure_filename()
2a1e4639 399 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 400 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
401 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
402 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
403 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 404 radix.h readconf.h readpass.h rsa.h]
405 prototype pedant. not very creative...
406 - () -> (void)
407 - no variable names
1c06a9ca 408 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 409 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
410 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 411 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
412 prototype pedant. not very creative...
413 - () -> (void)
414 - no variable names
ced49be2 415 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 416 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 417 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 418 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 419 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 420 - markus@cvs.openbsd.org 2001/06/26 17:25:34
421 [ssh.1]
422 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 423 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 424 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
425 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
426 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
427 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
428 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
429 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
430 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 431 tildexpand.h uidswap.h uuencode.h xmalloc.h]
432 remove comments from .h, since they are cut&paste from the .c files
433 and out of sync
83f46621 434 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
435 [servconf.c]
436 #include <kafs.h>
57156994 437 - markus@cvs.openbsd.org 2001/06/26 20:14:11
438 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
439 add smartcard support to the client, too (now you can use both
440 the agent and the client).
441 - markus@cvs.openbsd.org 2001/06/27 02:12:54
442 [serverloop.c serverloop.h session.c session.h]
443 quick hack to make ssh2 work again.
80f8f24f 444 - markus@cvs.openbsd.org 2001/06/27 04:48:53
445 [auth.c match.c sshd.8]
446 tridge@samba.org
d0bfe096 447 - markus@cvs.openbsd.org 2001/06/27 05:35:42
448 [ssh-keygen.c]
449 use cyberflex_inq_class to inquire class.
2b63e803 450 - markus@cvs.openbsd.org 2001/06/27 05:42:25
451 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
452 s/generate_additional_parameters/rsa_generate_additional_parameters/
453 http://www.humppa.com/
34e02b83 454 - markus@cvs.openbsd.org 2001/06/27 06:26:36
455 [ssh-add.c]
456 convert to getopt(3)
d3260e12 457 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
458 [ssh-keygen.c]
459 '\0' terminated data[] is ok; ok markus@
49ccba9c 460 - markus@cvs.openbsd.org 2001/06/29 07:06:34
461 [ssh-keygen.c]
462 new error handling for cyberflex_*
542d70b8 463 - markus@cvs.openbsd.org 2001/06/29 07:11:01
464 [ssh-keygen.c]
465 initialize early
eea46d13 466 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
467 [clientloop.c]
468 sync function definition with declaration; ok markus@
8ab2cb35 469 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
470 [channels.c]
471 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 472 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
473 [channels.c channels.h clientloop.c]
474 adress -> address; ok markus@
5b5d170c 475 - markus@cvs.openbsd.org 2001/07/02 13:59:15
476 [serverloop.c session.c session.h]
68fa858a 477 wait until !session_have_children(); bugreport from
5b5d170c 478 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 479 - markus@cvs.openbsd.org 2001/07/02 22:29:20
480 [readpass.c]
481 do not return NULL, use "" instead.
666248da 482 - markus@cvs.openbsd.org 2001/07/02 22:40:18
483 [ssh-keygen.c]
484 update for sectok.h interface changes.
3cf2be58 485 - markus@cvs.openbsd.org 2001/07/02 22:52:57
486 [channels.c channels.h serverloop.c]
487 improve cleanup/exit logic in ssh2:
488 stop listening to channels, detach channel users (e.g. sessions).
489 wait for children (i.e. dying sessions), send exit messages,
490 cleanup all channels.
637b033d 491 - (bal) forget a few new files in sync up.
06be7c3b 492 - (bal) Makefile fix up requires scard.c
ac96ca42 493 - (stevesk) sync misc.h
9c328529 494 - (stevesk) more sync for session.c
4f1f4d8d 495 - (stevesk) sync servconf.h (comments)
afb9165e 496 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 497 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
498 issue warning (line 1: tokens ignored at end of directive line)
499 - (tim) [sshconnect1.c] give the compiler something to do for success:
500 if KRB5 and AFS are not defined
501 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 502
aa8d09da 50320010629
504 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 505 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 506 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 507 - (stevesk) remove _REENTRANT #define
16995a2c 508 - (stevesk) session.c: use u_int for envsize
6a26f353 509 - (stevesk) remove cli.[ch]
aa8d09da 510
f11065cb 51120010628
512 - (djm) Sync openbsd-compat with -current libc
68fa858a 513 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 514 broken makefile
07608451 515 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
516 - (bal) Remove getusershell() since it's no longer used.
f11065cb 517
78220944 51820010627
519 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 520 - (djm) Remove redundant and incorrect test for max auth attempts in
521 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 522 <matthewm@webcentral.com.au>
f0194608 523 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 524 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 525 existing primes->moduli if it exists.
0eb1a22d 526 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
527 - djm@cvs.openbsd.org 2001/06/27 13:23:30
528 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 529 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 530 - (stevesk) for HP-UX 11.X use X/Open socket interface;
531 pulls in modern socket prototypes and eliminates a number of compiler
532 warnings. see xopen_networking(7).
fef01705 533 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 534 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 535
e16f4ac8 53620010625
0cd000dd 537 - OpenBSD CVS Sync
bc233fdf 538 - markus@cvs.openbsd.org 2001/06/21 21:08:25
539 [session.c]
540 don't reset forced_command (we allow multiple login shells in
541 ssh2); dwd@bell-labs.com
a5a2da3b 542 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
543 [ssh.1 sshd.8 ssh-keyscan.1]
544 o) .Sh AUTHOR -> .Sh AUTHORS;
545 o) remove unnecessary .Pp;
546 o) better -mdoc style;
547 o) typo;
548 o) sort SEE ALSO;
a5a2da3b 549 aaron@ ok
e2854364 550 - provos@cvs.openbsd.org 2001/06/22 21:27:08
551 [dh.c pathnames.h]
552 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 553 - provos@cvs.openbsd.org 2001/06/22 21:28:53
554 [sshd.8]
555 document /etc/moduli
96a7b0cc 556 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 557 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 558 ssh-keygen.1]
559 merge authorized_keys2 into authorized_keys.
560 authorized_keys2 is used for backward compat.
561 (just append authorized_keys2 to authorized_keys).
826676b3 562 - provos@cvs.openbsd.org 2001/06/22 21:57:59
563 [dh.c]
564 increase linebuffer to deal with larger moduli; use rewind instead of
565 close/open
bc233fdf 566 - markus@cvs.openbsd.org 2001/06/22 22:21:20
567 [sftp-server.c]
568 allow long usernames/groups in readdir
a599bd06 569 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 570 [ssh.c]
571 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 572 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
573 [scp.c]
574 slightly better care
d0c8ca5c 575 - markus@cvs.openbsd.org 2001/06/23 00:20:57
576 [auth2.c auth.c auth.h auth-rh-rsa.c]
577 *known_hosts2 is obsolete for hostbased authentication and
578 only used for backward compat. merge ssh1/2 hostkey check
579 and move it to auth.c
e16f4ac8 580 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
581 [sftp.1 sftp-server.8 ssh-keygen.1]
582 join .%A entries; most by bk@rt.fm
f49bc4f7 583 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 584 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 585 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 586 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 587 modify.
7d747e89 588 - markus@cvs.openbsd.org 2001/06/23 03:03:59
589 [sshd.8]
590 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 591 - markus@cvs.openbsd.org 2001/06/23 03:04:42
592 [auth2.c auth-rh-rsa.c]
593 restore correct ignore_user_known_hosts logic.
c10d042a 594 - markus@cvs.openbsd.org 2001/06/23 05:26:02
595 [key.c]
596 handle sigature of size 0 (some broken clients send this).
7b518233 597 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
598 [sftp.1 sftp-server.8 ssh-keygen.1]
599 ok, tmac is now fixed
2e0becb6 600 - markus@cvs.openbsd.org 2001/06/23 06:41:10
601 [ssh-keygen.c]
602 try to decode ssh-3.0.0 private rsa keys
603 (allow migration to openssh, not vice versa), #910
396c147e 604 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 605 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
606 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
607 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
608 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
609 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
610 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 611 ssh-keygen.c ssh-keyscan.c]
68fa858a 612 more strict prototypes. raise warning level in Makefile.inc.
396c147e 613 markus ok'ed
614 TODO; cleanup headers
a599bd06 615 - markus@cvs.openbsd.org 2001/06/23 17:05:22
616 [ssh-keygen.c]
617 fix import for (broken?) ssh.com/f-secure private keys
618 (i tested > 1000 RSA keys)
3730bb22 619 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
620 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
621 kill whitespace at EOL.
3aca00a3 622 - markus@cvs.openbsd.org 2001/06/23 19:12:43
623 [sshd.c]
624 pidfile/sigterm race; bbraun@synack.net
ce404659 625 - markus@cvs.openbsd.org 2001/06/23 22:37:46
626 [sshconnect1.c]
627 consistent with ssh2: skip key if empty passphrase is entered,
628 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 629 - markus@cvs.openbsd.org 2001/06/24 05:25:10
630 [auth-options.c match.c match.h]
631 move ip+hostname check to match.c
1843a425 632 - markus@cvs.openbsd.org 2001/06/24 05:35:33
633 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
634 switch to readpassphrase(3)
635 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 636 - markus@cvs.openbsd.org 2001/06/24 05:47:13
637 [sshconnect2.c]
638 oops, missing format string
b4e7177c 639 - markus@cvs.openbsd.org 2001/06/24 17:18:31
640 [ttymodes.c]
641 passing modes works fine: debug2->3
ab88181c 642 - (djm) -Wall fix for session.c
3159d49a 643 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
644 Solaris
0cd000dd 645
7751d4eb 64620010622
647 - (stevesk) handle systems without pw_expire and pw_change.
648
e04e7a19 64920010621
650 - OpenBSD CVS Sync
651 - markus@cvs.openbsd.org 2001/06/16 08:49:38
652 [misc.c]
653 typo; dunlap@apl.washington.edu
c03175c6 654 - markus@cvs.openbsd.org 2001/06/16 08:50:39
655 [channels.h]
656 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 657 - markus@cvs.openbsd.org 2001/06/16 08:57:35
658 [scp.c]
659 no stdio or exit() in signal handlers.
c4d49b85 660 - markus@cvs.openbsd.org 2001/06/16 08:58:34
661 [misc.c]
662 copy pw_expire and pw_change, too.
dac6753b 663 - markus@cvs.openbsd.org 2001/06/19 12:34:09
664 [session.c]
665 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 666 - markus@cvs.openbsd.org 2001/06/19 14:09:45
667 [session.c sshd.8]
668 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 669 - markus@cvs.openbsd.org 2001/06/19 15:40:45
670 [session.c]
671 allocate and free at the same level.
d6746a0b 672 - markus@cvs.openbsd.org 2001/06/20 13:56:39
673 [channels.c channels.h clientloop.c packet.c serverloop.c]
674 move from channel_stop_listening to channel_free_all,
675 call channel_free_all before calling waitpid() in serverloop.
676 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 677
5ad9f968 67820010615
679 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
680 around grantpt().
f7940aa9 681 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 682
eb26141e 68320010614
684 - OpenBSD CVS Sync
685 - markus@cvs.openbsd.org 2001/06/13 09:10:31
686 [session.c]
687 typo, use pid not s->pid, mstone@cs.loyola.edu
688
86066315 68920010613
eb26141e 690 - OpenBSD CVS Sync
86066315 691 - markus@cvs.openbsd.org 2001/06/12 10:58:29
692 [session.c]
693 merge session_free into session_close()
694 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 695 - markus@cvs.openbsd.org 2001/06/12 16:10:38
696 [session.c]
697 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 698 - markus@cvs.openbsd.org 2001/06/12 16:11:26
699 [packet.c]
700 do not log() packet_set_maxsize
b44de2b1 701 - markus@cvs.openbsd.org 2001/06/12 21:21:29
702 [session.c]
703 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
704 we do already trust $HOME/.ssh
705 you can use .ssh/sshrc and .ssh/environment if you want to customize
706 the location of the xauth cookies
7a313633 707 - markus@cvs.openbsd.org 2001/06/12 21:30:57
708 [session.c]
709 unused
86066315 710
2c9d881a 71120010612
38296b32 712 - scp.c ID update (upstream synced vfsprintf() from us)
713 - OpenBSD CVS Sync
2c9d881a 714 - markus@cvs.openbsd.org 2001/06/10 11:29:20
715 [dispatch.c]
716 we support rekeying
717 protocol errors are fatal.
1500bcdd 718 - markus@cvs.openbsd.org 2001/06/11 10:18:24
719 [session.c]
720 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 721 - markus@cvs.openbsd.org 2001/06/11 16:04:38
722 [sshd.8]
723 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 724
b4d02860 72520010611
68fa858a 726 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
727 <markm@swoon.net>
224cbdcc 728 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 729 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 730 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 731
bf093080 73220010610
733 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
734
e697bda7 73520010609
736 - OpenBSD CVS Sync
737 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 738 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 739 packet.c serverloop.c session.c ssh.c ssh1.h]
740 channel layer cleanup: merge header files and split .c files
36e1f6a1 741 - markus@cvs.openbsd.org 2001/05/30 15:20:10
742 [ssh.c]
743 merge functions, simplify.
a5efa1bb 744 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 745 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 746 packet.c serverloop.c session.c ssh.c]
68fa858a 747 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 748 history
68fa858a 749 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 750 out of ssh Attic)
68fa858a 751 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 752 Attic.
753 - OpenBSD CVS Sync
754 - markus@cvs.openbsd.org 2001/05/31 13:08:04
755 [sshd_config]
756 group options and add some more comments
e4f7282d 757 - markus@cvs.openbsd.org 2001/06/03 14:55:39
758 [channels.c channels.h session.c]
68fa858a 759 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 760 handling
e5b71e99 761 - markus@cvs.openbsd.org 2001/06/03 19:36:44
762 [ssh-keygen.1]
763 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 764 - markus@cvs.openbsd.org 2001/06/03 19:38:42
765 [scp.c]
766 pass -v to ssh; from slade@shore.net
f5e69c65 767 - markus@cvs.openbsd.org 2001/06/03 20:06:11
768 [auth2-chall.c]
68fa858a 769 the challenge response device decides how to handle non-existing
f5e69c65 770 users.
771 -> fake challenges for skey and cryptocard
f0f32b8e 772 - markus@cvs.openbsd.org 2001/06/04 21:59:43
773 [channels.c channels.h session.c]
68fa858a 774 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 775 zen-parse@gmx.net on bugtraq
c9130033 776 - markus@cvs.openbsd.org 2001/06/04 23:07:21
777 [clientloop.c serverloop.c sshd.c]
68fa858a 778 set flags in the signal handlers, do real work in the main loop,
c9130033 779 ok provos@
8dcd9d5c 780 - markus@cvs.openbsd.org 2001/06/04 23:16:16
781 [session.c]
782 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 783 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
784 [ssh-keyscan.1 ssh-keyscan.c]
785 License clarification from David Mazieres, ok deraadt@
750c256a 786 - markus@cvs.openbsd.org 2001/06/05 10:24:32
787 [channels.c]
788 don't delete the auth socket in channel_stop_listening()
789 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 790 - markus@cvs.openbsd.org 2001/06/05 16:46:19
791 [session.c]
792 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 793 - markus@cvs.openbsd.org 2001/06/06 23:13:54
794 [ssh-dss.c ssh-rsa.c]
795 cleanup, remove old code
edf9ae81 796 - markus@cvs.openbsd.org 2001/06/06 23:19:35
797 [ssh-add.c]
798 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 799 - markus@cvs.openbsd.org 2001/06/07 19:57:53
800 [auth2.c]
801 style is used for bsdauth.
802 disconnect on user/service change (ietf-drafts)
449c5ba5 803 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 804 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 805 sshconnect.c sshconnect1.c]
806 use xxx_put_cstring()
e6abba31 807 - markus@cvs.openbsd.org 2001/06/07 22:25:02
808 [session.c]
809 don't overwrite errno
810 delay deletion of the xauth cookie
fd9ede94 811 - markus@cvs.openbsd.org 2001/06/08 15:25:40
812 [includes.h pathnames.h readconf.c servconf.c]
813 move the path for xauth to pathnames.h
0abe778b 814 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 815 - (bal) ANSIify strmode()
68fa858a 816 - (bal) --with-catman should be --with-mantype patch by Dave
817 Dykstra <dwd@bell-labs.com>
fd9ede94 818
4869a96f 81920010606
e697bda7 820 - OpenBSD CVS Sync
68fa858a 821 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 822 [ssh.1]
68fa858a 823 no spaces in PreferredAuthentications;
5ba55ada 824 meixner@rbg.informatik.tu-darmstadt.de
825 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 826 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 827 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
828 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 829 - djm@cvs.openbsd.org 2001/05/19 00:36:40
830 [session.c]
831 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
832 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 833 - markus@cvs.openbsd.org 2001/05/19 16:05:41
834 [scp.c]
3e4fc5f9 835 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 836 allows scp /path/to/file localhost:/path/to/file
837 - markus@cvs.openbsd.org 2001/05/19 16:08:43
838 [sshd.8]
a18395da 839 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 840 - markus@cvs.openbsd.org 2001/05/19 16:32:16
841 [ssh.1 sshconnect2.c]
842 change preferredauthentication order to
843 publickey,hostbased,password,keyboard-interactive
3398dda9 844 document that hostbased defaults to no, document order
47bf6266 845 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 846 [ssh.1 sshd.8]
847 document MACs defaults with .Dq
848 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
849 [misc.c misc.h servconf.c sshd.8 sshd.c]
850 sshd command-line arguments and configuration file options that
851 specify time may be expressed using a sequence of the form:
e2b1fb42 852 time[qualifier], where time is a positive integer value and qualifier
68fa858a 853 is one of the following:
854 <none>,s,m,h,d,w
855 Examples:
856 600 600 seconds (10 minutes)
857 10m 10 minutes
858 1h30m 1 hour 30 minutes (90 minutes)
859 ok markus@
7e8c18e9 860 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 861 [channels.c]
862 typo in error message
e697bda7 863 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 864 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
865 sshd_config]
68fa858a 866 configurable authorized_keys{,2} location; originally from peter@;
867 ok djm@
1ddf764b 868 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 869 [auth.c]
870 fix comment; from jakob@
871 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
872 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 873 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 874 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 875 [ssh-keygen.c]
876 use -P for -e and -y, too.
63cd7dd0 877 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 878 [ssh.c]
879 fix usage()
880 - markus@cvs.openbsd.org 2001/05/28 10:08:55
881 [authfile.c]
eb2e1595 882 key_load_private: set comment to filename for PEM keys
2cf27bc4 883 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 884 [cipher.c cipher.h]
885 simpler 3des for ssh1
886 - markus@cvs.openbsd.org 2001/05/28 23:14:49
887 [channels.c channels.h nchan.c]
6fd8622b 888 undo broken channel fix and try a different one. there
68fa858a 889 should be still some select errors...
890 - markus@cvs.openbsd.org 2001/05/28 23:25:24
891 [channels.c]
892 cleanup, typo
08dcb5d7 893 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 894 [packet.c packet.h sshconnect.c sshd.c]
895 remove some lines, simplify.
a10bdd7c 896 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 897 [authfile.c]
898 typo
5ba55ada 899
5cde8062 90020010528
901 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
902 Patch by Corinna Vinschen <vinschen@redhat.com>
903
362df52e 90420010517
905 - OpenBSD CVS Sync
906 - markus@cvs.openbsd.org 2001/05/12 19:53:13
907 [sftp-server.c]
908 readlink does not NULL-terminate; mhe@home.se
6efa3d14 909 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
910 [ssh.1]
911 X11 forwarding details improved
70ea8327 912 - markus@cvs.openbsd.org 2001/05/16 20:51:57
913 [authfile.c]
914 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 915 - markus@cvs.openbsd.org 2001/05/16 21:53:53
916 [clientloop.c]
917 check for open sessions before we call select(); fixes the x11 client
918 bug reported by bowman@math.ualberta.ca
7231bd47 919 - markus@cvs.openbsd.org 2001/05/16 22:09:21
920 [channels.c nchan.c]
921 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 922 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 923 - (bal) Corrected on_exit() emulation via atexit().
362df52e 924
89aa792b 92520010512
926 - OpenBSD CVS Sync
927 - markus@cvs.openbsd.org 2001/05/11 14:59:56
928 [clientloop.c misc.c misc.h]
929 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 930 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
931 Patch by pete <ninjaz@webexpress.com>
89aa792b 932
97430469 93320010511
934 - OpenBSD CVS Sync
935 - markus@cvs.openbsd.org 2001/05/09 22:51:57
936 [channels.c]
937 fix -R for protocol 2, noticed by greg@nest.cx.
938 bug was introduced with experimental dynamic forwarding.
a16092bb 939 - markus@cvs.openbsd.org 2001/05/09 23:01:31
940 [rijndael.h]
941 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 942
588f4ed0 94320010509
944 - OpenBSD CVS Sync
945 - markus@cvs.openbsd.org 2001/05/06 21:23:31
946 [cli.c]
947 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 948 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 949 [channels.c serverloop.c clientloop.c]
d18e0850 950 adds correct error reporting to async connect()s
68fa858a 951 fixes the server-discards-data-before-connected-bug found by
d18e0850 952 onoe@sm.sony.co.jp
8a624ebf 953 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
954 [misc.c misc.h scp.c sftp.c]
955 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 956 - markus@cvs.openbsd.org 2001/05/06 21:45:14
957 [clientloop.c]
68fa858a 958 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 959 jbw@izanami.cee.hw.ac.uk
010980f6 960 - markus@cvs.openbsd.org 2001/05/08 22:48:07
961 [atomicio.c]
962 no need for xmalloc.h, thanks to espie@
68fa858a 963 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 964 <wayne@blorf.net>
99c8ddac 965 - (bal) ./configure support to disable SIA on OSF1. Patch by
966 Chris Adams <cmadams@hiwaay.net>
68fa858a 967 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 968 <nakaji@tutrp.tut.ac.jp>
588f4ed0 969
7b22534a 97020010508
68fa858a 971 - (bal) Fixed configure test for USE_SIA.
7b22534a 972
94539b2a 97320010506
974 - (djm) Update config.guess and config.sub with latest versions (from
975 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
976 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 977 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 978 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 979 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 980 - OpenBSD CVS Sync
981 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
982 [sftp.1 ssh-add.1 ssh-keygen.1]
983 typos, grammar
94539b2a 984
98143cfc 98520010505
986 - OpenBSD CVS Sync
987 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
988 [ssh.1 sshd.8]
989 typos
5b9601c8 990 - markus@cvs.openbsd.org 2001/05/04 14:34:34
991 [channels.c]
94539b2a 992 channel_new() reallocs channels[], we cannot use Channel *c after
993 calling channel_new(), XXX fix this in the future...
