]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/09/03 20:58:33
[openssh.git] / ChangeLog
CommitLineData
5c53a31e 120010912
2 - (bal) OpenBSD CVS Sync
3 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
4 [servconf.c servconf.h session.c sshd.8]
5 deprecate CheckMail. ok markus@
54bf768d 6 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
7 [ssh.1 sshd.8]
8 document case sensitivity for ssh, sshd and key file
9 options and arguments; ok markus@
6d7b3036 10 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
11 [servconf.h]
12 typo in comment
ae897d7c 13 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
14 [ssh.1 sshd.8]
15 minor typos and cleanup
c78e5800 16 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
17 [ssh.1]
18 hostname not optional; ok markus@
9495bfc5 19 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
20 [sshd.8]
21 no rexd; ok markus@
29999e54 22 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
23 [ssh.1]
24 document cipher des for protocol 1; ok deraadt@
8fbc356d 25 - camield@cvs.openbsd.org 2001/08/23 17:59:31
26 [sshd.c]
27 end request with 0, not NULL
28 ok markus@
d866473d 29 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
30 [ssh-agent.1]
31 fix usage; ok markus@
75304f85 32 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
33 [ssh-add.1 ssh-keyscan.1]
34 minor cleanup
b7f79e7a 35 - danh@cvs.openbsd.org 2001/08/27 22:02:13
36 [ssh-keyscan.c]
37 fix memory fault if non-existent filename is given to the -f option
38 ok markus@
14e4a15f 39 - markus@cvs.openbsd.org 2001/08/28 09:51:26
40 [readconf.c]
41 don't set DynamicForward unless Host matches
e591b98a 42 - markus@cvs.openbsd.org 2001/08/28 15:39:48
43 [ssh.1 ssh.c]
44 allow: ssh -F configfile host
46660a9e 45 - markus@cvs.openbsd.org 2001/08/29 20:44:03
46 [scp.c]
47 clear the malloc'd buffer, otherwise source() will leak malloc'd
48 memory; ok theo@
e675b851 49 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
50 [sshd.8]
51 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 52 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
53 [ssh.1 ssh.c]
54 document -D and DynamicForward; ok markus@
d2e3df16 55 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
56 [ssh.c]
57 validate ports for -L/-R; ok markus@
70068acc 58 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
59 [ssh.1 sshd.8]
60 additional documentation for GatewayPorts; ok markus@
ad3e169f 61 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
62 [ssh.1]
63 add -D to synopsis line; ok markus@
3a8aabf0 64 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
65 [readconf.c ssh.1]
66 validate ports for LocalForward/RemoteForward.
67 add host/port alternative syntax for IPv6 (like -L/-R).
68 ok markus@
ed787d14 69 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
70 [auth-options.c sshd.8]
71 validate ports for permitopen key file option. add host/port
72 alternative syntax for IPv6. ok markus@
4278ff63 73 - markus@cvs.openbsd.org 2001/08/30 22:22:32
74 [ssh-keyscan.c]
75 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 76 - markus@cvs.openbsd.org 2001/08/31 11:46:39
77 [sshconnect2.c]
93111dfa 78 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
79 messages
80 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
81 [readconf.c readconf.h ssh.c]
82 fatal() for nonexistent -Fssh_config. ok markus@
5c53a31e 83
c6ed03bd 8420010815
85 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 86 - OpenBSD CVS Sync
87 - markus@cvs.openbsd.org 2001/08/07 10:37:46
88 [authfd.c authfd.h]
89 extended failure messages from galb@vandyke.com
c7f89f1f 90 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
91 [scp.1]
92 when describing the -o option, give -o Protocol=1 as the specific example
93 since we are SICK AND TIRED of clueless people who cannot have difficulty
94 thinking on their own.
f2f1bedd 95 - markus@cvs.openbsd.org 2001/08/08 18:20:15
96 [uidswap.c]
97 permanently_set_uid is a noop if user is not privilegued;
98 fixes bug on solaris; from sbi@uchicago.edu
58df8789 99 - markus@cvs.openbsd.org 2001/08/08 21:34:19
100 [uidswap.c]
101 undo last change; does not work for sshd
c3abff07 102 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
103 [ssh.c tildexpand.c]
104 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
105 ok markus@
4fa5a4db 106 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
107 [scp.c]
108 don't need main prototype (also sync with rcp); ok markus@
68874d2b 109 - markus@cvs.openbsd.org 2001/08/14 09:23:02
110 [sftp.1 sftp-int.c]
111 "bye"; hk63a@netscape.net
38539909 112 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
113 [scp.1 sftp.1 ssh.1]
114 consistent documentation and example of ``-o ssh_option'' for sftp and
115 scp; document keyword=argument for ssh.
41cb4569 116 - (bal) QNX resync. OK tim@
c6ed03bd 117
3454ff55 11820010814
119 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
120 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 121 - (stevesk) sshpty.c: return 0 on error in cray pty code;
122 ok wendyp@cray.com
4809bc4c 123 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 124 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 125
d89a02d4 12620010812
127 - (djm) Fix detection of long long int support. Based on patch from
128 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
129
7ef909d3 13020010808
131 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
132 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
133
a704dd54 13420010807
135 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
136 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
137 in. Needed for sshconnect.c
138 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
139 [configure.in] make tests with missing libraries fail
140 patch by Wendy Palm <wendyp@cray.com>
141 Added openbsd-compat/bsd-cray.h. Selective patches from
142 William L. Jones <jones@mail.utexas.edu>
143
4f7893dc 14420010806
145 - OpenBSD CVS Sync
146 - markus@cvs.openbsd.org 2001/07/22 21:32:27
147 [sshpty.c]
148 update comment
0aea6c59 149 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
150 [ssh.1]
151 There is no option "Compress", point to "Compression" instead; ok
152 markus
10a2cbef 153 - markus@cvs.openbsd.org 2001/07/22 22:04:19
154 [readconf.c ssh.1]
155 enable challenge-response auth by default; ok millert@
248bad82 156 - markus@cvs.openbsd.org 2001/07/22 22:24:16
157 [sshd.8]
158 Xr login.conf
9f37c0af 159 - markus@cvs.openbsd.org 2001/07/23 09:06:28
160 [sshconnect2.c]
161 reorder default sequence of userauth methods to match ssh behaviour:
162 hostbased,publickey,keyboard-interactive,password
29c440a0 163 - markus@cvs.openbsd.org 2001/07/23 12:47:05
164 [ssh.1]
165 sync PreferredAuthentications
7fd9477e 166 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
167 [ssh-keygen.1]
168 Fix typo.
1bdee08c 169 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
170 [auth2.c auth-rsa.c]
171 use %lu; ok markus@
bac2ef55 172 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
173 [xmalloc.c]
174 no zero size xstrdup() error; ok markus@
55684f0c 175 - markus@cvs.openbsd.org 2001/07/25 11:59:35
176 [scard.c]
177 typo in comment
ce773142 178 - markus@cvs.openbsd.org 2001/07/25 14:35:18
179 [readconf.c ssh.1 ssh.c sshconnect.c]
180 cleanup connect(); connection_attempts 4 -> 1; from
181 eivind@freebsd.org
f87f09aa 182 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
183 [sshd.8 sshd.c]
184 add -t option to test configuration file and keys; pekkas@netcore.fi
185 ok markus@
c42158fe 186 - rees@cvs.openbsd.org 2001/07/26 20:04:27
187 [scard.c ssh-keygen.c]
188 Inquire Cyberflex class for 0xf0 cards
189 change aid to conform to 7816-5
190 remove gratuitous fid selects
2e23cde0 191 - millert@cvs.openbsd.org 2001/07/27 14:50:45
192 [ssh.c]
193 If smart card support is compiled in and a smart card is being used
194 for authentication, make it the first method used. markus@ OK
0b2988ca 195 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
196 [scp.c]
197 shorten lines
7f19f8bb 198 - markus@cvs.openbsd.org 2001/07/28 09:21:15
199 [sshd.8]
200 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 201 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
202 [scp.1]
203 Clarified -o option in scp.1 OKed by Markus@
0b595937 204 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
205 [scard.c scard.h]
206 better errorcodes from sc_*; ok markus@
d6192346 207 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
208 [rijndael.c rijndael.h]
209 new BSD-style license:
210 Brian Gladman <brg@gladman.plus.com>:
211 >I have updated my code at:
212 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
213 >with a copyright notice as follows:
214 >[...]
