]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/10/24 08:51:35
[openssh.git] / ChangeLog
CommitLineData
3e4e3bc8 120011112
2 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 3 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 4 - OpenBSD CVS Sync
5 - markus@cvs.openbsd.org 2001/10/24 08:41:41
6 [sshd.c]
7 mention remote port in debug message
f103187f 8 - markus@cvs.openbsd.org 2001/10/24 08:41:20
9 [ssh.c]
10 remove unused
67b75437 11 - markus@cvs.openbsd.org 2001/10/24 08:51:35
12 [clientloop.c ssh.c]
13 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
3e4e3bc8 14
78afd1dc 1520011109
16 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
17 if permit_empty_passwd == 0 so null password check cannot be bypassed.
18 jayaraj@amritapuri.com OpenBSD bug 2168
19
7c6d759d 2020011103
21 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
22 from Raymund Will <ray@caldera.de>
23 [acconfig.h configure.in] Clean up login checks.
24 Problem reported by Jim Knoble <jmknoble@pobox.com>
25
2620011101
58389b85 27 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
28
548fd014 2920011031
30 - (djm) Unsmoke drugs: config files should be noreplace.
31
b013a983 3220011030
33 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
34 by default (can force IPv4 using --define "noipv6 1")
35
40d0f6b9 3620011029
37 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
38 to configure.ac
39
9f214051 4020011028
41 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 42 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 43 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 44 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 45 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 46
c8c15bcb 4720011027
48 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
49 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
50
9e127e27 5120011026
52 - (bal) Set the correct current time in login_utmp_only(). Patch by
53 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 54 - (tim) [scard/Makefile.in] Fix install: when building outside of source
55 tree and using --src=/full_path/to/openssh
56 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 57
d321c94b 5820011025
59 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
60 by todd@
5a162955 61 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
62 tcp-wrappers precedence over system libraries and includes.
63 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 64
95c88805 6520011024
66 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 67 - (tim) configure.in -> configure.ac
95c88805 68
bc86d864 6920011023
70 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 71 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 72 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
73 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
74 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
75 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 76
ce49121d 7720011022
78 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
79 Report from Michal Zalewski <lcamtuf@coredump.cx>
80
98a7c37b 8120011021
82 - (tim) [configure.in] Clean up library testing. Add optional PATH to
83 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
84 patch by albert chin (china@thewrittenword.com)
85 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
86 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
87 with AC_CHECK_MEMBERS. Add test for broken dirname() on
88 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
89 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
90 patch by albert chin (china@thewrittenword.com)
91 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
92 HAVE_STRUCT_STAT_ST_BLKSIZE.
93 [Makefile.in] When running make in top level, always do make
94 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
95
09a3bd6d 9620011019
97 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
98 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
99
418e724c 10020011012
101 - (djm) OpenBSD CVS Sync
102 - markus@cvs.openbsd.org 2001/10/10 22:18:47
103 [channels.c channels.h clientloop.c nchan.c serverloop.c]
104 [session.c session.h]
105 try to keep channels open until an exit-status message is sent.
106 don't kill the login shells if the shells stdin/out/err is closed.
107 this should now work:
108 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 109 - markus@cvs.openbsd.org 2001/10/11 13:45:21
110 [session.c]
111 delay detach of session if a channel gets closed but the child is
112 still alive. however, release pty, since the fd's to the child are
113 already closed.
fd6cfbaf 114 - markus@cvs.openbsd.org 2001/10/11 15:24:00
115 [clientloop.c]
116 clear select masks if we return before calling select().
b0454d44 117 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 118 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 119 - (djm) Cleanup sshpty.c a little
6e464960 120 - (bal) First wave of contrib/solaris/ package upgrades. Still more
121 work needs to be done, but it is a 190% better then the stuff we
122 had before!
78c84f13 123 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
124 set right.
418e724c 125
c48c32c1 12620011010
127 - (djm) OpenBSD CVS Sync
128 - markus@cvs.openbsd.org 2001/10/04 14:34:16
129 [key.c]
130 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 131 - markus@cvs.openbsd.org 2001/10/04 15:05:40
132 [channels.c serverloop.c]
133 comment out bogus conditions for selecting on connection_in
72176c0e 134 - markus@cvs.openbsd.org 2001/10/04 15:12:37
135 [serverloop.c]
136 client_alive_check cleanup
a2c92c4a 137 - markus@cvs.openbsd.org 2001/10/06 00:14:50
138 [sshconnect.c]
139 remove unused argument
05fd093c 140 - markus@cvs.openbsd.org 2001/10/06 00:36:42
141 [session.c]
142 fix typo in error message, sync with do_exec_nopty
01e9ef57 143 - markus@cvs.openbsd.org 2001/10/06 11:18:19
144 [sshconnect1.c sshconnect2.c sshconnect.c]
145 unify hostkey check error messages, simplify prompt.
2cdccb44 146 - markus@cvs.openbsd.org 2001/10/07 10:29:52
147 [authfile.c]
148 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 149 - markus@cvs.openbsd.org 2001/10/07 17:49:40
150 [channels.c channels.h]
151 avoid possible FD_ISSET overflow for channels established
152 during channnel_after_select() (used for dynamic channels).
f3964cb9 153 - markus@cvs.openbsd.org 2001/10/08 11:48:57
154 [channels.c]
155 better debug
32af6a3f 156 - markus@cvs.openbsd.org 2001/10/08 16:15:47
157 [sshconnect.c]
158 use correct family for -b option
dab89049 159 - markus@cvs.openbsd.org 2001/10/08 19:05:05
160 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
161 some more IPv4or6 cleanup
162 - markus@cvs.openbsd.org 2001/10/09 10:12:08
163 [session.c]
164 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 165 - markus@cvs.openbsd.org 2001/10/09 19:32:49
166 [session.c]
167 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 168 - markus@cvs.openbsd.org 2001/10/09 19:51:18
169 [serverloop.c]
170 close all channels if the connection to the remote host has been closed,
171 should fix sshd's hanging with WCHAN==wait
d5f24f94 172 - markus@cvs.openbsd.org 2001/10/09 21:59:41
173 [channels.c channels.h serverloop.c session.c session.h]
174 simplify session close: no more delayed session_close, no more
175 blocking wait() calls.
b6a71cd2 176 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 177 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 178
46dfe5ef 17920011007
180 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
181 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
182
822593d4 18320011005
184 - (bal) AES works under Cray, no more hack.
185
63fa6b6c 18620011004
187 - (bal) nchan2.ms resync. BSD License applied.
188
c8a62153 18920011003
190 - (bal) CVS ID fix up in version.h
b6350327 191 - (bal) OpenBSD CVS Sync:
192 - markus@cvs.openbsd.org 2001/09/27 11:58:16
193 [compress.c]
194 mem leak; chombier@mac.com
195 - markus@cvs.openbsd.org 2001/09/27 11:59:37
196 [packet.c]
197 missing called=1; chombier@mac.com
aa8003d6 198 - markus@cvs.openbsd.org 2001/09/27 15:31:17
199 [auth2.c auth2-chall.c sshconnect1.c]
200 typos; from solar
5b263aae 201 - camield@cvs.openbsd.org 2001/09/27 17:53:24
202 [sshd.8]
203 don't talk about compile-time options
204 ok markus@
e99a518a 205 - djm@cvs.openbsd.org 2001/09/28 12:07:09
206 [ssh-keygen.c]
207 bzero private key after loading to smartcard; ok markus@
f67792f2 208 - markus@cvs.openbsd.org 2001/09/28 15:46:29
209 [ssh.c]
210 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 211 - markus@cvs.openbsd.org 2001/10/01 08:06:28
212 [scp.c]
213 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
214 and matthew@debian.org
5e4a7219 215 - markus@cvs.openbsd.org 2001/10/01 21:38:53
216 [channels.c channels.h ssh.c sshd.c]
217 remove ugliness; vp@drexel.edu via angelos
8bbc048a 218 - markus@cvs.openbsd.org 2001/10/01 21:51:16
219 [readconf.c readconf.h ssh.1 sshconnect.c]
220 add NoHostAuthenticationForLocalhost; note that the hostkey is
221 now check for localhost, too.
e0543e42 222 - djm@cvs.openbsd.org 2001/10/02 08:38:50
223 [ssh-add.c]
224 return non-zero exit code on error; ok markus@
e4d7f734 225 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
226 [sshd.c]
227 #include "channels.h" for channel_set_af()
76fbdd47 228 - markus@cvs.openbsd.org 2001/10/03 10:01:20
229 [auth.c]
230 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 231
d9d47a26 23220011001
233 - (stevesk) loginrec.c: fix type conversion problems exposed when using
234 64-bit off_t.
235
d8d6c87e 23620010929
237 - (bal) move reading 'config.h' up higher. Patch by albert chin
238 <china@thewrittenword.com)
239
fc1fc39e 24020010928
241 - (djm) OpenBSD CVS sync:
242 - djm@cvs.openbsd.org 2001/09/28 09:49:31
243 [scard.c]
244 Fix segv when smartcard communication error occurs during key load.
245 ok markus@
e3d5570b 246 - (djm) Update spec files for new x11-askpass
fc1fc39e 247
8a9ac95d 24820010927
249 - (stevesk) session.c: declare do_pre_login() before use
250 wayned@users.sourceforge.net
251
aa9f6a6e 25220010925
253 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 254 - (djm) Sync $sysconfdir/moduli
948fd8b9 255 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 256 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 257
57dade33 25820010923
259 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
260 by stevesk@
927c3e15 261 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 262 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 263
8ab12eb4 26420010923
265 - (bal) OpenBSD CVS Sync
266 - markus@cvs.openbsd.org 2001/09/23 11:09:13
267 [authfile.c]
268 relax permission check for private key files.
157fc8e1 269 - markus@cvs.openbsd.org 2001/09/23 09:58:13
270 [LICENCE]
271 new rijndael implementation
8ab12eb4 272
64bdafe1 27320010920
274 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 275 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 276 - (bal) OpenBSD CVS Sync
277 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
278 [sshd.8]
279 fix ClientAliveCountMax
ddcfed57 280 - markus@cvs.openbsd.org 2001/09/20 13:46:48
281 [auth2.c]
282 key_read returns now -1 or 1
bcdb96c2 283 - markus@cvs.openbsd.org 2001/09/20 13:50:40
284 [compat.c compat.h ssh.c]
285 bug compat: request a dummy channel for -N (no shell) sessions +
286 cleanup; vinschen@redhat.com
4a778de1 287 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
288 [sshd_config]
289 CheckMail removed. OKed stevesk@
64bdafe1 290
4cdbc654 29120010919
35c69348 292 - (bal) OpenBSD Sync
4cdbc654 293 - markus@cvs.openbsd.org 2001/09/19 10:08:51
294 [sshd.8]
295 command=xxx applies to subsystem now, too
cb8c7bad 296 - markus@cvs.openbsd.org 2001/09/19 13:23:29
297 [key.c]
298 key_read() now returns -1 on type mismatch, too
e1c5bfaf 299 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
300 [readconf.c readconf.h scp.c sftp.c ssh.1]
301 add ClearAllForwardings ssh option and set it in scp and sftp; ok
302 markus@
f34f05d5 303 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
304 [authfd.c]
305 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
306 blesses this and we do it this way elsewhere. this helps in
307 portable because not all systems have SUN_LEN() and
308 sockaddr_un.sun_len. ok markus@
2043936f 309 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
310 [sshd.8]
311 missing -t in usage
368bae7d 312 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
313 [sshd.8]
314 don't advertise -V in usage; ok markus@
35c69348 315 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 316
d0b19c95 31720010918
46a831dd 318 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 319 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 320 - (djm) Avoid warning on BSDgetopt
93816ec8 321 - (djm) More makefile infrastructre for smartcard support, also based
322 on Ben's work
4b255446 323 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
324 put somewhere sane. Add Ssh.bin to manifest.
69c94072 325 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 326 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 327 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
328 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
329 check. ok Lutz Jaenicke
35c69348 330 - (bal) OpenBSD CVS Sync
f1278af7 331 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
332 [scp.1 scp.c sftp.1 sftp.c]
333 add -Fssh_config option; ok markus@
cf54363d 334 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
335 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
336 u_char*/char* cleanup; ok markus
4e842b5e 337 - markus@cvs.openbsd.org 2001/09/17 20:22:14
338 [scard.c]
339 never keep a connection to the smartcard open.
340 allows ssh-keygen -D U while the agent is running; report from
341 jakob@
e3c1c3e6 342 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
343 [sftp.1 sftp.c]
344 cleanup and document -1, -s and -S; ok markus@
f7436b8c 345 - markus@cvs.openbsd.org 2001/09/17 20:50:22
346 [key.c ssh-keygen.c]
347 better error handling if you try to export a bad key to ssh.com
a5f82435 348 - markus@cvs.openbsd.org 2001/09/17 20:52:47
349 [channels.c channels.h clientloop.c]
350 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
351 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 352 - markus@cvs.openbsd.org 2001/09/17 21:04:02
353 [channels.c serverloop.c]
354 don't send fake dummy packets on CR (\r)
355 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 356 - markus@cvs.openbsd.org 2001/09/17 21:09:47
357 [compat.c]
358 more versions suffering the SSH_BUG_DEBUG bug;
359 3.0.x reported by dbutts@maddog.storability.com
edaeb835 360 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
361 [scp.1]
362 missing -B in usage string
d0b19c95 363
d31a32a4 36420010917
365 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 366 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
367 rename getopt() to BSDgetopt() to keep form conflicting with
368 system getopt().
369 [Makefile.in configure.in] disable filepriv until I can add
370 missing procpriv calls.
d31a32a4 371
95d00a03 37220010916
373 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 374 - (bal) OpenBSD CVS Sync
375 - markus@cvs.openbsd.org 2001/09/16 14:46:54
376 [session.c]
377 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
378 pr 1943b
95d00a03 379
0e0144b7 38020010915
381 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 382 - (djm) Sync scard/ stuff
23c098ba 383 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
384 Redhat
94a29edc 385 - (djm) Redhat initscript config sanity checking from Pekka Savola
386 <pekkas@netcore.fi>
e72ff812 387 - (djm) Clear supplemental groups at sshd start to prevent them from
388 being propogated to random PAM modules. Based on patch from Redhat via
389 Pekka Savola <pekkas@netcore.fi>
a2cb4268 390 - (djm) Make sure rijndael.c picks config.h
391 - (djm) Ensure that u_char gets defined
0e0144b7 392
dcf29cf8 39320010914
394 - (bal) OpenBSD CVS Sync
395 - markus@cvs.openbsd.org 2001/09/13
396 [rijndael.c rijndael.h]
397 missing $OpenBSD
fd022eed 398 - markus@cvs.openbsd.org 2001/09/14
399 [session.c]
400 command=xxx overwrites subsystems, too
9658ecbc 401 - markus@cvs.openbsd.org 2001/09/14
402 [sshd.c]
403 typo
fd022eed 404
88c3bfe0 40520010913
406 - (bal) OpenBSD CVS Sync
407 - markus@cvs.openbsd.org 2001/08/23 11:31:59
408 [cipher.c cipher.h]
409 switch to the optimised AES reference code from
410 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
411
5c53a31e 41220010912
413 - (bal) OpenBSD CVS Sync
414 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
415 [servconf.c servconf.h session.c sshd.8]
416 deprecate CheckMail. ok markus@
54bf768d 417 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
418 [ssh.1 sshd.8]
419 document case sensitivity for ssh, sshd and key file
420 options and arguments; ok markus@
6d7b3036 421 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
422 [servconf.h]
423 typo in comment
ae897d7c 424 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
425 [ssh.1 sshd.8]
426 minor typos and cleanup
c78e5800 427 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
428 [ssh.1]
429 hostname not optional; ok markus@
9495bfc5 430 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
431 [sshd.8]
432 no rexd; ok markus@
29999e54 433 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
434 [ssh.1]
435 document cipher des for protocol 1; ok deraadt@
8fbc356d 436 - camield@cvs.openbsd.org 2001/08/23 17:59:31
437 [sshd.c]
438 end request with 0, not NULL
439 ok markus@
d866473d 440 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
441 [ssh-agent.1]
442 fix usage; ok markus@
75304f85 443 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
444 [ssh-add.1 ssh-keyscan.1]
445 minor cleanup
b7f79e7a 446 - danh@cvs.openbsd.org 2001/08/27 22:02:13
447 [ssh-keyscan.c]
448 fix memory fault if non-existent filename is given to the -f option
449 ok markus@
14e4a15f 450 - markus@cvs.openbsd.org 2001/08/28 09:51:26
451 [readconf.c]
452 don't set DynamicForward unless Host matches
e591b98a 453 - markus@cvs.openbsd.org 2001/08/28 15:39:48
454 [ssh.1 ssh.c]
455 allow: ssh -F configfile host
46660a9e 456 - markus@cvs.openbsd.org 2001/08/29 20:44:03
457 [scp.c]
458 clear the malloc'd buffer, otherwise source() will leak malloc'd
459 memory; ok theo@
e675b851 460 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
461 [sshd.8]
462 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 463 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
464 [ssh.1 ssh.c]
465 document -D and DynamicForward; ok markus@
d2e3df16 466 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
467 [ssh.c]
468 validate ports for -L/-R; ok markus@
70068acc 469 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
470 [ssh.1 sshd.8]
471 additional documentation for GatewayPorts; ok markus@
ad3e169f 472 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
473 [ssh.1]
474 add -D to synopsis line; ok markus@
3a8aabf0 475 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
476 [readconf.c ssh.1]
477 validate ports for LocalForward/RemoteForward.
478 add host/port alternative syntax for IPv6 (like -L/-R).
479 ok markus@
ed787d14 480 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
481 [auth-options.c sshd.8]
482 validate ports for permitopen key file option. add host/port
483 alternative syntax for IPv6. ok markus@
4278ff63 484 - markus@cvs.openbsd.org 2001/08/30 22:22:32
485 [ssh-keyscan.c]
486 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 487 - markus@cvs.openbsd.org 2001/08/31 11:46:39
488 [sshconnect2.c]
93111dfa 489 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
490 messages
491 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
492 [readconf.c readconf.h ssh.c]
493 fatal() for nonexistent -Fssh_config. ok markus@
91789042 494 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
495 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
496 avoid first person in manual pages
3a222388 497 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
498 [scp.c]
499 don't forward agent for non third-party copies; ok markus@
5c53a31e 500
c6ed03bd 50120010815
502 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 503 - OpenBSD CVS Sync
504 - markus@cvs.openbsd.org 2001/08/07 10:37:46
505 [authfd.c authfd.h]
506 extended failure messages from galb@vandyke.com
c7f89f1f 507 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
508 [scp.1]
509 when describing the -o option, give -o Protocol=1 as the specific example
510 since we are SICK AND TIRED of clueless people who cannot have difficulty
511 thinking on their own.
f2f1bedd 512 - markus@cvs.openbsd.org 2001/08/08 18:20:15
513 [uidswap.c]
514 permanently_set_uid is a noop if user is not privilegued;
515 fixes bug on solaris; from sbi@uchicago.edu
58df8789 516 - markus@cvs.openbsd.org 2001/08/08 21:34:19
517 [uidswap.c]
518 undo last change; does not work for sshd
c3abff07 519 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
520 [ssh.c tildexpand.c]
521 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
522 ok markus@
4fa5a4db 523 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
524 [scp.c]
525 don't need main prototype (also sync with rcp); ok markus@
68874d2b 526 - markus@cvs.openbsd.org 2001/08/14 09:23:02
527 [sftp.1 sftp-int.c]
528 "bye"; hk63a@netscape.net
38539909 529 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
530 [scp.1 sftp.1 ssh.1]
531 consistent documentation and example of ``-o ssh_option'' for sftp and
532 scp; document keyword=argument for ssh.
41cb4569 533 - (bal) QNX resync. OK tim@
c6ed03bd 534
3454ff55 53520010814
536 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
537 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 538 - (stevesk) sshpty.c: return 0 on error in cray pty code;
539 ok wendyp@cray.com
4809bc4c 540 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 541 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 542
d89a02d4 54320010812
544 - (djm) Fix detection of long long int support. Based on patch from
545 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
546
7ef909d3 54720010808
548 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
549 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
550
a704dd54 55120010807
552 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
553 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
554 in. Needed for sshconnect.c
555 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
556 [configure.in] make tests with missing libraries fail
557 patch by Wendy Palm <wendyp@cray.com>
558 Added openbsd-compat/bsd-cray.h. Selective patches from
559 William L. Jones <jones@mail.utexas.edu>
560
4f7893dc 56120010806
562 - OpenBSD CVS Sync
563 - markus@cvs.openbsd.org 2001/07/22 21:32:27
564 [sshpty.c]
565 update comment
0aea6c59 566 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
567 [ssh.1]
568 There is no option "Compress", point to "Compression" instead; ok
569 markus
10a2cbef 570 - markus@cvs.openbsd.org 2001/07/22 22:04:19
571 [readconf.c ssh.1]
572 enable challenge-response auth by default; ok millert@
248bad82 573 - markus@cvs.openbsd.org 2001/07/22 22:24:16
574 [sshd.8]
575 Xr login.conf
9f37c0af 576 - markus@cvs.openbsd.org 2001/07/23 09:06:28
577 [sshconnect2.c]
578 reorder default sequence of userauth methods to match ssh behaviour:
579 hostbased,publickey,keyboard-interactive,password
29c440a0 580 - markus@cvs.openbsd.org 2001/07/23 12:47:05
581 [ssh.1]
582 sync PreferredAuthentications
7fd9477e 583 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
584 [ssh-keygen.1]
585 Fix typo.
1bdee08c 586 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
587 [auth2.c auth-rsa.c]
588 use %lu; ok markus@
bac2ef55 589 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
590 [xmalloc.c]
591 no zero size xstrdup() error; ok markus@
55684f0c 592 - markus@cvs.openbsd.org 2001/07/25 11:59:35
593 [scard.c]
594 typo in comment
ce773142 595 - markus@cvs.openbsd.org 2001/07/25 14:35:18
596 [readconf.c ssh.1 ssh.c sshconnect.c]
597 cleanup connect(); connection_attempts 4 -> 1; from
598 eivind@freebsd.org
f87f09aa 599 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
600 [sshd.8 sshd.c]
601 add -t option to test configuration file and keys; pekkas@netcore.fi
602 ok markus@
c42158fe 603 - rees@cvs.openbsd.org 2001/07/26 20:04:27
604 [scard.c ssh-keygen.c]
605 Inquire Cyberflex class for 0xf0 cards
606 change aid to conform to 7816-5
607 remove gratuitous fid selects
2e23cde0 608 - millert@cvs.openbsd.org 2001/07/27 14:50:45
609 [ssh.c]
610 If smart card support is compiled in and a smart card is being used
611 for authentication, make it the first method used. markus@ OK
0b2988ca 612 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
613 [scp.c]
614 shorten lines
7f19f8bb 615 - markus@cvs.openbsd.org 2001/07/28 09:21:15
616 [sshd.8]
617 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 618 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
619 [scp.1]
620 Clarified -o option in scp.1 OKed by Markus@
0b595937 621 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
622 [scard.c scard.h]
623 better errorcodes from sc_*; ok markus@
d6192346 624 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
625 [rijndael.c rijndael.h]
626 new BSD-style license:
627 Brian Gladman <brg@gladman.plus.com>:
628 >I have updated my code at:
629 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
630 >with a copyright notice as follows:
631 >[...]
632 >I am not sure which version of my old code you are using but I am
633 >happy for the notice above to be substituted for my existing copyright
634 >intent if this meets your purpose.
71b7a18e 635 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
636 [scard.c]
637 do not complain about missing smartcards. ok markus@
eea098a3 638 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
639 [readconf.c readconf.h ssh.1 ssh.c]
640 add 'SmartcardDevice' client option to specify which smartcard device
641 is used to access a smartcard used for storing the user's private RSA
642 key. ok markus@.
88690211 643 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
644 [sftp-int.c sftp-server.c]
645 avoid paths beginning with "//"; <vinschen@redhat.com>
646 ok markus@
2251e099 647 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
648 [scard.c]
649 close smartcard connection if card is missing
9ff6f66f 650 - markus@cvs.openbsd.org 2001/08/01 22:03:33
651 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
652 ssh-agent.c ssh.c]
653 use strings instead of ints for smartcard reader ids
1930af48 654 - markus@cvs.openbsd.org 2001/08/01 22:16:45
655 [ssh.1 sshd.8]
656 refer to current ietf drafts for protocol v2
4f831fd7 657 - markus@cvs.openbsd.org 2001/08/01 23:33:09
658 [ssh-keygen.c]
659 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
660 like sectok).
1a23ac2c 661 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 662 [scard.c ssh.c]
663 support finish rsa keys.
664 free public keys after login -> call finish -> close smartcard.
93a56445 665 - markus@cvs.openbsd.org 2001/08/02 00:10:17
666 [ssh-keygen.c]
667 add -D readerid option (download, i.e. print public RSA key to stdout).
668 check for card present when uploading keys.
669 use strings instead of ints for smartcard reader ids, too.
285d2b15 670 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
671 [ssh-keygen.c]
672 change -u (upload smartcard key) to -U. ok markus@
58153e34 673 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
674 [ssh-keygen.c]
675 more verbose usage(). ok markus@
f0d6bdcf 676 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
677 [ssh-keygen.1]
678 document smartcard upload/download. ok markus@
315dfb04 679 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
680 [ssh.c]
681 add smartcard to usage(). ok markus@
3e984472 682 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
683 [ssh-agent.c ssh.c ssh-keygen.c]
684 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 685 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 686 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
687 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 688 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
689 [ssh-keyscan.1]
690 o) .Sh AUTHOR -> .Sh AUTHORS;
691 o) .Sh EXAMPLE -> .Sh EXAMPLES;
692 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
693
694 millert@ ok
5a26334c 695 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
696 [ssh-add.1]
697 document smartcard options. ok markus@
33e766d2 698 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
699 [ssh-add.c ssh-agent.c ssh-keyscan.c]
700 improve usage(). ok markus@
5061072f 701 - markus@cvs.openbsd.org 2001/08/05 23:18:20
702 [ssh-keyscan.1 ssh-keyscan.c]
703 ssh 2 support; from wayned@users.sourceforge.net
578954b1 704 - markus@cvs.openbsd.org 2001/08/05 23:29:58
705 [ssh-keyscan.c]
706 make -t dsa work with commercial servers, too
cddb9003 707 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
708 [scp.c]
709 use alarm vs. setitimer for portable; ok markus@
94796c10 710 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 711 - (bal) Second around of UNICOS patches. A few other things left.