719fc62f 994 - markus@cvs.openbsd.org 2001/05/04 23:47:34
995 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 996 move to Channel **channels (instead of Channel *channels), fixes realloc
997 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 998 channel id. remove old channel_allocate interface.
98143cfc 999
f92fee1f 100020010504
1001 - OpenBSD CVS Sync
1002 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1003 [channels.c]
1004 typo in debug() string
503e7e5b 1005 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1006 [session.c]
1007 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1008 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1009 [servconf.c]
1010 remove "\n" from fatal()
1fcde3fe 1011 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1012 [misc.c misc.h scp.c sftp.c]
1013 Move colon() and cleanhost() to misc.c where I should I have put it in
1014 the first place
044aa419 1015 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1016 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1017 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1018
065604bb 101920010503
1020 - OpenBSD CVS Sync
1021 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1022 [ssh-add.c]
1023 fix prompt for ssh-add.
1024
742ee8f2 102520010502
1026 - OpenBSD CVS Sync
1027 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1028 [readpass.c]
1029 Put the 'const' back into ssh_askpass() function. Pointed out
1030 by Mark Miller <markm@swoon.net>. OK Markus
1031
3435f5a6 103220010501
1033 - OpenBSD CVS Sync
1034 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1035 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1036 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1037 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1038 [compat.c compat.h kex.c]
1039 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1040 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1041 [compat.c]
1042 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1043 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1044
e8171bff 104520010430
39aefe7b 1046 - OpenBSD CVS Sync
1047 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1048 [serverloop.c]
1049 fix whitespace
fbe90f7b 1050 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1051 [channels.c clientloop.c compat.c compat.h serverloop.c]
1052 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1053 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1054 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1055
baf8c81a 105620010429
1057 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1058 - (djm) Release OpenSSH-2.9p1
baf8c81a 1059
0096ac62 106020010427
1061 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1062 patch based on 2.5.2 version by djm.
95595a77 1063 - (bal) Build manpages and config files once unless changed. Patch by
1064 Carson Gaspar <carson@taltos.org>
68fa858a 1065 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1066 Vinschen <vinschen@redhat.com>
5ef815d7 1067 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1068 Pekka Savola <pekkas@netcore.fi>
68fa858a 1069 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1070 <vinschen@redhat.com>
cc3ccfdc 1071 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1072 - (tim) update contrib/caldera files with what Caldera is using.
1073 <sps@caldera.de>
0096ac62 1074
b587c165 107520010425
1076 - OpenBSD CVS Sync
1077 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1078 [ssh-keygen.1 ssh-keygen.c]
1079 allow public key for -e, too
012bc0e1 1080 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1081 [ssh-keygen.c]
1082 remove debug
f8252c48 1083 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1084 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1085 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1086 markus@
c2d059b5 1087 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1088 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1089 man page detection fixes for SCO
b587c165 1090
da89cf4d 109120010424
1092 - OpenBSD CVS Sync
1093 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1094 [ssh-keygen.1 ssh.1 sshd.8]
1095 document hostbased and other cleanup
5e29aeaf 1096 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1097 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1098 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1099 <dan@mesastate.edu>
3644dc25 1100 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1101
a3626e12 110220010422
1103 - OpenBSD CVS Sync
1104 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1105 [uidswap.c]
1106 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1107 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1108 [sftp.1]
1109 Spelling
67b964a1 1110 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1111 [ssh.1]
1112 typos spotted by stevesk@; ok deraadt@
ba917921 1113 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1114 [scp.c]
1115 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1116 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1117 [ssh-keygen.1 ssh-keygen.c]
1118 rename arguments -x -> -e (export key), -X -> -i (import key)
1119 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1120 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1121 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1122 xref draft-ietf-secsh-*
bcaa828e 1123 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1124 [ssh-keygen.1 ssh-keygen.c]
1125 style, noted by stevesk; sort flags in usage
a3626e12 1126
df841692 112720010421
1128 - OpenBSD CVS Sync
1129 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1130 [clientloop.c ssh.1]
1131 Split out and improve escape character documentation, mention ~R in
1132 ~? help text; ok markus@
0e7e0abe 1133 - Update RPM spec files for CVS version.h
1ddee76b 1134 - (stevesk) set the default PAM service name to __progname instead
1135 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1136 - (stevesk) document PAM service name change in INSTALL
13dd877b 1137 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1138 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1139
05cc0c99 114020010420
68fa858a 1141 - OpenBSD CVS Sync
05cc0c99 1142 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1143 [ssh-keyscan.1]
1144 Fix typo reported in PR/1779
1145 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1146 [readpass.c ssh-add.c]
561e5254 1147 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1148 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1149 [auth2.c sshconnect2.c]
f98c3421 1150 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1151 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1152 [auth2.c]
1153 no longer const
1154 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1155 [auth2.c compat.c sshconnect2.c]
1156 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1157 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1158 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1159 [authfile.c]
1160 error->debug; noted by fries@
1161 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1162 [auth2.c]
1163 use local variable, no function call needed.
5cf13595 1164 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1165 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1166 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1167
e78e738a 116820010418
68fa858a 1169 - OpenBSD CVS Sync
e78e738a 1170 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1171 [session.c]
1172 move auth_approval to do_authenticated().
1173 do_child(): nuke hostkeys from memory
1174 don't source .ssh/rc for subsystems.
1175 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1176 [canohost.c]
1177 debug->debug3
ce2af031 1178 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1179 be working again.
e0c4d3ac 1180 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1181 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1182
8c6b78e4 118320010417
1184 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1185 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1186 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1187 - OpenBSD CVS Sync
53b8fe68 1188 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1189 [key.c]
1190 better safe than sorry in later mods; yongari@kt-is.co.kr
1191 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1192 [sshconnect1.c]
1193 check for key!=NULL, thanks to costa
1194 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1195 [clientloop.c]
cf6bc93c 1196 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1197 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1198 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1199 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1200 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1201 [channels.c ssh.c]
1202 undo socks5 and https support since they are not really used and
1203 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1204
e4664c3e 120520010416
1206 - OpenBSD CVS Sync
1207 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1208 [ttymodes.c]
1209 fix comments
ec1f12d3 1210 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1211 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1212 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1213 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1214 [authfile.c ssh-keygen.c sshd.c]
1215 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1216 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1217 [clientloop.c]
1218 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1219 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1220 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1221 [sshd.8]
1222 some ClientAlive cleanup; ok markus@
b7c70970 1223 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1224 [readconf.c servconf.c]
1225 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1226 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1227 Roth <roth+openssh@feep.net>
6023325e 1228 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1229 - (djm) OpenBSD CVS Sync
1230 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1231 [scp.c sftp.c]
1232 IPv6 support for sftp (which I bungled in my last patch) which is
1233 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1234 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1235 [xmalloc.c]
1236 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1237 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1238 [session.c]
68fa858a 1239 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1240 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1241 - Fix OSF SIA support displaying too much information for quiet
1242 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1243 <cmadams@hiwaay.net>
e4664c3e 1244
f03228b1 124520010415
1246 - OpenBSD CVS Sync
1247 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1248 [ssh-add.c]
1249 do not double free
9cf972fa 1250 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1251 [channels.c]
1252 remove some channels that are not appropriate for keepalive.
eae942e2 1253 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1254 [ssh-add.c]
1255 use clear_pass instead of xfree()
30dcc918 1256 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1257 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1258 protocol 2 tty modes support; ok markus@
36967a16 1259 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1260 [scp.c]
1261 'T' handling rcp/scp sync; ok markus@
e4664c3e 1262 - Missed sshtty.[ch] in Sync.
f03228b1 1263
e400a640 126420010414
1265 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1266 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1267 <vinschen@redhat.com>
3ffc6336 1268 - OpenBSD CVS Sync
1269 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1270 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1271 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1272 This gives the ability to do a "keepalive" via the encrypted channel
1273 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1274 to use ssh connections to authenticate people for something, and know
1275 relatively quickly when they are no longer authenticated. Disabled
1276 by default (of course). ok markus@
e400a640 1277
cc44f691 127820010413
68fa858a 1279 - OpenBSD CVS Sync
1280 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1281 [ssh.c]
1282 show debug output during option processing, report from
cc44f691 1283 pekkas@netcore.fi
8002af61 1284 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1285 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1286 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1287 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1288 sshconnect2.c sshd_config]
1289 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1290 similar to RhostRSAAuthentication unless you enable (the experimental)
1291 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1292 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1293 [readconf.c]
1294 typo
2d2a2c65 1295 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1296 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1297 robust port validation; ok markus@ jakob@
edeeab1e 1298 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1299 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1300 Add support for:
1301 sftp [user@]host[:file [file]] - Fetch remote file(s)
1302 sftp [user@]host[:dir[/]] - Start in remote dir/
1303 OK deraadt@
57aa8961 1304 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1305 [ssh.c]
1306 missing \n in error message
96f8b59f 1307 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1308 lack it.
cc44f691 1309
28b9cb4d 131020010412
68fa858a 1311 - OpenBSD CVS Sync
28b9cb4d 1312 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1313 [channels.c]
1314 cleanup socks4 handling
1315 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1316 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1317 document id_rsa{.pub,}. markus ok
070adba2 1318 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1319 [channels.c]
1320 debug cleanup
45a2e669 1321 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1322 [sftp-int.c]
1323 'mget' and 'mput' aliases; ok markus@
6031af8d 1324 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1325 [ssh.c]
1326 use strtol() for ports, thanks jakob@
6683b40f 1327 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1328 [channels.c ssh.c]
1329 https-connect and socks5 support. i feel so bad.
ff14faf1 1330 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1331 [sshd.8 sshd.c]
1332 implement the -e option into sshd:
1333 -e When this option is specified, sshd will send the output to the
1334 standard error instead of the system log.
1335 markus@ OK.
28b9cb4d 1336
0a85ab61 133720010410
1338 - OpenBSD CVS Sync
1339 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1340 [sftp.c]
1341 do not modify an actual argv[] entry
b2ae83b8 1342 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1343 [sshd.8]
1344 spelling
317611b5 1345 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1346 [sftp.1]
1347 spelling
a8666d84 1348 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1349 [ssh-add.c]
1350 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1351 not successful and after last try.
1352 based on discussions with espie@, jakob@, ... and code from jakob@ and
1353 wolfgang@wsrcc.com
49ae4185 1354 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1355 [ssh-add.1]
1356 ssh-add retries the last passphrase...
b8a297f1 1357 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1358 [sshd.8]
1359 ListenAddress mandoc from aaron@
0a85ab61 1360
6e9944b8 136120010409
febd3f8e 1362 - (stevesk) use setresgid() for setegid() if needed
26de7942 1363 - (stevesk) configure.in: typo
6e9944b8 1364 - OpenBSD CVS Sync
1365 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1366 [sshd.8]
1367 document ListenAddress addr:port
d64050ef 1368 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1369 [ssh-add.c]
1370 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1371 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1372 [clientloop.c]
1373 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1374 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1375 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1376 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1377 do gid/groups-swap in addition to uid-swap, should help if /home/group
1378 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1379 to olar@openwall.com is comments. we had many requests for this.
0490e609 1380 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1381 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1382 allow the ssh client act as a SOCKS4 proxy (dynamic local
1383 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1384 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1385 netscape use localhost:1080 as a socks proxy.
d98d029a 1386 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1387 [uidswap.c]
1388 KNF
6e9944b8 1389
d9d49fdb 139020010408
1391 - OpenBSD CVS Sync
1392 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1393 [hostfile.c]
1394 unused; typo in comment
d11c1288 1395 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1396 [servconf.c]
1397 in addition to:
1398 ListenAddress host|ipv4_addr|ipv6_addr
1399 permit:
1400 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1401 ListenAddress host|ipv4_addr:port
1402 sshd.8 updates coming. ok markus@
d9d49fdb 1403
613fc910 140420010407
1405 - (bal) CVS ID Resync of version.h
cc94bd38 1406 - OpenBSD CVS Sync
1407 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1408 [serverloop.c]
1409 keep the ssh session even if there is no active channel.
1410 this is more in line with the protocol spec and makes
1411 ssh -N -L 1234:server:110 host
1412 more useful.
1413 based on discussion with <mats@mindbright.se> long time ago
1414 and recent mail from <res@shore.net>
0fc791ba 1415 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1416 [scp.c]
1417 remove trailing / from source paths; fixes pr#1756
68fa858a 1418
63f7e231 141920010406
1420 - (stevesk) logintest.c: fix for systems without __progname
72170131 1421 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1422 - OpenBSD CVS Sync
1423 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1424 [compat.c]
1425 2.3.x does old GEX, too; report jakob@
6ba22c93 1426 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1427 [compress.c compress.h packet.c]
1428 reset compress state per direction when rekeying.
3667ba79 1429 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1430 [version.h]
1431 temporary version 2.5.4 (supports rekeying).
1432 this is not an official release.
cd332296 1433 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1434 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1435 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1436 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1437 sshconnect2.c sshd.c]
1438 fix whitespace: unexpand + trailing spaces.
255cfda1 1439 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1440 [clientloop.c compat.c compat.h]
1441 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1442 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1443 [ssh.1]
1444 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1445 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1446 [canohost.c canohost.h session.c]
1447 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1448 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1449 [clientloop.c]
1450 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1451 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1452 [buffer.c]
1453 better error message
eb0dd41f 1454 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1455 [clientloop.c ssh.c]
1456 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1457
d8ee838b 145820010405
68fa858a 1459 - OpenBSD CVS Sync
1460 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1461 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1462 don't sent multiple kexinit-requests.
1463 send newkeys, block while waiting for newkeys.
1464 fix comments.
1465 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1466 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1467 enable server side rekeying + some rekey related clientup.
7a37c112 1468 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1469 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1470 [compat.c]
1471 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1472 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1473 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1474 sshconnect2.c sshd.c]
1475 more robust rekeying
1476 don't send channel data after rekeying is started.
0715ec6c 1477 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1478 [auth2.c]
1479 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1480 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1481 [kex.c kexgex.c serverloop.c]
1482 parse full kexinit packet.
1483 make server-side more robust, too.
a7ca6275 1484 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1485 [dh.c kex.c packet.c]
1486 clear+free keys,iv for rekeying.
1487 + fix DH mem leaks. ok niels@
86c9e193 1488 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1489 BROKEN_VHANGUP
d8ee838b 1490
9d451c5a 149120010404
1492 - OpenBSD CVS Sync
1493 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1494 [ssh-agent.1]
1495 grammar; slade@shore.net
894c5fa6 1496 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1497 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1498 free() -> xfree()
a5c9ffdb 1499 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1500 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1501 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1502 make rekeying easier.
3463ff28 1503 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1504 [ssh_config]
1505 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1506 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1507 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1508 undo parts of recent my changes: main part of keyexchange does not
1509 need dispatch-callbacks, since application data is delayed until
1510 the keyexchange completes (if i understand the drafts correctly).
1511 add some infrastructure for re-keying.
e092ce67 1512 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1513 [clientloop.c sshconnect2.c]
1514 enable client rekeying
1515 (1) force rekeying with ~R, or
1516 (2) if the server requests rekeying.
1517 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1518 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1519
672f212f 152020010403
1521 - OpenBSD CVS Sync
1522 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1523 [sshd.8]
1524 typo; ok markus@
6be9a5e8 1525 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1526 [readconf.c servconf.c]
1527 correct comment; ok markus@
fe39c3df 1528 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1529 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1530
0be033ea 153120010402
1532 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1533 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1534
b7a2a476 153520010330
1536 - (djm) Another openbsd-compat/glob.c sync
4047d868 1537 - (djm) OpenBSD CVS Sync
1538 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1539 [kex.c kex.h sshconnect2.c sshd.c]
1540 forgot to include min and max params in hash, okay markus@
c8682232 1541 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1542 [dh.c]
1543 more sanity checking on primes file
d9cd3575 1544 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1545 [auth.h auth2.c auth2-chall.c]
1546 check auth_root_allowed for kbd-int auth, too.
86b878d5 1547 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1548 [sshconnect2.c]
1549 use recommended defaults
1ad64a93 1550 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1551 [sshconnect2.c sshd.c]
1552 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1553 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1554 [dh.c dh.h kex.c kex.h]
1555 prepare for rekeying: move DH code to dh.c
76ca7b01 1556 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1557 [sshd.c]
1558 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1559
01ce749f 156020010329
1561 - OpenBSD CVS Sync
1562 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1563 [ssh.1]
1564 document more defaults; misc. cleanup. ok markus@
569807fb 1565 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1566 [authfile.c]
1567 KNF
457fc0c6 1568 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1569 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1570 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1571 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1572 [ssh-rsa.c sshd.c]
1573 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1574 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1575 [compat.c compat.h ssh-rsa.c]
1576 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1577 signatures in SSH protocol 2, ok djm@
db1cd2f3 1578 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1579 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1580 make dh group exchange more flexible, allow min and max group size,
1581 okay markus@, deraadt@
e5ff6ecf 1582 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1583 [scp.c]
1584 start to sync scp closer to rcp; ok markus@
03cb2621 1585 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1586 [scp.c]
1587 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1588 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1589 [sshd.c]
1590 call refuse() before close(); from olemx@ans.pl
01ce749f 1591
b5b68128 159220010328
68fa858a 1593 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1594 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1595 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1596 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1597 fix from Philippe Levan <levan@epix.net>
cccfea16 1598 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1599 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1600 - (djm) Sync openbsd-compat/glob.c
b5b68128 1601
0c90b590 160220010327
1603 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1604 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1605 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1606 - OpenBSD CVS Sync
1607 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1608 [session.c]
1609 shorten; ok markus@
4f4648f9 1610 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1611 [servconf.c servconf.h session.c sshd.8 sshd_config]
1612 PrintLastLog option; from chip@valinux.com with some minor
1613 changes by me. ok markus@
9afbfcfa 1614 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1615 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1616 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1617 simpler key load/save interface, see authfile.h
68fa858a 1618 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1619 memberships) after initgroups() blows them away. Report and suggested
1620 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1621
b567a40c 162220010324
1623 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1624 - OpenBSD CVS Sync
1625 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1626 [compat.c compat.h sshconnect2.c sshd.c]
1627 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1628 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1629 [auth1.c]
1630 authctxt is now passed to do_authenticated
e285053e 1631 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1632 [sftp-int.c]
1633 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1634 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1635 [session.c sshd.c]
1636 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1637 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1638
8a169574 163920010323
68fa858a 1640 - OpenBSD CVS Sync
8a169574 1641 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1642 [sshd.c]
1643 do not place linefeeds in buffer
8a169574 1644
ee110bfb 164520010322
1646 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1647 - (bal) version.c CVS ID resync
a5b09902 1648 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1649 resync
ae7242ef 1650 - (bal) scp.c CVS ID resync
3e587cc3 1651 - OpenBSD CVS Sync
1652 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1653 [readconf.c]
1654 default to SSH protocol version 2
e5d7a405 1655 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1656 [session.c]
1657 remove unused arg
39f7530f 1658 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1659 [session.c]
1660 remove unused arg
bb5639fe 1661 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1662 [auth1.c auth2.c session.c session.h]
1663 merge common ssh v1/2 code
5e7cb456 1664 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1665 [ssh-keygen.c]
1666 add -B flag to usage
ca4df544 1667 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1668 [session.c]
1669 missing init; from mib@unimelb.edu.au
ee110bfb 1670
f5f6020e 167120010321
68fa858a 1672 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1673 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1674 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1675 from Solar Designer <solar@openwall.com>
0a3700ee 1676 - (djm) Don't loop forever when changing password via PAM. Patch
1677 from Solar Designer <solar@openwall.com>
0c13ffa2 1678 - (djm) Generate config files before build
7a7101ec 1679 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1680 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1681
8d539493 168220010320
01022caf 1683 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1684 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1685 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1686 - (djm) OpenBSD CVS Sync
1687 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1688 [auth.c readconf.c]
1689 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1690 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1691 [version.h]
1692 version 2.5.2
ea44783f 1693 - (djm) Update RPM spec version
1694 - (djm) Release 2.5.2p1
3743cc2f 1695- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1696 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1697- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1698 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1699
e339aa53 170020010319
68fa858a 1701 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1702 do it implicitly.
7cdb79d4 1703 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1704 - OpenBSD CVS Sync
1705 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1706 [auth-options.c]
1707 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1708 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1709 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1710 move HAVE_LONG_LONG_INT where it works
d1581d5f 1711 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1712 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1713 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1714 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1715 - (djm) OpenBSD CVS Sync
1716 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1717 [sftp-client.c]
1718 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1719 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1720 [compat.c compat.h sshd.c]
68fa858a 1721 specifically version match on ssh scanners. do not log scan
3a1c54d4 1722 information to the console
dc504afd 1723 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1724 [sshd.8]
dc504afd 1725 Document permitopen authorized_keys option; ok markus@
babd91d4 1726 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1727 [ssh.1]
1728 document PreferredAuthentications option; ok markus@
05c64611 1729 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1730
ec0ad9c2 173120010318
68fa858a 1732 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1733 size not delimited" fatal errors when tranfering.
5cc8d4ad 1734 - OpenBSD CVS Sync
1735 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1736 [auth.c]
1737 check /etc/shells, too
7411201c 1738 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1739 openbsd-compat/fake-regex.h
ec0ad9c2 1740
8a968c25 174120010317
68fa858a 1742 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1743 <gert@greenie.muc.de>
bf1d27bd 1744 - OpenBSD CVS Sync
1745 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1746 [scp.c]
1747 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1748 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1749 [session.c]
1750 pass Session to do_child + KNF
d50d9b63 1751 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1752 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1753 Revise globbing for get/put to be more shell-like. In particular,
1754 "get/put file* directory/" now works. ok markus@
f55d1b5f 1755 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1756 [sftp-int.c]
1757 fix memset and whitespace
6a8496e4 1758 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1759 [sftp-int.c]
1760 discourage strcat/strcpy
01794848 1761 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1762 [auth-options.c channels.c channels.h serverloop.c session.c]
1763 implement "permitopen" key option, restricts -L style forwarding to
1764 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1765 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1766 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1767
4cb5d598 176820010315
1769 - OpenBSD CVS Sync
1770 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1771 [sftp-client.c]
1772 Wall
85cf5827 1773 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1774 [sftp-int.c]
1775 add version command
61b3a2bc 1776 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1777 [sftp-server.c]
1778 note no getopt()
51e2fc8f 1779 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1780 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1781
acc9d6d7 178220010314
1783 - OpenBSD CVS Sync
85cf5827 1784 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1785 [auth-options.c]
1786 missing xfree, deny key on parse error; ok stevesk@
1787 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1788 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1789 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1790 - (bal) Fix strerror() in bsd-misc.c
1791 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1792 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1793 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1794 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1795
22138a36 179620010313
1797 - OpenBSD CVS Sync
1798 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1799 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1800 remove old key_fingerprint interface, s/_ex//
1801
539af7f5 180220010312
1803 - OpenBSD CVS Sync
1804 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1805 [auth2.c key.c]
1806 debug
301e8e5b 1807 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1808 [key.c key.h]
1809 add improved fingerprint functions. based on work by Carsten
1810 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1811 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1812 [ssh-keygen.1 ssh-keygen.c]
1813 print both md5, sha1 and bubblebabble fingerprints when using
1814 ssh-keygen -l -v. ok markus@.