215 >I am not sure which version of my old code you are using but I am
216 >happy for the notice above to be substituted for my existing copyright
217 >intent if this meets your purpose.
71b7a18e 218 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
219 [scard.c]
220 do not complain about missing smartcards. ok markus@
eea098a3 221 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
222 [readconf.c readconf.h ssh.1 ssh.c]
223 add 'SmartcardDevice' client option to specify which smartcard device
224 is used to access a smartcard used for storing the user's private RSA
225 key. ok markus@.
88690211 226 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
227 [sftp-int.c sftp-server.c]
228 avoid paths beginning with "//"; <vinschen@redhat.com>
229 ok markus@
2251e099 230 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
231 [scard.c]
232 close smartcard connection if card is missing
9ff6f66f 233 - markus@cvs.openbsd.org 2001/08/01 22:03:33
234 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
235 ssh-agent.c ssh.c]
236 use strings instead of ints for smartcard reader ids
1930af48 237 - markus@cvs.openbsd.org 2001/08/01 22:16:45
238 [ssh.1 sshd.8]
239 refer to current ietf drafts for protocol v2
4f831fd7 240 - markus@cvs.openbsd.org 2001/08/01 23:33:09
241 [ssh-keygen.c]
242 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
243 like sectok).
1a23ac2c 244 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 245 [scard.c ssh.c]
246 support finish rsa keys.
247 free public keys after login -> call finish -> close smartcard.
93a56445 248 - markus@cvs.openbsd.org 2001/08/02 00:10:17
249 [ssh-keygen.c]
250 add -D readerid option (download, i.e. print public RSA key to stdout).
251 check for card present when uploading keys.
252 use strings instead of ints for smartcard reader ids, too.
285d2b15 253 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
254 [ssh-keygen.c]
255 change -u (upload smartcard key) to -U. ok markus@
58153e34 256 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
257 [ssh-keygen.c]
258 more verbose usage(). ok markus@
f0d6bdcf 259 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
260 [ssh-keygen.1]
261 document smartcard upload/download. ok markus@
315dfb04 262 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
263 [ssh.c]
264 add smartcard to usage(). ok markus@
3e984472 265 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
266 [ssh-agent.c ssh.c ssh-keygen.c]
267 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 268 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 269 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
270 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 271 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
272 [ssh-keyscan.1]
273 o) .Sh AUTHOR -> .Sh AUTHORS;
274 o) .Sh EXAMPLE -> .Sh EXAMPLES;
275 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
276
277 millert@ ok
5a26334c 278 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
279 [ssh-add.1]
280 document smartcard options. ok markus@
33e766d2 281 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
282 [ssh-add.c ssh-agent.c ssh-keyscan.c]
283 improve usage(). ok markus@
5061072f 284 - markus@cvs.openbsd.org 2001/08/05 23:18:20
285 [ssh-keyscan.1 ssh-keyscan.c]
286 ssh 2 support; from wayned@users.sourceforge.net
578954b1 287 - markus@cvs.openbsd.org 2001/08/05 23:29:58
288 [ssh-keyscan.c]
289 make -t dsa work with commercial servers, too
cddb9003 290 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
291 [scp.c]
292 use alarm vs. setitimer for portable; ok markus@
94796c10 293 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 294 - (bal) Second around of UNICOS patches. A few other things left.
295 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 296
29a47408 29720010803
298 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
299 a fast UltraSPARC.
300
42ad0eec 30120010726
302 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
303 handler has converged.
304
aa7dbcdd 30520010725
306 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
307
0b7d19eb 30820010724
309 - (bal) 4711 not 04711 for ssh binary.
310
ca5c7d6a 31120010722
312 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
313 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
314 Added openbsd-compat/bsd-cray.c. Rest will be merged after
315 approval. Selective patches from William L. Jones
316 <jones@mail.utexas.edu>
7458aff1 317 - OpenBSD CVS Sync
318 - markus@cvs.openbsd.org 2001/07/18 21:10:43
319 [sshpty.c]
320 pr #1946, allow sshd if /dev is readonly
ec9f3450 321 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
322 [ssh-agent.c]
323 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 324 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
325 [ssh.1]
326 escape chars are below now
7efa8482 327 - markus@cvs.openbsd.org 2001/07/20 14:46:11
328 [ssh-agent.c]
329 do not exit() from signal handlers; ok deraadt@
491f5f7b 330 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
331 [ssh.1]
332 "the" command line
ca5c7d6a 333
979b0a64 33420010719
335 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
336 report from Mark Miller <markm@swoon.net>
337
6e69a45d 33820010718
339 - OpenBSD CVS Sync
2c5b1791 340 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
341 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
342 delete spurious #includes; ok deraadt@ markus@
68fa858a 343 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 344 [serverloop.c]
345 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 346 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
347 [ssh-agent.1]
348 -d will not fork; ok markus@
d1fc1b88 349 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 350 [ssh-agent.c]
d1fc1b88 351 typo in usage; ok markus@
68fa858a 352 - markus@cvs.openbsd.org 2001/07/17 20:48:42
353 [ssh-agent.c]
e364646f 354 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 355 - markus@cvs.openbsd.org 2001/07/17 21:04:58
356 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 357 keep track of both maxfd and the size of the malloc'ed fdsets.
358 update maxfd if maxfd gets closed.
c3941fa6 359 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
360 [scp.c]
361 Missing -o in scp usage()
68fa858a 362 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 363 - (bal) Allow sshd to switch user context without password for Cygwin.
364 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 365 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 366 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 367
39c98ef7 36820010715
369 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
370 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 371 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
372 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 373
6800f427 37420010714
375 - (stevesk) change getopt() declaration
763a1a18 376 - (stevesk) configure.in: use ll suffix for long long constant
377 in snprintf() test
6800f427 378
453b4bd0 37920010713
68fa858a 380 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
381 pam_nologin module. Report from William Yodlowsky
453b4bd0 382 <bsd@openbsd.rutgers.edu>
9912296f 383 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 384 - OpenBSD CVS Sync
385 - markus@cvs.openbsd.org 2001/07/04 22:47:19
386 [ssh-agent.c]
387 ignore SIGPIPE when debugging, too
878b5225 388 - markus@cvs.openbsd.org 2001/07/04 23:13:10
389 [scard.c scard.h ssh-agent.c]
390 handle card removal more gracefully, add sc_close() to scard.h
77261db4 391 - markus@cvs.openbsd.org 2001/07/04 23:39:07
392 [ssh-agent.c]
393 for smartcards remove both RSA1/2 keys
a0e0f486 394 - markus@cvs.openbsd.org 2001/07/04 23:49:27
395 [ssh-agent.c]
396 handle mutiple adds of the same smartcard key
62bb2c8f 397 - espie@cvs.openbsd.org 2001/07/05 11:43:33
398 [sftp-glob.c]
399 Directly cast to the right type. Ok markus@
400 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
401 [sshconnect1.c]
402 statement after label; ok dugsong@
97de229c 403 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
404 [servconf.c]
405 fix ``MaxStartups max''; ok markus@
f5a1a01a 406 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
407 [ssh.c]
408 Use getopt(3); markus@ ok.
ed916b28 409 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
410 [session.c sftp-int.c]
411 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 412 - markus@cvs.openbsd.org 2001/07/10 21:49:12
413 [readpass.c]
414 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 415 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
416 [servconf.c]
68fa858a 417 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 418 dugsong ok
419 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
420 -I/usr/include/kerberosV?
afd501f9 421 - markus@cvs.openbsd.org 2001/07/11 16:29:59
422 [ssh.c]
423 sort options string, fix -p, add -k
424 - markus@cvs.openbsd.org 2001/07/11 18:26:15
425 [auth.c]
426 no need to call dirname(pw->pw_dir).