712 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 713
29a47408 71420010803
715 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
716 a fast UltraSPARC.
717
42ad0eec 71820010726
719 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
720 handler has converged.
721
aa7dbcdd 72220010725
723 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
724
0b7d19eb 72520010724
726 - (bal) 4711 not 04711 for ssh binary.
727
ca5c7d6a 72820010722
729 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
730 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
731 Added openbsd-compat/bsd-cray.c. Rest will be merged after
732 approval. Selective patches from William L. Jones
733 <jones@mail.utexas.edu>
7458aff1 734 - OpenBSD CVS Sync
735 - markus@cvs.openbsd.org 2001/07/18 21:10:43
736 [sshpty.c]
737 pr #1946, allow sshd if /dev is readonly
ec9f3450 738 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
739 [ssh-agent.c]
740 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 741 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
742 [ssh.1]
743 escape chars are below now
7efa8482 744 - markus@cvs.openbsd.org 2001/07/20 14:46:11
745 [ssh-agent.c]
746 do not exit() from signal handlers; ok deraadt@
491f5f7b 747 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
748 [ssh.1]
749 "the" command line
ca5c7d6a 750
979b0a64 75120010719
752 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
753 report from Mark Miller <markm@swoon.net>
754
6e69a45d 75520010718
756 - OpenBSD CVS Sync
2c5b1791 757 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
758 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
759 delete spurious #includes; ok deraadt@ markus@
68fa858a 760 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 761 [serverloop.c]
762 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 763 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
764 [ssh-agent.1]
765 -d will not fork; ok markus@
d1fc1b88 766 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 767 [ssh-agent.c]
d1fc1b88 768 typo in usage; ok markus@
68fa858a 769 - markus@cvs.openbsd.org 2001/07/17 20:48:42
770 [ssh-agent.c]
e364646f 771 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 772 - markus@cvs.openbsd.org 2001/07/17 21:04:58
773 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 774 keep track of both maxfd and the size of the malloc'ed fdsets.
775 update maxfd if maxfd gets closed.
c3941fa6 776 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
777 [scp.c]
778 Missing -o in scp usage()
68fa858a 779 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 780 - (bal) Allow sshd to switch user context without password for Cygwin.
781 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 782 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 783 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 784
39c98ef7 78520010715
786 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
787 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 788 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
789 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 790
6800f427 79120010714
792 - (stevesk) change getopt() declaration
763a1a18 793 - (stevesk) configure.in: use ll suffix for long long constant
794 in snprintf() test
6800f427 795
453b4bd0 79620010713
68fa858a 797 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
798 pam_nologin module. Report from William Yodlowsky
453b4bd0 799 <bsd@openbsd.rutgers.edu>
9912296f 800 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 801 - OpenBSD CVS Sync
802 - markus@cvs.openbsd.org 2001/07/04 22:47:19
803 [ssh-agent.c]
804 ignore SIGPIPE when debugging, too
878b5225 805 - markus@cvs.openbsd.org 2001/07/04 23:13:10
806 [scard.c scard.h ssh-agent.c]
807 handle card removal more gracefully, add sc_close() to scard.h
77261db4 808 - markus@cvs.openbsd.org 2001/07/04 23:39:07
809 [ssh-agent.c]
810 for smartcards remove both RSA1/2 keys
a0e0f486 811 - markus@cvs.openbsd.org 2001/07/04 23:49:27
812 [ssh-agent.c]
813 handle mutiple adds of the same smartcard key
62bb2c8f 814 - espie@cvs.openbsd.org 2001/07/05 11:43:33
815 [sftp-glob.c]
816 Directly cast to the right type. Ok markus@
817 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
818 [sshconnect1.c]
819 statement after label; ok dugsong@
97de229c 820 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
821 [servconf.c]
822 fix ``MaxStartups max''; ok markus@
f5a1a01a 823 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
824 [ssh.c]
825 Use getopt(3); markus@ ok.
ed916b28 826 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
827 [session.c sftp-int.c]
828 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 829 - markus@cvs.openbsd.org 2001/07/10 21:49:12
830 [readpass.c]
831 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 832 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
833 [servconf.c]
68fa858a 834 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 835 dugsong ok
836 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
837 -I/usr/include/kerberosV?
afd501f9 838 - markus@cvs.openbsd.org 2001/07/11 16:29:59
839 [ssh.c]
840 sort options string, fix -p, add -k
841 - markus@cvs.openbsd.org 2001/07/11 18:26:15
842 [auth.c]
843 no need to call dirname(pw->pw_dir).
844 note that dirname(3) modifies its argument on some systems.
82d95536 845 - (djm) Reorder Makefile.in so clean targets work a little better when
846 run directly from Makefile.in
1812a662 847 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 848
85b08d98 84920010711
68fa858a 850 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 851 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
852
a96070d4 85320010704
854 - OpenBSD CVS Sync
855 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 856 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
857 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 858 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
859 update copyright for 2001
8a497b11 860 - markus@cvs.openbsd.org 2001/06/25 17:18:27
861 [ssh-keygen.1]
68fa858a 862 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 863 hugh@mimosa.com
6978866a 864 - provos@cvs.openbsd.org 2001/06/25 17:54:47
865 [auth.c auth.h auth-rsa.c]
68fa858a 866 terminate secure_filename checking after checking homedir. that way
ffb215be 867 it works on AFS. okay markus@
868 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
869 [auth2.c sshconnect2.c]
870 prototype cleanup; ok markus@
2b30154a 871 - markus@cvs.openbsd.org 2001/06/26 02:47:07
872 [ssh-keygen.c]
873 allow loading a private RSA key to a cyberflex card.
ffdb5d70 874 - markus@cvs.openbsd.org 2001/06/26 04:07:06
875 [ssh-agent.1 ssh-agent.c]
876 add debug flag
983def13 877 - markus@cvs.openbsd.org 2001/06/26 04:59:59
878 [authfd.c authfd.h ssh-add.c]
879 initial support for smartcards in the agent
f7e5ac7b 880 - markus@cvs.openbsd.org 2001/06/26 05:07:43
881 [ssh-agent.c]
882 update usage
2b5fe3b8 883 - markus@cvs.openbsd.org 2001/06/26 05:33:34
884 [ssh-agent.c]
885 more smartcard support.
543baeea 886 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
887 [sshd.8]
888 remove unnecessary .Pp between .It;
889 millert@ ok
0c9664c2 890 - markus@cvs.openbsd.org 2001/06/26 05:50:11
891 [auth2.c]
892 new interface for secure_filename()
2a1e4639 893 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 894 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
895 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
896 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
897 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 898 radix.h readconf.h readpass.h rsa.h]
899 prototype pedant. not very creative...
900 - () -> (void)
901 - no variable names
1c06a9ca 902 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 903 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
904 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 905 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
906 prototype pedant. not very creative...
907 - () -> (void)
908 - no variable names
ced49be2 909 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 910 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 911 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 912 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 913 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 914 - markus@cvs.openbsd.org 2001/06/26 17:25:34
915 [ssh.1]
916 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 917 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 918 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
919 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
920 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
921 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
922 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
923 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
924 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 925 tildexpand.h uidswap.h uuencode.h xmalloc.h]
926 remove comments from .h, since they are cut&paste from the .c files
927 and out of sync
83f46621 928 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
929 [servconf.c]
930 #include <kafs.h>
57156994 931 - markus@cvs.openbsd.org 2001/06/26 20:14:11
932 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
933 add smartcard support to the client, too (now you can use both
934 the agent and the client).
935 - markus@cvs.openbsd.org 2001/06/27 02:12:54
936 [serverloop.c serverloop.h session.c session.h]
937 quick hack to make ssh2 work again.
80f8f24f 938 - markus@cvs.openbsd.org 2001/06/27 04:48:53
939 [auth.c match.c sshd.8]
940 tridge@samba.org
d0bfe096 941 - markus@cvs.openbsd.org 2001/06/27 05:35:42
942 [ssh-keygen.c]
943 use cyberflex_inq_class to inquire class.
2b63e803 944 - markus@cvs.openbsd.org 2001/06/27 05:42:25
945 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
946 s/generate_additional_parameters/rsa_generate_additional_parameters/
947 http://www.humppa.com/
34e02b83 948 - markus@cvs.openbsd.org 2001/06/27 06:26:36
949 [ssh-add.c]
950 convert to getopt(3)
d3260e12 951 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
952 [ssh-keygen.c]
953 '\0' terminated data[] is ok; ok markus@
49ccba9c 954 - markus@cvs.openbsd.org 2001/06/29 07:06:34
955 [ssh-keygen.c]
956 new error handling for cyberflex_*
542d70b8 957 - markus@cvs.openbsd.org 2001/06/29 07:11:01
958 [ssh-keygen.c]
959 initialize early
eea46d13 960 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
961 [clientloop.c]
962 sync function definition with declaration; ok markus@
8ab2cb35 963 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
964 [channels.c]
965 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 966 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
967 [channels.c channels.h clientloop.c]
968 adress -> address; ok markus@
5b5d170c 969 - markus@cvs.openbsd.org 2001/07/02 13:59:15
970 [serverloop.c session.c session.h]
68fa858a 971 wait until !session_have_children(); bugreport from
5b5d170c 972 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 973 - markus@cvs.openbsd.org 2001/07/02 22:29:20
974 [readpass.c]
975 do not return NULL, use "" instead.
666248da 976 - markus@cvs.openbsd.org 2001/07/02 22:40:18
977 [ssh-keygen.c]
978 update for sectok.h interface changes.
3cf2be58 979 - markus@cvs.openbsd.org 2001/07/02 22:52:57
980 [channels.c channels.h serverloop.c]
981 improve cleanup/exit logic in ssh2:
982 stop listening to channels, detach channel users (e.g. sessions).
983 wait for children (i.e. dying sessions), send exit messages,
984 cleanup all channels.
637b033d 985 - (bal) forget a few new files in sync up.
06be7c3b 986 - (bal) Makefile fix up requires scard.c
ac96ca42 987 - (stevesk) sync misc.h
9c328529 988 - (stevesk) more sync for session.c
4f1f4d8d 989 - (stevesk) sync servconf.h (comments)
afb9165e 990 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 991 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
992 issue warning (line 1: tokens ignored at end of directive line)
993 - (tim) [sshconnect1.c] give the compiler something to do for success:
994 if KRB5 and AFS are not defined
995 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 996
aa8d09da 99720010629
998 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 999 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1000 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1001 - (stevesk) remove _REENTRANT #define
16995a2c 1002 - (stevesk) session.c: use u_int for envsize
6a26f353 1003 - (stevesk) remove cli.[ch]
aa8d09da 1004
f11065cb 100520010628
1006 - (djm) Sync openbsd-compat with -current libc
68fa858a 1007 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1008 broken makefile
07608451 1009 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1010 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1011
78220944 101220010627
1013 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1014 - (djm) Remove redundant and incorrect test for max auth attempts in
1015 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1016 <matthewm@webcentral.com.au>
f0194608 1017 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1018 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1019 existing primes->moduli if it exists.
0eb1a22d 1020 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1021 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1022 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1023 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1024 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1025 pulls in modern socket prototypes and eliminates a number of compiler
1026 warnings. see xopen_networking(7).
fef01705 1027 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1028 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1029
e16f4ac8 103020010625
0cd000dd 1031 - OpenBSD CVS Sync
bc233fdf 1032 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1033 [session.c]
1034 don't reset forced_command (we allow multiple login shells in
1035 ssh2); dwd@bell-labs.com
a5a2da3b 1036 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1037 [ssh.1 sshd.8 ssh-keyscan.1]
1038 o) .Sh AUTHOR -> .Sh AUTHORS;
1039 o) remove unnecessary .Pp;
1040 o) better -mdoc style;
1041 o) typo;
1042 o) sort SEE ALSO;
a5a2da3b 1043 aaron@ ok
e2854364 1044 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1045 [dh.c pathnames.h]
1046 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1047 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1048 [sshd.8]
1049 document /etc/moduli
96a7b0cc 1050 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1051 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1052 ssh-keygen.1]
1053 merge authorized_keys2 into authorized_keys.
1054 authorized_keys2 is used for backward compat.
1055 (just append authorized_keys2 to authorized_keys).
826676b3 1056 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1057 [dh.c]
1058 increase linebuffer to deal with larger moduli; use rewind instead of
1059 close/open
bc233fdf 1060 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1061 [sftp-server.c]
1062 allow long usernames/groups in readdir
a599bd06 1063 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1064 [ssh.c]
1065 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1066 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1067 [scp.c]
1068 slightly better care
d0c8ca5c 1069 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1070 [auth2.c auth.c auth.h auth-rh-rsa.c]
1071 *known_hosts2 is obsolete for hostbased authentication and
1072 only used for backward compat. merge ssh1/2 hostkey check
1073 and move it to auth.c
e16f4ac8 1074 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1075 [sftp.1 sftp-server.8 ssh-keygen.1]
1076 join .%A entries; most by bk@rt.fm
f49bc4f7 1077 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1078 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1079 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1080 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1081 modify.
7d747e89 1082 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1083 [sshd.8]
1084 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1085 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1086 [auth2.c auth-rh-rsa.c]
1087 restore correct ignore_user_known_hosts logic.
c10d042a 1088 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1089 [key.c]
1090 handle sigature of size 0 (some broken clients send this).
7b518233 1091 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1092 [sftp.1 sftp-server.8 ssh-keygen.1]
1093 ok, tmac is now fixed
2e0becb6 1094 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1095 [ssh-keygen.c]
1096 try to decode ssh-3.0.0 private rsa keys
1097 (allow migration to openssh, not vice versa), #910
396c147e 1098 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1099 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1100 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1101 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1102 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1103 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1104 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1105 ssh-keygen.c ssh-keyscan.c]
68fa858a 1106 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1107 markus ok'ed
1108 TODO; cleanup headers
a599bd06 1109 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1110 [ssh-keygen.c]
1111 fix import for (broken?) ssh.com/f-secure private keys
1112 (i tested > 1000 RSA keys)
3730bb22 1113 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1114 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1115 kill whitespace at EOL.
3aca00a3 1116 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1117 [sshd.c]
1118 pidfile/sigterm race; bbraun@synack.net
ce404659 1119 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1120 [sshconnect1.c]
1121 consistent with ssh2: skip key if empty passphrase is entered,
1122 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1123 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1124 [auth-options.c match.c match.h]
1125 move ip+hostname check to match.c
1843a425 1126 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1127 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1128 switch to readpassphrase(3)
1129 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1130 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1131 [sshconnect2.c]
1132 oops, missing format string
b4e7177c 1133 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1134 [ttymodes.c]
1135 passing modes works fine: debug2->3
ab88181c 1136 - (djm) -Wall fix for session.c
3159d49a 1137 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1138 Solaris
0cd000dd 1139
7751d4eb 114020010622
1141 - (stevesk) handle systems without pw_expire and pw_change.
1142
e04e7a19 114320010621
1144 - OpenBSD CVS Sync
1145 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1146 [misc.c]
1147 typo; dunlap@apl.washington.edu
c03175c6 1148 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1149 [channels.h]
1150 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1151 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1152 [scp.c]
1153 no stdio or exit() in signal handlers.
c4d49b85 1154 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1155 [misc.c]
1156 copy pw_expire and pw_change, too.
dac6753b 1157 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1158 [session.c]
1159 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1160 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1161 [session.c sshd.8]
1162 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1163 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1164 [session.c]
1165 allocate and free at the same level.
d6746a0b 1166 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1167 [channels.c channels.h clientloop.c packet.c serverloop.c]
1168 move from channel_stop_listening to channel_free_all,
1169 call channel_free_all before calling waitpid() in serverloop.
1170 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1171
5ad9f968 117220010615
1173 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1174 around grantpt().
f7940aa9 1175 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1176
eb26141e 117720010614
1178 - OpenBSD CVS Sync
1179 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1180 [session.c]
1181 typo, use pid not s->pid, mstone@cs.loyola.edu
1182
86066315 118320010613
eb26141e 1184 - OpenBSD CVS Sync
86066315 1185 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1186 [session.c]
1187 merge session_free into session_close()
1188 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1189 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1190 [session.c]
1191 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1192 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1193 [packet.c]
1194 do not log() packet_set_maxsize
b44de2b1 1195 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1196 [session.c]
1197 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1198 we do already trust $HOME/.ssh
1199 you can use .ssh/sshrc and .ssh/environment if you want to customize
1200 the location of the xauth cookies
7a313633 1201 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1202 [session.c]
1203 unused
86066315 1204
2c9d881a 120520010612
38296b32 1206 - scp.c ID update (upstream synced vfsprintf() from us)
1207 - OpenBSD CVS Sync
2c9d881a 1208 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1209 [dispatch.c]
1210 we support rekeying
1211 protocol errors are fatal.
1500bcdd 1212 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1213 [session.c]
1214 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1215 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1216 [sshd.8]
1217 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1218
b4d02860 121920010611
68fa858a 1220 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1221 <markm@swoon.net>
224cbdcc 1222 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1223 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1224 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1225
bf093080 122620010610
1227 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1228
e697bda7 122920010609
1230 - OpenBSD CVS Sync
1231 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1232 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1233 packet.c serverloop.c session.c ssh.c ssh1.h]
1234 channel layer cleanup: merge header files and split .c files
36e1f6a1 1235 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1236 [ssh.c]
1237 merge functions, simplify.
a5efa1bb 1238 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1239 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1240 packet.c serverloop.c session.c ssh.c]
68fa858a 1241 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1242 history
68fa858a 1243 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1244 out of ssh Attic)
68fa858a 1245 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1246 Attic.
1247 - OpenBSD CVS Sync
1248 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1249 [sshd_config]
1250 group options and add some more comments
e4f7282d 1251 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1252 [channels.c channels.h session.c]
68fa858a 1253 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1254 handling
e5b71e99 1255 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1256 [ssh-keygen.1]
1257 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1258 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1259 [scp.c]
1260 pass -v to ssh; from slade@shore.net
f5e69c65 1261 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1262 [auth2-chall.c]
68fa858a 1263 the challenge response device decides how to handle non-existing
f5e69c65 1264 users.
1265 -> fake challenges for skey and cryptocard
f0f32b8e 1266 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1267 [channels.c channels.h session.c]
68fa858a 1268 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1269 zen-parse@gmx.net on bugtraq
c9130033 1270 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1271 [clientloop.c serverloop.c sshd.c]
68fa858a 1272 set flags in the signal handlers, do real work in the main loop,
c9130033 1273 ok provos@
8dcd9d5c 1274 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1275 [session.c]
1276 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1277 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1278 [ssh-keyscan.1 ssh-keyscan.c]
1279 License clarification from David Mazieres, ok deraadt@
750c256a 1280 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1281 [channels.c]
1282 don't delete the auth socket in channel_stop_listening()
1283 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1284 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1285 [session.c]
1286 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1287 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1288 [ssh-dss.c ssh-rsa.c]
1289 cleanup, remove old code
edf9ae81 1290 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1291 [ssh-add.c]
1292 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1293 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1294 [auth2.c]
1295 style is used for bsdauth.
1296 disconnect on user/service change (ietf-drafts)
449c5ba5 1297 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1298 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1299 sshconnect.c sshconnect1.c]
1300 use xxx_put_cstring()
e6abba31 1301 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1302 [session.c]
1303 don't overwrite errno
1304 delay deletion of the xauth cookie
fd9ede94 1305 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1306 [includes.h pathnames.h readconf.c servconf.c]
1307 move the path for xauth to pathnames.h
0abe778b 1308 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1309 - (bal) ANSIify strmode()
68fa858a 1310 - (bal) --with-catman should be --with-mantype patch by Dave
1311 Dykstra <dwd@bell-labs.com>
fd9ede94 1312
4869a96f 131320010606
e697bda7 1314 - OpenBSD CVS Sync
68fa858a 1315 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1316 [ssh.1]
68fa858a 1317 no spaces in PreferredAuthentications;
5ba55ada 1318 meixner@rbg.informatik.tu-darmstadt.de
1319 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1320 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1321 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1322 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1323 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1324 [session.c]
1325 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1326 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1327 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1328 [scp.c]
3e4fc5f9 1329 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1330 allows scp /path/to/file localhost:/path/to/file
1331 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1332 [sshd.8]
a18395da 1333 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1334 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1335 [ssh.1 sshconnect2.c]
1336 change preferredauthentication order to
1337 publickey,hostbased,password,keyboard-interactive
3398dda9 1338 document that hostbased defaults to no, document order
47bf6266 1339 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1340 [ssh.1 sshd.8]
1341 document MACs defaults with .Dq
1342 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1343 [misc.c misc.h servconf.c sshd.8 sshd.c]
1344 sshd command-line arguments and configuration file options that
1345 specify time may be expressed using a sequence of the form:
e2b1fb42 1346 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1347 is one of the following:
1348 <none>,s,m,h,d,w
1349 Examples:
1350 600 600 seconds (10 minutes)
1351 10m 10 minutes
1352 1h30m 1 hour 30 minutes (90 minutes)
1353 ok markus@
7e8c18e9 1354 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1355 [channels.c]
1356 typo in error message
e697bda7 1357 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1358 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1359 sshd_config]
68fa858a 1360 configurable authorized_keys{,2} location; originally from peter@;
1361 ok djm@
1ddf764b 1362 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1363 [auth.c]
1364 fix comment; from jakob@
1365 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1366 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1367 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1368 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1369 [ssh-keygen.c]
1370 use -P for -e and -y, too.
63cd7dd0 1371 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1372 [ssh.c]
1373 fix usage()
1374 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1375 [authfile.c]
eb2e1595 1376 key_load_private: set comment to filename for PEM keys
2cf27bc4 1377 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1378 [cipher.c cipher.h]
1379 simpler 3des for ssh1
1380 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1381 [channels.c channels.h nchan.c]
6fd8622b 1382 undo broken channel fix and try a different one. there
68fa858a 1383 should be still some select errors...
1384 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1385 [channels.c]
1386 cleanup, typo
08dcb5d7 1387 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1388 [packet.c packet.h sshconnect.c sshd.c]
1389 remove some lines, simplify.
a10bdd7c 1390 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1391 [authfile.c]
1392 typo
5ba55ada 1393
5cde8062 139420010528
1395 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1396 Patch by Corinna Vinschen <vinschen@redhat.com>
1397
362df52e 139820010517
1399 - OpenBSD CVS Sync
1400 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1401 [sftp-server.c]
1402 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1403 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1404 [ssh.1]
1405 X11 forwarding details improved
70ea8327 1406 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1407 [authfile.c]
1408 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1409 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1410 [clientloop.c]
1411 check for open sessions before we call select(); fixes the x11 client
1412 bug reported by bowman@math.ualberta.ca
7231bd47 1413 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1414 [channels.c nchan.c]
1415 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1416 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1417 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1418
89aa792b 141920010512
1420 - OpenBSD CVS Sync
1421 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1422 [clientloop.c misc.c misc.h]
1423 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1424 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1425 Patch by pete <ninjaz@webexpress.com>
89aa792b 1426
97430469 142720010511
1428 - OpenBSD CVS Sync
1429 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1430 [channels.c]
1431 fix -R for protocol 2, noticed by greg@nest.cx.
1432 bug was introduced with experimental dynamic forwarding.
a16092bb 1433 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1434 [rijndael.h]
1435 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1436
588f4ed0 143720010509
1438 - OpenBSD CVS Sync
1439 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1440 [cli.c]
1441 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1442 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1443 [channels.c serverloop.c clientloop.c]
d18e0850 1444 adds correct error reporting to async connect()s
68fa858a 1445 fixes the server-discards-data-before-connected-bug found by
d18e0850 1446 onoe@sm.sony.co.jp
8a624ebf 1447 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1448 [misc.c misc.h scp.c sftp.c]
1449 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1450 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1451 [clientloop.c]
68fa858a 1452 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1453 jbw@izanami.cee.hw.ac.uk
010980f6 1454 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1455 [atomicio.c]
1456 no need for xmalloc.h, thanks to espie@
68fa858a 1457 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1458 <wayne@blorf.net>
99c8ddac 1459 - (bal) ./configure support to disable SIA on OSF1. Patch by
1460 Chris Adams <cmadams@hiwaay.net>
68fa858a 1461 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1462 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1463
7b22534a 146420010508
68fa858a 1465 - (bal) Fixed configure test for USE_SIA.
7b22534a 1466
94539b2a 146720010506
1468 - (djm) Update config.guess and config.sub with latest versions (from
1469 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1470 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1471 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1472 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1473 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1474 - OpenBSD CVS Sync
1475 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1476 [sftp.1 ssh-add.1 ssh-keygen.1]
1477 typos, grammar
94539b2a 1478
98143cfc 147920010505
1480 - OpenBSD CVS Sync
1481 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1482 [ssh.1 sshd.8]
1483 typos
5b9601c8 1484 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1485 [channels.c]
94539b2a 1486 channel_new() reallocs channels[], we cannot use Channel *c after
1487 calling channel_new(), XXX fix this in the future...
719fc62f 1488 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1489 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1490 move to Channel **channels (instead of Channel *channels), fixes realloc
1491 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1492 channel id. remove old channel_allocate interface.
98143cfc 1493
f92fee1f 149420010504
1495 - OpenBSD CVS Sync
1496 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1497 [channels.c]
1498 typo in debug() string
503e7e5b 1499 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1500 [session.c]
1501 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1502 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1503 [servconf.c]
1504 remove "\n" from fatal()
1fcde3fe 1505 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1506 [misc.c misc.h scp.c sftp.c]
1507 Move colon() and cleanhost() to misc.c where I should I have put it in
1508 the first place
044aa419 1509 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1510 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1511 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1512
065604bb 151320010503
1514 - OpenBSD CVS Sync
1515 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1516 [ssh-add.c]
1517 fix prompt for ssh-add.