08345971 1815 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1816 [key.c]
1817 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1818 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1819 [ssh-keygen.c]
1820 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1821 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1822 test if snprintf() supports %ll
1823 add /dev to search path for PRNGD/EGD socket
1824 fix my mistake in USER_PATH test program
79c9ac1b 1825 - OpenBSD CVS Sync
1826 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1827 [key.c]
1828 style+cleanup
aaf45d87 1829 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1830 [ssh-keygen.1 ssh-keygen.c]
1831 remove -v again. use -B instead for bubblebabble. make -B consistent
1832 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1833 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1834 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1835 - (bal) Reorder includes in Makefile.
539af7f5 1836
d156519a 183720010311
1838 - OpenBSD CVS Sync
1839 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1840 [sshconnect2.c]
1841 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1842 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1843 [readconf.c ssh_config]
1844 default to SSH2, now that m68k runs fast
2f778758 1845 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1846 [ttymodes.c ttymodes.h]
1847 remove unused sgtty macros; ok markus@
99c415db 1848 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1849 [compat.c compat.h sshconnect.c]
1850 all known netscreen ssh versions, and older versions of OSU ssh cannot
1851 handle password padding (newer OSU is fixed)
456fce50 1852 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1853 make sure $bindir is in USER_PATH so scp will work
cab80f75 1854 - OpenBSD CVS Sync
1855 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1856 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1857 add PreferredAuthentications
d156519a 1858
1c9a907f 185920010310
1860 - OpenBSD CVS Sync
1861 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1862 [ssh-keygen.c]
68fa858a 1863 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1864 authorized_keys
cb7bd922 1865 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1866 [sshd.c]
1867 typo; slade@shore.net
61cf0e38 1868 - Removed log.o from sftp client. Not needed.
1c9a907f 1869
385590e4 187020010309
1871 - OpenBSD CVS Sync
1872 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1873 [auth1.c]
1874 unused; ok markus@
acf06a60 1875 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1876 [sftp.1]
1877 spelling, cleanup; ok deraadt@
fee56204 1878 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1879 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1880 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1881 no need to do enter passphrase or do expensive sign operations if the
1882 server does not accept key).
385590e4 1883
3a7fe5ba 188420010308
1885 - OpenBSD CVS Sync
d5ebca2b 1886 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1887 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1888 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1889 functions and small protocol change.
1890 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1891 [readconf.c ssh.1]
1892 turn off useprivilegedports by default. only rhost-auth needs
1893 this. older sshd's may need this, too.
097ca118 1894 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1895 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1896
3251b439 189720010307
1898 - (bal) OpenBSD CVS Sync
1899 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1900 [ssh-keyscan.c]
1901 appease gcc
a5ec8a3d 1902 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1903 [sftp-int.c sftp.1 sftp.c]
1904 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1905 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1906 [sftp.1]
1907 order things
2c86906e 1908 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1909 [ssh.1 sshd.8]
1910 the name "secure shell" is boring, noone ever uses it
7daf8515 1911 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1912 [ssh.1]
1913 removed dated comment
f52798a4 1914 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1915
657297ff 191620010306
1917 - (bal) OpenBSD CVS Sync
1918 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1919 [sshd.8]
1920 alpha order; jcs@rt.fm
7c8f2a26 1921 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1922 [servconf.c]
1923 sync error message; ok markus@
f2ba0775 1924 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1925 [myproposal.h ssh.1]
1926 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1927 provos & markus ok
7a6c39a3 1928 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1929 [sshd.8]
1930 detail default hmac setup too
7de5b06b 1931 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1932 [kex.c kex.h sshconnect2.c sshd.c]
1933 generate a 2*need size (~300 instead of 1024/2048) random private
1934 exponent during the DH key agreement. according to Niels (the great
1935 german advisor) this is safe since /etc/primes contains strong
1936 primes only.
1937
1938 References:
1939 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1940 agreement with short exponents, In Advances in Cryptology
1941 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1942 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1943 [ssh.1]
1944 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1945 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1946 [dh.c]
1947 spelling
bbc62e59 1948 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1949 [authfd.c cli.c ssh-agent.c]
1950 EINTR/EAGAIN handling is required in more cases
c16c7f20 1951 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1952 [ssh-keyscan.c]
1953 Don't assume we wil get the version string all in one read().
1954 deraadt@ OK'd
09cb311c 1955 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1956 [clientloop.c]
1957 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1958
1a2936c4 195920010305
1960 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 1961 - (bal) CVS ID touch up on sftp-int.c
e77df335 1962 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1963 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1964 - (bal) OpenBSD CVS Sync
dcb971e1 1965 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1966 [sshd.8]
1967 it's the OpenSSH one
778f6940 1968 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1969 [ssh-keyscan.c]
1970 inline -> __inline__, and some indent
81333640 1971 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1972 [authfile.c]
1973 improve fd handling
79ddf6db 1974 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1975 [sftp-server.c]
1976 careful with & and &&; markus ok
96ee8386 1977 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1978 [ssh.c]
1979 -i supports DSA identities now; ok markus@
0c126dc9 1980 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1981 [servconf.c]
1982 grammar; slade@shore.net
ed2166d8 1983 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1984 [ssh-keygen.1 ssh-keygen.c]
1985 document -d, and -t defaults to rsa1
b07ae1e9 1986 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1987 [ssh-keygen.1 ssh-keygen.c]
1988 bye bye -d
e2fccec3 1989 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1990 [sshd_config]
1991 activate RSA 2 key
e91c60f2 1992 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1993 [ssh.1 sshd.8]
1994 typos/grammar from matt@anzen.com
3b1a83df 1995 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1996 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1997 use pwcopy in ssh.c, too
19d57054 1998 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1999 [serverloop.c]
2000 debug2->3
00be5382 2001 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2002 [sshd.c]
2003 the random session key depends now on the session_key_int
2004 sent by the 'attacker'
2005 dig1 = md5(cookie|session_key_int);
2006 dig2 = md5(dig1|cookie|session_key_int);
2007 fake_session_key = dig1|dig2;
2008 this change is caused by a mail from anakin@pobox.com
2009 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2010 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2011 [readconf.c]
2012 look for id_rsa by default, before id_dsa
582038fb 2013 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2014 [sshd_config]
2015 ssh2 rsa key before dsa key
6e18cb71 2016 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2017 [packet.c]
2018 fix random padding
1b5dfeb2 2019 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2020 [compat.c]
2021 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2022 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2023 [misc.c]
2024 pull in protos
167b3512 2025 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2026 [sftp.c]
2027 do not kill the subprocess on termination (we will see if this helps
2028 things or hurts things)
7e8911cd 2029 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2030 [clientloop.c]
2031 fix byte counts for ssh protocol v1
ee55dacf 2032 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2033 [channels.c nchan.c nchan.h]
2034 make sure remote stderr does not get truncated.
2035 remove closed fd's from the select mask.
a6215e53 2036 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2037 [packet.c packet.h sshconnect2.c]
2038 in ssh protocol v2 use ignore messages for padding (instead of
2039 trailing \0).
94dfb550 2040 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2041 [channels.c]
2042 unify debug messages
5649fbbe 2043 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2044 [misc.c]
2045 for completeness, copy pw_gecos too
0572fe75 2046 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2047 [sshd.c]
2048 generate a fake session id, too
95ce5599 2049 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2050 [channels.c packet.c packet.h serverloop.c]
2051 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2052 use random content in ignore messages.
355724fc 2053 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2054 [channels.c]
2055 typo
c3f7d267 2056 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2057 [authfd.c]
2058 split line so that p will have an easier time next time around
a01a5f30 2059 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2060 [ssh.c]
2061 shorten usage by a line
12bf85ed 2062 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2063 [auth-rsa.c auth2.c deattack.c packet.c]
2064 KNF
4371658c 2065 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2066 [cli.c cli.h rijndael.h ssh-keyscan.1]
2067 copyright notices on all source files
ce91d6f8 2068 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2069 [ssh.c]
2070 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2071 use min, not max for logging, fixes overflow.
409edaba 2072 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2073 [sshd.8]
2074 explain SIGHUP better
b8dc87d3 2075 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2076 [sshd.8]
2077 doc the dsa/rsa key pair files
f3c7c613 2078 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2079 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2080 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2081 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2082 make copyright lines the same format
2671b47f 2083 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2084 [ssh-keyscan.c]
2085 standard theo sweep
ff7fee59 2086 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2087 [ssh-keyscan.c]
2088 Dynamically allocate read_wait and its copies. Since maxfd is
2089 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2090 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2091 [sftp-server.c]
2092 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2093 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2094 [packet.c]
2095 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2096 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2097 [sftp-server.c]
2098 KNF
c630ce76 2099 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2100 [sftp.c]
2101 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2102 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2103 [log.c ssh.c]
2104 log*.c -> log.c
61f8a1d1 2105 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2106 [channels.c]
2107 debug1->2
38967add 2108 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2109 [ssh.c]
2110 add -m to usage; ok markus@
46f23b8d 2111 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2112 [sshd.8]
2113 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2114 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2115 [servconf.c sshd.8]
2116 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2117 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2118 [sshd.8]
2119 spelling
54b974dc 2120 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2121 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2122 ssh.c sshconnect.c sshd.c]
2123 log functions should not be passed strings that end in newline as they
2124 get passed on to syslog() and when logging to stderr, do_log() appends
2125 its own newline.
51c251f0 2126 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2127 [sshd.8]
2128 list SSH2 ciphers
2605addd 2129 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2130 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2131 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2132 - (stevesk) OpenBSD sync:
2133 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2134 [ssh-keyscan.c]
2135 skip inlining, why bother
5152d46f 2136 - (stevesk) sftp.c: handle __progname
1a2936c4 2137
40edd7ef 213820010304
2139 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2140 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2141 give Mark Roth credit for mdoc2man.pl
40edd7ef 2142
9817de5f 214320010303
40edd7ef 2144 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2145 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2146 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2147 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2148 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2149 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2150 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2151
20cad736 215220010301
68fa858a 2153 - (djm) Properly add -lcrypt if needed.
5f404be3 2154 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2155 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2156 <nalin@redhat.com>
68fa858a 2157 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2158 <vinschen@redhat.com>
ad1f4a20 2159 - (djm) Released 2.5.1p2
20cad736 2160
cf0c5df5 216120010228
2162 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2163 "Bad packet length" bugs.
68fa858a 2164 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2165 now done before the final fork().
065ef9b1 2166 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2167 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2168
86b416a7 216920010227
68fa858a 2170 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2171 <vinschen@redhat.com>
2af09193 2172 - (bal) OpenBSD Sync
2173 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2174 [session.c]
2175 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2176 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2177 <jmknoble@jmknoble.cx>
68fa858a 2178 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2179 <markm@swoon.net>
2180 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2181 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2182 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2183 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2184 <markm@swoon.net>
4bc6dd70 2185 - (djm) Fix PAM fix
4236bde4 2186 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2187 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2188 2.3.x.
2189 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2190 <markm@swoon.net>
68fa858a 2191 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2192 <tim@multitalents.net>
68fa858a 2193 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2194 <tim@multitalents.net>
51fb577a 2195
4925395f 219620010226
2197 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2198 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2199 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2200
1eb4ec64 220120010225
2202 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2203 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2204 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2205 platform defines u_int64_t as being that.
1eb4ec64 2206
a738c3b0 220720010224
68fa858a 2208 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2209 Vinschen <vinschen@redhat.com>
2210 - (bal) Reorder where 'strftime' is detected to resolve linking
2211 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2212
8fd97cc4 221320010224
2214 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2215 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2216 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2217 some platforms.
3d114925 2218 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2219 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2220
14a49e44 222120010223
2222 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2223 <tell@telltronics.org>
cb291102 2224 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2225 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2226 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2227 <tim@multitalents.net>
14a49e44 2228
68fa858a 222920010222
73d6d7fa 2230 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2231 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2232 - (bal) Removed reference to liblogin from contrib/README. It was
2233 integrated into OpenSSH a long while ago.
2a81eb9f 2234 - (stevesk) remove erroneous #ifdef sgi code.
2235 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2236
fbf305f1 223720010221
2238 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2239 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2240 <tim@multitalents.net>
1fe61b2e 2241 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2242 breaks Solaris.
2243 - (djm) Move PAM session setup back to before setuid to user.
2244 fixes problems on Solaris-drived PAMs.
266140a8 2245 - (stevesk) session.c: back out to where we were before:
68fa858a 2246 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2247 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2248
8b3319f4 224920010220
2250 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2251 getcwd.c.
c2b544a5 2252 - (bal) OpenBSD CVS Sync:
2253 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2254 [sshd.c]
2255 clarify message to make it not mention "ident"
8b3319f4 2256
1729c161 225720010219
2258 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2259 pty.[ch] -> sshpty.[ch]
d6f13fbb 2260 - (djm) Rework search for OpenSSL location. Skip directories which don't
2261 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2262 with its limit of 6 -L options.
0476625f 2263 - OpenBSD CVS Sync:
2264 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2265 [sftp.1]
2266 typo
2267 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2268 [ssh.c]
2269 cleanup -V output; noted by millert
2270 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2271 [sshd.8]
2272 it's the OpenSSH one
2273 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2274 [dispatch.c]
2275 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2276 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2277 [compat.c compat.h serverloop.c]
2278 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2279 itojun@
2280 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2281 [version.h]
2282 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2283 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2284 [scp.c]
2285 np is changed by recursion; vinschen@redhat.com
2286 - Update versions in RPM spec files
2287 - Release 2.5.1p1
1729c161 2288
663fd560 228920010218
68fa858a 2290 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2291 <tim@multitalents.net>
25cd3375 2292 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2293 stevesk
68fa858a 2294 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2295 <vinschen@redhat.com> and myself.
32ced054 2296 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2297 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2298 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2299 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2300 - (djm) Use ttyname() to determine name of tty returned by openpty()
2301 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2302 <marekm@amelek.gda.pl>
68fa858a 2303 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2304 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2305 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2306 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2307 SunOS)
68fa858a 2308 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2309 <tim@multitalents.net>
dfef7e7e 2310 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2311 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2312 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2313 SIGALRM.
e1a023df 2314 - (djm) Move entropy.c over to mysignal()
68fa858a 2315 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2316 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2317 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2318 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2319 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2320 enable with --with-bsd-auth.
2adddc78 2321 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2322
0b1728c5 232320010217
2324 - (bal) OpenBSD Sync:
2325 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2326 [channel.c]
2327 remove debug
c8b058b4 2328 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2329 [session.c]
2330 proper payload-length check for x11 w/o screen-number
0b1728c5 2331
b41d8d4d 233220010216
2333 - (bal) added '--with-prce' to allow overriding of system regex when
2334 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2335 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2336 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2337 Fixes linking on SCO.
68fa858a 2338 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2339 Nalin Dahyabhai <nalin@redhat.com>
2340 - (djm) BSD license for gnome-ssh-askpass (was X11)
2341 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2342 - (djm) USE_PIPES for a few more sysv platforms
2343 - (djm) Cleanup configure.in a little
2344 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2345 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2346 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2347 - (djm) OpenBSD CVS:
2348 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2349 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2350 [sshconnect1.c sshconnect2.c]
2351 genericize password padding function for SSH1 and SSH2.
2352 add stylized echo to 2, too.
2353 - (djm) Add roundup() macro to defines.h
9535dddf 2354 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2355 needed on Unixware 2.x.
b41d8d4d 2356
0086bfaf 235720010215
68fa858a 2358 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2359 problems on Solaris-derived PAMs.
e11aab29 2360 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2361 <Darren.Moffat@eng.sun.com>
9e3c31f7 2362 - (bal) Sync w/ OpenSSH for new release
2363 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2364 [sshconnect1.c]
2365 fix xmalloc(0), ok dugsong@
b2552997 2366 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2367 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2368 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2369 1) clean up the MAC support for SSH-2
2370 2) allow you to specify the MAC with 'ssh -m'
2371 3) or the 'MACs' keyword in ssh(d)_config
2372 4) add hmac-{md5,sha1}-96
2373 ok stevesk@, provos@
15853e93 2374 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2375 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2376 ssh-keygen.c sshd.8]
2377 PermitRootLogin={yes,without-password,forced-commands-only,no}
2378 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2379 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2380 [clientloop.c packet.c ssh-keyscan.c]
2381 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2382 - markus@cvs.openssh.org 2001/02/13 22:49:40
2383 [auth1.c auth2.c]
2384 setproctitle(user) only if getpwnam succeeds
2385 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2386 [sshd.c]
2387 missing memset; from solar@openwall.com
2388 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2389 [sftp-int.c]
2390 lumask now works with 1 numeric arg; ok markus@, djm@
2391 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2392 [sftp-client.c sftp-int.c sftp.1]
2393 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2394 ok markus@
0b16bb01 2395 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2396 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2397 - (stevesk) OpenBSD sync:
2398 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2399 [serverloop.c]
2400 indent
0b16bb01 2401
1c2d0a13 240220010214
2403 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2404 session has not been open or credentials not set. Based on patch from
1c2d0a13 2405 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2406 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2407 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2408 - (bal) Missing function prototype in bsd-snprintf.c patch by
2409 Mark Miller <markm@swoon.net>
b7ccb051 2410 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2411 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2412 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2413
0610439b 241420010213
84eb157c 2415 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2416 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2417 I did a base KNF over the whe whole file to make it more acceptable.
2418 (backed out of original patch and removed it from ChangeLog)
01f13020 2419 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2420 Tim Rice <tim@multitalents.net>
8d60e965 2421 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2422
894a4851 242320010212
68fa858a 2424 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2425 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2426 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2427 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2428 - (djm) Clean up PCRE text in INSTALL
68fa858a 2429 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2430 <mib@unimelb.edu.au>
6f68f28a 2431 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2432 - (stevesk) session.c: remove debugging code.
894a4851 2433
abf1f107 243420010211
2435 - (bal) OpenBSD Sync
2436 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2437 [auth1.c auth2.c sshd.c]
2438 move k_setpag() to a central place; ok dugsong@
c845316f 2439 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2440 [auth2.c]
2441 offer passwd before s/key
e6fa162e 2442 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2443 [canohost.c]
2444 remove last call to sprintf; ok deraadt@
0ab4b0f0 2445 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2446 [canohost.c]
2447 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2448 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2449 [cli.c]
2450 don't call vis() for \r
5c470997 2451 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2452 [scp.c]
2453 revert a small change to allow -r option to work again; ok deraadt@
2454 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2455 [scp.c]
2456 fix memory leak; ok markus@
a0e6fead 2457 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2458 [scp.1]
2459 Mention that you can quote pathnames with spaces in them
b3106440 2460 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2461 [ssh.c]
2462 remove mapping of argv[0] -> hostname
f72e01a5 2463 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2464 [sshconnect2.c]
2465 do not ask for passphrase in batch mode; report from ejb@ql.org
2466 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2467 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2468 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2469 markus ok
2470 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2471 [sshconnect2.c]
2472 do not free twice, thanks to /etc/malloc.conf
2473 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2474 [sshconnect2.c]
2475 partial success: debug->log; "Permission denied" if no more auth methods
2476 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2477 [sshconnect2.c]
2478 remove some lines
e0b2cf6b 2479 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2480 [auth-options.c]
2481 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2482 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2483 [channels.c]
2484 nuke sprintf, ok deraadt@
2485 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2486 [channels.c]
2487 nuke sprintf, ok deraadt@
affa8be4 2488 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2489 [clientloop.h]
2490 remove confusing callback code
d2c46e77 2491 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2492 [readconf.c]
2493 snprintf
cc8aca8a 2494 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2495 sync with netbsd tree changes.