427 note that dirname(3) modifies its argument on some systems.
82d95536 428 - (djm) Reorder Makefile.in so clean targets work a little better when
429 run directly from Makefile.in
1812a662 430 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 431
85b08d98 43220010711
68fa858a 433 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 434 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
435
a96070d4 43620010704
437 - OpenBSD CVS Sync
438 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 439 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
440 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 441 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
442 update copyright for 2001
8a497b11 443 - markus@cvs.openbsd.org 2001/06/25 17:18:27
444 [ssh-keygen.1]
68fa858a 445 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 446 hugh@mimosa.com
6978866a 447 - provos@cvs.openbsd.org 2001/06/25 17:54:47
448 [auth.c auth.h auth-rsa.c]
68fa858a 449 terminate secure_filename checking after checking homedir. that way
ffb215be 450 it works on AFS. okay markus@
451 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
452 [auth2.c sshconnect2.c]
453 prototype cleanup; ok markus@
2b30154a 454 - markus@cvs.openbsd.org 2001/06/26 02:47:07
455 [ssh-keygen.c]
456 allow loading a private RSA key to a cyberflex card.
ffdb5d70 457 - markus@cvs.openbsd.org 2001/06/26 04:07:06
458 [ssh-agent.1 ssh-agent.c]
459 add debug flag
983def13 460 - markus@cvs.openbsd.org 2001/06/26 04:59:59
461 [authfd.c authfd.h ssh-add.c]
462 initial support for smartcards in the agent
f7e5ac7b 463 - markus@cvs.openbsd.org 2001/06/26 05:07:43
464 [ssh-agent.c]
465 update usage
2b5fe3b8 466 - markus@cvs.openbsd.org 2001/06/26 05:33:34
467 [ssh-agent.c]
468 more smartcard support.
543baeea 469 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
470 [sshd.8]
471 remove unnecessary .Pp between .It;
472 millert@ ok
0c9664c2 473 - markus@cvs.openbsd.org 2001/06/26 05:50:11
474 [auth2.c]
475 new interface for secure_filename()
2a1e4639 476 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 477 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
478 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
479 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
480 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 481 radix.h readconf.h readpass.h rsa.h]
482 prototype pedant. not very creative...
483 - () -> (void)
484 - no variable names
1c06a9ca 485 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 486 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
487 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 488 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
489 prototype pedant. not very creative...
490 - () -> (void)
491 - no variable names
ced49be2 492 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 493 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 494 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 495 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 496 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 497 - markus@cvs.openbsd.org 2001/06/26 17:25:34
498 [ssh.1]
499 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 500 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 501 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
502 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
503 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
504 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
505 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
506 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
507 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 508 tildexpand.h uidswap.h uuencode.h xmalloc.h]
509 remove comments from .h, since they are cut&paste from the .c files
510 and out of sync
83f46621 511 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
512 [servconf.c]
513 #include <kafs.h>
57156994 514 - markus@cvs.openbsd.org 2001/06/26 20:14:11
515 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
516 add smartcard support to the client, too (now you can use both
517 the agent and the client).
518 - markus@cvs.openbsd.org 2001/06/27 02:12:54
519 [serverloop.c serverloop.h session.c session.h]
520 quick hack to make ssh2 work again.
80f8f24f 521 - markus@cvs.openbsd.org 2001/06/27 04:48:53
522 [auth.c match.c sshd.8]
523 tridge@samba.org
d0bfe096 524 - markus@cvs.openbsd.org 2001/06/27 05:35:42
525 [ssh-keygen.c]
526 use cyberflex_inq_class to inquire class.
2b63e803 527 - markus@cvs.openbsd.org 2001/06/27 05:42:25
528 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
529 s/generate_additional_parameters/rsa_generate_additional_parameters/
530 http://www.humppa.com/
34e02b83 531 - markus@cvs.openbsd.org 2001/06/27 06:26:36
532 [ssh-add.c]
533 convert to getopt(3)
d3260e12 534 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
535 [ssh-keygen.c]
536 '\0' terminated data[] is ok; ok markus@
49ccba9c 537 - markus@cvs.openbsd.org 2001/06/29 07:06:34
538 [ssh-keygen.c]
539 new error handling for cyberflex_*
542d70b8 540 - markus@cvs.openbsd.org 2001/06/29 07:11:01
541 [ssh-keygen.c]
542 initialize early
eea46d13 543 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
544 [clientloop.c]
545 sync function definition with declaration; ok markus@
8ab2cb35 546 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
547 [channels.c]
548 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 549 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
550 [channels.c channels.h clientloop.c]
551 adress -> address; ok markus@
5b5d170c 552 - markus@cvs.openbsd.org 2001/07/02 13:59:15
553 [serverloop.c session.c session.h]
68fa858a 554 wait until !session_have_children(); bugreport from
5b5d170c 555 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 556 - markus@cvs.openbsd.org 2001/07/02 22:29:20
557 [readpass.c]
558 do not return NULL, use "" instead.
666248da 559 - markus@cvs.openbsd.org 2001/07/02 22:40:18
560 [ssh-keygen.c]
561 update for sectok.h interface changes.
3cf2be58 562 - markus@cvs.openbsd.org 2001/07/02 22:52:57
563 [channels.c channels.h serverloop.c]
564 improve cleanup/exit logic in ssh2:
565 stop listening to channels, detach channel users (e.g. sessions).
566 wait for children (i.e. dying sessions), send exit messages,
567 cleanup all channels.
637b033d 568 - (bal) forget a few new files in sync up.
06be7c3b 569 - (bal) Makefile fix up requires scard.c
ac96ca42 570 - (stevesk) sync misc.h
9c328529 571 - (stevesk) more sync for session.c
4f1f4d8d 572 - (stevesk) sync servconf.h (comments)
afb9165e 573 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 574 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
575 issue warning (line 1: tokens ignored at end of directive line)
576 - (tim) [sshconnect1.c] give the compiler something to do for success:
577 if KRB5 and AFS are not defined
578 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 579
aa8d09da 58020010629
581 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 582 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 583 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 584 - (stevesk) remove _REENTRANT #define
16995a2c 585 - (stevesk) session.c: use u_int for envsize
6a26f353 586 - (stevesk) remove cli.[ch]
aa8d09da 587
f11065cb 58820010628
589 - (djm) Sync openbsd-compat with -current libc
68fa858a 590 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 591 broken makefile
07608451 592 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
593 - (bal) Remove getusershell() since it's no longer used.
f11065cb 594
78220944 59520010627
596 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 597 - (djm) Remove redundant and incorrect test for max auth attempts in
598 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 599 <matthewm@webcentral.com.au>
f0194608 600 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 601 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 602 existing primes->moduli if it exists.