1518
742ee8f2 151920010502
1520 - OpenBSD CVS Sync
1521 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1522 [readpass.c]
1523 Put the 'const' back into ssh_askpass() function. Pointed out
1524 by Mark Miller <markm@swoon.net>. OK Markus
1525
3435f5a6 152620010501
1527 - OpenBSD CVS Sync
1528 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1529 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1530 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1531 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1532 [compat.c compat.h kex.c]
1533 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1534 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1535 [compat.c]
1536 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1537 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1538
e8171bff 153920010430
39aefe7b 1540 - OpenBSD CVS Sync
1541 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1542 [serverloop.c]
1543 fix whitespace
fbe90f7b 1544 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1545 [channels.c clientloop.c compat.c compat.h serverloop.c]
1546 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1547 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1548 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1549
baf8c81a 155020010429
1551 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1552 - (djm) Release OpenSSH-2.9p1
baf8c81a 1553
0096ac62 155420010427
1555 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1556 patch based on 2.5.2 version by djm.
95595a77 1557 - (bal) Build manpages and config files once unless changed. Patch by
1558 Carson Gaspar <carson@taltos.org>
68fa858a 1559 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1560 Vinschen <vinschen@redhat.com>
5ef815d7 1561 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1562 Pekka Savola <pekkas@netcore.fi>
68fa858a 1563 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1564 <vinschen@redhat.com>
cc3ccfdc 1565 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1566 - (tim) update contrib/caldera files with what Caldera is using.
1567 <sps@caldera.de>
0096ac62 1568
b587c165 156920010425
1570 - OpenBSD CVS Sync
1571 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1572 [ssh-keygen.1 ssh-keygen.c]
1573 allow public key for -e, too
012bc0e1 1574 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1575 [ssh-keygen.c]
1576 remove debug
f8252c48 1577 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1578 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1579 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1580 markus@
c2d059b5 1581 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1582 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1583 man page detection fixes for SCO
b587c165 1584
da89cf4d 158520010424
1586 - OpenBSD CVS Sync
1587 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1588 [ssh-keygen.1 ssh.1 sshd.8]
1589 document hostbased and other cleanup
5e29aeaf 1590 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1591 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1592 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1593 <dan@mesastate.edu>
3644dc25 1594 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1595
a3626e12 159620010422
1597 - OpenBSD CVS Sync
1598 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1599 [uidswap.c]
1600 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1601 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1602 [sftp.1]
1603 Spelling
67b964a1 1604 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1605 [ssh.1]
1606 typos spotted by stevesk@; ok deraadt@
ba917921 1607 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1608 [scp.c]
1609 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1610 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1611 [ssh-keygen.1 ssh-keygen.c]
1612 rename arguments -x -> -e (export key), -X -> -i (import key)
1613 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1614 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1615 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1616 xref draft-ietf-secsh-*
bcaa828e 1617 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1618 [ssh-keygen.1 ssh-keygen.c]
1619 style, noted by stevesk; sort flags in usage
a3626e12 1620
df841692 162120010421
1622 - OpenBSD CVS Sync
1623 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1624 [clientloop.c ssh.1]
1625 Split out and improve escape character documentation, mention ~R in
1626 ~? help text; ok markus@
0e7e0abe 1627 - Update RPM spec files for CVS version.h
1ddee76b 1628 - (stevesk) set the default PAM service name to __progname instead
1629 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1630 - (stevesk) document PAM service name change in INSTALL
13dd877b 1631 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1632 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1633
05cc0c99 163420010420
68fa858a 1635 - OpenBSD CVS Sync
05cc0c99 1636 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1637 [ssh-keyscan.1]
1638 Fix typo reported in PR/1779
1639 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1640 [readpass.c ssh-add.c]
561e5254 1641 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1642 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1643 [auth2.c sshconnect2.c]
f98c3421 1644 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1645 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1646 [auth2.c]
1647 no longer const
1648 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1649 [auth2.c compat.c sshconnect2.c]
1650 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1651 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1652 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1653 [authfile.c]
1654 error->debug; noted by fries@
1655 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1656 [auth2.c]
1657 use local variable, no function call needed.
5cf13595 1658 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1659 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1660 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1661
e78e738a 166220010418
68fa858a 1663 - OpenBSD CVS Sync
e78e738a 1664 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1665 [session.c]
1666 move auth_approval to do_authenticated().
1667 do_child(): nuke hostkeys from memory
1668 don't source .ssh/rc for subsystems.
1669 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1670 [canohost.c]
1671 debug->debug3
ce2af031 1672 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1673 be working again.
e0c4d3ac 1674 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1675 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1676
8c6b78e4 167720010417
1678 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1679 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1680 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1681 - OpenBSD CVS Sync
53b8fe68 1682 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1683 [key.c]
1684 better safe than sorry in later mods; yongari@kt-is.co.kr
1685 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1686 [sshconnect1.c]
1687 check for key!=NULL, thanks to costa
1688 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1689 [clientloop.c]
cf6bc93c 1690 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1691 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1692 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1693 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1694 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1695 [channels.c ssh.c]
1696 undo socks5 and https support since they are not really used and
1697 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1698
e4664c3e 169920010416
1700 - OpenBSD CVS Sync
1701 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1702 [ttymodes.c]
1703 fix comments
ec1f12d3 1704 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1705 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1706 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1707 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1708 [authfile.c ssh-keygen.c sshd.c]
1709 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1710 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1711 [clientloop.c]
1712 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1713 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1714 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1715 [sshd.8]
1716 some ClientAlive cleanup; ok markus@
b7c70970 1717 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1718 [readconf.c servconf.c]
1719 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1720 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1721 Roth <roth+openssh@feep.net>
6023325e 1722 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1723 - (djm) OpenBSD CVS Sync
1724 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1725 [scp.c sftp.c]
1726 IPv6 support for sftp (which I bungled in my last patch) which is
1727 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1728 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1729 [xmalloc.c]
1730 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1731 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1732 [session.c]
68fa858a 1733 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1734 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1735 - Fix OSF SIA support displaying too much information for quiet
1736 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1737 <cmadams@hiwaay.net>
e4664c3e 1738
f03228b1 173920010415
1740 - OpenBSD CVS Sync
1741 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1742 [ssh-add.c]
1743 do not double free
9cf972fa 1744 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1745 [channels.c]
1746 remove some channels that are not appropriate for keepalive.
eae942e2 1747 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1748 [ssh-add.c]
1749 use clear_pass instead of xfree()
30dcc918 1750 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1751 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1752 protocol 2 tty modes support; ok markus@
36967a16 1753 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1754 [scp.c]
1755 'T' handling rcp/scp sync; ok markus@
e4664c3e 1756 - Missed sshtty.[ch] in Sync.
f03228b1 1757
e400a640 175820010414
1759 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1760 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1761 <vinschen@redhat.com>
3ffc6336 1762 - OpenBSD CVS Sync
1763 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1764 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1765 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1766 This gives the ability to do a "keepalive" via the encrypted channel
1767 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1768 to use ssh connections to authenticate people for something, and know
1769 relatively quickly when they are no longer authenticated. Disabled
1770 by default (of course). ok markus@
e400a640 1771
cc44f691 177220010413
68fa858a 1773 - OpenBSD CVS Sync
1774 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1775 [ssh.c]
1776 show debug output during option processing, report from
cc44f691 1777 pekkas@netcore.fi
8002af61 1778 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1779 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1780 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1781 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1782 sshconnect2.c sshd_config]
1783 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1784 similar to RhostRSAAuthentication unless you enable (the experimental)
1785 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1786 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1787 [readconf.c]
1788 typo
2d2a2c65 1789 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1790 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1791 robust port validation; ok markus@ jakob@
edeeab1e 1792 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1793 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1794 Add support for:
1795 sftp [user@]host[:file [file]] - Fetch remote file(s)
1796 sftp [user@]host[:dir[/]] - Start in remote dir/
1797 OK deraadt@
57aa8961 1798 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1799 [ssh.c]
1800 missing \n in error message
96f8b59f 1801 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1802 lack it.
cc44f691 1803
28b9cb4d 180420010412
68fa858a 1805 - OpenBSD CVS Sync
28b9cb4d 1806 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1807 [channels.c]
1808 cleanup socks4 handling
1809 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1810 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1811 document id_rsa{.pub,}. markus ok
070adba2 1812 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1813 [channels.c]
1814 debug cleanup
45a2e669 1815 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1816 [sftp-int.c]
1817 'mget' and 'mput' aliases; ok markus@
6031af8d 1818 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1819 [ssh.c]
1820 use strtol() for ports, thanks jakob@
6683b40f 1821 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1822 [channels.c ssh.c]
1823 https-connect and socks5 support. i feel so bad.
ff14faf1 1824 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1825 [sshd.8 sshd.c]
1826 implement the -e option into sshd:
1827 -e When this option is specified, sshd will send the output to the
1828 standard error instead of the system log.
1829 markus@ OK.
28b9cb4d 1830
0a85ab61 183120010410
1832 - OpenBSD CVS Sync
1833 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1834 [sftp.c]
1835 do not modify an actual argv[] entry
b2ae83b8 1836 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1837 [sshd.8]
1838 spelling
317611b5 1839 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1840 [sftp.1]
1841 spelling
a8666d84 1842 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1843 [ssh-add.c]
1844 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1845 not successful and after last try.
1846 based on discussions with espie@, jakob@, ... and code from jakob@ and
1847 wolfgang@wsrcc.com
49ae4185 1848 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1849 [ssh-add.1]
1850 ssh-add retries the last passphrase...
b8a297f1 1851 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1852 [sshd.8]
1853 ListenAddress mandoc from aaron@
0a85ab61 1854
6e9944b8 185520010409
febd3f8e 1856 - (stevesk) use setresgid() for setegid() if needed
26de7942 1857 - (stevesk) configure.in: typo
6e9944b8 1858 - OpenBSD CVS Sync
1859 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1860 [sshd.8]
1861 document ListenAddress addr:port
d64050ef 1862 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1863 [ssh-add.c]
1864 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1865 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1866 [clientloop.c]
1867 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1868 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1869 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1870 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1871 do gid/groups-swap in addition to uid-swap, should help if /home/group
1872 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1873 to olar@openwall.com is comments. we had many requests for this.
0490e609 1874 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1875 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1876 allow the ssh client act as a SOCKS4 proxy (dynamic local
1877 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1878 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1879 netscape use localhost:1080 as a socks proxy.
d98d029a 1880 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1881 [uidswap.c]
1882 KNF
6e9944b8 1883
d9d49fdb 188420010408
1885 - OpenBSD CVS Sync
1886 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1887 [hostfile.c]
1888 unused; typo in comment
d11c1288 1889 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1890 [servconf.c]
1891 in addition to:
1892 ListenAddress host|ipv4_addr|ipv6_addr
1893 permit:
1894 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1895 ListenAddress host|ipv4_addr:port
1896 sshd.8 updates coming. ok markus@
d9d49fdb 1897
613fc910 189820010407
1899 - (bal) CVS ID Resync of version.h
cc94bd38 1900 - OpenBSD CVS Sync
1901 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1902 [serverloop.c]
1903 keep the ssh session even if there is no active channel.
1904 this is more in line with the protocol spec and makes
1905 ssh -N -L 1234:server:110 host
1906 more useful.
1907 based on discussion with <mats@mindbright.se> long time ago
1908 and recent mail from <res@shore.net>
0fc791ba 1909 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1910 [scp.c]
1911 remove trailing / from source paths; fixes pr#1756
68fa858a 1912
63f7e231 191320010406
1914 - (stevesk) logintest.c: fix for systems without __progname
72170131 1915 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1916 - OpenBSD CVS Sync
1917 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1918 [compat.c]
1919 2.3.x does old GEX, too; report jakob@
6ba22c93 1920 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1921 [compress.c compress.h packet.c]
1922 reset compress state per direction when rekeying.
3667ba79 1923 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1924 [version.h]
1925 temporary version 2.5.4 (supports rekeying).
1926 this is not an official release.
cd332296 1927 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1928 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1929 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1930 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1931 sshconnect2.c sshd.c]
1932 fix whitespace: unexpand + trailing spaces.
255cfda1 1933 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1934 [clientloop.c compat.c compat.h]
1935 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1936 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1937 [ssh.1]
1938 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1939 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1940 [canohost.c canohost.h session.c]
1941 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1942 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1943 [clientloop.c]
1944 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1945 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1946 [buffer.c]
1947 better error message
eb0dd41f 1948 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1949 [clientloop.c ssh.c]
1950 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1951
d8ee838b 195220010405
68fa858a 1953 - OpenBSD CVS Sync
1954 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1955 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1956 don't sent multiple kexinit-requests.
1957 send newkeys, block while waiting for newkeys.
1958 fix comments.
1959 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1960 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1961 enable server side rekeying + some rekey related clientup.
7a37c112 1962 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1963 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1964 [compat.c]
1965 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1966 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1967 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1968 sshconnect2.c sshd.c]
1969 more robust rekeying
1970 don't send channel data after rekeying is started.
0715ec6c 1971 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1972 [auth2.c]
1973 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1974 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1975 [kex.c kexgex.c serverloop.c]
1976 parse full kexinit packet.
1977 make server-side more robust, too.
a7ca6275 1978 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1979 [dh.c kex.c packet.c]
1980 clear+free keys,iv for rekeying.
1981 + fix DH mem leaks. ok niels@
86c9e193 1982 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1983 BROKEN_VHANGUP
d8ee838b 1984
9d451c5a 198520010404
1986 - OpenBSD CVS Sync
1987 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1988 [ssh-agent.1]
1989 grammar; slade@shore.net
894c5fa6 1990 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1991 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1992 free() -> xfree()
a5c9ffdb 1993 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1994 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1995 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1996 make rekeying easier.
3463ff28 1997 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1998 [ssh_config]
1999 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2000 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2001 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2002 undo parts of recent my changes: main part of keyexchange does not
2003 need dispatch-callbacks, since application data is delayed until
2004 the keyexchange completes (if i understand the drafts correctly).
2005 add some infrastructure for re-keying.
e092ce67 2006 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2007 [clientloop.c sshconnect2.c]
2008 enable client rekeying
2009 (1) force rekeying with ~R, or
2010 (2) if the server requests rekeying.
2011 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2012 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2013
672f212f 201420010403
2015 - OpenBSD CVS Sync
2016 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2017 [sshd.8]
2018 typo; ok markus@
6be9a5e8 2019 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2020 [readconf.c servconf.c]
2021 correct comment; ok markus@
fe39c3df 2022 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2023 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2024
0be033ea 202520010402
2026 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2027 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2028
b7a2a476 202920010330
2030 - (djm) Another openbsd-compat/glob.c sync
4047d868 2031 - (djm) OpenBSD CVS Sync
2032 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2033 [kex.c kex.h sshconnect2.c sshd.c]
2034 forgot to include min and max params in hash, okay markus@
c8682232 2035 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2036 [dh.c]
2037 more sanity checking on primes file
d9cd3575 2038 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2039 [auth.h auth2.c auth2-chall.c]
2040 check auth_root_allowed for kbd-int auth, too.
86b878d5 2041 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2042 [sshconnect2.c]
2043 use recommended defaults
1ad64a93 2044 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2045 [sshconnect2.c sshd.c]
2046 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2047 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2048 [dh.c dh.h kex.c kex.h]
2049 prepare for rekeying: move DH code to dh.c
76ca7b01 2050 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2051 [sshd.c]
2052 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2053
01ce749f 205420010329
2055 - OpenBSD CVS Sync
2056 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2057 [ssh.1]
2058 document more defaults; misc. cleanup. ok markus@
569807fb 2059 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2060 [authfile.c]
2061 KNF
457fc0c6 2062 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2063 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2064 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2065 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2066 [ssh-rsa.c sshd.c]
2067 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2068 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2069 [compat.c compat.h ssh-rsa.c]
2070 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2071 signatures in SSH protocol 2, ok djm@
db1cd2f3 2072 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2073 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2074 make dh group exchange more flexible, allow min and max group size,
2075 okay markus@, deraadt@
e5ff6ecf 2076 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2077 [scp.c]
2078 start to sync scp closer to rcp; ok markus@
03cb2621 2079 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2080 [scp.c]
2081 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2082 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2083 [sshd.c]
2084 call refuse() before close(); from olemx@ans.pl
01ce749f 2085
b5b68128 208620010328
68fa858a 2087 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2088 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2089 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2090 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2091 fix from Philippe Levan <levan@epix.net>
cccfea16 2092 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2093 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2094 - (djm) Sync openbsd-compat/glob.c
b5b68128 2095
0c90b590 209620010327
2097 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2098 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2099 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2100 - OpenBSD CVS Sync
2101 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2102 [session.c]
2103 shorten; ok markus@
4f4648f9 2104 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2105 [servconf.c servconf.h session.c sshd.8 sshd_config]
2106 PrintLastLog option; from chip@valinux.com with some minor
2107 changes by me. ok markus@
9afbfcfa 2108 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2109 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2110 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2111 simpler key load/save interface, see authfile.h
68fa858a 2112 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2113 memberships) after initgroups() blows them away. Report and suggested
2114 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2115
b567a40c 211620010324
2117 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2118 - OpenBSD CVS Sync
2119 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2120 [compat.c compat.h sshconnect2.c sshd.c]
2121 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2122 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2123 [auth1.c]
2124 authctxt is now passed to do_authenticated
e285053e 2125 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2126 [sftp-int.c]
2127 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2128 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2129 [session.c sshd.c]
2130 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2131 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2132
8a169574 213320010323
68fa858a 2134 - OpenBSD CVS Sync
8a169574 2135 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2136 [sshd.c]
2137 do not place linefeeds in buffer
8a169574 2138
ee110bfb 213920010322
2140 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2141 - (bal) version.c CVS ID resync
a5b09902 2142 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2143 resync
ae7242ef 2144 - (bal) scp.c CVS ID resync
3e587cc3 2145 - OpenBSD CVS Sync
2146 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2147 [readconf.c]
2148 default to SSH protocol version 2
e5d7a405 2149 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2150 [session.c]
2151 remove unused arg
39f7530f 2152 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2153 [session.c]
2154 remove unused arg
bb5639fe 2155 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2156 [auth1.c auth2.c session.c session.h]
2157 merge common ssh v1/2 code
5e7cb456 2158 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2159 [ssh-keygen.c]
2160 add -B flag to usage
ca4df544 2161 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2162 [session.c]
2163 missing init; from mib@unimelb.edu.au
ee110bfb 2164
f5f6020e 216520010321
68fa858a 2166 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2167 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2168 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2169 from Solar Designer <solar@openwall.com>
0a3700ee 2170 - (djm) Don't loop forever when changing password via PAM. Patch
2171 from Solar Designer <solar@openwall.com>
0c13ffa2 2172 - (djm) Generate config files before build
7a7101ec 2173 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2174 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2175
8d539493 217620010320
01022caf 2177 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2178 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2179 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2180 - (djm) OpenBSD CVS Sync
2181 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2182 [auth.c readconf.c]
2183 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2184 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2185 [version.h]
2186 version 2.5.2
ea44783f 2187 - (djm) Update RPM spec version
2188 - (djm) Release 2.5.2p1
3743cc2f 2189- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2190 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2191- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2192 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2193
e339aa53 219420010319
68fa858a 2195 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2196 do it implicitly.
7cdb79d4 2197 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2198 - OpenBSD CVS Sync
2199 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2200 [auth-options.c]
2201 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2202 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2203 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2204 move HAVE_LONG_LONG_INT where it works
d1581d5f 2205 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2206 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2207 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2208 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2209 - (djm) OpenBSD CVS Sync
2210 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2211 [sftp-client.c]
2212 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2213 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2214 [compat.c compat.h sshd.c]
68fa858a 2215 specifically version match on ssh scanners. do not log scan
3a1c54d4 2216 information to the console
dc504afd 2217 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2218 [sshd.8]
dc504afd 2219 Document permitopen authorized_keys option; ok markus@
babd91d4 2220 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2221 [ssh.1]
2222 document PreferredAuthentications option; ok markus@
05c64611 2223 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2224
ec0ad9c2 222520010318
68fa858a 2226 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2227 size not delimited" fatal errors when tranfering.
5cc8d4ad 2228 - OpenBSD CVS Sync
2229 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2230 [auth.c]
2231 check /etc/shells, too
7411201c 2232 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2233 openbsd-compat/fake-regex.h
ec0ad9c2 2234
8a968c25 223520010317
68fa858a 2236 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2237 <gert@greenie.muc.de>
bf1d27bd 2238 - OpenBSD CVS Sync
2239 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2240 [scp.c]
2241 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2242 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2243 [session.c]
2244 pass Session to do_child + KNF
d50d9b63 2245 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2246 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2247 Revise globbing for get/put to be more shell-like. In particular,
2248 "get/put file* directory/" now works. ok markus@
f55d1b5f 2249 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2250 [sftp-int.c]
2251 fix memset and whitespace
6a8496e4 2252 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2253 [sftp-int.c]
2254 discourage strcat/strcpy
01794848 2255 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2256 [auth-options.c channels.c channels.h serverloop.c session.c]
2257 implement "permitopen" key option, restricts -L style forwarding to
2258 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2259 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2260 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2261
4cb5d598 226220010315
2263 - OpenBSD CVS Sync
2264 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2265 [sftp-client.c]
2266 Wall
85cf5827 2267 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2268 [sftp-int.c]
2269 add version command
61b3a2bc 2270 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2271 [sftp-server.c]
2272 note no getopt()
51e2fc8f 2273 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2274 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2275
acc9d6d7 227620010314
2277 - OpenBSD CVS Sync
85cf5827 2278 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2279 [auth-options.c]
2280 missing xfree, deny key on parse error; ok stevesk@
2281 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2282 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2283 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2284 - (bal) Fix strerror() in bsd-misc.c
2285 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2286 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2287 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2288 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2289
22138a36 229020010313
2291 - OpenBSD CVS Sync
2292 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2293 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2294 remove old key_fingerprint interface, s/_ex//
2295
539af7f5 229620010312
2297 - OpenBSD CVS Sync
2298 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2299 [auth2.c key.c]
2300 debug
301e8e5b 2301 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2302 [key.c key.h]
2303 add improved fingerprint functions. based on work by Carsten
2304 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2305 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2306 [ssh-keygen.1 ssh-keygen.c]
2307 print both md5, sha1 and bubblebabble fingerprints when using
2308 ssh-keygen -l -v. ok markus@.
08345971 2309 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2310 [key.c]
2311 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2312 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2313 [ssh-keygen.c]
2314 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2315 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2316 test if snprintf() supports %ll
2317 add /dev to search path for PRNGD/EGD socket
2318 fix my mistake in USER_PATH test program
79c9ac1b 2319 - OpenBSD CVS Sync
2320 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2321 [key.c]
2322 style+cleanup
aaf45d87 2323 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2324 [ssh-keygen.1 ssh-keygen.c]
2325 remove -v again. use -B instead for bubblebabble. make -B consistent
2326 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2327 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2328 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2329 - (bal) Reorder includes in Makefile.
539af7f5 2330
d156519a 233120010311
2332 - OpenBSD CVS Sync
2333 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2334 [sshconnect2.c]
2335 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2336 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2337 [readconf.c ssh_config]
2338 default to SSH2, now that m68k runs fast
2f778758 2339 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2340 [ttymodes.c ttymodes.h]
2341 remove unused sgtty macros; ok markus@
99c415db 2342 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2343 [compat.c compat.h sshconnect.c]
2344 all known netscreen ssh versions, and older versions of OSU ssh cannot
2345 handle password padding (newer OSU is fixed)
456fce50 2346 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2347 make sure $bindir is in USER_PATH so scp will work
cab80f75 2348 - OpenBSD CVS Sync
2349 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2350 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2351 add PreferredAuthentications
d156519a 2352
1c9a907f 235320010310
2354 - OpenBSD CVS Sync
2355 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2356 [ssh-keygen.c]
68fa858a 2357 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2358 authorized_keys
cb7bd922 2359 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2360 [sshd.c]
2361 typo; slade@shore.net
61cf0e38 2362 - Removed log.o from sftp client. Not needed.
1c9a907f 2363
385590e4 236420010309
2365 - OpenBSD CVS Sync
2366 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2367 [auth1.c]
2368 unused; ok markus@
acf06a60 2369 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2370 [sftp.1]
2371 spelling, cleanup; ok deraadt@
fee56204 2372 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2373 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2374 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2375 no need to do enter passphrase or do expensive sign operations if the
2376 server does not accept key).
385590e4 2377
3a7fe5ba 237820010308
2379 - OpenBSD CVS Sync
d5ebca2b 2380 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2381 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2382 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2383 functions and small protocol change.
2384 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2385 [readconf.c ssh.1]
2386 turn off useprivilegedports by default. only rhost-auth needs
2387 this. older sshd's may need this, too.
097ca118 2388 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2389 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2390
3251b439 239120010307
2392 - (bal) OpenBSD CVS Sync
2393 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2394 [ssh-keyscan.c]
2395 appease gcc
a5ec8a3d 2396 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2397 [sftp-int.c sftp.1 sftp.c]
2398 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2399 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2400 [sftp.1]
2401 order things
2c86906e 2402 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2403 [ssh.1 sshd.8]
2404 the name "secure shell" is boring, noone ever uses it
7daf8515 2405 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2406 [ssh.1]
2407 removed dated comment
f52798a4 2408 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2409
657297ff 241020010306
2411 - (bal) OpenBSD CVS Sync
2412 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2413 [sshd.8]
2414 alpha order; jcs@rt.fm
7c8f2a26 2415 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2416 [servconf.c]
2417 sync error message; ok markus@
f2ba0775 2418 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2419 [myproposal.h ssh.1]
2420 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2421 provos & markus ok
7a6c39a3 2422 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2423 [sshd.8]
2424 detail default hmac setup too
7de5b06b 2425 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2426 [kex.c kex.h sshconnect2.c sshd.c]
2427 generate a 2*need size (~300 instead of 1024/2048) random private
2428 exponent during the DH key agreement. according to Niels (the great
2429 german advisor) this is safe since /etc/primes contains strong
2430 primes only.