2496 - more strict prototypes, include necessary headers
2497 - use paths.h/pathnames.h decls
2498 - size_t typecase to int -> u_long
5be2ec5e 2499 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2500 [ssh-keyscan.c]
2501 fix size_t -> int cast (use u_long). markus ok
2502 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2503 [ssh-keyscan.c]
2504 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2505 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2506 [ssh-keyscan.c]
68fa858a 2507 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2508 malloc.conf=AJ.
f21032a6 2509 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2510 [sshconnect.c]
68fa858a 2511 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2512 'ask'
7bbcc167 2513 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2514 [sshd_config]
2515 type: ok markus@
2516 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2517 [sshd_config]
2518 enable sftp-server by default
a2e6d17d 2519 - deraadt 2001/02/07 8:57:26
2520 [xmalloc.c]
2521 deal with new ANSI malloc stuff
2522 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2523 [xmalloc.c]
2524 typo in fatal()
2525 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2526 [xmalloc.c]
2527 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2528 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2529 [serverloop.c sshconnect1.c]
68fa858a 2530 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2531 <solar@openwall.com>, ok provos@
68fa858a 2532 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2533 (from the OpenBSD tree)
6b442913 2534 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2535 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2536 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2537 - (bal) A bit more whitespace cleanup
68fa858a 2538 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2539 <abartlet@pcug.org.au>
b27e97b1 2540 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2541 - (stevesk) compat.c: more friendly cpp error
94f38e16 2542 - (stevesk) OpenBSD sync:
2543 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2544 [LICENSE]
2545 typos and small cleanup; ok deraadt@
abf1f107 2546
0426a3b4 254720010210
2548 - (djm) Sync sftp and scp stuff from OpenBSD:
2549 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2550 [sftp-client.c]
2551 Don't free handles before we are done with them. Based on work from
2552 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2553 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2554 [sftp.1]
2555 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2556 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2557 [sftp.1]
2558 pretty up significantly
2559 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2560 [sftp.1]
2561 .Bl-.El mismatch. markus ok
2562 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2563 [sftp-int.c]
2564 Check that target is a directory before doing ls; ok markus@
2565 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2566 [scp.c sftp-client.c sftp-server.c]
2567 unsigned long long -> %llu, not %qu. markus ok
2568 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2569 [sftp.1 sftp-int.c]
2570 more man page cleanup and sync of help text with man page; ok markus@
2571 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2572 [sftp-client.c]
2573 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2574 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2575 [sftp.c]
2576 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2577 <roumen.petrov@skalasoft.com>
2578 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2579 [sftp-int.c]
2580 portable; ok markus@
2581 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2582 [sftp-int.c]
2583 lowercase cmds[].c also; ok markus@
2584 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2585 [pathnames.h sftp.c]
2586 allow sftp over ssh protocol 1; ok djm@
2587 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2588 [scp.c]
2589 memory leak fix, and snprintf throughout
2590 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2591 [sftp-int.c]
2592 plug a memory leak
2593 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2594 [session.c sftp-client.c]
2595 %i -> %d
2596 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2597 [sftp-int.c]
2598 typo
2599 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2600 [sftp-int.c pathnames.h]
2601 _PATH_LS; ok markus@
2602 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2603 [sftp-int.c]
2604 Check for NULL attribs for chown, chmod & chgrp operations, only send
2605 relevant attribs back to server; ok markus@
96b64eb0 2606 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2607 [sftp.c]
2608 Use getopt to process commandline arguments
2609 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2610 [sftp.c ]
2611 Wait for ssh subprocess at exit
2612 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2613 [sftp-int.c]
2614 stat target for remote chdir before doing chdir
2615 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2616 [sftp.1]
2617 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2618 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2619 [sftp-int.c]
2620 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2621 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2622 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2623
6d1e1d2b 262420010209
68fa858a 2625 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2626 <rjmooney@mediaone.net>
bb0c1991 2627 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2628 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2629 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2630 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2631 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2632 - (stevesk) OpenBSD sync:
2633 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2634 [auth2.c]
2635 strict checking
2636 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2637 [version.h]
2638 update to 2.3.2
2639 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2640 [auth2.c]
2641 fix typo
72b3f75d 2642 - (djm) Update spec files
0ed28836 2643 - (bal) OpenBSD sync:
2644 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2645 [scp.c]
2646 memory leak fix, and snprintf throughout
1fc8ccdf 2647 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2648 [clientloop.c]
2649 remove confusing callback code
0b202697 2650 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2651 - (bal) OpenBSD Sync (more):
2652 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2653 sync with netbsd tree changes.
2654 - more strict prototypes, include necessary headers
2655 - use paths.h/pathnames.h decls
2656 - size_t typecase to int -> u_long
1f3bf5aa 2657 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2658 [ssh.c]
2659 fatal() if subsystem fails
2660 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2661 [ssh.c]
2662 remove confusing callback code
2663 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2664 [ssh.c]
2665 add -1 option (force protocol version 1). ok markus@
2666 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2667 [ssh.c]
2668 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2669 - (bal) Missing 'const' in readpass.h
9c5a8165 2670 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2671 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2672 [sftp-client.c]
2673 replace arc4random with counter for request ids; ok markus@
68fa858a 2674 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2675 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2676
6a25c04c 267720010208
2678 - (djm) Don't delete external askpass program in make uninstall target.
2679 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2680 - (djm) Fix linking of sftp, don't need arc4random any more.
2681 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2682 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2683
547519f0 268420010207
bee0a37e 2685 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2686 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2687 - (djm) Much KNF on PAM code
547519f0 2688 - (djm) Revise auth-pam.c conversation function to be a little more
2689 readable.
5c377b3b 2690 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2691 to before first prompt. Fixes hangs if last pam_message did not require
2692 a reply.
2693 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2694
547519f0 269520010205
2b87da3b 2696 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2697 that don't have NGROUPS_MAX.
57559587 2698 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2699 - (stevesk) OpenBSD sync:
2700 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2701 [many files; did this manually to our top-level source dir]
2702 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2703 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2704 [sftp-server.c]
2705 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2706 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2707 [sftp-int.c]
2708 ? == help
2709 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2710 [sftp-int.c]
2711 sort commands, so that abbreviations work as expected
2712 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2713 [sftp-int.c]
2714 debugging sftp: precedence and missing break. chmod, chown, chgrp
2715 seem to be working now.
2716 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2717 [sftp-int.c]
2718 use base 8 for umask/chmod
2719 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2720 [sftp-int.c]
2721 fix LCD
c44559d2 2722 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2723 [ssh.1]
2724 typo; dpo@club-internet.fr
a5930351 2725 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2726 [auth2.c authfd.c packet.c]
2727 remove duplicate #include's; ok markus@
6a416424 2728 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2729 [scp.c sshd.c]
2730 alpha happiness
2731 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2732 [sshd.c]
2733 precedence; ok markus@
02a024dd 2734 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2735 [ssh.c sshd.c]
2736 make the alpha happy
02a024dd 2737 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2738 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2739 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2740 already in use
02a024dd 2741 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2742 [channels.c]
2743 use ipaddr in channel messages, ietf-secsh wants this
2744 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2745 [channels.c]
68fa858a 2746 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2747 messages; bug report from edmundo@rano.org
a741554f 2748 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2749 [sshconnect2.c]
2750 unused
9378f292 2751 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2752 [sftp-client.c sftp-server.c]
2753 make gcc on the alpha even happier
1fc243d1 2754
547519f0 275520010204
781a0585 2756 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2757 - (bal) Minor Makefile fix
f0f14bea 2758 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2759 right.
78987b57 2760 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2761 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2762 - (djm) OpenBSD CVS sync:
2763 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2764 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2765 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2766 [sshd_config]
2767 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2768 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2769 [ssh.1 sshd.8 sshd_config]
2770 Skey is now called ChallengeResponse
2771 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2772 [sshd.8]
2773 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2774 channel. note from Erik.Anggard@cygate.se (pr/1659)
2775 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2776 [ssh.1]
2777 typos; ok markus@
2778 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2779 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2780 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2781 Basic interactive sftp client; ok theo@
2782 - (djm) Update RPM specs for new sftp binary
68fa858a 2783 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2784 think I got them all.
8b061486 2785 - (djm) Makefile.in fixes
1aa00dcb 2786 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2787 SIGCHLD handler.
408ba72f 2788 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2789
547519f0 279020010203
63fe0529 2791 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2792 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2793 based file) to ensure #include space does not get confused.
f78888c7 2794 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2795 platforms so builds fail. (NeXT being a well known one)
63fe0529 2796
547519f0 279720010202
61e96248 2798 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2799 <vinschen@redhat.com>
71301416 2800 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2801 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2802
547519f0 280320010201
ad5075bd 2804 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2805 changes have occured to any of the supporting code. Patch by
2806 Roumen Petrov <roumen.petrov@skalasoft.com>
2807
9c8dbb1b 280820010131
37845585 2809 - (djm) OpenBSD CVS Sync:
2810 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2811 [sshconnect.c]
2812 Make warning message a little more consistent. ok markus@
8c89dd2b 2813 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2814 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2815 respectively.
c59dc6bd 2816 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2817 passwords.
9c8dbb1b 2818 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2819 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2820 assocated.
37845585 2821
9c8dbb1b 282220010130
39929cdb 2823 - (djm) OpenBSD CVS Sync:
2824 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2825 [channels.c channels.h clientloop.c serverloop.c]
2826 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2827 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2828 [canohost.c canohost.h channels.c clientloop.c]
2829 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2830 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2831 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2832 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2833 pkcs#1 attack
ae810de7 2834 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2835 [ssh.1 ssh.c]
2836 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2837 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2838
9c8dbb1b 283920010129
f29ef605 2840 - (stevesk) sftp-server.c: use %lld vs. %qd
2841
cb9da0fc 284220010128
2843 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2844 - (bal) OpenBSD Sync
9bd5b720 2845 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2846 [dispatch.c]
2847 re-keying is not supported; ok deraadt@
5fb622e4 2848 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2849 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2850 cleanup AUTHORS sections
9bd5b720 2851 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2852 [sshd.c sshd.8]
9bd5b720 2853 remove -Q, no longer needed
2854 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2855 [readconf.c ssh.1]
9bd5b720 2856 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2857 ok markus@
6f37606e 2858 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2859 [sshd.8]
6f37606e 2860 spelling. ok markus@
95f4ccfb 2861 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2862 [xmalloc.c]
2863 use size_t for strlen() return. ok markus@
6f37606e 2864 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2865 [authfile.c]
2866 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2867 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2868 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2869 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2870 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2871 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2872 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2873 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2874 $OpenBSD$
b0e305c9 2875 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2876
c9606e03 287720010126
61e96248 2878 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2879 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2880 - (bal) OpenBSD Sync
2881 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2882 [ssh-agent.c]
2883 call _exit() in signal handler
c9606e03 2884
d7d5f0b2 288520010125
2886 - (djm) Sync bsd-* support files:
2887 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2888 [rresvport.c bindresvport.c]
61e96248 2889 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2890 agreed on, which will be happy for the future. bindresvport_sa() for
2891 sockaddr *, too. docs later..
2892 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2893 [bindresvport.c]
61e96248 2894 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2895 the actual family being processed
e1dd3a7a 2896 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2897 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2898 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2899 - (bal) OpenBSD Resync
2900 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2901 [channels.c]
2902 missing freeaddrinfo(); ok markus@
d7d5f0b2 2903
556eb464 290420010124
2905 - (bal) OpenBSD Resync
2906 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2907 [ssh.h]
61e96248 2908 nuke comment
1aecda34 2909 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2910 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2911 patch by Tim Rice <tim@multitalents.net>
2912 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2913 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2914
effa6591 291520010123
2916 - (bal) regexp.h typo in configure.in. Should have been regex.h
2917 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2918 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2919 - (bal) OpenBSD Resync
2920 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2921 [auth-krb4.c sshconnect1.c]
2922 only AFS needs radix.[ch]
2923 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2924 [auth2.c]
2925 no need to include; from mouring@etoh.eviladmin.org
2926 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2927 [key.c]
2928 free() -> xfree(); ok markus@
2929 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2930 [sshconnect2.c sshd.c]
2931 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2932 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2933 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2934 sshconnect1.c sshconnect2.c sshd.c]
2935 rename skey -> challenge response.
2936 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2937
effa6591 2938
42f11eb2 293920010122
2940 - (bal) OpenBSD Resync
2941 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2942 [servconf.c ssh.h sshd.c]
2943 only auth-chall.c needs #ifdef SKEY
2944 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2945 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2946 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2947 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2948 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2949 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2950 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2951 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2952 [sshd.8]
2953 fix typo; from stevesk@
2954 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2955 [ssh-dss.c]
61e96248 2956 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2957 stevesk@
2958 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2959 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2960 pass the filename to auth_parse_options()
61e96248 2961 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2962 [readconf.c]
2963 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2964 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2965 [sshconnect2.c]
2966 dh_new_group() does not return NULL. ok markus@
2967 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2968 [ssh-add.c]
61e96248 2969 do not loop forever if askpass does not exist; from
42f11eb2 2970 andrew@pimlott.ne.mediaone.net
2971 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2972 [servconf.c]
2973 Check for NULL return from strdelim; ok markus
2974 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2975 [readconf.c]
2976 KNF; ok markus
2977 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2978 [ssh-keygen.1]
2979 remove -R flag; ok markus@
2980 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2981 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2982 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2983 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2984 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2985 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2986 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2987 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2988 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2989 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2990 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2991 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2992 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2993 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2994 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2995 #includes. rename util.[ch] -> misc.[ch]
2996 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2997 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2998 conflict when compiling for non-kerb install
2999 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3000 on 1/19.
3001
6005a40c 300220010120
3003 - (bal) OpenBSD Resync
3004 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3005 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3006 only auth-chall.c needs #ifdef SKEY
47af6577 3007 - (bal) Slight auth2-pam.c clean up.
3008 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3009 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3010
922e6493 301120010119
3012 - (djm) Update versions in RPM specfiles
59c97189 3013 - (bal) OpenBSD Resync
3014 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3015 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3016 sshd.8 sshd.c]
61e96248 3017 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3018 systems
3019 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3020 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3021 session.h sshconnect1.c]
3022 1) removes fake skey from sshd, since this will be much
3023 harder with /usr/libexec/auth/login_XXX
3024 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3025 3) make addition of BSD_AUTH and other challenge reponse methods
3026 easier.
3027 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3028 [auth-chall.c auth2-chall.c]
3029 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3030 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3031 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3032 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3033 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3034
b5c334cc 303520010118
3036 - (bal) Super Sized OpenBSD Resync
3037 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3038 [sshd.c]
3039 maxfd+1
3040 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3041 [ssh-keygen.1]
3042 small ssh-keygen manpage cleanup; stevesk@pobox.com
3043 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3044 [scp.c ssh-keygen.c sshd.c]
3045 getopt() returns -1 not EOF; stevesk@pobox.com
3046 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3047 [ssh-keyscan.c]
3048 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3049 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3050 [ssh-keyscan.c]
3051 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3052 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3053 [ssh-add.c]
3054 typo, from stevesk@sweden.hp.com
3055 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3056 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3057 split out keepalive from packet_interactive (from dale@accentre.com)
3058 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3059 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3060 [packet.c packet.h]
3061 reorder, typo
3062 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3063 [auth-options.c]
3064 fix comment
3065 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3066 [session.c]
3067 Wall
61e96248 3068 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3069 [clientloop.h clientloop.c ssh.c]
3070 move callback to headerfile
3071 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3072 [ssh.c]
3073 use log() instead of stderr
3074 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3075 [dh.c]
3076 use error() not stderr!
3077 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3078 [sftp-server.c]
3079 rename must fail if newpath exists, debug off by default
3080 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3081 [sftp-server.c]
3082 readable long listing for sftp-server, ok deraadt@
3083 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3084 [key.c ssh-rsa.c]
61e96248 3085 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3086 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3087 since they are in the wrong format, too. they must be removed from
b5c334cc 3088 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3089 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3090 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3091 BN_num_bits(rsa->n) >= 768.
3092 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3093 [sftp-server.c]
3094 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3095 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3096 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3097 indent
3098 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3099 be missing such feature.
3100
61e96248 3101
52ce34a2 310220010117
3103 - (djm) Only write random seed file at exit
717057b6 3104 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3105 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3106 provides a crypt() of its own)
3107 - (djm) Avoid a warning in bsd-bindresvport.c
3108 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3109 can cause weird segfaults errors on Solaris
8694a1ce 3110 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3111 - (djm) Add --with-pam to RPM spec files
52ce34a2 3112
2fd3c144 311320010115
3114 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3115 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3116
63b68889 311720010114
3118 - (stevesk) initial work for OpenBSD "support supplementary group in
3119 {Allow,Deny}Groups" patch:
3120 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3121 - add bsd-getgrouplist.h
3122 - new files groupaccess.[ch]
3123 - build but don't use yet (need to merge auth.c changes)
c6a69271 3124 - (stevesk) complete:
3125 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3126 [auth.c sshd.8]
3127 support supplementary group in {Allow,Deny}Groups
3128 from stevesk@pobox.com
61e96248 3129
f546c780 313020010112
3131 - (bal) OpenBSD Sync
3132 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3133 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3134 cleanup sftp-server implementation:
547519f0 3135 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3136 parse SSH2_FILEXFER_ATTR_EXTENDED
3137 send SSH2_FX_EOF if readdir returns no more entries
3138 reply to SSH2_FXP_EXTENDED message
3139 use #defines from the draft
3140 move #definations to sftp.h
f546c780 3141 more info:
61e96248 3142 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3143 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3144 [sshd.c]
3145 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3146 because it calls log()
f546c780 3147 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3148 [packet.c]
3149 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3150
9548d6c8 315120010110
3152 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3153 Bladt Norbert <Norbert.Bladt@adi.ch>
3154
af972861 315520010109
3156 - (bal) Resync CVS ID of cli.c
4b80e97b 3157 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3158 code.
eea39c02 3159 - (bal) OpenBSD Sync
3160 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3161 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3162 sshd_config version.h]
3163 implement option 'Banner /etc/issue.net' for ssh2, move version to
3164 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3165 is enabled).
3166 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3167 [channels.c ssh-keyscan.c]
3168 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3169 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3170 [sshconnect1.c]
3171 more cleanups and fixes from stevesk@pobox.com:
3172 1) try_agent_authentication() for loop will overwrite key just
3173 allocated with key_new(); don't alloc
3174 2) call ssh_close_authentication_connection() before exit
3175 try_agent_authentication()
3176 3) free mem on bad passphrase in try_rsa_authentication()
3177 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3178 [kex.c]
3179 missing free; thanks stevesk@pobox.com
f1c4659d 3180 - (bal) Detect if clock_t structure exists, if not define it.
3181 - (bal) Detect if O_NONBLOCK exists, if not define it.
3182 - (bal) removed news4-posix.h (now empty)
3183 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3184 instead of 'int'
adc83ebf 3185 - (stevesk) sshd_config: sync
4f771a33 3186 - (stevesk) defines.h: remove spurious ``;''
af972861 3187
bbcf899f 318820010108
3189 - (bal) Fixed another typo in cli.c
3190 - (bal) OpenBSD Sync
3191 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3192 [cli.c]
3193 typo
3194 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3195 [cli.c]
3196 missing free, stevesk@pobox.com
3197 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3198 [auth1.c]
3199 missing free, stevesk@pobox.com
3200 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3201 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3202 ssh.h sshd.8 sshd.c]
3203 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3204 syslog priority changes:
3205 fatal() LOG_ERR -> LOG_CRIT
3206 log() LOG_INFO -> LOG_NOTICE
b8c37305 3207 - Updated TODO
bbcf899f 3208
9616313f 320920010107
3210 - (bal) OpenBSD Sync
3211 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3212 [ssh-rsa.c]
3213 remove unused
3214 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3215 [ssh-keyscan.1]
3216 missing .El
3217 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3218 [session.c sshconnect.c]
3219 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3220 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3221 [ssh.1 sshd.8]
3222 Mention AES as available SSH2 Cipher; ok markus
3223 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3224 [sshd.c]
3225 sync usage()/man with defaults; from stevesk@pobox.com
3226 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3227 [sshconnect2.c]
3228 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3229 that prints a banner (e.g. /etc/issue.net)
61e96248 3230
1877dc0c 323120010105
3232 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3233 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3234
488c06c8 323520010104
3236 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3237 work by Chris Vaughan <vaughan99@yahoo.com>
3238
7c49df64 323920010103
3240 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3241 tree (mainly positioning)
3242 - (bal) OpenSSH CVS Update
3243 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3244 [packet.c]
3245 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3246 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3247 [sshconnect.c]
61e96248 3248 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3249 ip_status == HOST_CHANGED
61e96248 3250 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3251 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3252 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3253 patch by Tim Rice <tim@multitalents.net>
3254 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3255 and sftp-server.8 manpage.
7c49df64 3256
a421e945 325720010102
3258 - (bal) OpenBSD CVS Update
3259 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3260 [scp.c]
3261 use shared fatal(); from stevesk@pobox.com
3262
0efc80a7 326320001231
3264 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3265 for multiple reasons.
b1335fdf 3266 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3267
efcae5b1 326820001230
3269 - (bal) OpenBSD CVS Update
3270 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3271 [ssh-keygen.c]
3272 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3273 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3274 [channels.c]
3275 missing xfree; from vaughan99@yahoo.com
efcae5b1 3276 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3277 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3278 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3279 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3280 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3281 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3282
328320001229
61e96248 3284 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3285 Kurz <shorty@debian.org>
8abcdba4 3286 - (bal) OpenBSD CVS Update
3287 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3288 [auth.h auth2.c]
3289 count authentication failures only
3290 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3291 [sshconnect.c]
3292 fingerprint for MITM attacks, too.
3293 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3294 [sshd.8 sshd.c]
3295 document -D
3296 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3297 [serverloop.c]
3298 less chatty
3299 - markus@cvs.openbsd.org 2000/12/27 12:34
3300 [auth1.c sshconnect2.c sshd.c]
3301 typo
3302 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3303 [readconf.c readconf.h ssh.1 sshconnect.c]
3304 new option: HostKeyAlias: allow the user to record the host key
3305 under a different name. This is useful for ssh tunneling over
3306 forwarded connections or if you run multiple sshd's on different
3307 ports on the same machine.
3308 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3309 [ssh.1 ssh.c]
3310 multiple -t force pty allocation, document ORIGINAL_COMMAND
3311 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3312 [sshd.8]
3313 update for ssh-2
c52c7082 3314 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3315 fix merge.
0dd78cd8 3316
8f523d67 331720001228
3318 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3319 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3320 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3321 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3322 header. Patch by Tim Rice <tim@multitalents.net>
3323 - Updated TODO w/ known HP/UX issue
3324 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3325 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3326
b03bd394 332720001227
61e96248 3328 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3329 Takumi Yamane <yamtak@b-session.com>
3330 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3331 by Corinna Vinschen <vinschen@redhat.com>
3332 - (djm) Fix catman-do target for non-bash
61e96248 3333 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3334 Takumi Yamane <yamtak@b-session.com>
3335 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3336 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3337 - (djm) Fix catman-do target for non-bash
61e96248 3338 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3339 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3340 'RLIMIT_NOFILE'
61e96248 3341 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3342 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3343 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3344
8d88011e 334520001223
3346 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3347 if a change to config.h has occurred. Suggested by Gert Doering
3348 <gert@greenie.muc.de>
3349 - (bal) OpenBSD CVS Update:
3350 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3351 [ssh-keygen.c]
3352 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3353
1e3b8b07 335420001222
3355 - Updated RCSID for pty.c
3356 - (bal) OpenBSD CVS Updates:
3357 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3358 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3359 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3360 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3361 [authfile.c]
3362 allow ssh -i userkey for root
3363 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3364 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3365 fix prototypes; from stevesk@pobox.com
3366 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3367 [sshd.c]
3368 init pointer to NULL; report from Jan.Ivan@cern.ch
3369 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3370 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3371 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3372 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3373 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3374 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3375 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3376 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3377 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3378 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3379 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3380 unsigned' with u_char.