0eb1a22d 603 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
604 - djm@cvs.openbsd.org 2001/06/27 13:23:30
605 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 606 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 607 - (stevesk) for HP-UX 11.X use X/Open socket interface;
608 pulls in modern socket prototypes and eliminates a number of compiler
609 warnings. see xopen_networking(7).
fef01705 610 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 611 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 612
e16f4ac8 61320010625
0cd000dd 614 - OpenBSD CVS Sync
bc233fdf 615 - markus@cvs.openbsd.org 2001/06/21 21:08:25
616 [session.c]
617 don't reset forced_command (we allow multiple login shells in
618 ssh2); dwd@bell-labs.com
a5a2da3b 619 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
620 [ssh.1 sshd.8 ssh-keyscan.1]
621 o) .Sh AUTHOR -> .Sh AUTHORS;
622 o) remove unnecessary .Pp;
623 o) better -mdoc style;
624 o) typo;
625 o) sort SEE ALSO;
a5a2da3b 626 aaron@ ok
e2854364 627 - provos@cvs.openbsd.org 2001/06/22 21:27:08
628 [dh.c pathnames.h]
629 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 630 - provos@cvs.openbsd.org 2001/06/22 21:28:53
631 [sshd.8]
632 document /etc/moduli
96a7b0cc 633 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 634 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 635 ssh-keygen.1]
636 merge authorized_keys2 into authorized_keys.
637 authorized_keys2 is used for backward compat.
638 (just append authorized_keys2 to authorized_keys).
826676b3 639 - provos@cvs.openbsd.org 2001/06/22 21:57:59
640 [dh.c]
641 increase linebuffer to deal with larger moduli; use rewind instead of
642 close/open
bc233fdf 643 - markus@cvs.openbsd.org 2001/06/22 22:21:20
644 [sftp-server.c]
645 allow long usernames/groups in readdir
a599bd06 646 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 647 [ssh.c]
648 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 649 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
650 [scp.c]
651 slightly better care
d0c8ca5c 652 - markus@cvs.openbsd.org 2001/06/23 00:20:57
653 [auth2.c auth.c auth.h auth-rh-rsa.c]
654 *known_hosts2 is obsolete for hostbased authentication and
655 only used for backward compat. merge ssh1/2 hostkey check
656 and move it to auth.c
e16f4ac8 657 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
658 [sftp.1 sftp-server.8 ssh-keygen.1]
659 join .%A entries; most by bk@rt.fm
f49bc4f7 660 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 661 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 662 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 663 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 664 modify.
7d747e89 665 - markus@cvs.openbsd.org 2001/06/23 03:03:59
666 [sshd.8]
667 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 668 - markus@cvs.openbsd.org 2001/06/23 03:04:42
669 [auth2.c auth-rh-rsa.c]
670 restore correct ignore_user_known_hosts logic.
c10d042a 671 - markus@cvs.openbsd.org 2001/06/23 05:26:02
672 [key.c]
673 handle sigature of size 0 (some broken clients send this).
7b518233 674 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
675 [sftp.1 sftp-server.8 ssh-keygen.1]
676 ok, tmac is now fixed
2e0becb6 677 - markus@cvs.openbsd.org 2001/06/23 06:41:10
678 [ssh-keygen.c]
679 try to decode ssh-3.0.0 private rsa keys
680 (allow migration to openssh, not vice versa), #910
396c147e 681 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 682 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
683 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
684 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
685 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
686 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
687 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 688 ssh-keygen.c ssh-keyscan.c]
68fa858a 689 more strict prototypes. raise warning level in Makefile.inc.
396c147e 690 markus ok'ed
691 TODO; cleanup headers
a599bd06 692 - markus@cvs.openbsd.org 2001/06/23 17:05:22
693 [ssh-keygen.c]
694 fix import for (broken?) ssh.com/f-secure private keys
695 (i tested > 1000 RSA keys)
3730bb22 696 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
697 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
698 kill whitespace at EOL.
3aca00a3 699 - markus@cvs.openbsd.org 2001/06/23 19:12:43
700 [sshd.c]
701 pidfile/sigterm race; bbraun@synack.net
ce404659 702 - markus@cvs.openbsd.org 2001/06/23 22:37:46
703 [sshconnect1.c]
704 consistent with ssh2: skip key if empty passphrase is entered,
705 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 706 - markus@cvs.openbsd.org 2001/06/24 05:25:10
707 [auth-options.c match.c match.h]
708 move ip+hostname check to match.c
1843a425 709 - markus@cvs.openbsd.org 2001/06/24 05:35:33
710 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
711 switch to readpassphrase(3)
712 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 713 - markus@cvs.openbsd.org 2001/06/24 05:47:13
714 [sshconnect2.c]
715 oops, missing format string
b4e7177c 716 - markus@cvs.openbsd.org 2001/06/24 17:18:31
717 [ttymodes.c]
718 passing modes works fine: debug2->3
ab88181c 719 - (djm) -Wall fix for session.c
3159d49a 720 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
721 Solaris
0cd000dd 722
7751d4eb 72320010622
724 - (stevesk) handle systems without pw_expire and pw_change.
725
e04e7a19 72620010621
727 - OpenBSD CVS Sync
728 - markus@cvs.openbsd.org 2001/06/16 08:49:38
729 [misc.c]
730 typo; dunlap@apl.washington.edu
c03175c6 731 - markus@cvs.openbsd.org 2001/06/16 08:50:39
732 [channels.h]
733 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 734 - markus@cvs.openbsd.org 2001/06/16 08:57:35
735 [scp.c]
736 no stdio or exit() in signal handlers.
c4d49b85 737 - markus@cvs.openbsd.org 2001/06/16 08:58:34
738 [misc.c]
739 copy pw_expire and pw_change, too.
dac6753b 740 - markus@cvs.openbsd.org 2001/06/19 12:34:09
741 [session.c]
742 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 743 - markus@cvs.openbsd.org 2001/06/19 14:09:45
744 [session.c sshd.8]
745 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 746 - markus@cvs.openbsd.org 2001/06/19 15:40:45
747 [session.c]
748 allocate and free at the same level.
d6746a0b 749 - markus@cvs.openbsd.org 2001/06/20 13:56:39
750 [channels.c channels.h clientloop.c packet.c serverloop.c]
751 move from channel_stop_listening to channel_free_all,
752 call channel_free_all before calling waitpid() in serverloop.
753 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 754
5ad9f968 75520010615
756 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
757 around grantpt().
f7940aa9 758 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 759
eb26141e 76020010614
761 - OpenBSD CVS Sync
762 - markus@cvs.openbsd.org 2001/06/13 09:10:31
763 [session.c]
764 typo, use pid not s->pid, mstone@cs.loyola.edu
765
86066315 76620010613
eb26141e 767 - OpenBSD CVS Sync
86066315 768 - markus@cvs.openbsd.org 2001/06/12 10:58:29
769 [session.c]
770 merge session_free into session_close()
771 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 772 - markus@cvs.openbsd.org 2001/06/12 16:10:38
773 [session.c]
774 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 775 - markus@cvs.openbsd.org 2001/06/12 16:11:26
776 [packet.c]
777 do not log() packet_set_maxsize
b44de2b1 778 - markus@cvs.openbsd.org 2001/06/12 21:21:29
779 [session.c]
780 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
781 we do already trust $HOME/.ssh
782 you can use .ssh/sshrc and .ssh/environment if you want to customize
783 the location of the xauth cookies
7a313633 784 - markus@cvs.openbsd.org 2001/06/12 21:30:57
785 [session.c]
786 unused
86066315 787
2c9d881a 78820010612
38296b32 789 - scp.c ID update (upstream synced vfsprintf() from us)
790 - OpenBSD CVS Sync
2c9d881a 791 - markus@cvs.openbsd.org 2001/06/10 11:29:20
792 [dispatch.c]
793 we support rekeying
794 protocol errors are fatal.