2431
2432 References:
2433 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2434 agreement with short exponents, In Advances in Cryptology
2435 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2436 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2437 [ssh.1]
2438 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2439 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2440 [dh.c]
2441 spelling
bbc62e59 2442 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2443 [authfd.c cli.c ssh-agent.c]
2444 EINTR/EAGAIN handling is required in more cases
c16c7f20 2445 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2446 [ssh-keyscan.c]
2447 Don't assume we wil get the version string all in one read().
2448 deraadt@ OK'd
09cb311c 2449 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2450 [clientloop.c]
2451 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2452
1a2936c4 245320010305
2454 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2455 - (bal) CVS ID touch up on sftp-int.c
e77df335 2456 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2457 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2458 - (bal) OpenBSD CVS Sync
dcb971e1 2459 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2460 [sshd.8]
2461 it's the OpenSSH one
778f6940 2462 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2463 [ssh-keyscan.c]
2464 inline -> __inline__, and some indent
81333640 2465 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2466 [authfile.c]
2467 improve fd handling
79ddf6db 2468 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2469 [sftp-server.c]
2470 careful with & and &&; markus ok
96ee8386 2471 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2472 [ssh.c]
2473 -i supports DSA identities now; ok markus@
0c126dc9 2474 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2475 [servconf.c]
2476 grammar; slade@shore.net
ed2166d8 2477 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2478 [ssh-keygen.1 ssh-keygen.c]
2479 document -d, and -t defaults to rsa1
b07ae1e9 2480 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2481 [ssh-keygen.1 ssh-keygen.c]
2482 bye bye -d
e2fccec3 2483 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2484 [sshd_config]
2485 activate RSA 2 key
e91c60f2 2486 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2487 [ssh.1 sshd.8]
2488 typos/grammar from matt@anzen.com
3b1a83df 2489 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2490 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2491 use pwcopy in ssh.c, too
19d57054 2492 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2493 [serverloop.c]
2494 debug2->3
00be5382 2495 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2496 [sshd.c]
2497 the random session key depends now on the session_key_int
2498 sent by the 'attacker'
2499 dig1 = md5(cookie|session_key_int);
2500 dig2 = md5(dig1|cookie|session_key_int);
2501 fake_session_key = dig1|dig2;
2502 this change is caused by a mail from anakin@pobox.com
2503 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2504 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2505 [readconf.c]
2506 look for id_rsa by default, before id_dsa
582038fb 2507 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2508 [sshd_config]
2509 ssh2 rsa key before dsa key
6e18cb71 2510 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2511 [packet.c]
2512 fix random padding
1b5dfeb2 2513 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2514 [compat.c]
2515 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2516 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2517 [misc.c]
2518 pull in protos
167b3512 2519 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2520 [sftp.c]
2521 do not kill the subprocess on termination (we will see if this helps
2522 things or hurts things)
7e8911cd 2523 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2524 [clientloop.c]
2525 fix byte counts for ssh protocol v1
ee55dacf 2526 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2527 [channels.c nchan.c nchan.h]
2528 make sure remote stderr does not get truncated.
2529 remove closed fd's from the select mask.
a6215e53 2530 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2531 [packet.c packet.h sshconnect2.c]
2532 in ssh protocol v2 use ignore messages for padding (instead of
2533 trailing \0).
94dfb550 2534 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2535 [channels.c]
2536 unify debug messages
5649fbbe 2537 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2538 [misc.c]
2539 for completeness, copy pw_gecos too
0572fe75 2540 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2541 [sshd.c]
2542 generate a fake session id, too
95ce5599 2543 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2544 [channels.c packet.c packet.h serverloop.c]
2545 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2546 use random content in ignore messages.
355724fc 2547 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2548 [channels.c]
2549 typo
c3f7d267 2550 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2551 [authfd.c]
2552 split line so that p will have an easier time next time around
a01a5f30 2553 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2554 [ssh.c]
2555 shorten usage by a line
12bf85ed 2556 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2557 [auth-rsa.c auth2.c deattack.c packet.c]
2558 KNF
4371658c 2559 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2560 [cli.c cli.h rijndael.h ssh-keyscan.1]
2561 copyright notices on all source files
ce91d6f8 2562 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2563 [ssh.c]
2564 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2565 use min, not max for logging, fixes overflow.
409edaba 2566 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2567 [sshd.8]
2568 explain SIGHUP better
b8dc87d3 2569 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2570 [sshd.8]
2571 doc the dsa/rsa key pair files
f3c7c613 2572 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2573 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2574 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2575 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2576 make copyright lines the same format
2671b47f 2577 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2578 [ssh-keyscan.c]
2579 standard theo sweep
ff7fee59 2580 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2581 [ssh-keyscan.c]
2582 Dynamically allocate read_wait and its copies. Since maxfd is
2583 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2584 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2585 [sftp-server.c]
2586 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2587 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2588 [packet.c]
2589 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2590 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2591 [sftp-server.c]
2592 KNF
c630ce76 2593 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2594 [sftp.c]
2595 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2596 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2597 [log.c ssh.c]
2598 log*.c -> log.c
61f8a1d1 2599 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2600 [channels.c]
2601 debug1->2
38967add 2602 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2603 [ssh.c]
2604 add -m to usage; ok markus@
46f23b8d 2605 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2606 [sshd.8]
2607 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2608 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2609 [servconf.c sshd.8]
2610 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2611 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2612 [sshd.8]
2613 spelling
54b974dc 2614 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2615 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2616 ssh.c sshconnect.c sshd.c]
2617 log functions should not be passed strings that end in newline as they
2618 get passed on to syslog() and when logging to stderr, do_log() appends
2619 its own newline.
51c251f0 2620 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2621 [sshd.8]
2622 list SSH2 ciphers
2605addd 2623 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2624 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2625 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2626 - (stevesk) OpenBSD sync:
2627 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2628 [ssh-keyscan.c]
2629 skip inlining, why bother
5152d46f 2630 - (stevesk) sftp.c: handle __progname
1a2936c4 2631
40edd7ef 263220010304
2633 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2634 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2635 give Mark Roth credit for mdoc2man.pl
40edd7ef 2636
9817de5f 263720010303
40edd7ef 2638 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2639 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2640 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2641 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2642 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2643 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2644 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2645
20cad736 264620010301
68fa858a 2647 - (djm) Properly add -lcrypt if needed.
5f404be3 2648 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2649 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2650 <nalin@redhat.com>
68fa858a 2651 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2652 <vinschen@redhat.com>
ad1f4a20 2653 - (djm) Released 2.5.1p2
20cad736 2654
cf0c5df5 265520010228
2656 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2657 "Bad packet length" bugs.
68fa858a 2658 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2659 now done before the final fork().
065ef9b1 2660 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2661 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2662
86b416a7 266320010227
68fa858a 2664 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2665 <vinschen@redhat.com>
2af09193 2666 - (bal) OpenBSD Sync
2667 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2668 [session.c]
2669 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2670 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2671 <jmknoble@jmknoble.cx>
68fa858a 2672 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2673 <markm@swoon.net>
2674 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2675 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2676 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2677 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2678 <markm@swoon.net>
4bc6dd70 2679 - (djm) Fix PAM fix
4236bde4 2680 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2681 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2682 2.3.x.
2683 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2684 <markm@swoon.net>
68fa858a 2685 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2686 <tim@multitalents.net>
68fa858a 2687 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2688 <tim@multitalents.net>
51fb577a 2689
4925395f 269020010226
2691 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2692 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2693 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2694
1eb4ec64 269520010225
2696 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2697 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2698 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2699 platform defines u_int64_t as being that.
1eb4ec64 2700
a738c3b0 270120010224
68fa858a 2702 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2703 Vinschen <vinschen@redhat.com>
2704 - (bal) Reorder where 'strftime' is detected to resolve linking
2705 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2706
8fd97cc4 270720010224
2708 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2709 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2710 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2711 some platforms.
3d114925 2712 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2713 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2714
14a49e44 271520010223
2716 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2717 <tell@telltronics.org>
cb291102 2718 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2719 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2720 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2721 <tim@multitalents.net>
14a49e44 2722
68fa858a 272320010222
73d6d7fa 2724 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2725 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2726 - (bal) Removed reference to liblogin from contrib/README. It was
2727 integrated into OpenSSH a long while ago.
2a81eb9f 2728 - (stevesk) remove erroneous #ifdef sgi code.
2729 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2730
fbf305f1 273120010221
2732 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2733 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2734 <tim@multitalents.net>
1fe61b2e 2735 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2736 breaks Solaris.
2737 - (djm) Move PAM session setup back to before setuid to user.
2738 fixes problems on Solaris-drived PAMs.
266140a8 2739 - (stevesk) session.c: back out to where we were before:
68fa858a 2740 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2741 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2742
8b3319f4 274320010220
2744 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2745 getcwd.c.
c2b544a5 2746 - (bal) OpenBSD CVS Sync:
2747 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2748 [sshd.c]
2749 clarify message to make it not mention "ident"
8b3319f4 2750
1729c161 275120010219
2752 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2753 pty.[ch] -> sshpty.[ch]
d6f13fbb 2754 - (djm) Rework search for OpenSSL location. Skip directories which don't
2755 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2756 with its limit of 6 -L options.
0476625f 2757 - OpenBSD CVS Sync:
2758 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2759 [sftp.1]
2760 typo
2761 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2762 [ssh.c]
2763 cleanup -V output; noted by millert
2764 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2765 [sshd.8]
2766 it's the OpenSSH one
2767 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2768 [dispatch.c]
2769 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2770 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2771 [compat.c compat.h serverloop.c]
2772 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2773 itojun@
2774 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2775 [version.h]
2776 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2777 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2778 [scp.c]
2779 np is changed by recursion; vinschen@redhat.com
2780 - Update versions in RPM spec files
2781 - Release 2.5.1p1
1729c161 2782
663fd560 278320010218
68fa858a 2784 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2785 <tim@multitalents.net>
25cd3375 2786 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2787 stevesk
68fa858a 2788 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2789 <vinschen@redhat.com> and myself.
32ced054 2790 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2791 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2792 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2793 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2794 - (djm) Use ttyname() to determine name of tty returned by openpty()
2795 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2796 <marekm@amelek.gda.pl>
68fa858a 2797 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2798 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2799 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2800 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2801 SunOS)
68fa858a 2802 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2803 <tim@multitalents.net>
dfef7e7e 2804 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2805 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2806 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2807 SIGALRM.
e1a023df 2808 - (djm) Move entropy.c over to mysignal()
68fa858a 2809 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2810 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2811 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2812 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2813 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2814 enable with --with-bsd-auth.
2adddc78 2815 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2816
0b1728c5 281720010217
2818 - (bal) OpenBSD Sync:
2819 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2820 [channel.c]
2821 remove debug
c8b058b4 2822 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2823 [session.c]
2824 proper payload-length check for x11 w/o screen-number
0b1728c5 2825
b41d8d4d 282620010216
2827 - (bal) added '--with-prce' to allow overriding of system regex when
2828 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2829 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2830 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2831 Fixes linking on SCO.
68fa858a 2832 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2833 Nalin Dahyabhai <nalin@redhat.com>
2834 - (djm) BSD license for gnome-ssh-askpass (was X11)
2835 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2836 - (djm) USE_PIPES for a few more sysv platforms
2837 - (djm) Cleanup configure.in a little
2838 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2839 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2840 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2841 - (djm) OpenBSD CVS:
2842 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2843 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2844 [sshconnect1.c sshconnect2.c]
2845 genericize password padding function for SSH1 and SSH2.
2846 add stylized echo to 2, too.
2847 - (djm) Add roundup() macro to defines.h
9535dddf 2848 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2849 needed on Unixware 2.x.
b41d8d4d 2850
0086bfaf 285120010215
68fa858a 2852 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2853 problems on Solaris-derived PAMs.
e11aab29 2854 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2855 <Darren.Moffat@eng.sun.com>
9e3c31f7 2856 - (bal) Sync w/ OpenSSH for new release
2857 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2858 [sshconnect1.c]
2859 fix xmalloc(0), ok dugsong@
b2552997 2860 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2861 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2862 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2863 1) clean up the MAC support for SSH-2
2864 2) allow you to specify the MAC with 'ssh -m'
2865 3) or the 'MACs' keyword in ssh(d)_config
2866 4) add hmac-{md5,sha1}-96
2867 ok stevesk@, provos@
15853e93 2868 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2869 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2870 ssh-keygen.c sshd.8]
2871 PermitRootLogin={yes,without-password,forced-commands-only,no}
2872 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2873 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2874 [clientloop.c packet.c ssh-keyscan.c]
2875 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2876 - markus@cvs.openssh.org 2001/02/13 22:49:40
2877 [auth1.c auth2.c]
2878 setproctitle(user) only if getpwnam succeeds
2879 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2880 [sshd.c]
2881 missing memset; from solar@openwall.com
2882 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2883 [sftp-int.c]
2884 lumask now works with 1 numeric arg; ok markus@, djm@
2885 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2886 [sftp-client.c sftp-int.c sftp.1]
2887 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2888 ok markus@
0b16bb01 2889 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2890 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2891 - (stevesk) OpenBSD sync:
2892 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2893 [serverloop.c]
2894 indent
0b16bb01 2895
1c2d0a13 289620010214
2897 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2898 session has not been open or credentials not set. Based on patch from
1c2d0a13 2899 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2900 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2901 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2902 - (bal) Missing function prototype in bsd-snprintf.c patch by
2903 Mark Miller <markm@swoon.net>
b7ccb051 2904 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2905 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2906 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2907
0610439b 290820010213
84eb157c 2909 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2910 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2911 I did a base KNF over the whe whole file to make it more acceptable.
2912 (backed out of original patch and removed it from ChangeLog)
01f13020 2913 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2914 Tim Rice <tim@multitalents.net>
8d60e965 2915 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2916
894a4851 291720010212
68fa858a 2918 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2919 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2920 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2921 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2922 - (djm) Clean up PCRE text in INSTALL
68fa858a 2923 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2924 <mib@unimelb.edu.au>
6f68f28a 2925 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2926 - (stevesk) session.c: remove debugging code.
894a4851 2927
abf1f107 292820010211
2929 - (bal) OpenBSD Sync
2930 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2931 [auth1.c auth2.c sshd.c]
2932 move k_setpag() to a central place; ok dugsong@
c845316f 2933 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2934 [auth2.c]
2935 offer passwd before s/key
e6fa162e 2936 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2937 [canohost.c]
2938 remove last call to sprintf; ok deraadt@
0ab4b0f0 2939 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2940 [canohost.c]
2941 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2942 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2943 [cli.c]
2944 don't call vis() for \r
5c470997 2945 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2946 [scp.c]
2947 revert a small change to allow -r option to work again; ok deraadt@
2948 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2949 [scp.c]
2950 fix memory leak; ok markus@
a0e6fead 2951 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2952 [scp.1]
2953 Mention that you can quote pathnames with spaces in them
b3106440 2954 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2955 [ssh.c]
2956 remove mapping of argv[0] -> hostname
f72e01a5 2957 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2958 [sshconnect2.c]
2959 do not ask for passphrase in batch mode; report from ejb@ql.org
2960 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2961 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2962 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2963 markus ok
2964 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2965 [sshconnect2.c]
2966 do not free twice, thanks to /etc/malloc.conf
2967 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2968 [sshconnect2.c]
2969 partial success: debug->log; "Permission denied" if no more auth methods
2970 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2971 [sshconnect2.c]
2972 remove some lines
e0b2cf6b 2973 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2974 [auth-options.c]
2975 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2976 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2977 [channels.c]
2978 nuke sprintf, ok deraadt@
2979 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2980 [channels.c]
2981 nuke sprintf, ok deraadt@
affa8be4 2982 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2983 [clientloop.h]
2984 remove confusing callback code
d2c46e77 2985 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2986 [readconf.c]
2987 snprintf
cc8aca8a 2988 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2989 sync with netbsd tree changes.
2990 - more strict prototypes, include necessary headers
2991 - use paths.h/pathnames.h decls
2992 - size_t typecase to int -> u_long
5be2ec5e 2993 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2994 [ssh-keyscan.c]
2995 fix size_t -> int cast (use u_long). markus ok
2996 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2997 [ssh-keyscan.c]
2998 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2999 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3000 [ssh-keyscan.c]
68fa858a 3001 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3002 malloc.conf=AJ.
f21032a6 3003 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3004 [sshconnect.c]
68fa858a 3005 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3006 'ask'
7bbcc167 3007 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3008 [sshd_config]
3009 type: ok markus@
3010 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3011 [sshd_config]
3012 enable sftp-server by default
a2e6d17d 3013 - deraadt 2001/02/07 8:57:26
3014 [xmalloc.c]
3015 deal with new ANSI malloc stuff
3016 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3017 [xmalloc.c]
3018 typo in fatal()
3019 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3020 [xmalloc.c]
3021 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3022 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3023 [serverloop.c sshconnect1.c]
68fa858a 3024 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3025 <solar@openwall.com>, ok provos@
68fa858a 3026 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3027 (from the OpenBSD tree)
6b442913 3028 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3029 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3030 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3031 - (bal) A bit more whitespace cleanup
68fa858a 3032 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3033 <abartlet@pcug.org.au>
b27e97b1 3034 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3035 - (stevesk) compat.c: more friendly cpp error
94f38e16 3036 - (stevesk) OpenBSD sync:
3037 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3038 [LICENSE]
3039 typos and small cleanup; ok deraadt@
abf1f107 3040
0426a3b4 304120010210
3042 - (djm) Sync sftp and scp stuff from OpenBSD:
3043 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3044 [sftp-client.c]
3045 Don't free handles before we are done with them. Based on work from
3046 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3047 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3048 [sftp.1]
3049 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3050 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3051 [sftp.1]
3052 pretty up significantly
3053 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3054 [sftp.1]
3055 .Bl-.El mismatch. markus ok
3056 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3057 [sftp-int.c]
3058 Check that target is a directory before doing ls; ok markus@
3059 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3060 [scp.c sftp-client.c sftp-server.c]
3061 unsigned long long -> %llu, not %qu. markus ok
3062 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3063 [sftp.1 sftp-int.c]
3064 more man page cleanup and sync of help text with man page; ok markus@
3065 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3066 [sftp-client.c]
3067 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3068 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3069 [sftp.c]
3070 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3071 <roumen.petrov@skalasoft.com>
3072 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3073 [sftp-int.c]
3074 portable; ok markus@
3075 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3076 [sftp-int.c]
3077 lowercase cmds[].c also; ok markus@
3078 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3079 [pathnames.h sftp.c]
3080 allow sftp over ssh protocol 1; ok djm@
3081 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3082 [scp.c]
3083 memory leak fix, and snprintf throughout
3084 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3085 [sftp-int.c]
3086 plug a memory leak
3087 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3088 [session.c sftp-client.c]
3089 %i -> %d
3090 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3091 [sftp-int.c]
3092 typo
3093 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3094 [sftp-int.c pathnames.h]
3095 _PATH_LS; ok markus@
3096 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3097 [sftp-int.c]
3098 Check for NULL attribs for chown, chmod & chgrp operations, only send
3099 relevant attribs back to server; ok markus@
96b64eb0 3100 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3101 [sftp.c]
3102 Use getopt to process commandline arguments
3103 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3104 [sftp.c ]
3105 Wait for ssh subprocess at exit
3106 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3107 [sftp-int.c]
3108 stat target for remote chdir before doing chdir
3109 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3110 [sftp.1]
3111 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3112 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3113 [sftp-int.c]
3114 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3115 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3116 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3117
6d1e1d2b 311820010209
68fa858a 3119 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3120 <rjmooney@mediaone.net>
bb0c1991 3121 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3122 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3123 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3124 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3125 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3126 - (stevesk) OpenBSD sync:
3127 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3128 [auth2.c]
3129 strict checking
3130 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3131 [version.h]
3132 update to 2.3.2
3133 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3134 [auth2.c]
3135 fix typo
72b3f75d 3136 - (djm) Update spec files
0ed28836 3137 - (bal) OpenBSD sync:
3138 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3139 [scp.c]
3140 memory leak fix, and snprintf throughout
1fc8ccdf 3141 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3142 [clientloop.c]
3143 remove confusing callback code
0b202697 3144 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3145 - (bal) OpenBSD Sync (more):
3146 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3147 sync with netbsd tree changes.
3148 - more strict prototypes, include necessary headers
3149 - use paths.h/pathnames.h decls
3150 - size_t typecase to int -> u_long
1f3bf5aa 3151 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3152 [ssh.c]
3153 fatal() if subsystem fails
3154 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3155 [ssh.c]
3156 remove confusing callback code
3157 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3158 [ssh.c]
3159 add -1 option (force protocol version 1). ok markus@
3160 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3161 [ssh.c]
3162 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3163 - (bal) Missing 'const' in readpass.h
9c5a8165 3164 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3165 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3166 [sftp-client.c]
3167 replace arc4random with counter for request ids; ok markus@
68fa858a 3168 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3169 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3170
6a25c04c 317120010208
3172 - (djm) Don't delete external askpass program in make uninstall target.
3173 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3174 - (djm) Fix linking of sftp, don't need arc4random any more.
3175 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3176 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3177
547519f0 317820010207
bee0a37e 3179 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3180 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3181 - (djm) Much KNF on PAM code
547519f0 3182 - (djm) Revise auth-pam.c conversation function to be a little more
3183 readable.
5c377b3b 3184 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3185 to before first prompt. Fixes hangs if last pam_message did not require
3186 a reply.
3187 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3188
547519f0 318920010205
2b87da3b 3190 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3191 that don't have NGROUPS_MAX.
57559587 3192 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3193 - (stevesk) OpenBSD sync:
3194 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3195 [many files; did this manually to our top-level source dir]
3196 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3197 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3198 [sftp-server.c]
3199 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3200 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3201 [sftp-int.c]
3202 ? == help
3203 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3204 [sftp-int.c]
3205 sort commands, so that abbreviations work as expected
3206 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3207 [sftp-int.c]
3208 debugging sftp: precedence and missing break. chmod, chown, chgrp
3209 seem to be working now.
3210 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3211 [sftp-int.c]
3212 use base 8 for umask/chmod
3213 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3214 [sftp-int.c]
3215 fix LCD
c44559d2 3216 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3217 [ssh.1]
3218 typo; dpo@club-internet.fr
a5930351 3219 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3220 [auth2.c authfd.c packet.c]
3221 remove duplicate #include's; ok markus@
6a416424 3222 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3223 [scp.c sshd.c]
3224 alpha happiness
3225 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3226 [sshd.c]
3227 precedence; ok markus@
02a024dd 3228 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3229 [ssh.c sshd.c]
3230 make the alpha happy
02a024dd 3231 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3232 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3233 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3234 already in use
02a024dd 3235 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3236 [channels.c]
3237 use ipaddr in channel messages, ietf-secsh wants this
3238 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3239 [channels.c]
68fa858a 3240 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3241 messages; bug report from edmundo@rano.org
a741554f 3242 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3243 [sshconnect2.c]
3244 unused
9378f292 3245 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3246 [sftp-client.c sftp-server.c]
3247 make gcc on the alpha even happier
1fc243d1 3248
547519f0 324920010204
781a0585 3250 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3251 - (bal) Minor Makefile fix
f0f14bea 3252 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3253 right.
78987b57 3254 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3255 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3256 - (djm) OpenBSD CVS sync:
3257 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3258 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3259 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3260 [sshd_config]
3261 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3262 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3263 [ssh.1 sshd.8 sshd_config]
3264 Skey is now called ChallengeResponse
3265 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3266 [sshd.8]
3267 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3268 channel. note from Erik.Anggard@cygate.se (pr/1659)
3269 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3270 [ssh.1]
3271 typos; ok markus@
3272 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3273 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3274 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3275 Basic interactive sftp client; ok theo@
3276 - (djm) Update RPM specs for new sftp binary
68fa858a 3277 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3278 think I got them all.
8b061486 3279 - (djm) Makefile.in fixes
1aa00dcb 3280 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3281 SIGCHLD handler.
408ba72f 3282 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3283
547519f0 328420010203
63fe0529 3285 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3286 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3287 based file) to ensure #include space does not get confused.
f78888c7 3288 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3289 platforms so builds fail. (NeXT being a well known one)
63fe0529 3290
547519f0 329120010202
61e96248 3292 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3293 <vinschen@redhat.com>
71301416 3294 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3295 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3296
547519f0 329720010201
ad5075bd 3298 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3299 changes have occured to any of the supporting code. Patch by
3300 Roumen Petrov <roumen.petrov@skalasoft.com>
3301
9c8dbb1b 330220010131
37845585 3303 - (djm) OpenBSD CVS Sync:
3304 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3305 [sshconnect.c]
3306 Make warning message a little more consistent. ok markus@
8c89dd2b 3307 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3308 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3309 respectively.
c59dc6bd 3310 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3311 passwords.
9c8dbb1b 3312 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3313 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3314 assocated.