3381
67b0facb 338220001221
3383 - (stevesk) OpenBSD CVS updates:
3384 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3385 [authfile.c channels.c sftp-server.c ssh-agent.c]
3386 remove() -> unlink() for consistency
3387 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3388 [ssh-keyscan.c]
3389 replace <ssl/x.h> with <openssl/x.h>
3390 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3391 [uidswap.c]
3392 typo; from wsanchez@apple.com
61e96248 3393
adeebd37 339420001220
61e96248 3395 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3396 and Linux-PAM. Based on report and fix from Andrew Morgan
3397 <morgan@transmeta.com>
3398
f072c47a 339920001218
3400 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3401 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3402 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3403
731c1541 340420001216
3405 - (stevesk) OpenBSD CVS updates:
3406 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3407 [scp.c]
3408 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3409 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3410 [scp.c]
3411 unused; from stevesk@pobox.com
3412
227e8e86 341320001215
9853409f 3414 - (stevesk) Old OpenBSD patch wasn't completely applied:
3415 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3416 [scp.c]
3417 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3418 - (stevesk) OpenBSD CVS updates:
3419 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3420 [ssh-keyscan.c]
3421 fatal already adds \n; from stevesk@pobox.com
3422 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3423 [ssh-agent.c]
3424 remove redundant spaces; from stevesk@pobox.com
3425 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3426 [pty.c]
3427 When failing to set tty owner and mode on a read-only filesystem, don't
3428 abort if the tty already has correct owner and reasonably sane modes.
3429 Example; permit 'root' to login to a firewall with read-only root fs.
3430 (markus@ ok)
3431 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3432 [pty.c]
3433 KNF
6ffc9c88 3434 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3435 [sshd.c]
3436 source port < 1024 is no longer required for rhosts-rsa since it
3437 adds no additional security.
3438 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3439 [ssh.1 ssh.c]
3440 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3441 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3442 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3443 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3444 [scp.c]
3445 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3446 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3447 [kex.c kex.h sshconnect2.c sshd.c]
3448 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3449
6c935fbd 345020001213
3451 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3452 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3453 - (stevesk) OpenBSD CVS update:
1fe6a48f 3454 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3455 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3456 consistently use __progname; from stevesk@pobox.com
6c935fbd 3457
367d1840 345820001211
3459 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3460 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3461 <pekka@netcore.fi>
e3a70753 3462 - (bal) OpenbSD CVS update
3463 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3464 [sshconnect1.c]
3465 always request new challenge for skey/tis-auth, fixes interop with
3466 other implementations; report from roth@feep.net
367d1840 3467
6b523bae 346820001210
3469 - (bal) OpenBSD CVS updates
61e96248 3470 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3471 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3472 undo rijndael changes
61e96248 3473 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3474 [rijndael.c]
3475 fix byte order bug w/o introducing new implementation
61e96248 3476 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3477 [sftp-server.c]
3478 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3479 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3480 [ssh-agent.c]
3481 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3482 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3483 [compat.c]
3484 remove unnecessary '\n'
6b523bae 3485
ce9c0b75 348620001209
6b523bae 3487 - (bal) OpenBSD CVS updates:
61e96248 3488 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3489 [ssh.1]
3490 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3491
f72fc97f 349220001207
6b523bae 3493 - (bal) OpenBSD CVS updates:
61e96248 3494 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3495 [compat.c compat.h packet.c]
3496 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3497 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3498 [rijndael.c]
3499 unexpand(1)
61e96248 3500 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3501 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3502 new rijndael implementation. fixes endian bugs
f72fc97f 3503
97fb6912 350420001206
6b523bae 3505 - (bal) OpenBSD CVS updates:
97fb6912 3506 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3507 [channels.c channels.h clientloop.c serverloop.c]
3508 async connects for -R/-L; ok deraadt@
3509 - todd@cvs.openssh.org 2000/12/05 16:47:28
3510 [sshd.c]
3511 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3512 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3513 have it (used in ssh-keyscan).
227e8e86 3514 - (stevesk) OpenBSD CVS update:
f20255cb 3515 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3516 [ssh-keyscan.c]
3517 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3518
f6fdbddf 351920001205
6b523bae 3520 - (bal) OpenBSD CVS updates:
f6fdbddf 3521 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3522 [ssh-keyscan.c ssh-keyscan.1]
3523 David Maziere's ssh-keyscan, ok niels@
3524 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3525 to the recent OpenBSD source tree.
835d2104 3526 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3527
cbc5abf9 352820001204
3529 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3530 defining -POSIX.
3531 - (bal) OpenBSD CVS updates:
3532 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3533 [compat.c]
3534 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3535 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3536 [compat.c]
61e96248 3537 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3538 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3539 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3540 [auth2.c compat.c compat.h sshconnect2.c]
3541 support f-secure/ssh.com 2.0.12; ok niels@
3542
0b6fbf03 354320001203
cbc5abf9 3544 - (bal) OpenBSD CVS updates:
0b6fbf03 3545 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3546 [channels.c]
61e96248 3547 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3548 ok neils@
3549 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3550 [cipher.c]
3551 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3552 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3553 [ssh-agent.c]
3554 agents must not dump core, ok niels@
61e96248 3555 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3556 [ssh.1]
3557 T is for both protocols
3558 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3559 [ssh.1]
3560 typo; from green@FreeBSD.org
3561 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3562 [ssh.c]
3563 check -T before isatty()
3564 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3565 [sshconnect.c]
61e96248 3566 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3567 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3568 [sshconnect.c]
3569 disable agent/x11/port fwding if hostkey has changed; ok niels@
3570 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3571 [sshd.c]
3572 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3573 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3574 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3575 PAM authentication using KbdInteractive.
3576 - (djm) Added another TODO
0b6fbf03 3577
90f4078a 357820001202
3579 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3580 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3581 <mstone@cs.loyola.edu>
3582
dcef6523 358320001129
7062c40f 3584 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3585 if there are background children with open fds.
c193d002 3586 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3587 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3588 still fail during compilation of sftp-server).
3589 - (djm) Fail if ar is not found during configure
c523303b 3590 - (djm) OpenBSD CVS updates:
3591 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3592 [sshd.8]
3593 talk about /etc/primes, okay markus@
3594 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3595 [ssh.c sshconnect1.c sshconnect2.c]
3596 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3597 defaults
3598 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3599 [sshconnect1.c]
3600 reorder check for illegal ciphers, bugreport from espie@
3601 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3602 [ssh-keygen.c ssh.h]
3603 print keytype when generating a key.
3604 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3605 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3606 more manpage paths in fixpaths calls
3607 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3608 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3609
e879a080 361020001125
3611 - (djm) Give up privs when reading seed file
3612
d343d900 361320001123
3614 - (bal) Merge OpenBSD changes:
3615 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3616 [auth-options.c]
61e96248 3617 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3618 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3619 [dh.c]
3620 do not use perror() in sshd, after child is forked()
3621 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3622 [auth-rsa.c]
3623 parse option only if key matches; fix some confusing seen by the client
3624 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3625 [session.c]
3626 check no_agent_forward_flag for ssh-2, too
3627 - markus@cvs.openbsd.org 2000/11/15
3628 [ssh-agent.1]
3629 reorder SYNOPSIS; typo, use .It
3630 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3631 [ssh-agent.c]
3632 do not reorder keys if a key is removed
3633 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3634 [ssh.c]
61e96248 3635 just ignore non existing user keys
d343d900 3636 - millert@cvs.openbsd.org 200/11/15 20:24:43
3637 [ssh-keygen.c]
3638 Add missing \n at end of error message.
3639
0b49a754 364020001122
3641 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3642 are compilable.
3643 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3644
fab2e5d3 364520001117
3646 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3647 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3648 - (stevesk) Reworked progname support.
260d427b 3649 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3650 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3651
c2207f11 365220001116
3653 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3654 releases.
3655 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3656 <roth@feep.net>
3657
3d398e04 365820001113
61e96248 3659 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3660 contrib/README
fa08c86b 3661 - (djm) Merge OpenBSD changes:
3662 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3663 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3664 [session.c ssh.c]
3665 agent forwarding and -R for ssh2, based on work from
3666 jhuuskon@messi.uku.fi
3667 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3668 [ssh.c sshconnect.c sshd.c]
3669 do not disabled rhosts(rsa) if server port > 1024; from
3670 pekkas@netcore.fi
3671 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3672 [sshconnect.c]
3673 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3674 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3675 [auth1.c]
3676 typo; from mouring@pconline.com
3677 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3678 [ssh-agent.c]
3679 off-by-one when removing a key from the agent
3680 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3681 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3682 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3683 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3684 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3685 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3686 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3687 add support for RSA to SSH2. please test.
3688 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3689 RSA and DSA are used by SSH2.
3690 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3691 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3692 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3693 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3694 - (djm) Change to interim version
5733a41a 3695 - (djm) Fix RPM spec file stupidity
6fff1ac4 3696 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3697
d287c664 369820001112
3699 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3700 Phillips Porch <root@theporch.com>
3d398e04 3701 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3702 <dcp@sgi.com>
a3bf38d0 3703 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3704 failed ioctl(TIOCSCTTY) call.
d287c664 3705
3c4d4fef 370620001111
3707 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3708 packaging files
35325fd4 3709 - (djm) Fix new Makefile.in warnings
61e96248 3710 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3711 promoted to type int. Report and fix from Dan Astoorian
027bf205 3712 <djast@cs.toronto.edu>
61e96248 3713 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3714 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3715
3e366738 371620001110
3717 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3718 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3719 - (bal) Added in check to verify S/Key library is being detected in
3720 configure.in
61e96248 3721 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3722 Patch by Mark Miller <markm@swoon.net>
3723 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3724 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3725 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3726
373998a4 372720001107
e506ee73 3728 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3729 Mark Miller <markm@swoon.net>
373998a4 3730 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3731 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3732 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3733 Mark D. Roth <roth@feep.net>
373998a4 3734
ac89998a 373520001106
3736 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3737 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3738 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3739 maintained FAQ on www.openssh.com
73bd30fe 3740 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3741 <pekkas@netcore.fi>
3742 - (djm) Don't need X11-askpass in RPM spec file if building without it
3743 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3744 - (djm) Release 2.3.0p1
97b378bf 3745 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3746 Asplund <aspa@kronodoc.fi>
3747 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3748
b850ecd9 374920001105
3750 - (bal) Sync with OpenBSD:
3751 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3752 [compat.c]
3753 handle all old openssh versions
3754 - markus@cvs.openbsd.org 2000/10/31 13:1853
3755 [deattack.c]
3756 so that large packets do not wrap "n"; from netbsd
3757 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3758 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3759 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3760 setsid() into more common files
96054e6f 3761 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3762 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3763 bsd-waitpid.c
b850ecd9 3764
75b90ced 376520001029
3766 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3767 - (stevesk) Create contrib/cygwin/ directory; patch from
3768 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3769 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3770 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3771
344f2b94 377220001028
61e96248 3773 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3774 <Philippe.WILLEM@urssaf.fr>
240ae474 3775 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3776 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3777 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3778 - (djm) Sync with OpenBSD:
3779 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3780 [ssh.1]
3781 fixes from pekkas@netcore.fi
3782 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3783 [atomicio.c]
3784 return number of characters processed; ok deraadt@
3785 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3786 [atomicio.c]
3787 undo
3788 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3789 [scp.c]
3790 replace atomicio(read,...) with read(); ok deraadt@
3791 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3792 [session.c]
3793 restore old record login behaviour
3794 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3795 [auth-skey.c]
3796 fmt string problem in unused code
3797 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3798 [sshconnect2.c]
3799 don't reference freed memory. okay deraadt@
3800 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3801 [canohost.c]
3802 typo, eramore@era-t.ericsson.se; ok niels@
3803 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3804 [cipher.c]
3805 non-alignment dependent swap_bytes(); from
3806 simonb@wasabisystems.com/netbsd
3807 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3808 [compat.c]
3809 add older vandyke products
3810 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3811 [channels.c channels.h clientloop.c serverloop.c session.c]
3812 [ssh.c util.c]
61e96248 3813 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3814 client ttys).
344f2b94 3815
ddc49b5c 381620001027
3817 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3818
48e7916f 381920001025
3820 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3821 builtin entropy code to read it.
3822 - (djm) Prefer builtin regex to PCRE.
00937921 3823 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3824 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3825 <proski@gnu.org>
48e7916f 3826
8dcda1e3 382720001020
3828 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3829 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3830 is more correct then current version.
8dcda1e3 3831
f5af5cd5 383220001018
3833 - (stevesk) Add initial support for setproctitle(). Current
3834 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3835 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3836
2f31bdd6 383720001017
3838 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3839 <vinschen@cygnus.com>
ba7a3f40 3840 - (djm) Don't rely on atomicio's retval to determine length of askpass
3841 supplied passphrase. Problem report from Lutz Jaenicke
3842 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3843 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3844 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3845 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3846
33de75a3 384720001016
3848 - (djm) Sync with OpenBSD:
3849 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3850 [cipher.c]
3851 debug3
3852 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3853 [scp.c]
3854 remove spaces from arguments; from djm@mindrot.org
3855 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3856 [ssh.1]
3857 Cipher is for SSH-1 only
3858 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3859 [servconf.c servconf.h serverloop.c session.c sshd.8]
3860 AllowTcpForwarding; from naddy@
3861 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3862 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3863 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3864 needs to be changed for interoperability reasons
3865 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3866 [auth-rsa.c]
3867 do not send RSA challenge if key is not allowed by key-options; from
3868 eivind@ThinkSec.com
3869 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3870 [rijndael.c session.c]
3871 typos; from stevesk@sweden.hp.com
3872 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3873 [rijndael.c]
3874 typo
61e96248 3875 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3876 through diffs
61e96248 3877 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3878 <pekkas@netcore.fi>
aa0289fe 3879 - (djm) Update version in Redhat spec file
61e96248 3880 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3881 Redhat 7.0 spec file
5b2d4b75 3882 - (djm) Make inability to read/write PRNG seedfile non-fatal
3883
33de75a3 3884
4d670c24 388520001015
3886 - (djm) Fix ssh2 hang on background processes at logout.
3887
71dfaf1c 388820001014
443172c4 3889 - (bal) Add support for realpath and getcwd for platforms with broken
3890 or missing realpath implementations for sftp-server.
3891 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3892 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3893 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3894 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3895 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3896 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3897 - (djm) Big OpenBSD sync:
3898 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3899 [log.c]
3900 allow loglevel debug
3901 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3902 [packet.c]
3903 hmac->mac
3904 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3905 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3906 move fake-auth from auth1.c to individual auth methods, disables s/key in
3907 debug-msg
3908 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3909 ssh.c
3910 do not resolve canonname, i have no idea why this was added oin ossh
3911 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3912 ssh-keygen.1 ssh-keygen.c
3913 -X now reads private ssh.com DSA keys, too.
3914 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3915 auth-options.c
3916 clear options on every call.
3917 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3918 authfd.c authfd.h
3919 interop with ssh-agent2, from <res@shore.net>
3920 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3921 compat.c
3922 use rexexp for version string matching
3923 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3924 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3925 First rough implementation of the diffie-hellman group exchange. The
3926 client can ask the server for bigger groups to perform the diffie-hellman
3927 in, thus increasing the attack complexity when using ciphers with longer
3928 keys. University of Windsor provided network, T the company.
3929 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3930 [auth-rsa.c auth2.c]
3931 clear auth options unless auth sucessfull
3932 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3933 [auth-options.h]
3934 clear auth options unless auth sucessfull
3935 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3936 [scp.1 scp.c]
3937 support 'scp -o' with help from mouring@pconline.com
3938 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3939 [dh.c]
3940 Wall
3941 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3942 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3943 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3944 add support for s/key (kbd-interactive) to ssh2, based on work by
3945 mkiernan@avantgo.com and me
3946 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3947 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3948 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3949 [sshconnect2.c sshd.c]
3950 new cipher framework
3951 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3952 [cipher.c]
3953 remove DES
3954 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3955 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3956 enable DES in SSH-1 clients only
3957 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3958 [kex.h packet.c]
3959 remove unused
3960 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3961 [sshd.c]
3962 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3963 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3964 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3965 rijndael/aes support
3966 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3967 [sshd.8]
3968 more info about -V
3969 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3970 [myproposal.h]
3971 prefer no compression
3ed32516 3972 - (djm) Fix scp user@host handling
3973 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3974 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3975 u_intXX_t types on all platforms.
9ea53ba5 3976 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3977 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3978 be bypassed.
f5665f6f 3979 - (stevesk) Display correct path to ssh-askpass in configure output.
3980 Report from Lutz Jaenicke.
71dfaf1c 3981
ebd782f7 398220001007
3983 - (stevesk) Print PAM return value in PAM log messages to aid
3984 with debugging.
97994d32 3985 - (stevesk) Fix detection of pw_class struct member in configure;
3986 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3987
47a134c1 398820001002
3989 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3990 - (djm) Add host system and CC to end-of-configure report. Suggested by
3991 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3992
7322ef0e 399320000931
3994 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3995
6ac7829a 399620000930
b6490dcb 3997 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3998 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3999 Ben Lindstrom <mouring@pconline.com>
4000 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4001 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4002 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4003 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4004 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4005 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4006 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4007 - (djm) Add LICENSE to RPM spec files
de273eef 4008 - (djm) CVS OpenBSD sync:
4009 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4010 [clientloop.c]
4011 use debug2
4012 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4013 [auth2.c sshconnect2.c]
4014 use key_type()
4015 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4016 [channels.c]
4017 debug -> debug2 cleanup
61e96248 4018 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4019 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4020 <Alain.St-Denis@ec.gc.ca>
61e96248 4021 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4022 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4023 J. Barry <don@astro.cornell.edu>
6ac7829a 4024
c5d85828 402520000929
4026 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4027 - (djm) Another off-by-one fix from Pavel Kankovsky
4028 <peak@argo.troja.mff.cuni.cz>
22d89d24 4029 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4030 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4031 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4032 <tim@multitalents.net>
c5d85828 4033
6fd7f731 403420000926
4035 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4036 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4037 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4038 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4039
2f125ca1 404020000924
4041 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4042 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4043 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4044 <markm@swoon.net>
2f125ca1 4045
764d4113 404620000923
61e96248 4047 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4048 <stevesk@sweden.hp.com>
777319db 4049 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4050 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4051 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4052 <stevesk@sweden.hp.com>
e79b44e1 4053 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4054 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4055 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4056 - (djm) OpenBSD CVS sync:
4057 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4058 [sshconnect2.c sshd.c]
4059 fix DEBUG_KEXDH
4060 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4061 [sshconnect.c]
4062 yes no; ok niels@
4063 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4064 [sshd.8]
4065 typo
4066 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4067 [serverloop.c]
4068 typo
4069 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4070 scp.c
4071 utime() to utimes(); mouring@pconline.com
4072 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4073 sshconnect2.c
4074 change login logic in ssh2, allows plugin of other auth methods
4075 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4076 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4077 [serverloop.c]
4078 add context to dispatch_run
4079 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4080 authfd.c authfd.h ssh-agent.c
4081 bug compat for old ssh.com software
764d4113 4082
7f377177 408320000920
4084 - (djm) Fix bad path substitution. Report from Andrew Miner
4085 <asminer@cs.iastate.edu>
4086
bcbf86ec 408720000916
61e96248 4088 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4089 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4090 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4091 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4092 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4093 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4094 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4095 password change patch.
4096 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4097 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4098 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4099 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4100 - (djm) Re-enable int64_t types - we need them for sftp
4101 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4102 - (djm) Update Redhat SPEC file accordingly
4103 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4104 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4105 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4106 <Dirk.DeWachter@rug.ac.be>
61e96248 4107 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4108 <larry.jones@sdrc.com>
4109 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4110 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4111 - (djm) Merge OpenBSD changes:
4112 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4113 [session.c]
4114 print hostname (not hushlogin)
4115 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4116 [authfile.c ssh-add.c]
4117 enable ssh-add -d for DSA keys
4118 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4119 [sftp-server.c]
4120 cleanup
4121 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4122 [authfile.h]
4123 prototype
4124 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4125 [ALL]
61e96248 4126 cleanup copyright notices on all files. I have attempted to be
4127 accurate with the details. everything is now under Tatu's licence
4128 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4129 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4130 licence. We're not changing any rules, just being accurate.
4131 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4132 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4133 cleanup window and packet sizes for ssh2 flow control; ok niels
4134 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4135 [scp.c]
4136 typo
4137 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4138 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4139 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4140 [pty.c readconf.c]
4141 some more Copyright fixes
4142 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4143 [README.openssh2]
4144 bye bye
4145 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4146 [LICENCE cipher.c]
4147 a few more comments about it being ARC4 not RC4
4148 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4149 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4150 multiple debug levels
4151 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4152 [clientloop.c]
4153 typo
4154 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4155 [ssh-agent.c]
4156 check return value for setenv(3) for failure, and deal appropriately
4157
deb8d717 415820000913
4159 - (djm) Fix server not exiting with jobs in background.
4160
b5e300c2 416120000905
4162 - (djm) Import OpenBSD CVS changes
4163 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4164 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4165 implement a SFTP server. interops with sftp2, scp2 and the windows
4166 client from ssh.com
4167 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4168 [README.openssh2]
4169 sync
4170 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4171 [session.c]
4172 Wall
4173 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4174 [authfd.c ssh-agent.c]
4175 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4176 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4177 [scp.1 scp.c]
4178 cleanup and fix -S support; stevesk@sweden.hp.com
4179 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4180 [sftp-server.c]
4181 portability fixes
4182 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4183 [sftp-server.c]
4184 fix cast; mouring@pconline.com
4185 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4186 [ssh-add.1 ssh.1]
4187 add missing .El against .Bl.