1500bcdd 795 - markus@cvs.openbsd.org 2001/06/11 10:18:24
796 [session.c]
797 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 798 - markus@cvs.openbsd.org 2001/06/11 16:04:38
799 [sshd.8]
800 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 801
b4d02860 80220010611
68fa858a 803 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
804 <markm@swoon.net>
224cbdcc 805 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 806 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 807 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 808
bf093080 80920010610
810 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
811
e697bda7 81220010609
813 - OpenBSD CVS Sync
814 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 815 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 816 packet.c serverloop.c session.c ssh.c ssh1.h]
817 channel layer cleanup: merge header files and split .c files
36e1f6a1 818 - markus@cvs.openbsd.org 2001/05/30 15:20:10
819 [ssh.c]
820 merge functions, simplify.
a5efa1bb 821 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 822 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 823 packet.c serverloop.c session.c ssh.c]
68fa858a 824 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 825 history
68fa858a 826 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 827 out of ssh Attic)
68fa858a 828 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 829 Attic.
830 - OpenBSD CVS Sync
831 - markus@cvs.openbsd.org 2001/05/31 13:08:04
832 [sshd_config]
833 group options and add some more comments
e4f7282d 834 - markus@cvs.openbsd.org 2001/06/03 14:55:39
835 [channels.c channels.h session.c]
68fa858a 836 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 837 handling
e5b71e99 838 - markus@cvs.openbsd.org 2001/06/03 19:36:44
839 [ssh-keygen.1]
840 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 841 - markus@cvs.openbsd.org 2001/06/03 19:38:42
842 [scp.c]
843 pass -v to ssh; from slade@shore.net
f5e69c65 844 - markus@cvs.openbsd.org 2001/06/03 20:06:11
845 [auth2-chall.c]
68fa858a 846 the challenge response device decides how to handle non-existing
f5e69c65 847 users.
848 -> fake challenges for skey and cryptocard
f0f32b8e 849 - markus@cvs.openbsd.org 2001/06/04 21:59:43
850 [channels.c channels.h session.c]
68fa858a 851 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 852 zen-parse@gmx.net on bugtraq
c9130033 853 - markus@cvs.openbsd.org 2001/06/04 23:07:21
854 [clientloop.c serverloop.c sshd.c]
68fa858a 855 set flags in the signal handlers, do real work in the main loop,
c9130033 856 ok provos@
8dcd9d5c 857 - markus@cvs.openbsd.org 2001/06/04 23:16:16
858 [session.c]
859 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 860 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
861 [ssh-keyscan.1 ssh-keyscan.c]
862 License clarification from David Mazieres, ok deraadt@
750c256a 863 - markus@cvs.openbsd.org 2001/06/05 10:24:32
864 [channels.c]
865 don't delete the auth socket in channel_stop_listening()
866 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 867 - markus@cvs.openbsd.org 2001/06/05 16:46:19
868 [session.c]
869 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 870 - markus@cvs.openbsd.org 2001/06/06 23:13:54
871 [ssh-dss.c ssh-rsa.c]
872 cleanup, remove old code
edf9ae81 873 - markus@cvs.openbsd.org 2001/06/06 23:19:35
874 [ssh-add.c]
875 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 876 - markus@cvs.openbsd.org 2001/06/07 19:57:53
877 [auth2.c]
878 style is used for bsdauth.
879 disconnect on user/service change (ietf-drafts)
449c5ba5 880 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 881 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 882 sshconnect.c sshconnect1.c]
883 use xxx_put_cstring()
e6abba31 884 - markus@cvs.openbsd.org 2001/06/07 22:25:02
885 [session.c]
886 don't overwrite errno
887 delay deletion of the xauth cookie
fd9ede94 888 - markus@cvs.openbsd.org 2001/06/08 15:25:40
889 [includes.h pathnames.h readconf.c servconf.c]
890 move the path for xauth to pathnames.h
0abe778b 891 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 892 - (bal) ANSIify strmode()
68fa858a 893 - (bal) --with-catman should be --with-mantype patch by Dave
894 Dykstra <dwd@bell-labs.com>
fd9ede94 895
4869a96f 89620010606
e697bda7 897 - OpenBSD CVS Sync
68fa858a 898 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 899 [ssh.1]
68fa858a 900 no spaces in PreferredAuthentications;
5ba55ada 901 meixner@rbg.informatik.tu-darmstadt.de
902 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 903 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 904 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
905 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 906 - djm@cvs.openbsd.org 2001/05/19 00:36:40
907 [session.c]
908 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
909 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 910 - markus@cvs.openbsd.org 2001/05/19 16:05:41
911 [scp.c]
3e4fc5f9 912 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 913 allows scp /path/to/file localhost:/path/to/file
914 - markus@cvs.openbsd.org 2001/05/19 16:08:43
915 [sshd.8]
a18395da 916 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 917 - markus@cvs.openbsd.org 2001/05/19 16:32:16
918 [ssh.1 sshconnect2.c]
919 change preferredauthentication order to
920 publickey,hostbased,password,keyboard-interactive
3398dda9 921 document that hostbased defaults to no, document order
47bf6266 922 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 923 [ssh.1 sshd.8]
924 document MACs defaults with .Dq
925 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
926 [misc.c misc.h servconf.c sshd.8 sshd.c]
927 sshd command-line arguments and configuration file options that
928 specify time may be expressed using a sequence of the form:
e2b1fb42 929 time[qualifier], where time is a positive integer value and qualifier
68fa858a 930 is one of the following:
931 <none>,s,m,h,d,w
932 Examples:
933 600 600 seconds (10 minutes)
934 10m 10 minutes
935 1h30m 1 hour 30 minutes (90 minutes)
936 ok markus@
7e8c18e9 937 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 938 [channels.c]
939 typo in error message
e697bda7 940 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 941 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
942 sshd_config]
68fa858a 943 configurable authorized_keys{,2} location; originally from peter@;
944 ok djm@
1ddf764b 945 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 946 [auth.c]
947 fix comment; from jakob@
948 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
949 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 950 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 951 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 952 [ssh-keygen.c]
953 use -P for -e and -y, too.
63cd7dd0 954 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 955 [ssh.c]
956 fix usage()
957 - markus@cvs.openbsd.org 2001/05/28 10:08:55
958 [authfile.c]
eb2e1595 959 key_load_private: set comment to filename for PEM keys
2cf27bc4 960 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 961 [cipher.c cipher.h]
962 simpler 3des for ssh1
963 - markus@cvs.openbsd.org 2001/05/28 23:14:49
964 [channels.c channels.h nchan.c]
6fd8622b 965 undo broken channel fix and try a different one. there
68fa858a 966 should be still some select errors...
967 - markus@cvs.openbsd.org 2001/05/28 23:25:24
968 [channels.c]
969 cleanup, typo
08dcb5d7 970 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 971 [packet.c packet.h sshconnect.c sshd.c]
972 remove some lines, simplify.
a10bdd7c 973 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 974 [authfile.c]
975 typo
5ba55ada 976
5cde8062 97720010528
978 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
979 Patch by Corinna Vinschen <vinschen@redhat.com>
980
362df52e 98120010517
982 - OpenBSD CVS Sync
983 - markus@cvs.openbsd.org 2001/05/12 19:53:13
984 [sftp-server.c]
985 readlink does not NULL-terminate; mhe@home.se
6efa3d14 986 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
987 [ssh.1]
988 X11 forwarding details improved
70ea8327 989 - markus@cvs.openbsd.org 2001/05/16 20:51:57
990 [authfile.c]
991 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 992 - markus@cvs.openbsd.org 2001/05/16 21:53:53
993 [clientloop.c]
994 check for open sessions before we call select(); fixes the x11 client
995 bug reported by bowman@math.ualberta.ca
7231bd47 996 - markus@cvs.openbsd.org 2001/05/16 22:09:21
997 [channels.c nchan.c]
998 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 999 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1000 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1001
89aa792b 100220010512
1003 - OpenBSD CVS Sync
1004 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1005 [clientloop.c misc.c misc.h]
1006 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1007 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1008 Patch by pete <ninjaz@webexpress.com>
89aa792b 1009
97430469 101020010511
1011 - OpenBSD CVS Sync
1012 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1013 [channels.c]
1014 fix -R for protocol 2, noticed by greg@nest.cx.