37845585 3315
9c8dbb1b 331620010130
39929cdb 3317 - (djm) OpenBSD CVS Sync:
3318 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3319 [channels.c channels.h clientloop.c serverloop.c]
3320 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3321 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3322 [canohost.c canohost.h channels.c clientloop.c]
3323 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3324 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3325 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3326 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3327 pkcs#1 attack
ae810de7 3328 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3329 [ssh.1 ssh.c]
3330 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3331 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3332
9c8dbb1b 333320010129
f29ef605 3334 - (stevesk) sftp-server.c: use %lld vs. %qd
3335
cb9da0fc 333620010128
3337 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3338 - (bal) OpenBSD Sync
9bd5b720 3339 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3340 [dispatch.c]
3341 re-keying is not supported; ok deraadt@
5fb622e4 3342 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3343 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3344 cleanup AUTHORS sections
9bd5b720 3345 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3346 [sshd.c sshd.8]
9bd5b720 3347 remove -Q, no longer needed
3348 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3349 [readconf.c ssh.1]
9bd5b720 3350 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3351 ok markus@
6f37606e 3352 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3353 [sshd.8]
6f37606e 3354 spelling. ok markus@
95f4ccfb 3355 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3356 [xmalloc.c]
3357 use size_t for strlen() return. ok markus@
6f37606e 3358 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3359 [authfile.c]
3360 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3361 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3362 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3363 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3364 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3365 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3366 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3367 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3368 $OpenBSD$
b0e305c9 3369 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3370
c9606e03 337120010126
61e96248 3372 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3373 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3374 - (bal) OpenBSD Sync
3375 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3376 [ssh-agent.c]
3377 call _exit() in signal handler
c9606e03 3378
d7d5f0b2 337920010125
3380 - (djm) Sync bsd-* support files:
3381 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3382 [rresvport.c bindresvport.c]
61e96248 3383 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3384 agreed on, which will be happy for the future. bindresvport_sa() for
3385 sockaddr *, too. docs later..
3386 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3387 [bindresvport.c]
61e96248 3388 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3389 the actual family being processed
e1dd3a7a 3390 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3391 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3392 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3393 - (bal) OpenBSD Resync
3394 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3395 [channels.c]
3396 missing freeaddrinfo(); ok markus@
d7d5f0b2 3397
556eb464 339820010124
3399 - (bal) OpenBSD Resync
3400 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3401 [ssh.h]
61e96248 3402 nuke comment
1aecda34 3403 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3404 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3405 patch by Tim Rice <tim@multitalents.net>
3406 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3407 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3408
effa6591 340920010123
3410 - (bal) regexp.h typo in configure.in. Should have been regex.h
3411 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3412 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3413 - (bal) OpenBSD Resync
3414 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3415 [auth-krb4.c sshconnect1.c]
3416 only AFS needs radix.[ch]
3417 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3418 [auth2.c]
3419 no need to include; from mouring@etoh.eviladmin.org
3420 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3421 [key.c]
3422 free() -> xfree(); ok markus@
3423 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3424 [sshconnect2.c sshd.c]
3425 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3426 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3427 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3428 sshconnect1.c sshconnect2.c sshd.c]
3429 rename skey -> challenge response.
3430 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3431
effa6591 3432
42f11eb2 343320010122
3434 - (bal) OpenBSD Resync
3435 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3436 [servconf.c ssh.h sshd.c]
3437 only auth-chall.c needs #ifdef SKEY
3438 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3439 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3440 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3441 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3442 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3443 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3444 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3445 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3446 [sshd.8]
3447 fix typo; from stevesk@
3448 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3449 [ssh-dss.c]
61e96248 3450 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3451 stevesk@
3452 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3453 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3454 pass the filename to auth_parse_options()
61e96248 3455 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3456 [readconf.c]
3457 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3458 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3459 [sshconnect2.c]
3460 dh_new_group() does not return NULL. ok markus@
3461 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3462 [ssh-add.c]
61e96248 3463 do not loop forever if askpass does not exist; from
42f11eb2 3464 andrew@pimlott.ne.mediaone.net
3465 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3466 [servconf.c]
3467 Check for NULL return from strdelim; ok markus
3468 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3469 [readconf.c]
3470 KNF; ok markus
3471 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3472 [ssh-keygen.1]
3473 remove -R flag; ok markus@
3474 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3475 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3476 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3477 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3478 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3479 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3480 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3481 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3482 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3483 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3484 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3485 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3486 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3487 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3488 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3489 #includes. rename util.[ch] -> misc.[ch]
3490 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3491 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3492 conflict when compiling for non-kerb install
3493 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3494 on 1/19.
3495
6005a40c 349620010120
3497 - (bal) OpenBSD Resync
3498 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3499 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3500 only auth-chall.c needs #ifdef SKEY
47af6577 3501 - (bal) Slight auth2-pam.c clean up.
3502 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3503 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3504
922e6493 350520010119
3506 - (djm) Update versions in RPM specfiles
59c97189 3507 - (bal) OpenBSD Resync
3508 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3509 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3510 sshd.8 sshd.c]
61e96248 3511 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3512 systems
3513 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3514 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3515 session.h sshconnect1.c]
3516 1) removes fake skey from sshd, since this will be much
3517 harder with /usr/libexec/auth/login_XXX
3518 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3519 3) make addition of BSD_AUTH and other challenge reponse methods
3520 easier.
3521 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3522 [auth-chall.c auth2-chall.c]
3523 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3524 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3525 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3526 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3527 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3528
b5c334cc 352920010118
3530 - (bal) Super Sized OpenBSD Resync
3531 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3532 [sshd.c]
3533 maxfd+1
3534 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3535 [ssh-keygen.1]
3536 small ssh-keygen manpage cleanup; stevesk@pobox.com
3537 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3538 [scp.c ssh-keygen.c sshd.c]
3539 getopt() returns -1 not EOF; stevesk@pobox.com
3540 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3541 [ssh-keyscan.c]
3542 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3543 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3544 [ssh-keyscan.c]
3545 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3546 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3547 [ssh-add.c]
3548 typo, from stevesk@sweden.hp.com
3549 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3550 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3551 split out keepalive from packet_interactive (from dale@accentre.com)
3552 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3553 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3554 [packet.c packet.h]
3555 reorder, typo
3556 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3557 [auth-options.c]
3558 fix comment
3559 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3560 [session.c]
3561 Wall
61e96248 3562 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3563 [clientloop.h clientloop.c ssh.c]
3564 move callback to headerfile
3565 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3566 [ssh.c]
3567 use log() instead of stderr
3568 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3569 [dh.c]
3570 use error() not stderr!
3571 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3572 [sftp-server.c]
3573 rename must fail if newpath exists, debug off by default
3574 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3575 [sftp-server.c]
3576 readable long listing for sftp-server, ok deraadt@
3577 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3578 [key.c ssh-rsa.c]
61e96248 3579 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3580 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3581 since they are in the wrong format, too. they must be removed from
b5c334cc 3582 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3583 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3584 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3585 BN_num_bits(rsa->n) >= 768.
3586 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3587 [sftp-server.c]
3588 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3589 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3590 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3591 indent
3592 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3593 be missing such feature.
3594
61e96248 3595
52ce34a2 359620010117
3597 - (djm) Only write random seed file at exit
717057b6 3598 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3599 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3600 provides a crypt() of its own)
3601 - (djm) Avoid a warning in bsd-bindresvport.c
3602 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3603 can cause weird segfaults errors on Solaris
8694a1ce 3604 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3605 - (djm) Add --with-pam to RPM spec files
52ce34a2 3606
2fd3c144 360720010115
3608 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3609 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3610
63b68889 361120010114
3612 - (stevesk) initial work for OpenBSD "support supplementary group in
3613 {Allow,Deny}Groups" patch:
3614 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3615 - add bsd-getgrouplist.h
3616 - new files groupaccess.[ch]
3617 - build but don't use yet (need to merge auth.c changes)
c6a69271 3618 - (stevesk) complete:
3619 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3620 [auth.c sshd.8]
3621 support supplementary group in {Allow,Deny}Groups
3622 from stevesk@pobox.com
61e96248 3623
f546c780 362420010112
3625 - (bal) OpenBSD Sync
3626 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3627 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3628 cleanup sftp-server implementation:
547519f0 3629 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3630 parse SSH2_FILEXFER_ATTR_EXTENDED
3631 send SSH2_FX_EOF if readdir returns no more entries
3632 reply to SSH2_FXP_EXTENDED message
3633 use #defines from the draft
3634 move #definations to sftp.h
f546c780 3635 more info:
61e96248 3636 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3637 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3638 [sshd.c]
3639 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3640 because it calls log()
f546c780 3641 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3642 [packet.c]
3643 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3644
9548d6c8 364520010110
3646 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3647 Bladt Norbert <Norbert.Bladt@adi.ch>
3648
af972861 364920010109
3650 - (bal) Resync CVS ID of cli.c
4b80e97b 3651 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3652 code.
eea39c02 3653 - (bal) OpenBSD Sync
3654 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3655 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3656 sshd_config version.h]
3657 implement option 'Banner /etc/issue.net' for ssh2, move version to
3658 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3659 is enabled).
3660 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3661 [channels.c ssh-keyscan.c]
3662 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3663 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3664 [sshconnect1.c]
3665 more cleanups and fixes from stevesk@pobox.com:
3666 1) try_agent_authentication() for loop will overwrite key just
3667 allocated with key_new(); don't alloc
3668 2) call ssh_close_authentication_connection() before exit
3669 try_agent_authentication()
3670 3) free mem on bad passphrase in try_rsa_authentication()
3671 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3672 [kex.c]
3673 missing free; thanks stevesk@pobox.com
f1c4659d 3674 - (bal) Detect if clock_t structure exists, if not define it.
3675 - (bal) Detect if O_NONBLOCK exists, if not define it.
3676 - (bal) removed news4-posix.h (now empty)
3677 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3678 instead of 'int'
adc83ebf 3679 - (stevesk) sshd_config: sync
4f771a33 3680 - (stevesk) defines.h: remove spurious ``;''
af972861 3681
bbcf899f 368220010108
3683 - (bal) Fixed another typo in cli.c
3684 - (bal) OpenBSD Sync
3685 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3686 [cli.c]
3687 typo
3688 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3689 [cli.c]
3690 missing free, stevesk@pobox.com
3691 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3692 [auth1.c]
3693 missing free, stevesk@pobox.com
3694 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3695 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3696 ssh.h sshd.8 sshd.c]
3697 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3698 syslog priority changes:
3699 fatal() LOG_ERR -> LOG_CRIT
3700 log() LOG_INFO -> LOG_NOTICE
b8c37305 3701 - Updated TODO
bbcf899f 3702
9616313f 370320010107
3704 - (bal) OpenBSD Sync
3705 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3706 [ssh-rsa.c]
3707 remove unused
3708 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3709 [ssh-keyscan.1]
3710 missing .El
3711 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3712 [session.c sshconnect.c]
3713 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3714 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3715 [ssh.1 sshd.8]
3716 Mention AES as available SSH2 Cipher; ok markus
3717 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3718 [sshd.c]
3719 sync usage()/man with defaults; from stevesk@pobox.com
3720 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3721 [sshconnect2.c]
3722 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3723 that prints a banner (e.g. /etc/issue.net)
61e96248 3724
1877dc0c 372520010105
3726 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3727 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3728
488c06c8 372920010104
3730 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3731 work by Chris Vaughan <vaughan99@yahoo.com>
3732
7c49df64 373320010103
3734 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3735 tree (mainly positioning)
3736 - (bal) OpenSSH CVS Update
3737 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3738 [packet.c]
3739 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3740 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3741 [sshconnect.c]
61e96248 3742 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3743 ip_status == HOST_CHANGED
61e96248 3744 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3745 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3746 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3747 patch by Tim Rice <tim@multitalents.net>
3748 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3749 and sftp-server.8 manpage.
7c49df64 3750
a421e945 375120010102
3752 - (bal) OpenBSD CVS Update
3753 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3754 [scp.c]
3755 use shared fatal(); from stevesk@pobox.com
3756
0efc80a7 375720001231
3758 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3759 for multiple reasons.
b1335fdf 3760 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3761
efcae5b1 376220001230
3763 - (bal) OpenBSD CVS Update
3764 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3765 [ssh-keygen.c]
3766 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3767 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3768 [channels.c]
3769 missing xfree; from vaughan99@yahoo.com
efcae5b1 3770 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3771 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3772 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3773 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3774 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3775 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3776
377720001229
61e96248 3778 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3779 Kurz <shorty@debian.org>
8abcdba4 3780 - (bal) OpenBSD CVS Update
3781 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3782 [auth.h auth2.c]
3783 count authentication failures only
3784 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3785 [sshconnect.c]
3786 fingerprint for MITM attacks, too.
3787 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3788 [sshd.8 sshd.c]
3789 document -D
3790 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3791 [serverloop.c]
3792 less chatty
3793 - markus@cvs.openbsd.org 2000/12/27 12:34
3794 [auth1.c sshconnect2.c sshd.c]
3795 typo
3796 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3797 [readconf.c readconf.h ssh.1 sshconnect.c]
3798 new option: HostKeyAlias: allow the user to record the host key
3799 under a different name. This is useful for ssh tunneling over
3800 forwarded connections or if you run multiple sshd's on different
3801 ports on the same machine.
3802 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3803 [ssh.1 ssh.c]
3804 multiple -t force pty allocation, document ORIGINAL_COMMAND
3805 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3806 [sshd.8]
3807 update for ssh-2
c52c7082 3808 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3809 fix merge.
0dd78cd8 3810
8f523d67 381120001228
3812 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3813 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3814 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3815 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3816 header. Patch by Tim Rice <tim@multitalents.net>
3817 - Updated TODO w/ known HP/UX issue
3818 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3819 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3820
b03bd394 382120001227
61e96248 3822 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3823 Takumi Yamane <yamtak@b-session.com>
3824 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3825 by Corinna Vinschen <vinschen@redhat.com>
3826 - (djm) Fix catman-do target for non-bash
61e96248 3827 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3828 Takumi Yamane <yamtak@b-session.com>
3829 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3830 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3831 - (djm) Fix catman-do target for non-bash
61e96248 3832 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3833 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3834 'RLIMIT_NOFILE'
61e96248 3835 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3836 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3837 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3838
8d88011e 383920001223
3840 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3841 if a change to config.h has occurred. Suggested by Gert Doering
3842 <gert@greenie.muc.de>
3843 - (bal) OpenBSD CVS Update:
3844 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3845 [ssh-keygen.c]
3846 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3847
1e3b8b07 384820001222
3849 - Updated RCSID for pty.c
3850 - (bal) OpenBSD CVS Updates:
3851 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3852 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3853 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3854 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3855 [authfile.c]
3856 allow ssh -i userkey for root
3857 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3858 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3859 fix prototypes; from stevesk@pobox.com
3860 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3861 [sshd.c]
3862 init pointer to NULL; report from Jan.Ivan@cern.ch
3863 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3864 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3865 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3866 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3867 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3868 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3869 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3870 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3871 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3872 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3873 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3874 unsigned' with u_char.
3875
67b0facb 387620001221
3877 - (stevesk) OpenBSD CVS updates:
3878 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3879 [authfile.c channels.c sftp-server.c ssh-agent.c]
3880 remove() -> unlink() for consistency
3881 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3882 [ssh-keyscan.c]
3883 replace <ssl/x.h> with <openssl/x.h>
3884 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3885 [uidswap.c]
3886 typo; from wsanchez@apple.com
61e96248 3887
adeebd37 388820001220
61e96248 3889 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3890 and Linux-PAM. Based on report and fix from Andrew Morgan
3891 <morgan@transmeta.com>
3892
f072c47a 389320001218
3894 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3895 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3896 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3897
731c1541 389820001216
3899 - (stevesk) OpenBSD CVS updates:
3900 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3901 [scp.c]
3902 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3903 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3904 [scp.c]
3905 unused; from stevesk@pobox.com
3906
227e8e86 390720001215
9853409f 3908 - (stevesk) Old OpenBSD patch wasn't completely applied:
3909 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3910 [scp.c]
3911 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3912 - (stevesk) OpenBSD CVS updates:
3913 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3914 [ssh-keyscan.c]
3915 fatal already adds \n; from stevesk@pobox.com
3916 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3917 [ssh-agent.c]
3918 remove redundant spaces; from stevesk@pobox.com
3919 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3920 [pty.c]
3921 When failing to set tty owner and mode on a read-only filesystem, don't
3922 abort if the tty already has correct owner and reasonably sane modes.
3923 Example; permit 'root' to login to a firewall with read-only root fs.
3924 (markus@ ok)
3925 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3926 [pty.c]
3927 KNF
6ffc9c88 3928 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3929 [sshd.c]
3930 source port < 1024 is no longer required for rhosts-rsa since it
3931 adds no additional security.
3932 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3933 [ssh.1 ssh.c]
3934 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3935 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3936 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3937 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3938 [scp.c]
3939 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3940 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3941 [kex.c kex.h sshconnect2.c sshd.c]
3942 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3943
6c935fbd 394420001213
3945 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3946 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3947 - (stevesk) OpenBSD CVS update:
1fe6a48f 3948 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3949 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3950 consistently use __progname; from stevesk@pobox.com
6c935fbd 3951
367d1840 395220001211
3953 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3954 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3955 <pekka@netcore.fi>
e3a70753 3956 - (bal) OpenbSD CVS update
3957 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3958 [sshconnect1.c]
3959 always request new challenge for skey/tis-auth, fixes interop with
3960 other implementations; report from roth@feep.net
367d1840 3961
6b523bae 396220001210
3963 - (bal) OpenBSD CVS updates
61e96248 3964 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3965 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3966 undo rijndael changes
61e96248 3967 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3968 [rijndael.c]
3969 fix byte order bug w/o introducing new implementation
61e96248 3970 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3971 [sftp-server.c]
3972 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3973 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3974 [ssh-agent.c]
3975 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3976 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3977 [compat.c]
3978 remove unnecessary '\n'
6b523bae 3979
ce9c0b75 398020001209
6b523bae 3981 - (bal) OpenBSD CVS updates:
61e96248 3982 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3983 [ssh.1]
3984 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3985
f72fc97f 398620001207
6b523bae 3987 - (bal) OpenBSD CVS updates:
61e96248 3988 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3989 [compat.c compat.h packet.c]
3990 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3991 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3992 [rijndael.c]
3993 unexpand(1)
61e96248 3994 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3995 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3996 new rijndael implementation. fixes endian bugs
f72fc97f 3997
97fb6912 399820001206
6b523bae 3999 - (bal) OpenBSD CVS updates:
97fb6912 4000 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4001 [channels.c channels.h clientloop.c serverloop.c]
4002 async connects for -R/-L; ok deraadt@
4003 - todd@cvs.openssh.org 2000/12/05 16:47:28
4004 [sshd.c]
4005 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4006 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4007 have it (used in ssh-keyscan).
227e8e86 4008 - (stevesk) OpenBSD CVS update:
f20255cb 4009 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4010 [ssh-keyscan.c]
4011 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4012
f6fdbddf 401320001205
6b523bae 4014 - (bal) OpenBSD CVS updates:
f6fdbddf 4015 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4016 [ssh-keyscan.c ssh-keyscan.1]
4017 David Maziere's ssh-keyscan, ok niels@
4018 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4019 to the recent OpenBSD source tree.
835d2104 4020 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4021
cbc5abf9 402220001204
4023 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4024 defining -POSIX.
4025 - (bal) OpenBSD CVS updates:
4026 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4027 [compat.c]
4028 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4029 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4030 [compat.c]
61e96248 4031 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4032 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4033 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4034 [auth2.c compat.c compat.h sshconnect2.c]
4035 support f-secure/ssh.com 2.0.12; ok niels@
4036
0b6fbf03 403720001203
cbc5abf9 4038 - (bal) OpenBSD CVS updates:
0b6fbf03 4039 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4040 [channels.c]
61e96248 4041 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4042 ok neils@
4043 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4044 [cipher.c]
4045 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4046 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4047 [ssh-agent.c]
4048 agents must not dump core, ok niels@
61e96248 4049 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4050 [ssh.1]
4051 T is for both protocols
4052 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4053 [ssh.1]
4054 typo; from green@FreeBSD.org
4055 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4056 [ssh.c]
4057 check -T before isatty()
4058 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4059 [sshconnect.c]
61e96248 4060 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4061 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4062 [sshconnect.c]
4063 disable agent/x11/port fwding if hostkey has changed; ok niels@
4064 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4065 [sshd.c]
4066 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4067 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4068 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4069 PAM authentication using KbdInteractive.
4070 - (djm) Added another TODO
0b6fbf03 4071
90f4078a 407220001202
4073 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4074 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4075 <mstone@cs.loyola.edu>
4076
dcef6523 407720001129
7062c40f 4078 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4079 if there are background children with open fds.
c193d002 4080 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4081 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4082 still fail during compilation of sftp-server).
4083 - (djm) Fail if ar is not found during configure
c523303b 4084 - (djm) OpenBSD CVS updates:
4085 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4086 [sshd.8]
4087 talk about /etc/primes, okay markus@
4088 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4089 [ssh.c sshconnect1.c sshconnect2.c]
4090 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4091 defaults
4092 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4093 [sshconnect1.c]
4094 reorder check for illegal ciphers, bugreport from espie@
4095 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4096 [ssh-keygen.c ssh.h]
4097 print keytype when generating a key.
4098 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4099 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4100 more manpage paths in fixpaths calls
4101 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4102 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4103
e879a080 410420001125
4105 - (djm) Give up privs when reading seed file
4106
d343d900 410720001123
4108 - (bal) Merge OpenBSD changes:
4109 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4110 [auth-options.c]
61e96248 4111 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4112 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4113 [dh.c]
4114 do not use perror() in sshd, after child is forked()
4115 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4116 [auth-rsa.c]
4117 parse option only if key matches; fix some confusing seen by the client
4118 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4119 [session.c]
4120 check no_agent_forward_flag for ssh-2, too
4121 - markus@cvs.openbsd.org 2000/11/15
4122 [ssh-agent.1]
4123 reorder SYNOPSIS; typo, use .It
4124 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4125 [ssh-agent.c]
4126 do not reorder keys if a key is removed
4127 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4128 [ssh.c]
61e96248 4129 just ignore non existing user keys
d343d900 4130 - millert@cvs.openbsd.org 200/11/15 20:24:43
4131 [ssh-keygen.c]
4132 Add missing \n at end of error message.
4133
0b49a754 413420001122
4135 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4136 are compilable.
4137 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4138
fab2e5d3 413920001117
4140 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4141 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4142 - (stevesk) Reworked progname support.
260d427b 4143 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4144 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4145
c2207f11 414620001116
4147 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4148 releases.
4149 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4150 <roth@feep.net>
4151
3d398e04 415220001113
61e96248 4153 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4154 contrib/README
fa08c86b 4155 - (djm) Merge OpenBSD changes:
4156 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4157 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4158 [session.c ssh.c]
4159 agent forwarding and -R for ssh2, based on work from
4160 jhuuskon@messi.uku.fi
4161 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4162 [ssh.c sshconnect.c sshd.c]
4163 do not disabled rhosts(rsa) if server port > 1024; from
4164 pekkas@netcore.fi
4165 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4166 [sshconnect.c]
4167 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4168 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4169 [auth1.c]
4170 typo; from mouring@pconline.com
4171 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4172 [ssh-agent.c]
4173 off-by-one when removing a key from the agent
4174 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4175 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4176 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4177 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4178 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4179 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4180 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4181 add support for RSA to SSH2. please test.
4182 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4183 RSA and DSA are used by SSH2.
4184 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4185 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4186 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4187 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4188 - (djm) Change to interim version
5733a41a 4189 - (djm) Fix RPM spec file stupidity
6fff1ac4 4190 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4191
d287c664 419220001112
4193 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4194 Phillips Porch <root@theporch.com>
3d398e04 4195 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4196 <dcp@sgi.com>
a3bf38d0 4197 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4198 failed ioctl(TIOCSCTTY) call.
d287c664 4199
3c4d4fef 420020001111
4201 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4202 packaging files
35325fd4 4203 - (djm) Fix new Makefile.in warnings
61e96248 4204 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4205 promoted to type int. Report and fix from Dan Astoorian
027bf205 4206 <djast@cs.toronto.edu>
61e96248 4207 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4208 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4209
3e366738 421020001110
4211 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4212 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4213 - (bal) Added in check to verify S/Key library is being detected in
4214 configure.in
61e96248 4215 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4216 Patch by Mark Miller <markm@swoon.net>
4217 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4218 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4219 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4220
373998a4 422120001107
e506ee73 4222 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4223 Mark Miller <markm@swoon.net>
373998a4 4224 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4225 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4226 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4227 Mark D. Roth <roth@feep.net>
373998a4 4228
ac89998a 422920001106
4230 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4231 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4232 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4233 maintained FAQ on www.openssh.com
73bd30fe 4234 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4235 <pekkas@netcore.fi>
4236 - (djm) Don't need X11-askpass in RPM spec file if building without it
4237 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4238 - (djm) Release 2.3.0p1
97b378bf 4239 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4240 Asplund <aspa@kronodoc.fi>
4241 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4242
b850ecd9 424320001105
4244 - (bal) Sync with OpenBSD:
4245 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4246 [compat.c]
4247 handle all old openssh versions
4248 - markus@cvs.openbsd.org 2000/10/31 13:1853
4249 [deattack.c]
4250 so that large packets do not wrap "n"; from netbsd
4251 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4252 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4253 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4254 setsid() into more common files
96054e6f 4255 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4256 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4257 bsd-waitpid.c
b850ecd9 4258
75b90ced 425920001029
4260 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4261 - (stevesk) Create contrib/cygwin/ directory; patch from
4262 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4263 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4264 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4265
344f2b94 426620001028
61e96248 4267 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4268 <Philippe.WILLEM@urssaf.fr>
240ae474 4269 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4270 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4271 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4272 - (djm) Sync with OpenBSD:
4273 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4274 [ssh.1]
4275 fixes from pekkas@netcore.fi
4276 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4277 [atomicio.c]
4278 return number of characters processed; ok deraadt@
4279 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4280 [atomicio.c]
4281 undo
4282 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4283 [scp.c]
4284 replace atomicio(read,...) with read(); ok deraadt@
4285 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4286 [session.c]
4287 restore old record login behaviour
4288 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4289 [auth-skey.c]
4290 fmt string problem in unused code
4291 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4292 [sshconnect2.c]
4293 don't reference freed memory. okay deraadt@
4294 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4295 [canohost.c]
4296 typo, eramore@era-t.ericsson.se; ok niels@
4297 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4298 [cipher.c]
4299 non-alignment dependent swap_bytes(); from
4300 simonb@wasabisystems.com/netbsd
4301 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4302 [compat.c]
4303 add older vandyke products
4304 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4305 [channels.c channels.h clientloop.c serverloop.c session.c]
4306 [ssh.c util.c]
61e96248 4307 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4308 client ttys).