4188 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4189 [session.c]
4190 missing close; ok theo
4191 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4192 [session.c]
4193 fix get_last_login_time order; from andre@van-veen.de
4194 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4195 [sftp-server.c]
4196 more cast fixes; from mouring@pconline.com
4197 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4198 [session.c]
4199 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4200 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4201 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4202
1e61f54a 420320000903
4204 - (djm) Fix Redhat init script
4205
c80876b4 420620000901
4207 - (djm) Pick up Jim's new X11-askpass
4208 - (djm) Release 2.2.0p1
4209
8b4a0d08 421020000831
bcbf86ec 4211 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4212 <acox@cv.telegroup.com>
b817711d 4213 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4214
0b65b628 421520000830
4216 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4217 - (djm) Periodically rekey arc4random
4218 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4219 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4220 <stevesk@sweden.hp.com>
b33a2e6e 4221 - (djm) Quieten the pam delete credentials error message
44839801 4222 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4223 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4224 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4225 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4226
9aaf9be4 422720000829
bcbf86ec 4228 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4229 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4230 Garrick James <garrick@james.net>
b5f90139 4231 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4232 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4233 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4234 - More OpenBSD updates:
4235 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4236 [scp.c]
4237 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4238 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4239 [session.c]
4240 Wall
4241 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4242 [compat.c]
4243 ssh.com-2.3.0
4244 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4245 [compat.c]
4246 compatibility with future ssh.com versions
4247 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4248 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4249 print uid/gid as unsigned
4250 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4251 [ssh.c]
4252 enable -n and -f for ssh2
4253 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4254 [ssh.c]
4255 allow combination of -N and -f
4256 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4257 [util.c]
4258 util.c
4259 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4260 [util.c]
4261 undo
4262 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4263 [util.c]
4264 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4265
137d7b6c 426620000823
4267 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4268 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4269 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4270 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4271 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4272 - (djm) Add local version to version.h
ea788c22 4273 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4274 - (djm) OpenBSD CVS updates:
4275 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4276 [ssh.c]
4277 accept remsh as a valid name as well; roman@buildpoint.com
4278 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4279 [deattack.c crc32.c packet.c]
4280 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4281 libz crc32 function yet, because it has ugly "long"'s in it;
4282 oneill@cs.sfu.ca
4283 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4284 [scp.1 scp.c]
4285 -S prog support; tv@debian.org
4286 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4287 [scp.c]
4288 knf
4289 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4290 [log-client.c]
4291 shorten
4292 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4293 [channels.c channels.h clientloop.c ssh.c ssh.h]
4294 support for ~. in ssh2
4295 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4296 [crc32.h]
4297 proper prototype
4298 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4299 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4300 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4301 [fingerprint.c fingerprint.h]
4302 add SSH2/DSA support to the agent and some other DSA related cleanups.
4303 (note that we cannot talk to ssh.com's ssh2 agents)
4304 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4305 [channels.c channels.h clientloop.c]
4306 more ~ support for ssh2
4307 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4308 [clientloop.c]
4309 oops
4310 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4311 [session.c]
4312 We have to stash the result of get_remote_name_or_ip() before we
4313 close our socket or getpeername() will get EBADF and the process
4314 will exit. Only a problem for "UseLogin yes".
4315 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4316 [session.c]
4317 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4318 own policy on determining who is allowed to login when /etc/nologin
4319 is present. Also use the _PATH_NOLOGIN define.
4320 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4321 [auth1.c auth2.c session.c ssh.c]
4322 Add calls to setusercontext() and login_get*(). We basically call
4323 setusercontext() in most places where previously we did a setlogin().
4324 Add default login.conf file and put root in the "daemon" login class.
4325 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4326 [session.c]
4327 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4328
c345cf9d 432920000818
4330 - (djm) OpenBSD CVS changes:
4331 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4332 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4333 random early drop; ok theo, niels
4334 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4335 [ssh.1]
4336 typo
4337 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4338 [sshd.8]
4339 many fixes from pepper@mail.reppep.com
4340 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4341 [Makefile.in util.c aux.c]
4342 rename aux.c to util.c to help with cygwin port
4343 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4344 [authfd.c]
4345 correct sun_len; Alexander@Leidinger.net
4346 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4347 [readconf.c sshd.8]
4348 disable kerberos authentication by default
4349 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4350 [sshd.8 readconf.c auth-krb4.c]
4351 disallow kerberos authentication if we can't verify the TGT; from
4352 dugsong@
4353 kerberos authentication is on by default only if you have a srvtab.
4354 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4355 [auth.c]
4356 unused
4357 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4358 [sshd_config]
4359 MaxStartups
4360 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4361 [authfd.c]
4362 cleanup; ok niels@
4363 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4364 [session.c]
4365 cleanup login(1)-like jobs, no duplicate utmp entries
4366 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4367 [session.c sshd.8 sshd.c]
4368 sshd -u len, similar to telnetd
1a022229 4369 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4370 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4371
416ed5a7 437220000816
4373 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4374 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4375 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4376 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4377 implementation.
ba606eb2 4378 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4379
dbaa2e87 438020000815
4381 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4382 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4383 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4384 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4385 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4386 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4387 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4388
6c33bf70 438920000813
4390 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4391 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4392
3fcce26c 439320000809
bcbf86ec 4394 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4395 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4396 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4397 <charles@comm.polymtl.ca>
3fcce26c 4398
71d43804 439920000808
4400 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4401 time, spec file cleanup.
4402
f9bcea07 440320000807
378f2232 4404 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4405 - (djm) Suppress error messages on channel close shutdown() failurs
4406 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4407 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4408
bcf89935 440920000725
4410 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4411
4c8722d9 441220000721
4413 - (djm) OpenBSD CVS updates:
4414 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4415 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4416 [sshconnect1.c sshconnect2.c]
4417 make ssh-add accept dsa keys (the agent does not)
4418 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4419 [sshd.c]
4420 Another closing of stdin; ok deraadt
4421 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4422 [dsa.c]
4423 missing free, reorder
4424 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4425 [ssh-keygen.1]
4426 document input and output files
4427
240777b8 442820000720
4c8722d9 4429 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4430
3c7def32 443120000716
4c8722d9 4432 - (djm) Release 2.1.1p4
3c7def32 4433
819b676f 443420000715
704b1659 4435 - (djm) OpenBSD CVS updates
4436 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4437 [aux.c readconf.c servconf.c ssh.h]
4438 allow multiple whitespace but only one '=' between tokens, bug report from
4439 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4440 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4441 [clientloop.c]
4442 typo; todd@fries.net
4443 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4444 [scp.c]
4445 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4446 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4447 [readconf.c servconf.c]
4448 allow leading whitespace. ok niels
4449 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4450 [ssh-keygen.c ssh.c]
4451 Always create ~/.ssh with mode 700; ok Markus
819b676f 4452 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4453 - Include floatingpoint.h for entropy.c
4454 - strerror replacement
704b1659 4455
3f7a7e4a 445620000712
c37fb3c1 4457 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4458 - (djm) OpenBSD CVS Updates:
4459 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4460 [session.c sshd.c ]
4461 make MaxStartups code still work with -d; djm
4462 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4463 [readconf.c ssh_config]
4464 disable FallBackToRsh by default
c37fb3c1 4465 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4466 Ben Lindstrom <mouring@pconline.com>
1e970014 4467 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4468 spec file.
dcb36e5d 4469 - (djm) Released 2.1.1p3
3f7a7e4a 4470
56118702 447120000711
4472 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4473 <tbert@abac.com>
132dd316 4474 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4475 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4476 <mouring@pconline.com>
bcbf86ec 4477 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4478 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4479 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4480 to compile on more platforms (incl NeXT).
cc6f2c4c 4481 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4482 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4483 - (djm) OpenBSD CVS updates:
4484 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4485 [authfd.c]
4486 cleanup, less cut&paste
4487 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4488 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4489 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4490 theo and me
4491 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4492 [session.c]
4493 use no_x11_forwarding_flag correctly; provos ok
4494 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4495 [sshd.c]
4496 typo
4497 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4498 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4499 Insert more missing .El directives. Our troff really should identify
089fbbd2 4500 these and spit out a warning.
4501 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4502 [auth-rsa.c auth2.c ssh-keygen.c]
4503 clean code is good code
4504 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4505 [serverloop.c]
4506 sense of port forwarding flag test was backwards
4507 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4508 [compat.c readconf.c]
4509 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4510 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4511 [auth.h]
4512 KNF
4513 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4514 [compat.c readconf.c]
4515 Better conditions for strsep() ending.
4516 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4517 [readconf.c]
4518 Get the correct message on errors. (niels@ ok)
4519 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4520 [cipher.c kex.c servconf.c]
4521 strtok() --> strsep(). (niels@ ok)
5540ea9b 4522 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4523 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4524 builds)
229f64ee 4525 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4526
a8545c6c 452720000709
4528 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4529 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4530 - (djm) Match prototype and function declaration for rresvport_af.
4531 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4532 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4533 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4534 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4535 <jimw@peisj.pebio.com>
264dce47 4536 - (djm) Fix pam sprintf fix
4537 - (djm) Cleanup entropy collection code a little more. Split initialisation
4538 from seeding, perform intialisation immediatly at start, be careful with
4539 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4540 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4541 Including sigaction() et al. replacements
bcbf86ec 4542 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4543 <tbert@abac.com>
a8545c6c 4544
e2902a5b 454520000708
bcbf86ec 4546 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4547 Aaron Hopkins <aaron@die.net>
7a33f831 4548 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4549 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4550 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4551 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4552 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4553 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4554 - (djm) Don't use inet_addr.
e2902a5b 4555
5637650d 455620000702
4557 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4558 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4559 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4560 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4561 Chris, the Young One <cky@pobox.com>
bcbf86ec 4562 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4563 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4564
388e9f9f 456520000701
4566 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4567 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4568 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4569 <vinschen@cygnus.com>
30228d7c 4570 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4571 - (djm) Added check for broken snprintf() functions which do not correctly
4572 terminate output string and attempt to use replacement.
46158300 4573 - (djm) Released 2.1.1p2
388e9f9f 4574
9f32ceb4 457520000628
4576 - (djm) Fixes to lastlog code for Irix
4577 - (djm) Use atomicio in loginrec
3206bb3b 4578 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4579 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4580 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4581 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4582 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4583
d8caae24 458420000627
4585 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4586 - (djm) Formatting
d8caae24 4587
fe30cc2e 458820000626
3e98362e 4589 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4590 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4591 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4592 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4593 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4594 - (djm) Fix fixed EGD code.
3e98362e 4595 - OpenBSD CVS update
4596 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4597 [channels.c]
4598 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4599
1c04b088 460020000623
bcbf86ec 4601 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4602 Svante Signell <svante.signell@telia.com>
4603 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4604 - OpenBSD CVS Updates:
4605 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4606 [sshd.c]
4607 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4608 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4609 [auth-krb4.c key.c radix.c uuencode.c]
4610 Missing CVS idents; ok markus
1c04b088 4611
f528fdf2 461220000622
4613 - (djm) Automatically generate host key during "make install". Suggested
4614 by Gary E. Miller <gem@rellim.com>
4615 - (djm) Paranoia before kill() system call
74fc9186 4616 - OpenBSD CVS Updates:
4617 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4618 [auth2.c compat.c compat.h sshconnect2.c]
4619 make userauth+pubkey interop with ssh.com-2.2.0
4620 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4621 [dsa.c]
4622 mem leak + be more paranoid in dsa_verify.
4623 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4624 [key.c]
4625 cleanup fingerprinting, less hardcoded sizes
4626 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4627 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4628 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4629 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4630 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4631 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4632 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4633 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4634 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4635 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4636 OpenBSD tag
4637 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4638 sshconnect2.c missing free; nuke old comment
f528fdf2 4639
e5fe9a1f 464020000620
4641 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4642 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4643 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4644 - (djm) Typo in loginrec.c
e5fe9a1f 4645
cbd7492e 464620000618
4647 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4648 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4649 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4650 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4651 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4652 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4653 Martin Petrak <petrak@spsknm.schools.sk>
4654 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4655 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4656 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4657 - OpenBSD CVS updates:
4658 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4659 [channels.c]
4660 everyone says "nix it" (remove protocol 2 debugging message)
4661 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4662 [sshconnect.c]
4663 allow extended server banners
4664 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4665 [sshconnect.c]
4666 missing atomicio, typo
4667 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4668 [servconf.c servconf.h session.c sshd.8 sshd_config]
4669 add support for ssh v2 subsystems. ok markus@.
4670 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4671 [readconf.c servconf.c]
4672 include = in WHITESPACE; markus ok
4673 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4674 [auth2.c]
4675 implement bug compatibility with ssh-2.0.13 pubkey, server side
4676 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4677 [compat.c]
4678 initial support for ssh.com's 2.2.0
4679 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4680 [scp.c]
4681 typo
4682 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4683 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4684 split auth-rsa option parsing into auth-options
4685 add options support to authorized_keys2
4686 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4687 [session.c]
4688 typo
cbd7492e 4689
509b1f88 469020000613
4691 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4692 - Platform define for SCO 3.x which breaks on /dev/ptmx
4693 - Detect and try to fix missing MAXPATHLEN
a4d05724 4694 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4695 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4696
09564242 469720000612
4698 - (djm) Glob manpages in RPM spec files to catch compressed files
4699 - (djm) Full license in auth-pam.c
08ae384f 4700 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4701 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4702 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4703 def'd
4704 - Set AIX to use preformatted manpages
61e96248 4705
74b224a0 470620000610
4707 - (djm) Minor doc tweaks
217ab55e 4708 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4709
32c80420 471020000609
4711 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4712 (in favour of utmpx) on Solaris 8
4713
fa649821 471420000606
48c99b2c 4715 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4716 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4717 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4718 timeout
f988dce5 4719 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4720 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4721 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4722 <tibbs@math.uh.edu>
1e83f2a2 4723 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4724 <zack@wolery.cumb.org>
fa649821 4725 - (djm) OpenBSD CVS updates:
4726 - todd@cvs.openbsd.org
4727 [sshconnect2.c]
4728 teach protocol v2 to count login failures properly and also enable an
4729 explanation of why the password prompt comes up again like v1; this is NOT
4730 crypto
61e96248 4731 - markus@cvs.openbsd.org
fa649821 4732 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4733 xauth_location support; pr 1234
4734 [readconf.c sshconnect2.c]
4735 typo, unused
4736 [session.c]
4737 allow use_login only for login sessions, otherwise remote commands are
4738 execed with uid==0
4739 [sshd.8]
4740 document UseLogin better
4741 [version.h]
4742 OpenSSH 2.1.1
4743 [auth-rsa.c]
bcbf86ec 4744 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4745 negative match or no match at all
4746 [channels.c hostfile.c match.c]
bcbf86ec 4747 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4748 kris@FreeBSD.org
4749
8e7b16f8 475020000606
bcbf86ec 4751 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4752 configure.
4753
d7c0f3d5 475420000604
4755 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4756 - (andre) login code changes based on djm feedback
d7c0f3d5 4757
2d6c411f 475820000603
4759 - (andre) New login code
4760 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4761 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4762
5daf7064 476320000531
4764 - Cleanup of auth.c, login.c and fake-*
4765 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4766 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4767 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4768 of fallback DIY code.
5daf7064 4769
b9f446d1 477020000530
4771 - Define atexit for old Solaris
b02ebca1 4772 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4773 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4774 - OpenBSD CVS updates:
4775 - markus@cvs.openbsd.org
4776 [session.c]
4777 make x11-fwd work w/ localhost (xauth add host/unix:11)
4778 [cipher.c compat.c readconf.c servconf.c]
4779 check strtok() != NULL; ok niels@
4780 [key.c]
4781 fix key_read() for uuencoded keys w/o '='
4782 [serverloop.c]
4783 group ssh1 vs. ssh2 in serverloop
4784 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4785 split kexinit/kexdh, factor out common code
4786 [readconf.c ssh.1 ssh.c]
4787 forwardagent defaults to no, add ssh -A
4788 - theo@cvs.openbsd.org
4789 [session.c]
4790 just some line shortening
60688ef9 4791 - Released 2.1.0p3
b9f446d1 4792
29611d9c 479320000520
4794 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4795 - Don't touch utmp if USE_UTMPX defined
a423beaf 4796 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4797 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4798 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4799 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4800 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4801 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4802 - Doc cleanup
29611d9c 4803
301e9b01 480420000518
4805 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4806 - OpenBSD CVS updates:
4807 - markus@cvs.openbsd.org
4808 [sshconnect.c]
4809 copy only ai_addrlen bytes; misiek@pld.org.pl
4810 [auth.c]
bcbf86ec 4811 accept an empty shell in authentication; bug reported by
301e9b01 4812 chris@tinker.ucr.edu
4813 [serverloop.c]
4814 we don't have stderr for interactive terminal sessions (fcntl errors)
4815
ad85db64 481620000517
4817 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4818 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4819 - Fixes erroneous printing of debug messages to syslog
4820 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4821 - Gives useful error message if PRNG initialisation fails
4822 - Reduced ssh startup delay
4823 - Measures cumulative command time rather than the time between reads
704b1659 4824 after select()
ad85db64 4825 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4826 optionally run 'ent' to measure command entropy
c1ef8333 4827 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4828 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4829 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4830 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4831 - OpenBSD CVS update:
bcbf86ec 4832 - markus@cvs.openbsd.org
0e73cc53 4833 [ssh.c]
4834 fix usage()
4835 [ssh2.h]
4836 draft-ietf-secsh-architecture-05.txt
4837 [ssh.1]
4838 document ssh -T -N (ssh2 only)
4839 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4840 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4841 [aux.c]
4842 missing include
c04f75f1 4843 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4844 - INSTALL typo and URL fix
4845 - Makefile fix
4846 - Solaris fixes
bcbf86ec 4847 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4848 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4849 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4850 - Detect OpenSSL seperatly from RSA
bcbf86ec 4851 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4852 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4853
3d1a1654 485420000513
bcbf86ec 4855 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4856 <misiek@pld.org.pl>
4857
d02a3a00 485820000511
bcbf86ec 4859 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4860 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4861 - "make host-key" fix for Irix
d02a3a00 4862
d0c832f3 486320000509
4864 - OpenBSD CVS update
4865 - markus@cvs.openbsd.org
4866 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4867 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4868 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4869 - hugh@cvs.openbsd.org
4870 [ssh.1]
4871 - zap typo
4872 [ssh-keygen.1]
4873 - One last nit fix. (markus approved)
4874 [sshd.8]
4875 - some markus certified spelling adjustments
4876 - markus@cvs.openbsd.org
4877 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4878 [sshconnect2.c ]
4879 - bug compat w/ ssh-2.0.13 x11, split out bugs
4880 [nchan.c]
4881 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4882 [ssh-keygen.c]
4883 - handle escapes in real and original key format, ok millert@
4884 [version.h]
4885 - OpenSSH-2.1
3dc1102e 4886 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4887 - Doc updates
bcbf86ec 4888 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4889 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4890
ebdeb9a8 489120000508
4892 - Makefile and RPM spec fixes
4893 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4894 - OpenBSD CVS update
4895 - markus@cvs.openbsd.org
4896 [clientloop.c sshconnect2.c]
4897 - make x11-fwd interop w/ ssh-2.0.13
4898 [README.openssh2]
4899 - interop w/ SecureFX
4900 - Release 2.0.0beta2
ebdeb9a8 4901
bcbf86ec 4902 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4903 <andre.lucas@dial.pipex.com>
4904
1d1ffb87 490520000507
4906 - Remove references to SSLeay.
4907 - Big OpenBSD CVS update
4908 - markus@cvs.openbsd.org
4909 [clientloop.c]
4910 - typo
4911 [session.c]
4912 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4913 [session.c]
4914 - update proctitle for proto 1, too
4915 [channels.h nchan.c serverloop.c session.c sshd.c]
4916 - use c-style comments
4917 - deraadt@cvs.openbsd.org
4918 [scp.c]
4919 - more atomicio
bcbf86ec 4920 - markus@cvs.openbsd.org
1d1ffb87 4921 [channels.c]
4922 - set O_NONBLOCK
4923 [ssh.1]
4924 - update AUTHOR
4925 [readconf.c ssh-keygen.c ssh.h]
4926 - default DSA key file ~/.ssh/id_dsa
4927 [clientloop.c]
4928 - typo, rm verbose debug
4929 - deraadt@cvs.openbsd.org
4930 [ssh-keygen.1]
4931 - document DSA use of ssh-keygen
4932 [sshd.8]
4933 - a start at describing what i understand of the DSA side
4934 [ssh-keygen.1]
4935 - document -X and -x
4936 [ssh-keygen.c]
4937 - simplify usage
bcbf86ec 4938 - markus@cvs.openbsd.org
1d1ffb87 4939 [sshd.8]
4940 - there is no rhosts_dsa
4941 [ssh-keygen.1]
4942 - document -y, update -X,-x
4943 [nchan.c]
4944 - fix close for non-open ssh1 channels
4945 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4946 - s/DsaKey/HostDSAKey/, document option
4947 [sshconnect2.c]
4948 - respect number_of_password_prompts
4949 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4950 - GatewayPorts for sshd, ok deraadt@
4951 [ssh-add.1 ssh-agent.1 ssh.1]
4952 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4953 [ssh.1]
4954 - more info on proto 2
4955 [sshd.8]
4956 - sync AUTHOR w/ ssh.1
4957 [key.c key.h sshconnect.c]
4958 - print key type when talking about host keys
4959 [packet.c]
4960 - clear padding in ssh2
4961 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4962 - replace broken uuencode w/ libc b64_ntop
4963 [auth2.c]
4964 - log failure before sending the reply
4965 [key.c radix.c uuencode.c]
4966 - remote trailing comments before calling __b64_pton
4967 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4968 [sshconnect2.c sshd.8]
4969 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4970 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4971
1a11e1ae 497220000502
0fbe8c74 4973 - OpenBSD CVS update
4974 [channels.c]
4975 - init all fds, close all fds.
4976 [sshconnect2.c]
4977 - check whether file exists before asking for passphrase
4978 [servconf.c servconf.h sshd.8 sshd.c]
4979 - PidFile, pr 1210
4980 [channels.c]
4981 - EINTR
4982 [channels.c]
4983 - unbreak, ok niels@
4984 [sshd.c]
4985 - unlink pid file, ok niels@
4986 [auth2.c]
4987 - Add missing #ifdefs; ok - markus
bcbf86ec 4988 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4989 gathering commands from a text file
1a11e1ae 4990 - Release 2.0.0beta1
4991
c4bc58eb 499220000501
4993 - OpenBSD CVS update
4994 [packet.c]
4995 - send debug messages in SSH2 format
3189621b 4996 [scp.c]
4997 - fix very rare EAGAIN/EINTR issues; based on work by djm
4998 [packet.c]
4999 - less debug, rm unused
5000 [auth2.c]
5001 - disable kerb,s/key in ssh2
5002 [sshd.8]
5003 - Minor tweaks and typo fixes.
5004 [ssh-keygen.c]
5005 - Put -d into usage and reorder. markus ok.
bcbf86ec 5006 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5007 <karn@ka9q.ampr.org>
bcbf86ec 5008 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5009 <andre.lucas@dial.pipex.com>
0d5f7abc 5010 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5011 <gd@hilb1.medat.de>
8cb940db 5012 - Add some missing ifdefs to auth2.c
8af50c98 5013 - Deprecate perl-tk askpass.
52bcc044 5014 - Irix portability fixes - don't include netinet headers more than once
5015 - Make sure we don't save PRNG seed more than once
c4bc58eb 5016
2b763e31 501720000430
5018 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5019 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5020 patch.