1015 bug was introduced with experimental dynamic forwarding.
a16092bb 1016 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1017 [rijndael.h]
1018 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1019
588f4ed0 102020010509
1021 - OpenBSD CVS Sync
1022 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1023 [cli.c]
1024 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1025 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1026 [channels.c serverloop.c clientloop.c]
d18e0850 1027 adds correct error reporting to async connect()s
68fa858a 1028 fixes the server-discards-data-before-connected-bug found by
d18e0850 1029 onoe@sm.sony.co.jp
8a624ebf 1030 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1031 [misc.c misc.h scp.c sftp.c]
1032 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1033 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1034 [clientloop.c]
68fa858a 1035 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1036 jbw@izanami.cee.hw.ac.uk
010980f6 1037 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1038 [atomicio.c]
1039 no need for xmalloc.h, thanks to espie@
68fa858a 1040 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1041 <wayne@blorf.net>
99c8ddac 1042 - (bal) ./configure support to disable SIA on OSF1. Patch by
1043 Chris Adams <cmadams@hiwaay.net>
68fa858a 1044 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1045 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1046
7b22534a 104720010508
68fa858a 1048 - (bal) Fixed configure test for USE_SIA.
7b22534a 1049
94539b2a 105020010506
1051 - (djm) Update config.guess and config.sub with latest versions (from
1052 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1053 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1054 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1055 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1056 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1057 - OpenBSD CVS Sync
1058 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1059 [sftp.1 ssh-add.1 ssh-keygen.1]
1060 typos, grammar
94539b2a 1061
98143cfc 106220010505
1063 - OpenBSD CVS Sync
1064 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1065 [ssh.1 sshd.8]
1066 typos
5b9601c8 1067 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1068 [channels.c]
94539b2a 1069 channel_new() reallocs channels[], we cannot use Channel *c after
1070 calling channel_new(), XXX fix this in the future...
719fc62f 1071 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1072 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1073 move to Channel **channels (instead of Channel *channels), fixes realloc
1074 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1075 channel id. remove old channel_allocate interface.
98143cfc 1076
f92fee1f 107720010504
1078 - OpenBSD CVS Sync
1079 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1080 [channels.c]
1081 typo in debug() string
503e7e5b 1082 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1083 [session.c]
1084 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1085 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1086 [servconf.c]
1087 remove "\n" from fatal()
1fcde3fe 1088 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1089 [misc.c misc.h scp.c sftp.c]
1090 Move colon() and cleanhost() to misc.c where I should I have put it in
1091 the first place
044aa419 1092 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1093 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1094 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1095
065604bb 109620010503
1097 - OpenBSD CVS Sync
1098 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1099 [ssh-add.c]
1100 fix prompt for ssh-add.
1101
742ee8f2 110220010502
1103 - OpenBSD CVS Sync
1104 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1105 [readpass.c]
1106 Put the 'const' back into ssh_askpass() function. Pointed out
1107 by Mark Miller <markm@swoon.net>. OK Markus
1108
3435f5a6 110920010501
1110 - OpenBSD CVS Sync
1111 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1112 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1113 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1114 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1115 [compat.c compat.h kex.c]
1116 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1117 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1118 [compat.c]
1119 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1120 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1121
e8171bff 112220010430
39aefe7b 1123 - OpenBSD CVS Sync
1124 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1125 [serverloop.c]
1126 fix whitespace
fbe90f7b 1127 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1128 [channels.c clientloop.c compat.c compat.h serverloop.c]
1129 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1130 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1131 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1132
baf8c81a 113320010429
1134 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1135 - (djm) Release OpenSSH-2.9p1
baf8c81a 1136
0096ac62 113720010427
1138 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1139 patch based on 2.5.2 version by djm.
95595a77 1140 - (bal) Build manpages and config files once unless changed. Patch by
1141 Carson Gaspar <carson@taltos.org>
68fa858a 1142 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1143 Vinschen <vinschen@redhat.com>
5ef815d7 1144 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1145 Pekka Savola <pekkas@netcore.fi>
68fa858a 1146 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1147 <vinschen@redhat.com>
cc3ccfdc 1148 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1149 - (tim) update contrib/caldera files with what Caldera is using.
1150 <sps@caldera.de>
0096ac62 1151
b587c165 115220010425
1153 - OpenBSD CVS Sync
1154 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1155 [ssh-keygen.1 ssh-keygen.c]
1156 allow public key for -e, too
012bc0e1 1157 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1158 [ssh-keygen.c]
1159 remove debug
f8252c48 1160 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1161 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1162 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1163 markus@
c2d059b5 1164 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1165 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1166 man page detection fixes for SCO
b587c165 1167
da89cf4d 116820010424
1169 - OpenBSD CVS Sync
1170 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1171 [ssh-keygen.1 ssh.1 sshd.8]
1172 document hostbased and other cleanup
5e29aeaf 1173 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1174 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1175 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1176 <dan@mesastate.edu>
3644dc25 1177 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1178
a3626e12 117920010422
1180 - OpenBSD CVS Sync
1181 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1182 [uidswap.c]
1183 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1184 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1185 [sftp.1]
1186 Spelling
67b964a1 1187 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1188 [ssh.1]
1189 typos spotted by stevesk@; ok deraadt@
ba917921 1190 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1191 [scp.c]
1192 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1193 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1194 [ssh-keygen.1 ssh-keygen.c]
1195 rename arguments -x -> -e (export key), -X -> -i (import key)
1196 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1197 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1198 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1199 xref draft-ietf-secsh-*
bcaa828e 1200 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1201 [ssh-keygen.1 ssh-keygen.c]
1202 style, noted by stevesk; sort flags in usage
a3626e12 1203
df841692 120420010421
1205 - OpenBSD CVS Sync
1206 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1207 [clientloop.c ssh.1]
1208 Split out and improve escape character documentation, mention ~R in
1209 ~? help text; ok markus@
0e7e0abe 1210 - Update RPM spec files for CVS version.h
1ddee76b 1211 - (stevesk) set the default PAM service name to __progname instead
1212 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1213 - (stevesk) document PAM service name change in INSTALL
13dd877b 1214 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1215 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1216
05cc0c99 121720010420
68fa858a 1218 - OpenBSD CVS Sync
05cc0c99 1219 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1220 [ssh-keyscan.1]
1221 Fix typo reported in PR/1779
1222 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1223 [readpass.c ssh-add.c]
561e5254 1224 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1225 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1226 [auth2.c sshconnect2.c]
f98c3421 1227 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1228 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1229 [auth2.c]
1230 no longer const
1231 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1232 [auth2.c compat.c sshconnect2.c]
1233 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1234 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1235 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1236 [authfile.c]
1237 error->debug; noted by fries@
1238 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1239 [auth2.c]
1240 use local variable, no function call needed.
5cf13595 1241 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1242 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1243 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1244
e78e738a 124520010418
68fa858a 1246 - OpenBSD CVS Sync
e78e738a 1247 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1248 [session.c]
1249 move auth_approval to do_authenticated().
1250 do_child(): nuke hostkeys from memory
1251 don't source .ssh/rc for subsystems.