344f2b94 4309
ddc49b5c 431020001027
4311 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4312
48e7916f 431320001025
4314 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4315 builtin entropy code to read it.
4316 - (djm) Prefer builtin regex to PCRE.
00937921 4317 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4318 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4319 <proski@gnu.org>
48e7916f 4320
8dcda1e3 432120001020
4322 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4323 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4324 is more correct then current version.
8dcda1e3 4325
f5af5cd5 432620001018
4327 - (stevesk) Add initial support for setproctitle(). Current
4328 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4329 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4330
2f31bdd6 433120001017
4332 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4333 <vinschen@cygnus.com>
ba7a3f40 4334 - (djm) Don't rely on atomicio's retval to determine length of askpass
4335 supplied passphrase. Problem report from Lutz Jaenicke
4336 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4337 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4338 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4339 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4340
33de75a3 434120001016
4342 - (djm) Sync with OpenBSD:
4343 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4344 [cipher.c]
4345 debug3
4346 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4347 [scp.c]
4348 remove spaces from arguments; from djm@mindrot.org
4349 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4350 [ssh.1]
4351 Cipher is for SSH-1 only
4352 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4353 [servconf.c servconf.h serverloop.c session.c sshd.8]
4354 AllowTcpForwarding; from naddy@
4355 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4356 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4357 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4358 needs to be changed for interoperability reasons
4359 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4360 [auth-rsa.c]
4361 do not send RSA challenge if key is not allowed by key-options; from
4362 eivind@ThinkSec.com
4363 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4364 [rijndael.c session.c]
4365 typos; from stevesk@sweden.hp.com
4366 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4367 [rijndael.c]
4368 typo
61e96248 4369 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4370 through diffs
61e96248 4371 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4372 <pekkas@netcore.fi>
aa0289fe 4373 - (djm) Update version in Redhat spec file
61e96248 4374 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4375 Redhat 7.0 spec file
5b2d4b75 4376 - (djm) Make inability to read/write PRNG seedfile non-fatal
4377
33de75a3 4378
4d670c24 437920001015
4380 - (djm) Fix ssh2 hang on background processes at logout.
4381
71dfaf1c 438220001014
443172c4 4383 - (bal) Add support for realpath and getcwd for platforms with broken
4384 or missing realpath implementations for sftp-server.
4385 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4386 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4387 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4388 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4389 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4390 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4391 - (djm) Big OpenBSD sync:
4392 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4393 [log.c]
4394 allow loglevel debug
4395 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4396 [packet.c]
4397 hmac->mac
4398 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4399 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4400 move fake-auth from auth1.c to individual auth methods, disables s/key in
4401 debug-msg
4402 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4403 ssh.c
4404 do not resolve canonname, i have no idea why this was added oin ossh
4405 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4406 ssh-keygen.1 ssh-keygen.c
4407 -X now reads private ssh.com DSA keys, too.
4408 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4409 auth-options.c
4410 clear options on every call.
4411 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4412 authfd.c authfd.h
4413 interop with ssh-agent2, from <res@shore.net>
4414 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4415 compat.c
4416 use rexexp for version string matching
4417 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4418 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4419 First rough implementation of the diffie-hellman group exchange. The
4420 client can ask the server for bigger groups to perform the diffie-hellman
4421 in, thus increasing the attack complexity when using ciphers with longer
4422 keys. University of Windsor provided network, T the company.
4423 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4424 [auth-rsa.c auth2.c]
4425 clear auth options unless auth sucessfull
4426 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4427 [auth-options.h]
4428 clear auth options unless auth sucessfull
4429 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4430 [scp.1 scp.c]
4431 support 'scp -o' with help from mouring@pconline.com
4432 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4433 [dh.c]
4434 Wall
4435 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4436 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4437 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4438 add support for s/key (kbd-interactive) to ssh2, based on work by
4439 mkiernan@avantgo.com and me
4440 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4441 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4442 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4443 [sshconnect2.c sshd.c]
4444 new cipher framework
4445 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4446 [cipher.c]
4447 remove DES
4448 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4449 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4450 enable DES in SSH-1 clients only
4451 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4452 [kex.h packet.c]
4453 remove unused
4454 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4455 [sshd.c]
4456 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4457 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4458 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4459 rijndael/aes support
4460 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4461 [sshd.8]
4462 more info about -V
4463 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4464 [myproposal.h]
4465 prefer no compression
3ed32516 4466 - (djm) Fix scp user@host handling
4467 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4468 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4469 u_intXX_t types on all platforms.
9ea53ba5 4470 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4471 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4472 be bypassed.
f5665f6f 4473 - (stevesk) Display correct path to ssh-askpass in configure output.
4474 Report from Lutz Jaenicke.
71dfaf1c 4475
ebd782f7 447620001007
4477 - (stevesk) Print PAM return value in PAM log messages to aid
4478 with debugging.
97994d32 4479 - (stevesk) Fix detection of pw_class struct member in configure;
4480 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4481
47a134c1 448220001002
4483 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4484 - (djm) Add host system and CC to end-of-configure report. Suggested by
4485 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4486
7322ef0e 448720000931
4488 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4489
6ac7829a 449020000930
b6490dcb 4491 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4492 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4493 Ben Lindstrom <mouring@pconline.com>
4494 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4495 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4496 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4497 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4498 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4499 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4500 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4501 - (djm) Add LICENSE to RPM spec files
de273eef 4502 - (djm) CVS OpenBSD sync:
4503 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4504 [clientloop.c]
4505 use debug2
4506 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4507 [auth2.c sshconnect2.c]
4508 use key_type()
4509 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4510 [channels.c]
4511 debug -> debug2 cleanup
61e96248 4512 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4513 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4514 <Alain.St-Denis@ec.gc.ca>
61e96248 4515 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4516 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4517 J. Barry <don@astro.cornell.edu>
6ac7829a 4518
c5d85828 451920000929
4520 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4521 - (djm) Another off-by-one fix from Pavel Kankovsky
4522 <peak@argo.troja.mff.cuni.cz>
22d89d24 4523 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4524 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4525 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4526 <tim@multitalents.net>
c5d85828 4527
6fd7f731 452820000926
4529 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4530 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4531 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4532 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4533
2f125ca1 453420000924
4535 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4536 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4537 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4538 <markm@swoon.net>
2f125ca1 4539
764d4113 454020000923
61e96248 4541 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4542 <stevesk@sweden.hp.com>
777319db 4543 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4544 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4545 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4546 <stevesk@sweden.hp.com>
e79b44e1 4547 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4548 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4549 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4550 - (djm) OpenBSD CVS sync:
4551 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4552 [sshconnect2.c sshd.c]
4553 fix DEBUG_KEXDH
4554 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4555 [sshconnect.c]
4556 yes no; ok niels@
4557 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4558 [sshd.8]
4559 typo
4560 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4561 [serverloop.c]
4562 typo
4563 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4564 scp.c
4565 utime() to utimes(); mouring@pconline.com
4566 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4567 sshconnect2.c
4568 change login logic in ssh2, allows plugin of other auth methods
4569 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4570 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4571 [serverloop.c]
4572 add context to dispatch_run
4573 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4574 authfd.c authfd.h ssh-agent.c
4575 bug compat for old ssh.com software
764d4113 4576
7f377177 457720000920
4578 - (djm) Fix bad path substitution. Report from Andrew Miner
4579 <asminer@cs.iastate.edu>
4580
bcbf86ec 458120000916
61e96248 4582 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4583 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4584 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4585 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4586 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4587 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4588 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4589 password change patch.
4590 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4591 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4592 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4593 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4594 - (djm) Re-enable int64_t types - we need them for sftp
4595 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4596 - (djm) Update Redhat SPEC file accordingly
4597 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4598 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4599 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4600 <Dirk.DeWachter@rug.ac.be>
61e96248 4601 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4602 <larry.jones@sdrc.com>
4603 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4604 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4605 - (djm) Merge OpenBSD changes:
4606 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4607 [session.c]
4608 print hostname (not hushlogin)
4609 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4610 [authfile.c ssh-add.c]
4611 enable ssh-add -d for DSA keys
4612 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4613 [sftp-server.c]
4614 cleanup
4615 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4616 [authfile.h]
4617 prototype
4618 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4619 [ALL]
61e96248 4620 cleanup copyright notices on all files. I have attempted to be
4621 accurate with the details. everything is now under Tatu's licence
4622 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4623 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4624 licence. We're not changing any rules, just being accurate.
4625 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4626 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4627 cleanup window and packet sizes for ssh2 flow control; ok niels
4628 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4629 [scp.c]
4630 typo
4631 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4632 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4633 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4634 [pty.c readconf.c]
4635 some more Copyright fixes
4636 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4637 [README.openssh2]
4638 bye bye
4639 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4640 [LICENCE cipher.c]
4641 a few more comments about it being ARC4 not RC4
4642 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4643 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4644 multiple debug levels
4645 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4646 [clientloop.c]
4647 typo
4648 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4649 [ssh-agent.c]
4650 check return value for setenv(3) for failure, and deal appropriately
4651
deb8d717 465220000913
4653 - (djm) Fix server not exiting with jobs in background.
4654
b5e300c2 465520000905
4656 - (djm) Import OpenBSD CVS changes
4657 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4658 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4659 implement a SFTP server. interops with sftp2, scp2 and the windows
4660 client from ssh.com
4661 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4662 [README.openssh2]
4663 sync
4664 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4665 [session.c]
4666 Wall
4667 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4668 [authfd.c ssh-agent.c]
4669 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4670 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4671 [scp.1 scp.c]
4672 cleanup and fix -S support; stevesk@sweden.hp.com
4673 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4674 [sftp-server.c]
4675 portability fixes
4676 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4677 [sftp-server.c]
4678 fix cast; mouring@pconline.com
4679 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4680 [ssh-add.1 ssh.1]
4681 add missing .El against .Bl.
4682 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4683 [session.c]
4684 missing close; ok theo
4685 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4686 [session.c]
4687 fix get_last_login_time order; from andre@van-veen.de
4688 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4689 [sftp-server.c]
4690 more cast fixes; from mouring@pconline.com
4691 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4692 [session.c]
4693 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4694 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4695 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4696
1e61f54a 469720000903
4698 - (djm) Fix Redhat init script
4699
c80876b4 470020000901
4701 - (djm) Pick up Jim's new X11-askpass
4702 - (djm) Release 2.2.0p1
4703
8b4a0d08 470420000831
bcbf86ec 4705 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4706 <acox@cv.telegroup.com>
b817711d 4707 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4708
0b65b628 470920000830
4710 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4711 - (djm) Periodically rekey arc4random
4712 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4713 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4714 <stevesk@sweden.hp.com>
b33a2e6e 4715 - (djm) Quieten the pam delete credentials error message
44839801 4716 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4717 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4718 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4719 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4720
9aaf9be4 472120000829
bcbf86ec 4722 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4723 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4724 Garrick James <garrick@james.net>
b5f90139 4725 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4726 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4727 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4728 - More OpenBSD updates:
4729 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4730 [scp.c]
4731 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4732 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4733 [session.c]
4734 Wall
4735 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4736 [compat.c]
4737 ssh.com-2.3.0
4738 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4739 [compat.c]
4740 compatibility with future ssh.com versions
4741 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4742 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4743 print uid/gid as unsigned
4744 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4745 [ssh.c]
4746 enable -n and -f for ssh2
4747 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4748 [ssh.c]
4749 allow combination of -N and -f
4750 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4751 [util.c]
4752 util.c
4753 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4754 [util.c]
4755 undo
4756 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4757 [util.c]
4758 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4759
137d7b6c 476020000823
4761 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4762 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4763 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4764 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4765 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4766 - (djm) Add local version to version.h
ea788c22 4767 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4768 - (djm) OpenBSD CVS updates:
4769 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4770 [ssh.c]
4771 accept remsh as a valid name as well; roman@buildpoint.com
4772 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4773 [deattack.c crc32.c packet.c]
4774 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4775 libz crc32 function yet, because it has ugly "long"'s in it;
4776 oneill@cs.sfu.ca
4777 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4778 [scp.1 scp.c]
4779 -S prog support; tv@debian.org
4780 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4781 [scp.c]
4782 knf
4783 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4784 [log-client.c]
4785 shorten
4786 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4787 [channels.c channels.h clientloop.c ssh.c ssh.h]
4788 support for ~. in ssh2
4789 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4790 [crc32.h]
4791 proper prototype
4792 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4793 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4794 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4795 [fingerprint.c fingerprint.h]
4796 add SSH2/DSA support to the agent and some other DSA related cleanups.
4797 (note that we cannot talk to ssh.com's ssh2 agents)
4798 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4799 [channels.c channels.h clientloop.c]
4800 more ~ support for ssh2
4801 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4802 [clientloop.c]
4803 oops
4804 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4805 [session.c]
4806 We have to stash the result of get_remote_name_or_ip() before we
4807 close our socket or getpeername() will get EBADF and the process
4808 will exit. Only a problem for "UseLogin yes".
4809 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4810 [session.c]
4811 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4812 own policy on determining who is allowed to login when /etc/nologin
4813 is present. Also use the _PATH_NOLOGIN define.
4814 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4815 [auth1.c auth2.c session.c ssh.c]
4816 Add calls to setusercontext() and login_get*(). We basically call
4817 setusercontext() in most places where previously we did a setlogin().
4818 Add default login.conf file and put root in the "daemon" login class.
4819 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4820 [session.c]
4821 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4822
c345cf9d 482320000818
4824 - (djm) OpenBSD CVS changes:
4825 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4826 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4827 random early drop; ok theo, niels
4828 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4829 [ssh.1]
4830 typo
4831 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4832 [sshd.8]
4833 many fixes from pepper@mail.reppep.com
4834 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4835 [Makefile.in util.c aux.c]
4836 rename aux.c to util.c to help with cygwin port
4837 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4838 [authfd.c]
4839 correct sun_len; Alexander@Leidinger.net
4840 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4841 [readconf.c sshd.8]
4842 disable kerberos authentication by default
4843 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4844 [sshd.8 readconf.c auth-krb4.c]
4845 disallow kerberos authentication if we can't verify the TGT; from
4846 dugsong@
4847 kerberos authentication is on by default only if you have a srvtab.
4848 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4849 [auth.c]
4850 unused
4851 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4852 [sshd_config]
4853 MaxStartups
4854 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4855 [authfd.c]
4856 cleanup; ok niels@
4857 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4858 [session.c]
4859 cleanup login(1)-like jobs, no duplicate utmp entries
4860 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4861 [session.c sshd.8 sshd.c]
4862 sshd -u len, similar to telnetd
1a022229 4863 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4864 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4865
416ed5a7 486620000816
4867 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4868 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4869 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4870 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4871 implementation.
ba606eb2 4872 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4873
dbaa2e87 487420000815
4875 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4876 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4877 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4878 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4879 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4880 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4881 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4882
6c33bf70 488320000813
4884 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4885 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4886
3fcce26c 488720000809
bcbf86ec 4888 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4889 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4890 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4891 <charles@comm.polymtl.ca>
3fcce26c 4892
71d43804 489320000808
4894 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4895 time, spec file cleanup.
4896
f9bcea07 489720000807
378f2232 4898 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4899 - (djm) Suppress error messages on channel close shutdown() failurs
4900 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4901 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4902
bcf89935 490320000725
4904 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4905
4c8722d9 490620000721
4907 - (djm) OpenBSD CVS updates:
4908 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4909 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4910 [sshconnect1.c sshconnect2.c]
4911 make ssh-add accept dsa keys (the agent does not)
4912 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4913 [sshd.c]
4914 Another closing of stdin; ok deraadt
4915 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4916 [dsa.c]
4917 missing free, reorder
4918 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4919 [ssh-keygen.1]
4920 document input and output files
4921
240777b8 492220000720
4c8722d9 4923 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4924
3c7def32 492520000716
4c8722d9 4926 - (djm) Release 2.1.1p4
3c7def32 4927
819b676f 492820000715
704b1659 4929 - (djm) OpenBSD CVS updates
4930 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4931 [aux.c readconf.c servconf.c ssh.h]
4932 allow multiple whitespace but only one '=' between tokens, bug report from
4933 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4934 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4935 [clientloop.c]
4936 typo; todd@fries.net
4937 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4938 [scp.c]
4939 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4940 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4941 [readconf.c servconf.c]
4942 allow leading whitespace. ok niels
4943 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4944 [ssh-keygen.c ssh.c]
4945 Always create ~/.ssh with mode 700; ok Markus
819b676f 4946 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4947 - Include floatingpoint.h for entropy.c
4948 - strerror replacement
704b1659 4949
3f7a7e4a 495020000712
c37fb3c1 4951 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4952 - (djm) OpenBSD CVS Updates:
4953 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4954 [session.c sshd.c ]
4955 make MaxStartups code still work with -d; djm
4956 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4957 [readconf.c ssh_config]
4958 disable FallBackToRsh by default
c37fb3c1 4959 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4960 Ben Lindstrom <mouring@pconline.com>
1e970014 4961 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4962 spec file.
dcb36e5d 4963 - (djm) Released 2.1.1p3
3f7a7e4a 4964
56118702 496520000711
4966 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4967 <tbert@abac.com>
132dd316 4968 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4969 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4970 <mouring@pconline.com>
bcbf86ec 4971 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4972 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4973 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4974 to compile on more platforms (incl NeXT).
cc6f2c4c 4975 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4976 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4977 - (djm) OpenBSD CVS updates:
4978 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4979 [authfd.c]
4980 cleanup, less cut&paste
4981 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4982 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4983 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4984 theo and me
4985 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4986 [session.c]
4987 use no_x11_forwarding_flag correctly; provos ok
4988 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4989 [sshd.c]
4990 typo
4991 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4992 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4993 Insert more missing .El directives. Our troff really should identify
089fbbd2 4994 these and spit out a warning.
4995 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4996 [auth-rsa.c auth2.c ssh-keygen.c]
4997 clean code is good code
4998 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4999 [serverloop.c]
5000 sense of port forwarding flag test was backwards
5001 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5002 [compat.c readconf.c]
5003 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5004 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5005 [auth.h]
5006 KNF
5007 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5008 [compat.c readconf.c]
5009 Better conditions for strsep() ending.
5010 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5011 [readconf.c]
5012 Get the correct message on errors. (niels@ ok)
5013 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5014 [cipher.c kex.c servconf.c]
5015 strtok() --> strsep(). (niels@ ok)
5540ea9b 5016 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5017 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5018 builds)
229f64ee 5019 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5020
a8545c6c 502120000709
5022 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5023 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5024 - (djm) Match prototype and function declaration for rresvport_af.
5025 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5026 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5027 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5028 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5029 <jimw@peisj.pebio.com>
264dce47 5030 - (djm) Fix pam sprintf fix
5031 - (djm) Cleanup entropy collection code a little more. Split initialisation
5032 from seeding, perform intialisation immediatly at start, be careful with
5033 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5034 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5035 Including sigaction() et al. replacements
bcbf86ec 5036 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5037 <tbert@abac.com>
a8545c6c 5038
e2902a5b 503920000708
bcbf86ec 5040 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5041 Aaron Hopkins <aaron@die.net>
7a33f831 5042 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5043 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5044 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5045 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5046 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5047 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5048 - (djm) Don't use inet_addr.
e2902a5b 5049
5637650d 505020000702
5051 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5052 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5053 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5054 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5055 Chris, the Young One <cky@pobox.com>
bcbf86ec 5056 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5057 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5058
388e9f9f 505920000701
5060 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5061 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5062 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5063 <vinschen@cygnus.com>
30228d7c 5064 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5065 - (djm) Added check for broken snprintf() functions which do not correctly
5066 terminate output string and attempt to use replacement.
46158300 5067 - (djm) Released 2.1.1p2
388e9f9f 5068
9f32ceb4 506920000628
5070 - (djm) Fixes to lastlog code for Irix
5071 - (djm) Use atomicio in loginrec
3206bb3b 5072 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5073 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5074 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5075 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5076 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5077
d8caae24 507820000627
5079 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5080 - (djm) Formatting
d8caae24 5081
fe30cc2e 508220000626
3e98362e 5083 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5084 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5085 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5086 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5087 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5088 - (djm) Fix fixed EGD code.
3e98362e 5089 - OpenBSD CVS update
5090 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5091 [channels.c]
5092 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5093
1c04b088 509420000623
bcbf86ec 5095 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5096 Svante Signell <svante.signell@telia.com>
5097 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5098 - OpenBSD CVS Updates:
5099 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5100 [sshd.c]
5101 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5102 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5103 [auth-krb4.c key.c radix.c uuencode.c]
5104 Missing CVS idents; ok markus
1c04b088 5105
f528fdf2 510620000622
5107 - (djm) Automatically generate host key during "make install". Suggested
5108 by Gary E. Miller <gem@rellim.com>
5109 - (djm) Paranoia before kill() system call
74fc9186 5110 - OpenBSD CVS Updates:
5111 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5112 [auth2.c compat.c compat.h sshconnect2.c]
5113 make userauth+pubkey interop with ssh.com-2.2.0
5114 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5115 [dsa.c]
5116 mem leak + be more paranoid in dsa_verify.
5117 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5118 [key.c]
5119 cleanup fingerprinting, less hardcoded sizes
5120 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5121 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5122 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5123 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5124 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5125 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5126 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5127 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5128 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5129 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5130 OpenBSD tag
5131 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5132 sshconnect2.c missing free; nuke old comment
f528fdf2 5133
e5fe9a1f 513420000620
5135 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5136 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5137 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5138 - (djm) Typo in loginrec.c
e5fe9a1f 5139
cbd7492e 514020000618
5141 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5142 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5143 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5144 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5145 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5146 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5147 Martin Petrak <petrak@spsknm.schools.sk>
5148 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5149 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5150 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5151 - OpenBSD CVS updates:
5152 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5153 [channels.c]
5154 everyone says "nix it" (remove protocol 2 debugging message)
5155 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5156 [sshconnect.c]
5157 allow extended server banners
5158 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5159 [sshconnect.c]
5160 missing atomicio, typo
5161 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5162 [servconf.c servconf.h session.c sshd.8 sshd_config]
5163 add support for ssh v2 subsystems. ok markus@.
5164 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5165 [readconf.c servconf.c]
5166 include = in WHITESPACE; markus ok
5167 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5168 [auth2.c]
5169 implement bug compatibility with ssh-2.0.13 pubkey, server side
5170 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5171 [compat.c]
5172 initial support for ssh.com's 2.2.0
5173 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5174 [scp.c]
5175 typo
5176 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5177 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5178 split auth-rsa option parsing into auth-options
5179 add options support to authorized_keys2
5180 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5181 [session.c]
5182 typo
cbd7492e 5183
509b1f88 518420000613
5185 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5186 - Platform define for SCO 3.x which breaks on /dev/ptmx
5187 - Detect and try to fix missing MAXPATHLEN
a4d05724 5188 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5189 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5190
09564242 519120000612
5192 - (djm) Glob manpages in RPM spec files to catch compressed files
5193 - (djm) Full license in auth-pam.c
08ae384f 5194 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5195 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5196 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5197 def'd
5198 - Set AIX to use preformatted manpages
61e96248 5199
74b224a0 520020000610
5201 - (djm) Minor doc tweaks
217ab55e 5202 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5203
32c80420 520420000609
5205 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5206 (in favour of utmpx) on Solaris 8
5207
fa649821 520820000606
48c99b2c 5209 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5210 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5211 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5212 timeout
f988dce5 5213 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5214 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5215 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5216 <tibbs@math.uh.edu>
1e83f2a2 5217 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5218 <zack@wolery.cumb.org>
fa649821 5219 - (djm) OpenBSD CVS updates:
5220 - todd@cvs.openbsd.org
5221 [sshconnect2.c]
5222 teach protocol v2 to count login failures properly and also enable an
5223 explanation of why the password prompt comes up again like v1; this is NOT
5224 crypto
61e96248 5225 - markus@cvs.openbsd.org
fa649821 5226 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5227 xauth_location support; pr 1234
5228 [readconf.c sshconnect2.c]
5229 typo, unused
5230 [session.c]
5231 allow use_login only for login sessions, otherwise remote commands are
5232 execed with uid==0
5233 [sshd.8]
5234 document UseLogin better
5235 [version.h]
5236 OpenSSH 2.1.1
5237 [auth-rsa.c]
bcbf86ec 5238 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5239 negative match or no match at all
5240 [channels.c hostfile.c match.c]
bcbf86ec 5241 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5242 kris@FreeBSD.org
5243
8e7b16f8 524420000606
bcbf86ec 5245 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5246 configure.
5247
d7c0f3d5 524820000604
5249 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5250 - (andre) login code changes based on djm feedback
d7c0f3d5 5251
2d6c411f 525220000603
5253 - (andre) New login code
5254 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5255 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5256
5daf7064 525720000531
5258 - Cleanup of auth.c, login.c and fake-*
5259 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5260 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5261 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5262 of fallback DIY code.