5021 - Adds timeout to entropy collection
5022 - Disables slow entropy sources
5023 - Load and save seed file
bcbf86ec 5024 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5025 saved in root's .ssh directory)
5026 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5027 - More OpenBSD updates:
5028 [session.c]
5029 - don't call chan_write_failed() if we are not writing
5030 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5031 - keysize warnings error() -> log()
2b763e31 5032
a306f2dd 503320000429
5034 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5035 [README.openssh2]
5036 - interop w/ F-secure windows client
5037 - sync documentation
5038 - ssh_host_dsa_key not ssh_dsa_key
5039 [auth-rsa.c]
5040 - missing fclose
5041 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5042 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5043 [sshd.c uuencode.c uuencode.h authfile.h]
5044 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5045 for trading keys with the real and the original SSH, directly from the
5046 people who invented the SSH protocol.
5047 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5048 [sshconnect1.c sshconnect2.c]
5049 - split auth/sshconnect in one file per protocol version
5050 [sshconnect2.c]
5051 - remove debug
5052 [uuencode.c]
5053 - add trailing =
5054 [version.h]
5055 - OpenSSH-2.0
5056 [ssh-keygen.1 ssh-keygen.c]
5057 - add -R flag: exit code indicates if RSA is alive
5058 [sshd.c]
5059 - remove unused
5060 silent if -Q is specified
5061 [ssh.h]
5062 - host key becomes /etc/ssh_host_dsa_key
5063 [readconf.c servconf.c ]
5064 - ssh/sshd default to proto 1 and 2
5065 [uuencode.c]
5066 - remove debug
5067 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5068 - xfree DSA blobs
5069 [auth2.c serverloop.c session.c]
5070 - cleanup logging for sshd/2, respect PasswordAuth no
5071 [sshconnect2.c]
5072 - less debug, respect .ssh/config
5073 [README.openssh2 channels.c channels.h]
bcbf86ec 5074 - clientloop.c session.c ssh.c
a306f2dd 5075 - support for x11-fwding, client+server
5076
0ac7199f 507720000421
5078 - Merge fix from OpenBSD CVS
5079 [ssh-agent.c]
5080 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5081 via Debian bug #59926
18ba2aab 5082 - Define __progname in session.c if libc doesn't
5083 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5084 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5085 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5086
e1b37056 508720000420
bcbf86ec 5088 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5089 <andre.lucas@dial.pipex.com>
9da5c3c9 5090 - Sync with OpenBSD CVS:
5091 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5092 - pid_t
5093 [session.c]
5094 - remove bogus chan_read_failed. this could cause data
5095 corruption (missing data) at end of a SSH2 session.
4e577b89 5096 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5097 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5098 - Use vhangup to clean up Linux ttys
5099 - Force posix getopt processing on GNU libc systems
371ecff9 5100 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5101 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5102
d6f24e45 510320000419
5104 - OpenBSD CVS updates
5105 [channels.c]
5106 - fix pr 1196, listen_port and port_to_connect interchanged
5107 [scp.c]
bcbf86ec 5108 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5109 elapsed time; my idea, aaron wrote the patch
5110 [ssh_config sshd_config]
5111 - show 'Protocol' as an example, ok markus@
5112 [sshd.c]
5113 - missing xfree()
5114 - Add missing header to bsd-misc.c
5115
35484284 511620000416
5117 - Reduce diff against OpenBSD source
bcbf86ec 5118 - All OpenSSL includes are now unconditionally referenced as
35484284 5119 openssl/foo.h
5120 - Pick up formatting changes
5121 - Other minor changed (typecasts, etc) that I missed
5122
6ae2364d 512320000415
5124 - OpenBSD CVS updates.
5125 [ssh.1 ssh.c]
5126 - ssh -2
5127 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5128 [session.c sshconnect.c]
5129 - check payload for (illegal) extra data
5130 [ALL]
5131 whitespace cleanup
5132
c323ac76 513320000413
5134 - INSTALL doc updates
f54651ce 5135 - Merged OpenBSD updates to include paths.
bcbf86ec 5136
a8be9f80 513720000412
5138 - OpenBSD CVS updates:
5139 - [channels.c]
5140 repair x11-fwd
5141 - [sshconnect.c]
5142 fix passwd prompt for ssh2, less debugging output.
5143 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5144 less debugging output
5145 - [kex.c kex.h sshconnect.c sshd.c]
5146 check for reasonable public DH values
5147 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5148 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5149 add Cipher and Protocol options to ssh/sshd, e.g.:
5150 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5151 arcfour,3des-cbc'
5152 - [sshd.c]
5153 print 1.99 only if server supports both
5154
18e92801 515520000408
5156 - Avoid some compiler warnings in fake-get*.c
5157 - Add IPTOS macros for systems which lack them
9d98aaf6 5158 - Only set define entropy collection macros if they are found
e78a59f5 5159 - More large OpenBSD CVS updates:
5160 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5161 [session.h ssh.h sshd.c README.openssh2]
5162 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5163 - [channels.c]
5164 no adjust after close
5165 - [sshd.c compat.c ]
5166 interop w/ latest ssh.com windows client.
61e96248 5167
8ce64345 516820000406
5169 - OpenBSD CVS update:
5170 - [channels.c]
5171 close efd on eof
5172 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5173 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5174 - [sshconnect.c]
5175 missing free.
5176 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5177 remove unused argument, split cipher_mask()
5178 - [clientloop.c]
5179 re-order: group ssh1 vs. ssh2
5180 - Make Redhat spec require openssl >= 0.9.5a
5181
e7627112 518220000404
5183 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5184 - OpenBSD CVS update:
5185 - [packet.h packet.c]
5186 ssh2 packet format
5187 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5188 [channels.h channels.c]
5189 channel layer support for ssh2
5190 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5191 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5192 - Generate manpages before make install not at the end of make all
5193 - Don't seed the rng quite so often
5194 - Always reseed rng when requested
e7627112 5195
bfc9a610 519620000403
5197 - Wrote entropy collection routines for systems that lack /dev/random
5198 and EGD
837c30b8 5199 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5200
7368a6c8 520120000401
5202 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5203 - [auth.c session.c sshd.c auth.h]
5204 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5205 - [bufaux.c bufaux.h]
5206 support ssh2 bignums
5207 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5208 [readconf.c ssh.c ssh.h serverloop.c]
5209 replace big switch() with function tables (prepare for ssh2)
5210 - [ssh2.h]
5211 ssh2 message type codes
5212 - [sshd.8]
5213 reorder Xr to avoid cutting
5214 - [serverloop.c]
5215 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5216 - [channels.c]
5217 missing close
5218 allow bigger packets
5219 - [cipher.c cipher.h]
5220 support ssh2 ciphers
5221 - [compress.c]
5222 cleanup, less code
5223 - [dispatch.c dispatch.h]
5224 function tables for different message types
5225 - [log-server.c]
5226 do not log() if debuggin to stderr
5227 rename a cpp symbol, to avoid param.h collision
5228 - [mpaux.c]
5229 KNF
5230 - [nchan.c]
5231 sync w/ channels.c
5232
f5238bee 523320000326
5234 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5235 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5236 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5237 - OpenBSD CVS update
5238 - [auth-krb4.c]
5239 -Wall
5240 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5241 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5242 initial support for DSA keys. ok deraadt@, niels@
5243 - [cipher.c cipher.h]
5244 remove unused cipher_attack_detected code
5245 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5246 Fix some formatting problems I missed before.
5247 - [ssh.1 sshd.8]
5248 fix spelling errors, From: FreeBSD
5249 - [ssh.c]
5250 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5251
0024a081 525220000324
5253 - Released 1.2.3
5254
bd499f9e 525520000317
5256 - Clarified --with-default-path option.
5257 - Added -blibpath handling for AIX to work around stupid runtime linking.
5258 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5259 <jmknoble@jmknoble.cx>
474b5fef 5260 - Checks for 64 bit int types. Problem report from Mats Fredholm
5261 <matsf@init.se>
610cd5c6 5262 - OpenBSD CVS updates:
bcbf86ec 5263 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5264 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5265 [sshd.c]
5266 pedantic: signed vs. unsigned, void*-arithm, etc
5267 - [ssh.1 sshd.8]
5268 Various cleanups and standardizations.
bcbf86ec 5269 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5270 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5271
4696775a 527220000316
bcbf86ec 5273 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5274 Hesprich <dghespri@sprintparanet.com>
d423d822 5275 - Propogate LD through to Makefile
b7a9ce47 5276 - Doc cleanups
2ba2a610 5277 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5278
cb0b7ea4 527920000315
5280 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5281 problems with gcc/Solaris.
bcbf86ec 5282 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5283 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5284 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5285 Debian package, README file and chroot patch from Ricardo Cerqueira
5286 <rmcc@clix.pt>
bcbf86ec 5287 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5288 option.
5289 - Slight cleanup to doc files
b14b2ae7 5290 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5291
a8ed9fd9 529220000314
bcbf86ec 5293 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5294 peter@frontierflying.com
84afc958 5295 - Include /usr/local/include and /usr/local/lib for systems that don't
5296 do it themselves
5297 - -R/usr/local/lib for Solaris
5298 - Fix RSAref detection
5299 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5300
bcf36c78 530120000311
5302 - Detect RSAref
43e48848 5303 - OpenBSD CVS change
5304 [sshd.c]
5305 - disallow guessing of root password
867dbf40 5306 - More configure fixes
80faa19f 5307 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5308
c8d54615 530920000309
5310 - OpenBSD CVS updates to v1.2.3
704b1659 5311 [ssh.h atomicio.c]
5312 - int atomicio -> ssize_t (for alpha). ok deraadt@
5313 [auth-rsa.c]
5314 - delay MD5 computation until client sends response, free() early, cleanup.
5315 [cipher.c]
5316 - void* -> unsigned char*, ok niels@
5317 [hostfile.c]
5318 - remove unused variable 'len'. fix comments.
5319 - remove unused variable
5320 [log-client.c log-server.c]
5321 - rename a cpp symbol, to avoid param.h collision
5322 [packet.c]
5323 - missing xfree()
5324 - getsockname() requires initialized tolen; andy@guildsoftware.com
5325 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5326 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5327 [pty.c pty.h]
bcbf86ec 5328 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5329 pty.c ok provos@, dugsong@
704b1659 5330 [readconf.c]
5331 - turn off x11-fwd for the client, too.
5332 [rsa.c]
5333 - PKCS#1 padding
5334 [scp.c]
5335 - allow '.' in usernames; from jedgar@fxp.org
5336 [servconf.c]
5337 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5338 - sync with sshd_config
5339 [ssh-keygen.c]
5340 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5341 [ssh.1]
5342 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5343 [ssh.c]
5344 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5345 - turn off x11-fwd for the client, too.
5346 [sshconnect.c]
5347 - missing xfree()
5348 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5349 - read error vs. "Connection closed by remote host"
5350 [sshd.8]
5351 - ie. -> i.e.,
5352 - do not link to a commercial page..
5353 - sync with sshd_config
5354 [sshd.c]
5355 - no need for poll.h; from bright@wintelcom.net
5356 - log with level log() not fatal() if peer behaves badly.
5357 - don't panic if client behaves strange. ok deraadt@
5358 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5359 - delay close() of pty until the pty has been chowned back to root
5360 - oops, fix comment, too.
5361 - missing xfree()
5362 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5363 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5364 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5365 pty.c ok provos@, dugsong@
5366 - create x11 cookie file
5367 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5368 - version 1.2.3
c8d54615 5369 - Cleaned up
bcbf86ec 5370 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5371 required after OpenBSD updates)
c8d54615 5372
07055445 537320000308
5374 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5375
537620000307
5377 - Released 1.2.2p1
5378
9c8c3fc6 537920000305
5380 - Fix DEC compile fix
54096dcc 5381 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5382 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5383 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5384 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5385 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5386
6bf4d066 538720000303
5388 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5389 <domi@saargate.de>
bcbf86ec 5390 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5391 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5392 Miskiewicz <misiek@pld.org.pl>
22fa590f 5393 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5394 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5395
a0391976 539620000302
5397 - Big cleanup of autoconf code
5398 - Rearranged to be a little more logical
5399 - Added -R option for Solaris
5400 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5401 to detect library and header location _and_ ensure library has proper
5402 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5403 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5404 - Avoid warning message with Unix98 ptys
bcbf86ec 5405 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5406 platform-specific code.
5407 - Document some common problems
bcbf86ec 5408 - Allow root access to any key. Patch from
81eef326 5409 markus.friedl@informatik.uni-erlangen.de
a0391976 5410
f55afe71 541120000207
5412 - Removed SOCKS code. Will support through a ProxyCommand.
5413
d07d1c58 541420000203
5415 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5416 - Add --with-ssl-dir option
d07d1c58 5417
9d5f374b 541820000202
bcbf86ec 5419 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5420 <jmd@aoe.vt.edu>
6b1f3fdb 5421 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5422 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5423 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5424
bc8c2601 542520000201
5426 - Use socket pairs by default (instead of pipes). Prevents race condition
5427 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5428
69c76614 542920000127
5430 - Seed OpenSSL's random number generator before generating RSA keypairs
5431 - Split random collector into seperate file
aaf2abd7 5432 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5433
f9507c24 543420000126
5435 - Released 1.2.2 stable
5436
bcbf86ec 5437 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5438 mouring@newton.pconline.com
bcbf86ec 5439 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5440 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5441 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5442 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5443
bfae20ad 544420000125
bcbf86ec 5445 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5446 <andre.lucas@dial.pipex.com>
07b0cb78 5447 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5448 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5449 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5450 <gem@rellim.com>
5451 - New URL for x11-ssh-askpass.
bcbf86ec 5452 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5453 <jmknoble@jmknoble.cx>
bcbf86ec 5454 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5455 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5456 - Updated RPM spec files to use DESTDIR
bfae20ad 5457
bb58aa4b 545820000124
5459 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5460 increment)
5461
d45317d8 546220000123
5463 - OpenBSD CVS:
5464 - [packet.c]
5465 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5466 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5467 <drankin@bohemians.lexington.ky.us>
12aa90af 5468 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5469
e844f761 547020000122
5471 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5472 <bent@clark.net>
c54a6257 5473 - Merge preformatted manpage patch from Andre Lucas
5474 <andre.lucas@dial.pipex.com>
8eb34e02 5475 - Make IPv4 use the default in RPM packages
5476 - Irix uses preformatted manpages
1e64903d 5477 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5478 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5479 - OpenBSD CVS updates:
5480 - [packet.c]
5481 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5482 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5483 - [sshd.c]
5484 log with level log() not fatal() if peer behaves badly.
5485 - [readpass.c]
bcbf86ec 5486 instead of blocking SIGINT, catch it ourselves, so that we can clean
5487 the tty modes up and kill ourselves -- instead of our process group
61e96248 5488 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5489 people with cbreak shells never even noticed..
399d9d44 5490 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5491 ie. -> i.e.,
e844f761 5492
4c8ef3fb 549320000120
5494 - Don't use getaddrinfo on AIX
7b2ea3a1 5495 - Update to latest OpenBSD CVS:
5496 - [auth-rsa.c]
5497 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5498 - [sshconnect.c]
5499 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5500 - destroy keys earlier
bcbf86ec 5501 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5502 ok: provos@
7b2ea3a1 5503 - [sshd.c]
5504 - no need for poll.h; from bright@wintelcom.net
5505 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5506 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5507 ok: provos@
f3bba493 5508 - Big manpage and config file cleanup from Andre Lucas
5509 <andre.lucas@dial.pipex.com>
5f4fdfae 5510 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5511 - Doc updates
d468fc76 5512 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5513 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5514
082bbfb3 551520000119
20af321f 5516 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5517 - Compile fix from Darren_Hall@progressive.com
59e76f33 5518 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5519 addresses using getaddrinfo(). Added a configure switch to make the
5520 default lookup mode AF_INET
082bbfb3 5521
a63a7f37 552220000118
5523 - Fixed --with-pid-dir option
51a6baf8 5524 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5525 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5526 <andre.lucas@dial.pipex.com>
a63a7f37 5527
f914c7fb 552820000117
5529 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5530 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5531 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5532 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5533 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5534 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5535 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5536 deliver (no IPv6 kernel support)
80a44451 5537 - Released 1.2.1pre27
f914c7fb 5538
f4a7cf29 5539 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5540 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5541 <jhuuskon@hytti.uku.fi>
bcbf86ec 5542 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5543 further testing.
5957fd29 5544 - Patch from Christos Zoulas <christos@zoulas.com>
5545 - Try $prefix first when looking for OpenSSL.
5546 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5547 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5548 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5549
47e45e44 555020000116
5551 - Renamed --with-xauth-path to --with-xauth
5552 - Added --with-pid-dir option
5553 - Released 1.2.1pre26
5554
a82ef8ae 5555 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5556 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5557 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5558
5cdfe03f 555920000115
5560 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5561 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5562 Nordby <anders@fix.no>
bcbf86ec 5563 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5564 openpty. Report from John Seifarth <john@waw.be>
5565 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5566 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5567 <gem@rellim.com>
5568 - Use __snprintf and __vnsprintf if they are found where snprintf and
5569 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5570 and others.
5571
48e671d5 557220000114
5573 - Merged OpenBSD IPv6 patch:
5574 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5575 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5576 [hostfile.c sshd_config]
5577 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5578 features: sshd allows multiple ListenAddress and Port options. note
5579 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5580 fujiwara@rcac.tdi.co.jp)
5581 - [ssh.c canohost.c]
bcbf86ec 5582 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5583 from itojun@
5584 - [channels.c]
5585 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5586 - [packet.h]
5587 allow auth-kerberos for IPv4 only
5588 - [scp.1 sshd.8 servconf.h scp.c]
5589 document -4, -6, and 'ssh -L 2022/::1/22'
5590 - [ssh.c]
bcbf86ec 5591 'ssh @host' is illegal (null user name), from
48e671d5 5592 karsten@gedankenpolizei.de
5593 - [sshconnect.c]
5594 better error message
5595 - [sshd.c]
5596 allow auth-kerberos for IPv4 only
5597 - Big IPv6 merge:
5598 - Cleanup overrun in sockaddr copying on RHL 6.1
5599 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5600 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5601 - Replacement for missing structures on systems that lack IPv6
5602 - record_login needed to know about AF_INET6 addresses
5603 - Borrowed more code from OpenBSD: rresvport_af and requisites
5604
2598df62 560520000110
5606 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5607
b8a0310d 560820000107
5609 - New config.sub and config.guess to fix problems on SCO. Supplied
5610 by Gary E. Miller <gem@rellim.com>
b6a98a85 5611 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5612 - Released 1.2.1pre25
b8a0310d 5613
dfb95100 561420000106
5615 - Documentation update & cleanup
5616 - Better KrbIV / AFS detection, based on patch from:
5617 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5618
b9795b89 561920000105
bcbf86ec 5620 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5621 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5622 altogether (libcrypto includes its own crypt(1) replacement)
5623 - Added platform-specific rules for Irix 6.x. Included warning that
5624 they are untested.
5625
a1ec4d79 562620000103
5627 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5628 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5629 <tnh@kondara.org>
bcbf86ec 5630 - Removed "nullok" directive from default PAM configuration files.
5631 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5632 UPGRADING file.
e02735bb 5633 - OpenBSD CVS updates
5634 - [ssh-agent.c]
bcbf86ec 5635 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5636 dgaudet@arctic.org
5637 - [sshconnect.c]
5638 compare correct version for 1.3 compat mode
a1ec4d79 5639
93c7f644 564020000102
5641 - Prevent multiple inclusion of config.h and defines.h. Suggested
5642 by Andre Lucas <andre.lucas@dial.pipex.com>
5643 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5644 <dgaudet@arctic.org>
5645
76b8607f 564619991231
bcbf86ec 5647 - Fix password support on systems with a mixture of shadowed and
5648 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5649 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5650 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5651 Fournier <marc.fournier@acadiau.ca>
b92964b7 5652 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5653 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5654 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5655 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5656 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5657 <iretd@bigfoot.com>
bcbf86ec 5658 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5659 <jmknoble@jmknoble.cx>
ae3a3d31 5660 - Remove test for quad_t. No longer needed.
76a8e733 5661 - Released 1.2.1pre24
5662
5663 - Added support for directory-based lastlogs
5664 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5665
13f825f4 566619991230
5667 - OpenBSD CVS updates:
5668 - [auth-passwd.c]
5669 check for NULL 1st
bcbf86ec 5670 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5671 cleaned up sshd.c up significantly.
bcbf86ec 5672 - PAM authentication was incorrectly interpreting
76b8607f 5673 "PermitRootLogin without-password". Report from Matthias Andree
5674 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5675 - Several other cleanups
0bc5b6fb 5676 - Merged Dante SOCKS support patch from David Rankin
5677 <drankin@bohemians.lexington.ky.us>
5678 - Updated documentation with ./configure options
76b8607f 5679 - Released 1.2.1pre23
13f825f4 5680
c73a0cb5 568119991229
bcbf86ec 5682 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5683 <drankin@bohemians.lexington.ky.us>
5684 - Fix --with-default-path option.
bcbf86ec 5685 - Autodetect perl, patch from David Rankin
a0f84251 5686 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5687 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5688 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5689 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5690 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5691 - Detect missing size_t and typedef it.
5ab44a92 5692 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5693 - Minor Makefile cleaning
c73a0cb5 5694
b6019d68 569519991228
5696 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5697 - NetBSD login.c compile fix from David Rankin
70e0115b 5698 <drankin@bohemians.lexington.ky.us>
5699 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5700 - Portability fixes for Irix 5.3 (now compiles OK!)
5701 - autoconf and other misc cleanups
ea1970a3 5702 - Merged AIX patch from Darren Hall <dhall@virage.org>
5703 - Cleaned up defines.h
fa9a2dd6 5704 - Released 1.2.1pre22
b6019d68 5705
d2dcff5f 570619991227
5707 - Automatically correct paths in manpages and configuration files. Patch
5708 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5709 - Removed credits from README to CREDITS file, updated.
cb807f40 5710 - Added --with-default-path to specify custom path for server
5711 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5712 - PAM bugfix. PermitEmptyPassword was being ignored.
5713 - Fixed PAM config files to allow empty passwords if server does.