1252 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1253 [canohost.c]
1254 debug->debug3
ce2af031 1255 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1256 be working again.
e0c4d3ac 1257 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1258 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1259
8c6b78e4 126020010417
1261 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1262 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1263 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1264 - OpenBSD CVS Sync
53b8fe68 1265 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1266 [key.c]
1267 better safe than sorry in later mods; yongari@kt-is.co.kr
1268 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1269 [sshconnect1.c]
1270 check for key!=NULL, thanks to costa
1271 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1272 [clientloop.c]
cf6bc93c 1273 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1274 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1275 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1276 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1277 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1278 [channels.c ssh.c]
1279 undo socks5 and https support since they are not really used and
1280 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1281
e4664c3e 128220010416
1283 - OpenBSD CVS Sync
1284 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1285 [ttymodes.c]
1286 fix comments
ec1f12d3 1287 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1288 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1289 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1290 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1291 [authfile.c ssh-keygen.c sshd.c]
1292 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1293 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1294 [clientloop.c]
1295 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1296 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1297 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1298 [sshd.8]
1299 some ClientAlive cleanup; ok markus@
b7c70970 1300 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1301 [readconf.c servconf.c]
1302 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1303 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1304 Roth <roth+openssh@feep.net>
6023325e 1305 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1306 - (djm) OpenBSD CVS Sync
1307 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1308 [scp.c sftp.c]
1309 IPv6 support for sftp (which I bungled in my last patch) which is
1310 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1311 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1312 [xmalloc.c]
1313 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1314 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1315 [session.c]
68fa858a 1316 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1317 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1318 - Fix OSF SIA support displaying too much information for quiet
1319 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1320 <cmadams@hiwaay.net>
e4664c3e 1321
f03228b1 132220010415
1323 - OpenBSD CVS Sync
1324 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1325 [ssh-add.c]
1326 do not double free
9cf972fa 1327 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1328 [channels.c]
1329 remove some channels that are not appropriate for keepalive.
eae942e2 1330 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1331 [ssh-add.c]
1332 use clear_pass instead of xfree()
30dcc918 1333 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1334 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1335 protocol 2 tty modes support; ok markus@
36967a16 1336 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1337 [scp.c]
1338 'T' handling rcp/scp sync; ok markus@
e4664c3e 1339 - Missed sshtty.[ch] in Sync.
f03228b1 1340
e400a640 134120010414
1342 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1343 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1344 <vinschen@redhat.com>
3ffc6336 1345 - OpenBSD CVS Sync
1346 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1347 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1348 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1349 This gives the ability to do a "keepalive" via the encrypted channel
1350 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1351 to use ssh connections to authenticate people for something, and know
1352 relatively quickly when they are no longer authenticated. Disabled
1353 by default (of course). ok markus@
e400a640 1354
cc44f691 135520010413
68fa858a 1356 - OpenBSD CVS Sync
1357 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1358 [ssh.c]
1359 show debug output during option processing, report from
cc44f691 1360 pekkas@netcore.fi
8002af61 1361 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1362 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1363 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1364 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1365 sshconnect2.c sshd_config]
1366 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1367 similar to RhostRSAAuthentication unless you enable (the experimental)
1368 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1369 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1370 [readconf.c]
1371 typo
2d2a2c65 1372 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1373 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1374 robust port validation; ok markus@ jakob@
edeeab1e 1375 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1376 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1377 Add support for:
1378 sftp [user@]host[:file [file]] - Fetch remote file(s)
1379 sftp [user@]host[:dir[/]] - Start in remote dir/
1380 OK deraadt@
57aa8961 1381 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1382 [ssh.c]
1383 missing \n in error message
96f8b59f 1384 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1385 lack it.
cc44f691 1386
28b9cb4d 138720010412
68fa858a 1388 - OpenBSD CVS Sync
28b9cb4d 1389 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1390 [channels.c]
1391 cleanup socks4 handling
1392 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1393 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1394 document id_rsa{.pub,}. markus ok
070adba2 1395 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1396 [channels.c]
1397 debug cleanup
45a2e669 1398 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1399 [sftp-int.c]
1400 'mget' and 'mput' aliases; ok markus@
6031af8d 1401 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1402 [ssh.c]
1403 use strtol() for ports, thanks jakob@
6683b40f 1404 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1405 [channels.c ssh.c]
1406 https-connect and socks5 support. i feel so bad.
ff14faf1 1407 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1408 [sshd.8 sshd.c]
1409 implement the -e option into sshd:
1410 -e When this option is specified, sshd will send the output to the
1411 standard error instead of the system log.
1412 markus@ OK.
28b9cb4d 1413
0a85ab61 141420010410
1415 - OpenBSD CVS Sync
1416 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1417 [sftp.c]
1418 do not modify an actual argv[] entry
b2ae83b8 1419 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1420 [sshd.8]
1421 spelling
317611b5 1422 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1423 [sftp.1]
1424 spelling
a8666d84 1425 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1426 [ssh-add.c]
1427 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1428 not successful and after last try.
1429 based on discussions with espie@, jakob@, ... and code from jakob@ and
1430 wolfgang@wsrcc.com
49ae4185 1431 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1432 [ssh-add.1]
1433 ssh-add retries the last passphrase...
b8a297f1 1434 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1435 [sshd.8]
1436 ListenAddress mandoc from aaron@
0a85ab61 1437
6e9944b8 143820010409
febd3f8e 1439 - (stevesk) use setresgid() for setegid() if needed
26de7942 1440 - (stevesk) configure.in: typo
6e9944b8 1441 - OpenBSD CVS Sync
1442 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1443 [sshd.8]
1444 document ListenAddress addr:port
d64050ef 1445 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1446 [ssh-add.c]
1447 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1448 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1449 [clientloop.c]
1450 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1451 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1452 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1453 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1454 do gid/groups-swap in addition to uid-swap, should help if /home/group
1455 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1456 to olar@openwall.com is comments. we had many requests for this.
0490e609 1457 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1458 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1459 allow the ssh client act as a SOCKS4 proxy (dynamic local
1460 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1461 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1462 netscape use localhost:1080 as a socks proxy.
d98d029a 1463 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1464 [uidswap.c]
1465 KNF
6e9944b8 1466
d9d49fdb 146720010408
1468 - OpenBSD CVS Sync
1469 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1470 [hostfile.c]
1471 unused; typo in comment
d11c1288 1472 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1473 [servconf.c]
1474 in addition to:
1475 ListenAddress host|ipv4_addr|ipv6_addr
1476 permit:
1477 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1478 ListenAddress host|ipv4_addr:port
1479 sshd.8 updates coming. ok markus@
d9d49fdb 1480
613fc910 148120010407
1482 - (bal) CVS ID Resync of version.h
cc94bd38 1483 - OpenBSD CVS Sync
1484 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1485 [serverloop.c]
1486 keep the ssh session even if there is no active channel.
1487 this is more in line with the protocol spec and makes
1488 ssh -N -L 1234:server:110 host
1489 more useful.
1490 based on discussion with <mats@mindbright.se> long time ago
1491 and recent mail from <res@shore.net>
0fc791ba 1492 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1493 [scp.c]
1494 remove trailing / from source paths; fixes pr#1756
68fa858a 1495
63f7e231 149620010406
1497 - (stevesk) logintest.c: fix for systems without __progname
72170131 1498 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1499 - OpenBSD CVS Sync
1500 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1501 [compat.c]
1502 2.3.x does old GEX, too; report jakob@
6ba22c93 1503 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1504 [compress.c compress.h packet.c]
1505 reset compress state per direction when rekeying.
3667ba79 1506 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1507 [version.h]
1508 temporary version 2.5.4 (supports rekeying).
1509 this is not an official release.
cd332296 1510 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1511 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1512 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1513 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1514 sshconnect2.c sshd.c]
1515 fix whitespace: unexpand + trailing spaces.