5daf7064 5263
b9f446d1 526420000530
5265 - Define atexit for old Solaris
b02ebca1 5266 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5267 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5268 - OpenBSD CVS updates:
5269 - markus@cvs.openbsd.org
5270 [session.c]
5271 make x11-fwd work w/ localhost (xauth add host/unix:11)
5272 [cipher.c compat.c readconf.c servconf.c]
5273 check strtok() != NULL; ok niels@
5274 [key.c]
5275 fix key_read() for uuencoded keys w/o '='
5276 [serverloop.c]
5277 group ssh1 vs. ssh2 in serverloop
5278 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5279 split kexinit/kexdh, factor out common code
5280 [readconf.c ssh.1 ssh.c]
5281 forwardagent defaults to no, add ssh -A
5282 - theo@cvs.openbsd.org
5283 [session.c]
5284 just some line shortening
60688ef9 5285 - Released 2.1.0p3
b9f446d1 5286
29611d9c 528720000520
5288 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5289 - Don't touch utmp if USE_UTMPX defined
a423beaf 5290 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5291 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5292 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5293 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5294 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5295 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5296 - Doc cleanup
29611d9c 5297
301e9b01 529820000518
5299 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5300 - OpenBSD CVS updates:
5301 - markus@cvs.openbsd.org
5302 [sshconnect.c]
5303 copy only ai_addrlen bytes; misiek@pld.org.pl
5304 [auth.c]
bcbf86ec 5305 accept an empty shell in authentication; bug reported by
301e9b01 5306 chris@tinker.ucr.edu
5307 [serverloop.c]
5308 we don't have stderr for interactive terminal sessions (fcntl errors)
5309
ad85db64 531020000517
5311 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5312 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5313 - Fixes erroneous printing of debug messages to syslog
5314 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5315 - Gives useful error message if PRNG initialisation fails
5316 - Reduced ssh startup delay
5317 - Measures cumulative command time rather than the time between reads
704b1659 5318 after select()
ad85db64 5319 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5320 optionally run 'ent' to measure command entropy
c1ef8333 5321 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5322 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5323 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5324 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5325 - OpenBSD CVS update:
bcbf86ec 5326 - markus@cvs.openbsd.org
0e73cc53 5327 [ssh.c]
5328 fix usage()
5329 [ssh2.h]
5330 draft-ietf-secsh-architecture-05.txt
5331 [ssh.1]
5332 document ssh -T -N (ssh2 only)
5333 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5334 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5335 [aux.c]
5336 missing include
c04f75f1 5337 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5338 - INSTALL typo and URL fix
5339 - Makefile fix
5340 - Solaris fixes
bcbf86ec 5341 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5342 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5343 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5344 - Detect OpenSSL seperatly from RSA
bcbf86ec 5345 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5346 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5347
3d1a1654 534820000513
bcbf86ec 5349 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5350 <misiek@pld.org.pl>
5351
d02a3a00 535220000511
bcbf86ec 5353 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5354 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5355 - "make host-key" fix for Irix
d02a3a00 5356
d0c832f3 535720000509
5358 - OpenBSD CVS update
5359 - markus@cvs.openbsd.org
5360 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5361 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5362 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5363 - hugh@cvs.openbsd.org
5364 [ssh.1]
5365 - zap typo
5366 [ssh-keygen.1]
5367 - One last nit fix. (markus approved)
5368 [sshd.8]
5369 - some markus certified spelling adjustments
5370 - markus@cvs.openbsd.org
5371 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5372 [sshconnect2.c ]
5373 - bug compat w/ ssh-2.0.13 x11, split out bugs
5374 [nchan.c]
5375 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5376 [ssh-keygen.c]
5377 - handle escapes in real and original key format, ok millert@
5378 [version.h]
5379 - OpenSSH-2.1
3dc1102e 5380 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5381 - Doc updates
bcbf86ec 5382 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5383 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5384
ebdeb9a8 538520000508
5386 - Makefile and RPM spec fixes
5387 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5388 - OpenBSD CVS update
5389 - markus@cvs.openbsd.org
5390 [clientloop.c sshconnect2.c]
5391 - make x11-fwd interop w/ ssh-2.0.13
5392 [README.openssh2]
5393 - interop w/ SecureFX
5394 - Release 2.0.0beta2
ebdeb9a8 5395
bcbf86ec 5396 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5397 <andre.lucas@dial.pipex.com>
5398
1d1ffb87 539920000507
5400 - Remove references to SSLeay.
5401 - Big OpenBSD CVS update
5402 - markus@cvs.openbsd.org
5403 [clientloop.c]
5404 - typo
5405 [session.c]
5406 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5407 [session.c]
5408 - update proctitle for proto 1, too
5409 [channels.h nchan.c serverloop.c session.c sshd.c]
5410 - use c-style comments
5411 - deraadt@cvs.openbsd.org
5412 [scp.c]
5413 - more atomicio
bcbf86ec 5414 - markus@cvs.openbsd.org
1d1ffb87 5415 [channels.c]
5416 - set O_NONBLOCK
5417 [ssh.1]
5418 - update AUTHOR
5419 [readconf.c ssh-keygen.c ssh.h]
5420 - default DSA key file ~/.ssh/id_dsa
5421 [clientloop.c]
5422 - typo, rm verbose debug
5423 - deraadt@cvs.openbsd.org
5424 [ssh-keygen.1]
5425 - document DSA use of ssh-keygen
5426 [sshd.8]
5427 - a start at describing what i understand of the DSA side
5428 [ssh-keygen.1]
5429 - document -X and -x
5430 [ssh-keygen.c]
5431 - simplify usage
bcbf86ec 5432 - markus@cvs.openbsd.org
1d1ffb87 5433 [sshd.8]
5434 - there is no rhosts_dsa
5435 [ssh-keygen.1]
5436 - document -y, update -X,-x
5437 [nchan.c]
5438 - fix close for non-open ssh1 channels
5439 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5440 - s/DsaKey/HostDSAKey/, document option
5441 [sshconnect2.c]
5442 - respect number_of_password_prompts
5443 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5444 - GatewayPorts for sshd, ok deraadt@
5445 [ssh-add.1 ssh-agent.1 ssh.1]
5446 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5447 [ssh.1]
5448 - more info on proto 2
5449 [sshd.8]
5450 - sync AUTHOR w/ ssh.1
5451 [key.c key.h sshconnect.c]
5452 - print key type when talking about host keys
5453 [packet.c]
5454 - clear padding in ssh2
5455 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5456 - replace broken uuencode w/ libc b64_ntop
5457 [auth2.c]
5458 - log failure before sending the reply
5459 [key.c radix.c uuencode.c]
5460 - remote trailing comments before calling __b64_pton
5461 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5462 [sshconnect2.c sshd.8]
5463 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5464 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5465
1a11e1ae 546620000502
0fbe8c74 5467 - OpenBSD CVS update
5468 [channels.c]
5469 - init all fds, close all fds.
5470 [sshconnect2.c]
5471 - check whether file exists before asking for passphrase
5472 [servconf.c servconf.h sshd.8 sshd.c]
5473 - PidFile, pr 1210
5474 [channels.c]
5475 - EINTR
5476 [channels.c]
5477 - unbreak, ok niels@
5478 [sshd.c]
5479 - unlink pid file, ok niels@
5480 [auth2.c]
5481 - Add missing #ifdefs; ok - markus
bcbf86ec 5482 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5483 gathering commands from a text file
1a11e1ae 5484 - Release 2.0.0beta1
5485
c4bc58eb 548620000501
5487 - OpenBSD CVS update
5488 [packet.c]
5489 - send debug messages in SSH2 format
3189621b 5490 [scp.c]
5491 - fix very rare EAGAIN/EINTR issues; based on work by djm
5492 [packet.c]
5493 - less debug, rm unused
5494 [auth2.c]
5495 - disable kerb,s/key in ssh2
5496 [sshd.8]
5497 - Minor tweaks and typo fixes.
5498 [ssh-keygen.c]
5499 - Put -d into usage and reorder. markus ok.
bcbf86ec 5500 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5501 <karn@ka9q.ampr.org>
bcbf86ec 5502 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5503 <andre.lucas@dial.pipex.com>
0d5f7abc 5504 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5505 <gd@hilb1.medat.de>
8cb940db 5506 - Add some missing ifdefs to auth2.c
8af50c98 5507 - Deprecate perl-tk askpass.
52bcc044 5508 - Irix portability fixes - don't include netinet headers more than once
5509 - Make sure we don't save PRNG seed more than once
c4bc58eb 5510
2b763e31 551120000430
5512 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5513 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5514 patch.
5515 - Adds timeout to entropy collection
5516 - Disables slow entropy sources
5517 - Load and save seed file
bcbf86ec 5518 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5519 saved in root's .ssh directory)
5520 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5521 - More OpenBSD updates:
5522 [session.c]
5523 - don't call chan_write_failed() if we are not writing
5524 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5525 - keysize warnings error() -> log()
2b763e31 5526
a306f2dd 552720000429
5528 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5529 [README.openssh2]
5530 - interop w/ F-secure windows client
5531 - sync documentation
5532 - ssh_host_dsa_key not ssh_dsa_key
5533 [auth-rsa.c]
5534 - missing fclose
5535 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5536 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5537 [sshd.c uuencode.c uuencode.h authfile.h]
5538 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5539 for trading keys with the real and the original SSH, directly from the
5540 people who invented the SSH protocol.
5541 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5542 [sshconnect1.c sshconnect2.c]
5543 - split auth/sshconnect in one file per protocol version
5544 [sshconnect2.c]
5545 - remove debug
5546 [uuencode.c]
5547 - add trailing =
5548 [version.h]
5549 - OpenSSH-2.0
5550 [ssh-keygen.1 ssh-keygen.c]
5551 - add -R flag: exit code indicates if RSA is alive
5552 [sshd.c]
5553 - remove unused
5554 silent if -Q is specified
5555 [ssh.h]
5556 - host key becomes /etc/ssh_host_dsa_key
5557 [readconf.c servconf.c ]
5558 - ssh/sshd default to proto 1 and 2
5559 [uuencode.c]
5560 - remove debug
5561 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5562 - xfree DSA blobs
5563 [auth2.c serverloop.c session.c]
5564 - cleanup logging for sshd/2, respect PasswordAuth no
5565 [sshconnect2.c]
5566 - less debug, respect .ssh/config
5567 [README.openssh2 channels.c channels.h]
bcbf86ec 5568 - clientloop.c session.c ssh.c
a306f2dd 5569 - support for x11-fwding, client+server
5570
0ac7199f 557120000421
5572 - Merge fix from OpenBSD CVS
5573 [ssh-agent.c]
5574 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5575 via Debian bug #59926
18ba2aab 5576 - Define __progname in session.c if libc doesn't
5577 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5578 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5579 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5580
e1b37056 558120000420
bcbf86ec 5582 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5583 <andre.lucas@dial.pipex.com>
9da5c3c9 5584 - Sync with OpenBSD CVS:
5585 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5586 - pid_t
5587 [session.c]
5588 - remove bogus chan_read_failed. this could cause data
5589 corruption (missing data) at end of a SSH2 session.
4e577b89 5590 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5591 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5592 - Use vhangup to clean up Linux ttys
5593 - Force posix getopt processing on GNU libc systems
371ecff9 5594 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5595 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5596
d6f24e45 559720000419
5598 - OpenBSD CVS updates
5599 [channels.c]
5600 - fix pr 1196, listen_port and port_to_connect interchanged
5601 [scp.c]
bcbf86ec 5602 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5603 elapsed time; my idea, aaron wrote the patch
5604 [ssh_config sshd_config]
5605 - show 'Protocol' as an example, ok markus@
5606 [sshd.c]
5607 - missing xfree()
5608 - Add missing header to bsd-misc.c
5609
35484284 561020000416
5611 - Reduce diff against OpenBSD source
bcbf86ec 5612 - All OpenSSL includes are now unconditionally referenced as
35484284 5613 openssl/foo.h
5614 - Pick up formatting changes
5615 - Other minor changed (typecasts, etc) that I missed
5616
6ae2364d 561720000415
5618 - OpenBSD CVS updates.
5619 [ssh.1 ssh.c]
5620 - ssh -2
5621 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5622 [session.c sshconnect.c]
5623 - check payload for (illegal) extra data
5624 [ALL]
5625 whitespace cleanup
5626
c323ac76 562720000413
5628 - INSTALL doc updates
f54651ce 5629 - Merged OpenBSD updates to include paths.
bcbf86ec 5630
a8be9f80 563120000412
5632 - OpenBSD CVS updates:
5633 - [channels.c]
5634 repair x11-fwd
5635 - [sshconnect.c]
5636 fix passwd prompt for ssh2, less debugging output.
5637 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5638 less debugging output
5639 - [kex.c kex.h sshconnect.c sshd.c]
5640 check for reasonable public DH values
5641 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5642 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5643 add Cipher and Protocol options to ssh/sshd, e.g.:
5644 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5645 arcfour,3des-cbc'
5646 - [sshd.c]
5647 print 1.99 only if server supports both
5648
18e92801 564920000408
5650 - Avoid some compiler warnings in fake-get*.c
5651 - Add IPTOS macros for systems which lack them
9d98aaf6 5652 - Only set define entropy collection macros if they are found
e78a59f5 5653 - More large OpenBSD CVS updates:
5654 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5655 [session.h ssh.h sshd.c README.openssh2]
5656 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5657 - [channels.c]
5658 no adjust after close
5659 - [sshd.c compat.c ]
5660 interop w/ latest ssh.com windows client.
61e96248 5661
8ce64345 566220000406
5663 - OpenBSD CVS update:
5664 - [channels.c]
5665 close efd on eof
5666 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5667 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5668 - [sshconnect.c]
5669 missing free.
5670 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5671 remove unused argument, split cipher_mask()
5672 - [clientloop.c]
5673 re-order: group ssh1 vs. ssh2
5674 - Make Redhat spec require openssl >= 0.9.5a
5675
e7627112 567620000404
5677 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5678 - OpenBSD CVS update:
5679 - [packet.h packet.c]
5680 ssh2 packet format
5681 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5682 [channels.h channels.c]
5683 channel layer support for ssh2
5684 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5685 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5686 - Generate manpages before make install not at the end of make all
5687 - Don't seed the rng quite so often
5688 - Always reseed rng when requested
e7627112 5689
bfc9a610 569020000403
5691 - Wrote entropy collection routines for systems that lack /dev/random
5692 and EGD
837c30b8 5693 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5694
7368a6c8 569520000401
5696 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5697 - [auth.c session.c sshd.c auth.h]
5698 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5699 - [bufaux.c bufaux.h]
5700 support ssh2 bignums
5701 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5702 [readconf.c ssh.c ssh.h serverloop.c]
5703 replace big switch() with function tables (prepare for ssh2)
5704 - [ssh2.h]
5705 ssh2 message type codes
5706 - [sshd.8]
5707 reorder Xr to avoid cutting
5708 - [serverloop.c]
5709 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5710 - [channels.c]
5711 missing close
5712 allow bigger packets
5713 - [cipher.c cipher.h]
5714 support ssh2 ciphers
5715 - [compress.c]
5716 cleanup, less code
5717 - [dispatch.c dispatch.h]
5718 function tables for different message types
5719 - [log-server.c]
5720 do not log() if debuggin to stderr
5721 rename a cpp symbol, to avoid param.h collision
5722 - [mpaux.c]
5723 KNF
5724 - [nchan.c]
5725 sync w/ channels.c
5726
f5238bee 572720000326
5728 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5729 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5730 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5731 - OpenBSD CVS update
5732 - [auth-krb4.c]
5733 -Wall
5734 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5735 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5736 initial support for DSA keys. ok deraadt@, niels@
5737 - [cipher.c cipher.h]
5738 remove unused cipher_attack_detected code
5739 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5740 Fix some formatting problems I missed before.
5741 - [ssh.1 sshd.8]
5742 fix spelling errors, From: FreeBSD
5743 - [ssh.c]
5744 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5745
0024a081 574620000324
5747 - Released 1.2.3
5748
bd499f9e 574920000317
5750 - Clarified --with-default-path option.
5751 - Added -blibpath handling for AIX to work around stupid runtime linking.
5752 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5753 <jmknoble@jmknoble.cx>
474b5fef 5754 - Checks for 64 bit int types. Problem report from Mats Fredholm
5755 <matsf@init.se>
610cd5c6 5756 - OpenBSD CVS updates:
bcbf86ec 5757 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5758 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5759 [sshd.c]
5760 pedantic: signed vs. unsigned, void*-arithm, etc
5761 - [ssh.1 sshd.8]
5762 Various cleanups and standardizations.
bcbf86ec 5763 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5764 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5765
4696775a 576620000316
bcbf86ec 5767 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5768 Hesprich <dghespri@sprintparanet.com>
d423d822 5769 - Propogate LD through to Makefile
b7a9ce47 5770 - Doc cleanups
2ba2a610 5771 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5772
cb0b7ea4 577320000315
5774 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5775 problems with gcc/Solaris.
bcbf86ec 5776 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5777 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5778 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5779 Debian package, README file and chroot patch from Ricardo Cerqueira
5780 <rmcc@clix.pt>
bcbf86ec 5781 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5782 option.
5783 - Slight cleanup to doc files
b14b2ae7 5784 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5785
a8ed9fd9 578620000314
bcbf86ec 5787 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5788 peter@frontierflying.com
84afc958 5789 - Include /usr/local/include and /usr/local/lib for systems that don't
5790 do it themselves
5791 - -R/usr/local/lib for Solaris
5792 - Fix RSAref detection
5793 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5794
bcf36c78 579520000311
5796 - Detect RSAref
43e48848 5797 - OpenBSD CVS change
5798 [sshd.c]
5799 - disallow guessing of root password
867dbf40 5800 - More configure fixes
80faa19f 5801 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5802
c8d54615 580320000309
5804 - OpenBSD CVS updates to v1.2.3
704b1659 5805 [ssh.h atomicio.c]
5806 - int atomicio -> ssize_t (for alpha). ok deraadt@
5807 [auth-rsa.c]
5808 - delay MD5 computation until client sends response, free() early, cleanup.
5809 [cipher.c]
5810 - void* -> unsigned char*, ok niels@
5811 [hostfile.c]
5812 - remove unused variable 'len'. fix comments.
5813 - remove unused variable
5814 [log-client.c log-server.c]
5815 - rename a cpp symbol, to avoid param.h collision
5816 [packet.c]
5817 - missing xfree()
5818 - getsockname() requires initialized tolen; andy@guildsoftware.com
5819 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5820 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5821 [pty.c pty.h]
bcbf86ec 5822 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5823 pty.c ok provos@, dugsong@
704b1659 5824 [readconf.c]
5825 - turn off x11-fwd for the client, too.
5826 [rsa.c]
5827 - PKCS#1 padding
5828 [scp.c]
5829 - allow '.' in usernames; from jedgar@fxp.org
5830 [servconf.c]
5831 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5832 - sync with sshd_config
5833 [ssh-keygen.c]
5834 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5835 [ssh.1]
5836 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5837 [ssh.c]
5838 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5839 - turn off x11-fwd for the client, too.
5840 [sshconnect.c]
5841 - missing xfree()
5842 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5843 - read error vs. "Connection closed by remote host"
5844 [sshd.8]
5845 - ie. -> i.e.,
5846 - do not link to a commercial page..
5847 - sync with sshd_config
5848 [sshd.c]
5849 - no need for poll.h; from bright@wintelcom.net
5850 - log with level log() not fatal() if peer behaves badly.
5851 - don't panic if client behaves strange. ok deraadt@
5852 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5853 - delay close() of pty until the pty has been chowned back to root
5854 - oops, fix comment, too.
5855 - missing xfree()
5856 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5857 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5858 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5859 pty.c ok provos@, dugsong@
5860 - create x11 cookie file
5861 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5862 - version 1.2.3
c8d54615 5863 - Cleaned up
bcbf86ec 5864 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5865 required after OpenBSD updates)
c8d54615 5866
07055445 586720000308
5868 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5869
587020000307
5871 - Released 1.2.2p1
5872
9c8c3fc6 587320000305
5874 - Fix DEC compile fix
54096dcc 5875 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5876 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5877 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5878 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5879 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5880
6bf4d066 588120000303
5882 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5883 <domi@saargate.de>
bcbf86ec 5884 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5885 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5886 Miskiewicz <misiek@pld.org.pl>
22fa590f 5887 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5888 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5889
a0391976 589020000302
5891 - Big cleanup of autoconf code
5892 - Rearranged to be a little more logical
5893 - Added -R option for Solaris
5894 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5895 to detect library and header location _and_ ensure library has proper
5896 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5897 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5898 - Avoid warning message with Unix98 ptys
bcbf86ec 5899 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5900 platform-specific code.
5901 - Document some common problems
bcbf86ec 5902 - Allow root access to any key. Patch from
81eef326 5903 markus.friedl@informatik.uni-erlangen.de
a0391976 5904
f55afe71 590520000207
5906 - Removed SOCKS code. Will support through a ProxyCommand.
5907
d07d1c58 590820000203
5909 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5910 - Add --with-ssl-dir option
d07d1c58 5911
9d5f374b 591220000202
bcbf86ec 5913 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5914 <jmd@aoe.vt.edu>
6b1f3fdb 5915 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5916 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5917 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5918
bc8c2601 591920000201
5920 - Use socket pairs by default (instead of pipes). Prevents race condition
5921 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5922
69c76614 592320000127
5924 - Seed OpenSSL's random number generator before generating RSA keypairs
5925 - Split random collector into seperate file
aaf2abd7 5926 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5927
f9507c24 592820000126
5929 - Released 1.2.2 stable
5930
bcbf86ec 5931 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5932 mouring@newton.pconline.com
bcbf86ec 5933 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5934 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5935 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5936 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5937
bfae20ad 593820000125
bcbf86ec 5939 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5940 <andre.lucas@dial.pipex.com>
07b0cb78 5941 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5942 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5943 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5944 <gem@rellim.com>
5945 - New URL for x11-ssh-askpass.
bcbf86ec 5946 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5947 <jmknoble@jmknoble.cx>
bcbf86ec 5948 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5949 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5950 - Updated RPM spec files to use DESTDIR
bfae20ad 5951
bb58aa4b 595220000124
5953 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5954 increment)
5955
d45317d8 595620000123
5957 - OpenBSD CVS:
5958 - [packet.c]
5959 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5960 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5961 <drankin@bohemians.lexington.ky.us>
12aa90af 5962 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5963
e844f761 596420000122
5965 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5966 <bent@clark.net>
c54a6257 5967 - Merge preformatted manpage patch from Andre Lucas
5968 <andre.lucas@dial.pipex.com>
8eb34e02 5969 - Make IPv4 use the default in RPM packages
5970 - Irix uses preformatted manpages
1e64903d 5971 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5972 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5973 - OpenBSD CVS updates:
5974 - [packet.c]
5975 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5976 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5977 - [sshd.c]
5978 log with level log() not fatal() if peer behaves badly.
5979 - [readpass.c]
bcbf86ec 5980 instead of blocking SIGINT, catch it ourselves, so that we can clean
5981 the tty modes up and kill ourselves -- instead of our process group
61e96248 5982 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5983 people with cbreak shells never even noticed..
399d9d44 5984 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5985 ie. -> i.e.,
e844f761 5986
4c8ef3fb 598720000120
5988 - Don't use getaddrinfo on AIX
7b2ea3a1 5989 - Update to latest OpenBSD CVS:
5990 - [auth-rsa.c]
5991 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5992 - [sshconnect.c]
5993 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5994 - destroy keys earlier
bcbf86ec 5995 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5996 ok: provos@
7b2ea3a1 5997 - [sshd.c]
5998 - no need for poll.h; from bright@wintelcom.net
5999 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6000 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6001 ok: provos@
f3bba493 6002 - Big manpage and config file cleanup from Andre Lucas
6003 <andre.lucas@dial.pipex.com>
5f4fdfae 6004 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6005 - Doc updates
d468fc76 6006 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6007 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6008
082bbfb3 600920000119
20af321f 6010 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6011 - Compile fix from Darren_Hall@progressive.com
59e76f33 6012 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6013 addresses using getaddrinfo(). Added a configure switch to make the
6014 default lookup mode AF_INET
082bbfb3 6015
a63a7f37 601620000118
6017 - Fixed --with-pid-dir option
51a6baf8 6018 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6019 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6020 <andre.lucas@dial.pipex.com>
a63a7f37 6021
f914c7fb 602220000117
6023 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6024 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6025 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6026 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6027 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6028 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6029 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6030 deliver (no IPv6 kernel support)
80a44451 6031 - Released 1.2.1pre27
f914c7fb 6032
f4a7cf29 6033 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6034 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6035 <jhuuskon@hytti.uku.fi>
bcbf86ec 6036 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6037 further testing.
5957fd29 6038 - Patch from Christos Zoulas <christos@zoulas.com>
6039 - Try $prefix first when looking for OpenSSL.
6040 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6041 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6042 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6043
47e45e44 604420000116
6045 - Renamed --with-xauth-path to --with-xauth
6046 - Added --with-pid-dir option
6047 - Released 1.2.1pre26
6048
a82ef8ae 6049 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6050 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6051 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6052
5cdfe03f 605320000115
6054 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6055 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6056 Nordby <anders@fix.no>
bcbf86ec 6057 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6058 openpty. Report from John Seifarth <john@waw.be>
6059 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6060 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6061 <gem@rellim.com>
6062 - Use __snprintf and __vnsprintf if they are found where snprintf and
6063 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6064 and others.
6065
48e671d5 606620000114
6067 - Merged OpenBSD IPv6 patch:
6068 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6069 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6070 [hostfile.c sshd_config]
6071 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6072 features: sshd allows multiple ListenAddress and Port options. note
6073 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6074 fujiwara@rcac.tdi.co.jp)
6075 - [ssh.c canohost.c]
bcbf86ec 6076 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6077 from itojun@
6078 - [channels.c]
6079 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6080 - [packet.h]
6081 allow auth-kerberos for IPv4 only
6082 - [scp.1 sshd.8 servconf.h scp.c]
6083 document -4, -6, and 'ssh -L 2022/::1/22'
6084 - [ssh.c]
bcbf86ec 6085 'ssh @host' is illegal (null user name), from
48e671d5 6086 karsten@gedankenpolizei.de
6087 - [sshconnect.c]
6088 better error message
6089 - [sshd.c]
6090 allow auth-kerberos for IPv4 only
6091 - Big IPv6 merge:
6092 - Cleanup overrun in sockaddr copying on RHL 6.1
6093 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6094 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6095 - Replacement for missing structures on systems that lack IPv6
6096 - record_login needed to know about AF_INET6 addresses
6097 - Borrowed more code from OpenBSD: rresvport_af and requisites
6098
2598df62 609920000110
6100 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6101
b8a0310d 610220000107
6103 - New config.sub and config.guess to fix problems on SCO. Supplied
6104 by Gary E. Miller <gem@rellim.com>
b6a98a85 6105 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6106 - Released 1.2.1pre25
b8a0310d 6107
dfb95100 610820000106
6109 - Documentation update & cleanup
6110 - Better KrbIV / AFS detection, based on patch from:
6111 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6112
b9795b89 611320000105
bcbf86ec 6114 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6115 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6116 altogether (libcrypto includes its own crypt(1) replacement)
6117 - Added platform-specific rules for Irix 6.x. Included warning that
6118 they are untested.