5714 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5715 - Use last few chars of tty line as ut_id
5a7794be 5716 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5717 - OpenBSD CVS updates:
5718 - [packet.h auth-rhosts.c]
5719 check format string for packet_disconnect and packet_send_debug, too
5720 - [channels.c]
5721 use packet_get_maxsize for channels. consistence.
d2dcff5f 5722
f74efc8d 572319991226
5724 - Enabled utmpx support by default for Solaris
5725 - Cleanup sshd.c PAM a little more
986a22ec 5726 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5727 X11 ssh-askpass program.
20c43d8c 5728 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5729 Unfortunatly there is currently no way to disable auth failure
5730 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5731 developers
83b7f649 5732 - OpenBSD CVS update:
5733 - [ssh-keygen.1 ssh.1]
bcbf86ec 5734 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5735 .Sh FILES, too
72251cb6 5736 - Released 1.2.1pre21
bcbf86ec 5737 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5738 <jmknoble@jmknoble.cx>
5739 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5740
f498ed15 574119991225
5742 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5743 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5744 - Cleanup and bugfix of PAM authentication code
f74efc8d 5745 - Released 1.2.1pre20
5746
5747 - Merged fixes from Ben Taylor <bent@clark.net>
5748 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5749 - Disabled logging of PAM password authentication failures when password
5750 is empty. (e.g start of authentication loop). Reported by Naz
5751 <96na@eng.cam.ac.uk>)
f498ed15 5752
575319991223
bcbf86ec 5754 - Merged later HPUX patch from Andre Lucas
f498ed15 5755 <andre.lucas@dial.pipex.com>
5756 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5757 <bent@clark.net>
f498ed15 5758
eef6f7e9 575919991222
bcbf86ec 5760 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5761 <pope@netguide.dk>
ae28776a 5762 - Fix login.c breakage on systems which lack ut_host in struct
5763 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5764
a7effaac 576519991221
bcbf86ec 5766 - Integration of large HPUX patch from Andre Lucas
5767 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5768 benefits:
5769 - Ability to disable shadow passwords at configure time
5770 - Ability to disable lastlog support at configure time
5771 - Support for IP address in $DISPLAY
ae2f7af7 5772 - OpenBSD CVS update:
5773 - [sshconnect.c]
5774 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5775 - Fix DISABLE_SHADOW support
5776 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5777 - Release 1.2.1pre19
a7effaac 5778
3f1d9bcd 577919991218
bcbf86ec 5780 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5781 <cjj@u.washington.edu>
7e1c2490 5782 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5783
60d804c8 578419991216
bcbf86ec 5785 - Makefile changes for Solaris from Peter Kocks
60d804c8 5786 <peter.kocks@baygate.com>
89cafde6 5787 - Minor updates to docs
5788 - Merged OpenBSD CVS changes:
5789 - [authfd.c ssh-agent.c]
5790 keysize warnings talk about identity files
5791 - [packet.c]
5792 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5793 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5794 "Chris, the Young One" <cky@pobox.com>
5795 - Released 1.2.1pre18
60d804c8 5796
7dc6fc6d 579719991215
5798 - Integrated patchs from Juergen Keil <jk@tools.de>
5799 - Avoid void* pointer arithmatic
5800 - Use LDFLAGS correctly
68227e6d 5801 - Fix SIGIO error in scp
5802 - Simplify status line printing in scp
61e96248 5803 - Added better test for inline functions compiler support from
906a2515 5804 Darren_Hall@progressive.com
7dc6fc6d 5805
95f1eccc 580619991214
5807 - OpenBSD CVS Changes
5808 - [canohost.c]
bcbf86ec 5809 fix get_remote_port() and friends for sshd -i;
95f1eccc 5810 Holger.Trapp@Informatik.TU-Chemnitz.DE
5811 - [mpaux.c]
5812 make code simpler. no need for memcpy. niels@ ok
5813 - [pty.c]
5814 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5815 fix proto; markus
5816 - [ssh.1]
5817 typo; mark.baushke@solipsa.com
5818 - [channels.c ssh.c ssh.h sshd.c]
5819 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5820 - [sshconnect.c]
5821 move checking of hostkey into own function.
5822 - [version.h]
5823 OpenSSH-1.2.1
884bcb37 5824 - Clean up broken includes in pty.c
7303768f 5825 - Some older systems don't have poll.h, they use sys/poll.h instead
5826 - Doc updates
95f1eccc 5827
847e8865 582819991211
bcbf86ec 5829 - Fix compilation on systems with AFS. Reported by
847e8865 5830 aloomis@glue.umd.edu
bcbf86ec 5831 - Fix installation on Solaris. Reported by
847e8865 5832 Gordon Rowell <gordonr@gormand.com.au>
5833 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5834 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5835 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5836 - Compile fix from David Agraz <dagraz@jahoopa.com>
5837 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5838 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5839 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5840
8946db53 584119991209
5842 - Import of patch from Ben Taylor <bent@clark.net>:
5843 - Improved PAM support
5844 - "uninstall" rule for Makefile
5845 - utmpx support
5846 - Should fix PAM problems on Solaris
2d86a6cc 5847 - OpenBSD CVS updates:
5848 - [readpass.c]
5849 avoid stdio; based on work by markus, millert, and I
5850 - [sshd.c]
5851 make sure the client selects a supported cipher
5852 - [sshd.c]
bcbf86ec 5853 fix sighup handling. accept would just restart and daemon handled
5854 sighup only after the next connection was accepted. use poll on
2d86a6cc 5855 listen sock now.
5856 - [sshd.c]
5857 make that a fatal
87e91331 5858 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5859 to fix libwrap support on NetBSD
5001b9e4 5860 - Released 1.2pre17
8946db53 5861
6d8c4ea4 586219991208
bcbf86ec 5863 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5864 David Agraz <dagraz@jahoopa.com>
5865
4285816a 586619991207
986a22ec 5867 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5868 fixes compatability with 4.x and 5.x
db28aeb5 5869 - Fixed default SSH_ASKPASS
bcbf86ec 5870 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5871 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5872 - Merged more OpenBSD changes:
5873 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5874 move atomicio into it's own file. wrap all socket write()s which
a408af76 5875 were doing write(sock, buf, len) != len, with atomicio() calls.
5876 - [auth-skey.c]
5877 fd leak
5878 - [authfile.c]
5879 properly name fd variable
5880 - [channels.c]
5881 display great hatred towards strcpy
5882 - [pty.c pty.h sshd.c]
5883 use openpty() if it exists (it does on BSD4_4)
5884 - [tildexpand.c]
5885 check for ~ expansion past MAXPATHLEN
5886 - Modified helper.c to use new atomicio function.
5887 - Reformat Makefile a little
5888 - Moved RC4 routines from rc4.[ch] into helper.c
5889 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5890 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5891 - Tweaked Redhat spec
9158d92f 5892 - Clean up bad imports of a few files (forgot -kb)
5893 - Released 1.2pre16
4285816a 5894
9c7b6dfd 589519991204
5896 - Small cleanup of PAM code in sshd.c
57112b5a 5897 - Merged OpenBSD CVS changes:
5898 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5899 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5900 - [auth-rsa.c]
5901 warn only about mismatch if key is _used_
5902 warn about keysize-mismatch with log() not error()
5903 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5904 ports are u_short
5905 - [hostfile.c]
5906 indent, shorter warning
5907 - [nchan.c]
5908 use error() for internal errors
5909 - [packet.c]
5910 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5911 serverloop.c
5912 indent
5913 - [ssh-add.1 ssh-add.c ssh.h]
5914 document $SSH_ASKPASS, reasonable default
5915 - [ssh.1]
5916 CheckHostIP is not available for connects via proxy command
5917 - [sshconnect.c]
5918 typo
5919 easier to read client code for passwd and skey auth
5920 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5921
dad3b556 592219991126
5923 - Add definition for __P()
5924 - Added [v]snprintf() replacement for systems that lack it
5925
0ce43ae4 592619991125
5927 - More reformatting merged from OpenBSD CVS
5928 - Merged OpenBSD CVS changes:
5929 - [channels.c]
5930 fix packet_integrity_check() for !have_hostname_in_open.
5931 report from mrwizard@psu.edu via djm@ibs.com.au
5932 - [channels.c]
5933 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5934 chip@valinux.com via damien@ibs.com.au
5935 - [nchan.c]
5936 it's not an error() if shutdown_write failes in nchan.
5937 - [readconf.c]
5938 remove dead #ifdef-0-code
5939 - [readconf.c servconf.c]
5940 strcasecmp instead of tolower
5941 - [scp.c]
5942 progress meter overflow fix from damien@ibs.com.au
5943 - [ssh-add.1 ssh-add.c]
5944 SSH_ASKPASS support
5945 - [ssh.1 ssh.c]
5946 postpone fork_after_authentication until command execution,
5947 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5948 plus: use daemon() for backgrounding
cf8dd513 5949 - Added BSD compatible install program and autoconf test, thanks to
5950 Niels Kristian Bech Jensen <nkbj@image.dk>
5951 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5952 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5953 - Release 1.2pre15
0ce43ae4 5954
5260325f 595519991124
5956 - Merged very large OpenBSD source code reformat
5957 - OpenBSD CVS updates
5958 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5959 [ssh.h sshd.8 sshd.c]
5960 syslog changes:
5961 * Unified Logmessage for all auth-types, for success and for failed
5962 * Standard connections get only ONE line in the LOG when level==LOG:
5963 Auth-attempts are logged only, if authentication is:
5964 a) successfull or
5965 b) with passwd or
5966 c) we had more than AUTH_FAIL_LOG failues
5967 * many log() became verbose()
5968 * old behaviour with level=VERBOSE
5969 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5970 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5971 messages. allows use of s/key in windows (ttssh, securecrt) and
5972 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5973 - [sshd.8]
5974 -V, for fallback to openssh in SSH2 compatibility mode
5975 - [sshd.c]
5976 fix sigchld race; cjc5@po.cwru.edu
5977
4655fe80 597819991123
5979 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5980 - Restructured package-related files under packages/*
4655fe80 5981 - Added generic PAM config
8b241e50 5982 - Numerous little Solaris fixes
9c08d6ce 5983 - Add recommendation to use GNU make to INSTALL document
4655fe80 5984
60bed5fd 598519991122
5986 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5987 - OpenBSD CVS Changes
bcbf86ec 5988 - [ssh-keygen.c]
5989 don't create ~/.ssh only if the user wants to store the private
5990 key there. show fingerprint instead of public-key after
2f2cc3f9 5991 keygeneration. ok niels@
b09a984b 5992 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5993 - Added timersub() macro
b09a984b 5994 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5995 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5996 pam_strerror definition (one arg vs two).
530f1889 5997 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5998 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5999 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6000 - Added a setenv replacement for systems which lack it
d84a9a44 6001 - Only display public key comment when presenting ssh-askpass dialog
6002 - Released 1.2pre14
60bed5fd 6003
bcbf86ec 6004 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6005 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6006
9d6b7add 600719991121
2f2cc3f9 6008 - OpenBSD CVS Changes:
60bed5fd 6009 - [channels.c]
6010 make this compile, bad markus
6011 - [log.c readconf.c servconf.c ssh.h]
6012 bugfix: loglevels are per host in clientconfig,
6013 factor out common log-level parsing code.
6014 - [servconf.c]
6015 remove unused index (-Wall)
6016 - [ssh-agent.c]
6017 only one 'extern char *__progname'
6018 - [sshd.8]
6019 document SIGHUP, -Q to synopsis
6020 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6021 [channels.c clientloop.c]
6022 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6023 [hope this time my ISP stays alive during commit]
6024 - [OVERVIEW README] typos; green@freebsd
6025 - [ssh-keygen.c]
6026 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6027 exit if writing the key fails (no infinit loop)
6028 print usage() everytime we get bad options
6029 - [ssh-keygen.c] overflow, djm@mindrot.org
6030 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6031
2b942fe0 603219991120
bcbf86ec 6033 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6034 <marc.fournier@acadiau.ca>
6035 - Wrote autoconf tests for integer bit-types
6036 - Fixed enabling kerberos support
bcbf86ec 6037 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6038 handling.
2b942fe0 6039
06479889 604019991119
6041 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6042 - Merged OpenBSD CVS changes
6043 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6044 more %d vs. %s in fmt-strings
6045 - [authfd.c]
6046 Integers should not be printed with %s
7b1cc56c 6047 - EGD uses a socket, not a named pipe. Duh.
6048 - Fix includes in fingerprint.c
29dbde15 6049 - Fix scp progress bar bug again.
bcbf86ec 6050 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6051 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6052 - Added autoconf option to enable Kerberos 4 support (untested)
6053 - Added autoconf option to enable AFS support (untested)
6054 - Added autoconf option to enable S/Key support (untested)
6055 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6056 - Renamed BSD helper function files to bsd-*
bcbf86ec 6057 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6058 when they are absent.
6059 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6060
2bd61362 606119991118
6062 - Merged OpenBSD CVS changes
6063 - [scp.c] foregroundproc() in scp
6064 - [sshconnect.h] include fingerprint.h
bcbf86ec 6065 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6066 changes.
0c16a097 6067 - [ssh.1] Spell my name right.
2bd61362 6068 - Added openssh.com info to README
6069
f095fcc7 607019991117
6071 - Merged OpenBSD CVS changes
6072 - [ChangeLog.Ylonen] noone needs this anymore
6073 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6074 - [hostfile.c]
6075 in known_hosts key lookup the entry for the bits does not need
6076 to match, all the information is contained in n and e. This
6077 solves the problem with buggy servers announcing the wrong
f095fcc7 6078 modulus length. markus and me.
bcbf86ec 6079 - [serverloop.c]
6080 bugfix: check for space if child has terminated, from:
f095fcc7 6081 iedowse@maths.tcd.ie
6082 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6083 [fingerprint.c fingerprint.h]
6084 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6085 - [ssh-agent.1] typo
6086 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6087 - [sshd.c]
f095fcc7 6088 force logging to stderr while loading private key file
6089 (lost while converting to new log-levels)
6090
4d195447 609119991116
6092 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6093 - Merged OpenBSD CVS changes:
6094 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6095 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6096 the keysize of rsa-parameter 'n' is passed implizit,
6097 a few more checks and warnings about 'pretended' keysizes.
6098 - [cipher.c cipher.h packet.c packet.h sshd.c]
6099 remove support for cipher RC4
6100 - [ssh.c]
6101 a note for legay systems about secuity issues with permanently_set_uid(),
6102 the private hostkey and ptrace()
6103 - [sshconnect.c]
6104 more detailed messages about adding and checking hostkeys
6105
dad9a31e 610619991115
6107 - Merged OpenBSD CVS changes:
bcbf86ec 6108 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6109 $DISPLAY, ok niels
6110 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6111 modular.
dad9a31e 6112 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6113 - Merged more OpenBSD CVS changes:
704b1659 6114 [auth-krb4.c]
6115 - disconnect if getpeername() fails
6116 - missing xfree(*client)
6117 [canohost.c]
6118 - disconnect if getpeername() fails
6119 - fix comment: we _do_ disconnect if ip-options are set
6120 [sshd.c]
6121 - disconnect if getpeername() fails
6122 - move checking of remote port to central place
6123 [auth-rhosts.c] move checking of remote port to central place
6124 [log-server.c] avoid extra fd per sshd, from millert@
6125 [readconf.c] print _all_ bad config-options in ssh(1), too
6126 [readconf.h] print _all_ bad config-options in ssh(1), too
6127 [ssh.c] print _all_ bad config-options in ssh(1), too
6128 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6129 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6130 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6131 - Merged more Solaris compability from Marc G. Fournier
6132 <marc.fournier@acadiau.ca>
6133 - Wrote autoconf tests for __progname symbol
986a22ec 6134 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6135 - Released 1.2pre12
6136
6137 - Another OpenBSD CVS update:
6138 - [ssh-keygen.1] fix .Xr
dad9a31e 6139
92da7197 614019991114
6141 - Solaris compilation fixes (still imcomplete)
6142
94f7bb9e 614319991113
dd092f97 6144 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6145 - Don't install config files if they already exist
6146 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6147 - Removed redundant inclusions of config.h
e9c75a39 6148 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6149 - Merged OpenBSD CVS changes:
6150 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6151 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6152 totalsize, ok niels,aaron
bcbf86ec 6153 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6154 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6155 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6156 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6157 - Tidied default config file some more
6158 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6159 if executed from inside a ssh login.
94f7bb9e 6160
e35c1dc2 616119991112
6162 - Merged changes from OpenBSD CVS
6163 - [sshd.c] session_key_int may be zero
b4748e2f 6164 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6165 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6166 deraadt,millert
6167 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6168 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6169 - Released 1.2pre10
e35c1dc2 6170
8bc7973f 6171 - Added INSTALL documentation
6fa724bc 6172 - Merged yet more changes from OpenBSD CVS
6173 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6174 [ssh.c ssh.h sshconnect.c sshd.c]
6175 make all access to options via 'extern Options options'
6176 and 'extern ServerOptions options' respectively;
6177 options are no longer passed as arguments:
6178 * make options handling more consistent
6179 * remove #include "readconf.h" from ssh.h
6180 * readconf.h is only included if necessary
6181 - [mpaux.c] clear temp buffer
6182 - [servconf.c] print _all_ bad options found in configfile
045672f9 6183 - Make ssh-askpass support optional through autoconf
59b0f0d4 6184 - Fix nasty division-by-zero error in scp.c
6185 - Released 1.2pre11
8bc7973f 6186
4cca272e 618719991111
6188 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6189 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6190 - Merged OpenBSD CVS changes:
6191 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6192 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6193 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6194 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6195 file transfers. Fix submitted to OpenBSD developers. Report and fix
6196 from Kees Cook <cook@cpoint.net>
6a17f9c2 6197 - Merged more OpenBSD CVS changes:
bcbf86ec 6198 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6199 + krb-cleanup cleanup
6200 - [clientloop.c log-client.c log-server.c ]
6201 [readconf.c readconf.h servconf.c servconf.h ]
6202 [ssh.1 ssh.c ssh.h sshd.8]
6203 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6204 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6205 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6206 allow session_key_int != sizeof(session_key)
6207 [this should fix the pre-assert-removal-core-files]
6208 - Updated default config file to use new LogLevel option and to improve
6209 readability
6210
f370266e 621119991110
67d68e3a 6212 - Merged several minor fixes:
f370266e 6213 - ssh-agent commandline parsing
6214 - RPM spec file now installs ssh setuid root
6215 - Makefile creates libdir
4cca272e 6216 - Merged beginnings of Solaris compability from Marc G. Fournier
6217 <marc.fournier@acadiau.ca>
f370266e 6218
d4f11b59 621919991109
6220 - Autodetection of SSL/Crypto library location via autoconf
6221 - Fixed location of ssh-askpass to follow autoconf
6222 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6223 - Autodetection of RSAref library for US users
6224 - Minor doc updates
560557bb 6225 - Merged OpenBSD CVS changes:
6226 - [rsa.c] bugfix: use correct size for memset()
6227 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6228 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6229 - RPM build now creates subpackages
aa51e7cc 6230 - Released 1.2pre9
d4f11b59 6231
e1a9c08d 623219991108
6233 - Removed debian/ directory. This is now being maintained separately.
6234 - Added symlinks for slogin in RPM spec file
6235 - Fixed permissions on manpages in RPM spec file
6236 - Added references to required libraries in README file
6237 - Removed config.h.in from CVS
6238 - Removed pwdb support (better pluggable auth is provided by glibc)
6239 - Made PAM and requisite libdl optional
6240 - Removed lots of unnecessary checks from autoconf
6241 - Added support and autoconf test for openpty() function (Unix98 pty support)
6242 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6243 - Added TODO file
6244 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6245 - Added ssh-askpass program
6246 - Added ssh-askpass support to ssh-add.c
6247 - Create symlinks for slogin on install
6248 - Fix "distclean" target in makefile
6249 - Added example for ssh-agent to manpage
6250 - Added support for PAM_TEXT_INFO messages
6251 - Disable internal /etc/nologin support if PAM enabled
6252 - Merged latest OpenBSD CVS changes:
5bae4ab8 6253 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6254 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6255 failures
e1a9c08d 6256 - [sshd.c] remove unused argument. ok dugsong
6257 - [sshd.c] typo
6258 - [rsa.c] clear buffers used for encryption. ok: niels
6259 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6260 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6261 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6262 - Released 1.2pre8
e1a9c08d 6263
3028328e 626419991102
6265 - Merged change from OpenBSD CVS
6266 - One-line cleanup in sshd.c
6267
474832c5 626819991030
6269 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6270 - Merged latest updates for OpenBSD CVS:
6271 - channels.[ch] - remove broken x11 fix and document istate/ostate
6272 - ssh-agent.c - call setsid() regardless of argv[]
6273 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6274 - Documentation cleanups
6275 - Renamed README -> README.Ylonen
6276 - Renamed README.openssh ->README
474832c5 6277
339660f6 627819991029
6279 - Renamed openssh* back to ssh* at request of Theo de Raadt
6280 - Incorporated latest changes from OpenBSD's CVS
6281 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6282 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6283 - Make distclean now removed configure script
6284 - Improved PAM logging
6285 - Added some debug() calls for PAM
4ecd19ea 6286 - Removed redundant subdirectories
bcbf86ec 6287 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6288 building on Debian.
242588e6 6289 - Fixed off-by-one error in PAM env patch
6290 - Released 1.2pre6
339660f6 6291
5881cd60 629219991028
6293 - Further PAM enhancements.
6294 - Much cleaner
6295 - Now uses account and session modules for all logins.
6296 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6297 - Build fixes
6298 - Autoconf
6299 - Change binary names to open*
6300 - Fixed autoconf script to detect PAM on RH6.1
6301 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6302 - Released 1.2pre4
fca82d2e 6303
6304 - Imported latest OpenBSD CVS code
6305 - Updated README.openssh
93f04616 6306 - Released 1.2pre5
fca82d2e 6307
5881cd60 630819991027
6309 - Adapted PAM patch.
6310 - Released 1.0pre2
6311
6312 - Excised my buggy replacements for strlcpy and mkdtemp
6313 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6314 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6315 - Picked up correct version number from OpenBSD
6316 - Added sshd.pam PAM configuration file
6317 - Added sshd.init Redhat init script
6318 - Added openssh.spec RPM spec file
6319 - Released 1.2pre3
6320
632119991026
6322 - Fixed include paths of OpenSSL functions
6323 - Use OpenSSL MD5 routines
6324 - Imported RC4 code from nanocrypt
6325 - Wrote replacements for OpenBSD arc4random* functions
6326 - Wrote replacements for strlcpy and mkdtemp
6327 - Released 1.0pre1
0b202697 6328
6329$Id$
This page took 1.260436 seconds and 5 git commands to generate.