6119
a1ec4d79 612020000103
6121 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6122 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6123 <tnh@kondara.org>
bcbf86ec 6124 - Removed "nullok" directive from default PAM configuration files.
6125 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6126 UPGRADING file.
e02735bb 6127 - OpenBSD CVS updates
6128 - [ssh-agent.c]
bcbf86ec 6129 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6130 dgaudet@arctic.org
6131 - [sshconnect.c]
6132 compare correct version for 1.3 compat mode
a1ec4d79 6133
93c7f644 613420000102
6135 - Prevent multiple inclusion of config.h and defines.h. Suggested
6136 by Andre Lucas <andre.lucas@dial.pipex.com>
6137 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6138 <dgaudet@arctic.org>
6139
76b8607f 614019991231
bcbf86ec 6141 - Fix password support on systems with a mixture of shadowed and
6142 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6143 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6144 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6145 Fournier <marc.fournier@acadiau.ca>
b92964b7 6146 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6147 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6148 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6149 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6150 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6151 <iretd@bigfoot.com>
bcbf86ec 6152 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6153 <jmknoble@jmknoble.cx>
ae3a3d31 6154 - Remove test for quad_t. No longer needed.
76a8e733 6155 - Released 1.2.1pre24
6156
6157 - Added support for directory-based lastlogs
6158 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6159
13f825f4 616019991230
6161 - OpenBSD CVS updates:
6162 - [auth-passwd.c]
6163 check for NULL 1st
bcbf86ec 6164 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6165 cleaned up sshd.c up significantly.
bcbf86ec 6166 - PAM authentication was incorrectly interpreting
76b8607f 6167 "PermitRootLogin without-password". Report from Matthias Andree
6168 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6169 - Several other cleanups
0bc5b6fb 6170 - Merged Dante SOCKS support patch from David Rankin
6171 <drankin@bohemians.lexington.ky.us>
6172 - Updated documentation with ./configure options
76b8607f 6173 - Released 1.2.1pre23
13f825f4 6174
c73a0cb5 617519991229
bcbf86ec 6176 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6177 <drankin@bohemians.lexington.ky.us>
6178 - Fix --with-default-path option.
bcbf86ec 6179 - Autodetect perl, patch from David Rankin
a0f84251 6180 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6181 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6182 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6183 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6184 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6185 - Detect missing size_t and typedef it.
5ab44a92 6186 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6187 - Minor Makefile cleaning
c73a0cb5 6188
b6019d68 618919991228
6190 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6191 - NetBSD login.c compile fix from David Rankin
70e0115b 6192 <drankin@bohemians.lexington.ky.us>
6193 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6194 - Portability fixes for Irix 5.3 (now compiles OK!)
6195 - autoconf and other misc cleanups
ea1970a3 6196 - Merged AIX patch from Darren Hall <dhall@virage.org>
6197 - Cleaned up defines.h
fa9a2dd6 6198 - Released 1.2.1pre22
b6019d68 6199
d2dcff5f 620019991227
6201 - Automatically correct paths in manpages and configuration files. Patch
6202 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6203 - Removed credits from README to CREDITS file, updated.
cb807f40 6204 - Added --with-default-path to specify custom path for server
6205 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6206 - PAM bugfix. PermitEmptyPassword was being ignored.
6207 - Fixed PAM config files to allow empty passwords if server does.
6208 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6209 - Use last few chars of tty line as ut_id
5a7794be 6210 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6211 - OpenBSD CVS updates:
6212 - [packet.h auth-rhosts.c]
6213 check format string for packet_disconnect and packet_send_debug, too
6214 - [channels.c]
6215 use packet_get_maxsize for channels. consistence.
d2dcff5f 6216
f74efc8d 621719991226
6218 - Enabled utmpx support by default for Solaris
6219 - Cleanup sshd.c PAM a little more
986a22ec 6220 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6221 X11 ssh-askpass program.
20c43d8c 6222 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6223 Unfortunatly there is currently no way to disable auth failure
6224 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6225 developers
83b7f649 6226 - OpenBSD CVS update:
6227 - [ssh-keygen.1 ssh.1]
bcbf86ec 6228 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6229 .Sh FILES, too
72251cb6 6230 - Released 1.2.1pre21
bcbf86ec 6231 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6232 <jmknoble@jmknoble.cx>
6233 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6234
f498ed15 623519991225
6236 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6237 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6238 - Cleanup and bugfix of PAM authentication code
f74efc8d 6239 - Released 1.2.1pre20
6240
6241 - Merged fixes from Ben Taylor <bent@clark.net>
6242 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6243 - Disabled logging of PAM password authentication failures when password
6244 is empty. (e.g start of authentication loop). Reported by Naz
6245 <96na@eng.cam.ac.uk>)
f498ed15 6246
624719991223
bcbf86ec 6248 - Merged later HPUX patch from Andre Lucas
f498ed15 6249 <andre.lucas@dial.pipex.com>
6250 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6251 <bent@clark.net>
f498ed15 6252
eef6f7e9 625319991222
bcbf86ec 6254 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6255 <pope@netguide.dk>
ae28776a 6256 - Fix login.c breakage on systems which lack ut_host in struct
6257 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6258
a7effaac 625919991221
bcbf86ec 6260 - Integration of large HPUX patch from Andre Lucas
6261 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6262 benefits:
6263 - Ability to disable shadow passwords at configure time
6264 - Ability to disable lastlog support at configure time
6265 - Support for IP address in $DISPLAY
ae2f7af7 6266 - OpenBSD CVS update:
6267 - [sshconnect.c]
6268 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6269 - Fix DISABLE_SHADOW support
6270 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6271 - Release 1.2.1pre19
a7effaac 6272
3f1d9bcd 627319991218
bcbf86ec 6274 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6275 <cjj@u.washington.edu>
7e1c2490 6276 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6277
60d804c8 627819991216
bcbf86ec 6279 - Makefile changes for Solaris from Peter Kocks
60d804c8 6280 <peter.kocks@baygate.com>
89cafde6 6281 - Minor updates to docs
6282 - Merged OpenBSD CVS changes:
6283 - [authfd.c ssh-agent.c]
6284 keysize warnings talk about identity files
6285 - [packet.c]
6286 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6287 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6288 "Chris, the Young One" <cky@pobox.com>
6289 - Released 1.2.1pre18
60d804c8 6290
7dc6fc6d 629119991215
6292 - Integrated patchs from Juergen Keil <jk@tools.de>
6293 - Avoid void* pointer arithmatic
6294 - Use LDFLAGS correctly
68227e6d 6295 - Fix SIGIO error in scp
6296 - Simplify status line printing in scp
61e96248 6297 - Added better test for inline functions compiler support from
906a2515 6298 Darren_Hall@progressive.com
7dc6fc6d 6299
95f1eccc 630019991214
6301 - OpenBSD CVS Changes
6302 - [canohost.c]
bcbf86ec 6303 fix get_remote_port() and friends for sshd -i;
95f1eccc 6304 Holger.Trapp@Informatik.TU-Chemnitz.DE
6305 - [mpaux.c]
6306 make code simpler. no need for memcpy. niels@ ok
6307 - [pty.c]
6308 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6309 fix proto; markus
6310 - [ssh.1]
6311 typo; mark.baushke@solipsa.com
6312 - [channels.c ssh.c ssh.h sshd.c]
6313 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6314 - [sshconnect.c]
6315 move checking of hostkey into own function.
6316 - [version.h]
6317 OpenSSH-1.2.1
884bcb37 6318 - Clean up broken includes in pty.c
7303768f 6319 - Some older systems don't have poll.h, they use sys/poll.h instead
6320 - Doc updates
95f1eccc 6321
847e8865 632219991211
bcbf86ec 6323 - Fix compilation on systems with AFS. Reported by
847e8865 6324 aloomis@glue.umd.edu
bcbf86ec 6325 - Fix installation on Solaris. Reported by
847e8865 6326 Gordon Rowell <gordonr@gormand.com.au>
6327 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6328 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6329 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6330 - Compile fix from David Agraz <dagraz@jahoopa.com>
6331 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6332 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6333 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6334
8946db53 633519991209
6336 - Import of patch from Ben Taylor <bent@clark.net>:
6337 - Improved PAM support
6338 - "uninstall" rule for Makefile
6339 - utmpx support
6340 - Should fix PAM problems on Solaris
2d86a6cc 6341 - OpenBSD CVS updates:
6342 - [readpass.c]
6343 avoid stdio; based on work by markus, millert, and I
6344 - [sshd.c]
6345 make sure the client selects a supported cipher
6346 - [sshd.c]
bcbf86ec 6347 fix sighup handling. accept would just restart and daemon handled
6348 sighup only after the next connection was accepted. use poll on
2d86a6cc 6349 listen sock now.
6350 - [sshd.c]
6351 make that a fatal
87e91331 6352 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6353 to fix libwrap support on NetBSD
5001b9e4 6354 - Released 1.2pre17
8946db53 6355
6d8c4ea4 635619991208
bcbf86ec 6357 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6358 David Agraz <dagraz@jahoopa.com>
6359
4285816a 636019991207
986a22ec 6361 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6362 fixes compatability with 4.x and 5.x
db28aeb5 6363 - Fixed default SSH_ASKPASS
bcbf86ec 6364 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6365 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6366 - Merged more OpenBSD changes:
6367 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6368 move atomicio into it's own file. wrap all socket write()s which
a408af76 6369 were doing write(sock, buf, len) != len, with atomicio() calls.
6370 - [auth-skey.c]
6371 fd leak
6372 - [authfile.c]
6373 properly name fd variable
6374 - [channels.c]
6375 display great hatred towards strcpy
6376 - [pty.c pty.h sshd.c]
6377 use openpty() if it exists (it does on BSD4_4)
6378 - [tildexpand.c]
6379 check for ~ expansion past MAXPATHLEN
6380 - Modified helper.c to use new atomicio function.
6381 - Reformat Makefile a little
6382 - Moved RC4 routines from rc4.[ch] into helper.c
6383 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6384 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6385 - Tweaked Redhat spec
9158d92f 6386 - Clean up bad imports of a few files (forgot -kb)
6387 - Released 1.2pre16
4285816a 6388
9c7b6dfd 638919991204
6390 - Small cleanup of PAM code in sshd.c
57112b5a 6391 - Merged OpenBSD CVS changes:
6392 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6393 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6394 - [auth-rsa.c]
6395 warn only about mismatch if key is _used_
6396 warn about keysize-mismatch with log() not error()
6397 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6398 ports are u_short
6399 - [hostfile.c]
6400 indent, shorter warning
6401 - [nchan.c]
6402 use error() for internal errors
6403 - [packet.c]
6404 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6405 serverloop.c
6406 indent
6407 - [ssh-add.1 ssh-add.c ssh.h]
6408 document $SSH_ASKPASS, reasonable default
6409 - [ssh.1]
6410 CheckHostIP is not available for connects via proxy command
6411 - [sshconnect.c]
6412 typo
6413 easier to read client code for passwd and skey auth
6414 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6415
dad3b556 641619991126
6417 - Add definition for __P()
6418 - Added [v]snprintf() replacement for systems that lack it
6419
0ce43ae4 642019991125
6421 - More reformatting merged from OpenBSD CVS
6422 - Merged OpenBSD CVS changes:
6423 - [channels.c]
6424 fix packet_integrity_check() for !have_hostname_in_open.
6425 report from mrwizard@psu.edu via djm@ibs.com.au
6426 - [channels.c]
6427 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6428 chip@valinux.com via damien@ibs.com.au
6429 - [nchan.c]
6430 it's not an error() if shutdown_write failes in nchan.
6431 - [readconf.c]
6432 remove dead #ifdef-0-code
6433 - [readconf.c servconf.c]
6434 strcasecmp instead of tolower
6435 - [scp.c]
6436 progress meter overflow fix from damien@ibs.com.au
6437 - [ssh-add.1 ssh-add.c]
6438 SSH_ASKPASS support
6439 - [ssh.1 ssh.c]
6440 postpone fork_after_authentication until command execution,
6441 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6442 plus: use daemon() for backgrounding
cf8dd513 6443 - Added BSD compatible install program and autoconf test, thanks to
6444 Niels Kristian Bech Jensen <nkbj@image.dk>
6445 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6446 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6447 - Release 1.2pre15
0ce43ae4 6448
5260325f 644919991124
6450 - Merged very large OpenBSD source code reformat
6451 - OpenBSD CVS updates
6452 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6453 [ssh.h sshd.8 sshd.c]
6454 syslog changes:
6455 * Unified Logmessage for all auth-types, for success and for failed
6456 * Standard connections get only ONE line in the LOG when level==LOG:
6457 Auth-attempts are logged only, if authentication is:
6458 a) successfull or
6459 b) with passwd or
6460 c) we had more than AUTH_FAIL_LOG failues
6461 * many log() became verbose()
6462 * old behaviour with level=VERBOSE
6463 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6464 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6465 messages. allows use of s/key in windows (ttssh, securecrt) and
6466 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6467 - [sshd.8]
6468 -V, for fallback to openssh in SSH2 compatibility mode
6469 - [sshd.c]
6470 fix sigchld race; cjc5@po.cwru.edu
6471
4655fe80 647219991123
6473 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6474 - Restructured package-related files under packages/*
4655fe80 6475 - Added generic PAM config
8b241e50 6476 - Numerous little Solaris fixes
9c08d6ce 6477 - Add recommendation to use GNU make to INSTALL document
4655fe80 6478
60bed5fd 647919991122
6480 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6481 - OpenBSD CVS Changes
bcbf86ec 6482 - [ssh-keygen.c]
6483 don't create ~/.ssh only if the user wants to store the private
6484 key there. show fingerprint instead of public-key after
2f2cc3f9 6485 keygeneration. ok niels@
b09a984b 6486 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6487 - Added timersub() macro
b09a984b 6488 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6489 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6490 pam_strerror definition (one arg vs two).
530f1889 6491 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6492 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6493 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6494 - Added a setenv replacement for systems which lack it
d84a9a44 6495 - Only display public key comment when presenting ssh-askpass dialog
6496 - Released 1.2pre14
60bed5fd 6497
bcbf86ec 6498 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6499 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6500
9d6b7add 650119991121
2f2cc3f9 6502 - OpenBSD CVS Changes:
60bed5fd 6503 - [channels.c]
6504 make this compile, bad markus
6505 - [log.c readconf.c servconf.c ssh.h]
6506 bugfix: loglevels are per host in clientconfig,
6507 factor out common log-level parsing code.
6508 - [servconf.c]
6509 remove unused index (-Wall)
6510 - [ssh-agent.c]
6511 only one 'extern char *__progname'
6512 - [sshd.8]
6513 document SIGHUP, -Q to synopsis
6514 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6515 [channels.c clientloop.c]
6516 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6517 [hope this time my ISP stays alive during commit]
6518 - [OVERVIEW README] typos; green@freebsd
6519 - [ssh-keygen.c]
6520 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6521 exit if writing the key fails (no infinit loop)
6522 print usage() everytime we get bad options
6523 - [ssh-keygen.c] overflow, djm@mindrot.org
6524 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6525
2b942fe0 652619991120
bcbf86ec 6527 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6528 <marc.fournier@acadiau.ca>
6529 - Wrote autoconf tests for integer bit-types
6530 - Fixed enabling kerberos support
bcbf86ec 6531 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6532 handling.
2b942fe0 6533
06479889 653419991119
6535 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6536 - Merged OpenBSD CVS changes
6537 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6538 more %d vs. %s in fmt-strings
6539 - [authfd.c]
6540 Integers should not be printed with %s
7b1cc56c 6541 - EGD uses a socket, not a named pipe. Duh.
6542 - Fix includes in fingerprint.c
29dbde15 6543 - Fix scp progress bar bug again.
bcbf86ec 6544 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6545 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6546 - Added autoconf option to enable Kerberos 4 support (untested)
6547 - Added autoconf option to enable AFS support (untested)
6548 - Added autoconf option to enable S/Key support (untested)
6549 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6550 - Renamed BSD helper function files to bsd-*
bcbf86ec 6551 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6552 when they are absent.
6553 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6554
2bd61362 655519991118
6556 - Merged OpenBSD CVS changes
6557 - [scp.c] foregroundproc() in scp
6558 - [sshconnect.h] include fingerprint.h
bcbf86ec 6559 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6560 changes.
0c16a097 6561 - [ssh.1] Spell my name right.
2bd61362 6562 - Added openssh.com info to README
6563
f095fcc7 656419991117
6565 - Merged OpenBSD CVS changes
6566 - [ChangeLog.Ylonen] noone needs this anymore
6567 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6568 - [hostfile.c]
6569 in known_hosts key lookup the entry for the bits does not need
6570 to match, all the information is contained in n and e. This
6571 solves the problem with buggy servers announcing the wrong
f095fcc7 6572 modulus length. markus and me.
bcbf86ec 6573 - [serverloop.c]
6574 bugfix: check for space if child has terminated, from:
f095fcc7 6575 iedowse@maths.tcd.ie
6576 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6577 [fingerprint.c fingerprint.h]
6578 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6579 - [ssh-agent.1] typo
6580 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6581 - [sshd.c]
f095fcc7 6582 force logging to stderr while loading private key file
6583 (lost while converting to new log-levels)
6584
4d195447 658519991116
6586 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6587 - Merged OpenBSD CVS changes:
6588 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6589 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6590 the keysize of rsa-parameter 'n' is passed implizit,
6591 a few more checks and warnings about 'pretended' keysizes.
6592 - [cipher.c cipher.h packet.c packet.h sshd.c]
6593 remove support for cipher RC4
6594 - [ssh.c]
6595 a note for legay systems about secuity issues with permanently_set_uid(),
6596 the private hostkey and ptrace()
6597 - [sshconnect.c]
6598 more detailed messages about adding and checking hostkeys
6599
dad9a31e 660019991115
6601 - Merged OpenBSD CVS changes:
bcbf86ec 6602 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6603 $DISPLAY, ok niels
6604 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6605 modular.
dad9a31e 6606 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6607 - Merged more OpenBSD CVS changes:
704b1659 6608 [auth-krb4.c]
6609 - disconnect if getpeername() fails
6610 - missing xfree(*client)
6611 [canohost.c]
6612 - disconnect if getpeername() fails
6613 - fix comment: we _do_ disconnect if ip-options are set
6614 [sshd.c]
6615 - disconnect if getpeername() fails
6616 - move checking of remote port to central place
6617 [auth-rhosts.c] move checking of remote port to central place
6618 [log-server.c] avoid extra fd per sshd, from millert@
6619 [readconf.c] print _all_ bad config-options in ssh(1), too
6620 [readconf.h] print _all_ bad config-options in ssh(1), too
6621 [ssh.c] print _all_ bad config-options in ssh(1), too
6622 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6623 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6624 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6625 - Merged more Solaris compability from Marc G. Fournier
6626 <marc.fournier@acadiau.ca>
6627 - Wrote autoconf tests for __progname symbol
986a22ec 6628 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6629 - Released 1.2pre12
6630
6631 - Another OpenBSD CVS update:
6632 - [ssh-keygen.1] fix .Xr
dad9a31e 6633
92da7197 663419991114
6635 - Solaris compilation fixes (still imcomplete)
6636
94f7bb9e 663719991113
dd092f97 6638 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6639 - Don't install config files if they already exist
6640 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6641 - Removed redundant inclusions of config.h
e9c75a39 6642 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6643 - Merged OpenBSD CVS changes:
6644 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6645 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6646 totalsize, ok niels,aaron
bcbf86ec 6647 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6648 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6649 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6650 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6651 - Tidied default config file some more
6652 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6653 if executed from inside a ssh login.
94f7bb9e 6654
e35c1dc2 665519991112
6656 - Merged changes from OpenBSD CVS
6657 - [sshd.c] session_key_int may be zero
b4748e2f 6658 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6659 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6660 deraadt,millert
6661 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6662 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6663 - Released 1.2pre10
e35c1dc2 6664
8bc7973f 6665 - Added INSTALL documentation
6fa724bc 6666 - Merged yet more changes from OpenBSD CVS
6667 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6668 [ssh.c ssh.h sshconnect.c sshd.c]
6669 make all access to options via 'extern Options options'
6670 and 'extern ServerOptions options' respectively;
6671 options are no longer passed as arguments:
6672 * make options handling more consistent
6673 * remove #include "readconf.h" from ssh.h
6674 * readconf.h is only included if necessary
6675 - [mpaux.c] clear temp buffer
6676 - [servconf.c] print _all_ bad options found in configfile
045672f9 6677 - Make ssh-askpass support optional through autoconf
59b0f0d4 6678 - Fix nasty division-by-zero error in scp.c
6679 - Released 1.2pre11
8bc7973f 6680
4cca272e 668119991111
6682 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6683 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6684 - Merged OpenBSD CVS changes:
6685 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6686 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6687 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6688 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6689 file transfers. Fix submitted to OpenBSD developers. Report and fix
6690 from Kees Cook <cook@cpoint.net>
6a17f9c2 6691 - Merged more OpenBSD CVS changes:
bcbf86ec 6692 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6693 + krb-cleanup cleanup
6694 - [clientloop.c log-client.c log-server.c ]
6695 [readconf.c readconf.h servconf.c servconf.h ]
6696 [ssh.1 ssh.c ssh.h sshd.8]
6697 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6698 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6699 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6700 allow session_key_int != sizeof(session_key)
6701 [this should fix the pre-assert-removal-core-files]
6702 - Updated default config file to use new LogLevel option and to improve
6703 readability
6704
f370266e 670519991110
67d68e3a 6706 - Merged several minor fixes:
f370266e 6707 - ssh-agent commandline parsing
6708 - RPM spec file now installs ssh setuid root
6709 - Makefile creates libdir
4cca272e 6710 - Merged beginnings of Solaris compability from Marc G. Fournier
6711 <marc.fournier@acadiau.ca>
f370266e 6712
d4f11b59 671319991109
6714 - Autodetection of SSL/Crypto library location via autoconf
6715 - Fixed location of ssh-askpass to follow autoconf
6716 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6717 - Autodetection of RSAref library for US users
6718 - Minor doc updates
560557bb 6719 - Merged OpenBSD CVS changes:
6720 - [rsa.c] bugfix: use correct size for memset()
6721 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6722 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6723 - RPM build now creates subpackages
aa51e7cc 6724 - Released 1.2pre9
d4f11b59 6725
e1a9c08d 672619991108
6727 - Removed debian/ directory. This is now being maintained separately.
6728 - Added symlinks for slogin in RPM spec file
6729 - Fixed permissions on manpages in RPM spec file
6730 - Added references to required libraries in README file
6731 - Removed config.h.in from CVS
6732 - Removed pwdb support (better pluggable auth is provided by glibc)
6733 - Made PAM and requisite libdl optional
6734 - Removed lots of unnecessary checks from autoconf
6735 - Added support and autoconf test for openpty() function (Unix98 pty support)
6736 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6737 - Added TODO file
6738 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6739 - Added ssh-askpass program
6740 - Added ssh-askpass support to ssh-add.c
6741 - Create symlinks for slogin on install
6742 - Fix "distclean" target in makefile
6743 - Added example for ssh-agent to manpage
6744 - Added support for PAM_TEXT_INFO messages
6745 - Disable internal /etc/nologin support if PAM enabled
6746 - Merged latest OpenBSD CVS changes:
5bae4ab8 6747 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6748 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6749 failures
e1a9c08d 6750 - [sshd.c] remove unused argument. ok dugsong
6751 - [sshd.c] typo
6752 - [rsa.c] clear buffers used for encryption. ok: niels
6753 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6754 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6755 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6756 - Released 1.2pre8
e1a9c08d 6757
3028328e 675819991102
6759 - Merged change from OpenBSD CVS
6760 - One-line cleanup in sshd.c
6761
474832c5 676219991030
6763 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6764 - Merged latest updates for OpenBSD CVS:
6765 - channels.[ch] - remove broken x11 fix and document istate/ostate
6766 - ssh-agent.c - call setsid() regardless of argv[]
6767 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6768 - Documentation cleanups
6769 - Renamed README -> README.Ylonen
6770 - Renamed README.openssh ->README
474832c5 6771
339660f6 677219991029
6773 - Renamed openssh* back to ssh* at request of Theo de Raadt
6774 - Incorporated latest changes from OpenBSD's CVS
6775 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6776 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6777 - Make distclean now removed configure script
6778 - Improved PAM logging
6779 - Added some debug() calls for PAM
4ecd19ea 6780 - Removed redundant subdirectories
bcbf86ec 6781 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6782 building on Debian.
242588e6 6783 - Fixed off-by-one error in PAM env patch
6784 - Released 1.2pre6
339660f6 6785
5881cd60 678619991028
6787 - Further PAM enhancements.
6788 - Much cleaner
6789 - Now uses account and session modules for all logins.
6790 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6791 - Build fixes
6792 - Autoconf
6793 - Change binary names to open*
6794 - Fixed autoconf script to detect PAM on RH6.1
6795 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6796 - Released 1.2pre4
fca82d2e 6797
6798 - Imported latest OpenBSD CVS code
6799 - Updated README.openssh
93f04616 6800 - Released 1.2pre5
fca82d2e 6801
5881cd60 680219991027
6803 - Adapted PAM patch.
6804 - Released 1.0pre2
6805
6806 - Excised my buggy replacements for strlcpy and mkdtemp
6807 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6808 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6809 - Picked up correct version number from OpenBSD
6810 - Added sshd.pam PAM configuration file
6811 - Added sshd.init Redhat init script
6812 - Added openssh.spec RPM spec file
6813 - Released 1.2pre3
6814
681519991026
6816 - Fixed include paths of OpenSSL functions
6817 - Use OpenSSL MD5 routines
6818 - Imported RC4 code from nanocrypt
6819 - Wrote replacements for OpenBSD arc4random* functions
6820 - Wrote replacements for strlcpy and mkdtemp
6821 - Released 1.0pre1
0b202697 6822
6823$Id$
This page took 1.370111 seconds and 5 git commands to generate.