255cfda1 1516 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1517 [clientloop.c compat.c compat.h]
1518 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1519 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1520 [ssh.1]
1521 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1522 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1523 [canohost.c canohost.h session.c]
1524 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1525 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1526 [clientloop.c]
1527 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1528 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1529 [buffer.c]
1530 better error message
eb0dd41f 1531 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1532 [clientloop.c ssh.c]
1533 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1534
d8ee838b 153520010405
68fa858a 1536 - OpenBSD CVS Sync
1537 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1538 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1539 don't sent multiple kexinit-requests.
1540 send newkeys, block while waiting for newkeys.
1541 fix comments.
1542 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1543 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1544 enable server side rekeying + some rekey related clientup.
7a37c112 1545 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1546 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1547 [compat.c]
1548 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1549 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1550 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1551 sshconnect2.c sshd.c]
1552 more robust rekeying
1553 don't send channel data after rekeying is started.
0715ec6c 1554 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1555 [auth2.c]
1556 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1557 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1558 [kex.c kexgex.c serverloop.c]
1559 parse full kexinit packet.
1560 make server-side more robust, too.
a7ca6275 1561 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1562 [dh.c kex.c packet.c]
1563 clear+free keys,iv for rekeying.
1564 + fix DH mem leaks. ok niels@
86c9e193 1565 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1566 BROKEN_VHANGUP
d8ee838b 1567
9d451c5a 156820010404
1569 - OpenBSD CVS Sync
1570 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1571 [ssh-agent.1]
1572 grammar; slade@shore.net
894c5fa6 1573 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1574 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1575 free() -> xfree()
a5c9ffdb 1576 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1577 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1578 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1579 make rekeying easier.
3463ff28 1580 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1581 [ssh_config]
1582 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1583 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1584 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1585 undo parts of recent my changes: main part of keyexchange does not
1586 need dispatch-callbacks, since application data is delayed until
1587 the keyexchange completes (if i understand the drafts correctly).
1588 add some infrastructure for re-keying.
e092ce67 1589 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1590 [clientloop.c sshconnect2.c]
1591 enable client rekeying
1592 (1) force rekeying with ~R, or
1593 (2) if the server requests rekeying.
1594 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1595 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1596
672f212f 159720010403
1598 - OpenBSD CVS Sync
1599 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1600 [sshd.8]
1601 typo; ok markus@
6be9a5e8 1602 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1603 [readconf.c servconf.c]
1604 correct comment; ok markus@
fe39c3df 1605 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1606 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1607
0be033ea 160820010402
1609 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1610 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1611
b7a2a476 161220010330
1613 - (djm) Another openbsd-compat/glob.c sync
4047d868 1614 - (djm) OpenBSD CVS Sync
1615 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1616 [kex.c kex.h sshconnect2.c sshd.c]
1617 forgot to include min and max params in hash, okay markus@
c8682232 1618 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1619 [dh.c]
1620 more sanity checking on primes file
d9cd3575 1621 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1622 [auth.h auth2.c auth2-chall.c]
1623 check auth_root_allowed for kbd-int auth, too.
86b878d5 1624 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1625 [sshconnect2.c]
1626 use recommended defaults
1ad64a93 1627 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1628 [sshconnect2.c sshd.c]
1629 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1630 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1631 [dh.c dh.h kex.c kex.h]
1632 prepare for rekeying: move DH code to dh.c
76ca7b01 1633 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1634 [sshd.c]
1635 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1636
01ce749f 163720010329
1638 - OpenBSD CVS Sync
1639 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1640 [ssh.1]
1641 document more defaults; misc. cleanup. ok markus@
569807fb 1642 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1643 [authfile.c]
1644 KNF
457fc0c6 1645 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1646 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1647 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1648 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1649 [ssh-rsa.c sshd.c]
1650 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1651 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1652 [compat.c compat.h ssh-rsa.c]
1653 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1654 signatures in SSH protocol 2, ok djm@
db1cd2f3 1655 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1656 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1657 make dh group exchange more flexible, allow min and max group size,
1658 okay markus@, deraadt@
e5ff6ecf 1659 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1660 [scp.c]
1661 start to sync scp closer to rcp; ok markus@
03cb2621 1662 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1663 [scp.c]
1664 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1665 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1666 [sshd.c]
1667 call refuse() before close(); from olemx@ans.pl
01ce749f 1668
b5b68128 166920010328
68fa858a 1670 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1671 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1672 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1673 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1674 fix from Philippe Levan <levan@epix.net>
cccfea16 1675 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1676 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1677 - (djm) Sync openbsd-compat/glob.c
b5b68128 1678
0c90b590 167920010327
1680 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1681 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1682 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1683 - OpenBSD CVS Sync
1684 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1685 [session.c]
1686 shorten; ok markus@
4f4648f9 1687 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1688 [servconf.c servconf.h session.c sshd.8 sshd_config]
1689 PrintLastLog option; from chip@valinux.com with some minor
1690 changes by me. ok markus@
9afbfcfa 1691 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1692 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1693 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1694 simpler key load/save interface, see authfile.h
68fa858a 1695 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1696 memberships) after initgroups() blows them away. Report and suggested
1697 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1698
b567a40c 169920010324
1700 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1701 - OpenBSD CVS Sync
1702 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1703 [compat.c compat.h sshconnect2.c sshd.c]
1704 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1705 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1706 [auth1.c]
1707 authctxt is now passed to do_authenticated
e285053e 1708 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1709 [sftp-int.c]
1710 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1711 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1712 [session.c sshd.c]
1713 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1714 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1715
8a169574 171620010323
68fa858a 1717 - OpenBSD CVS Sync
8a169574 1718 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1719 [sshd.c]
1720 do not place linefeeds in buffer
8a169574 1721
ee110bfb 172220010322
1723 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1724 - (bal) version.c CVS ID resync
a5b09902 1725 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1726 resync
ae7242ef 1727 - (bal) scp.c CVS ID resync
3e587cc3 1728 - OpenBSD CVS Sync
1729 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1730 [readconf.c]
1731 default to SSH protocol version 2
e5d7a405 1732 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1733 [session.c]
1734 remove unused arg
39f7530f 1735 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1736 [session.c]
1737 remove unused arg
bb5639fe 1738 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1739 [auth1.c auth2.c session.c session.h]
1740 merge common ssh v1/2 code
5e7cb456 1741 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1742 [ssh-keygen.c]
1743 add -B flag to usage
ca4df544 1744 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1745 [session.c]
1746 missing init; from mib@unimelb.edu.au
ee110bfb 1747
f5f6020e 174820010321
68fa858a 1749 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1750 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1751 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1752 from Solar Designer <solar@openwall.com>
0a3700ee 1753 - (djm) Don't loop forever when changing password via PAM. Patch
1754 from Solar Designer <solar@openwall.com>
0c13ffa2 1755 - (djm) Generate config files before build
7a7101ec 1756 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1757 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1758
8d539493 175920010320
01022caf 1760 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1761 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1762 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1763 - (djm) OpenBSD CVS Sync
1764 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1765 [auth.c readconf.c]
1766 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1767 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1768 [version.h]
1769 version 2.5.2
ea44783f 1770 - (djm) Update RPM spec version
1771 - (djm) Release 2.5.2p1
3743cc2f 1772- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1773 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1774- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1775 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1776
e339aa53 177720010319
68fa858a 1778 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1779 do it implicitly.
7cdb79d4 1780 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1781 - OpenBSD CVS Sync
1782 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1783 [auth-options.c]
1784 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1785 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1786 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1787 move HAVE_LONG_LONG_INT where it works
d1581d5f 1788 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1789 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1790 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1791 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1792 - (djm) OpenBSD CVS Sync
1793 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1794 [sftp-client.c]
1795 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1796 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1797 [compat.c compat.h sshd.c]
68fa858a 1798 specifically version match on ssh scanners. do not log scan
3a1c54d4 1799 information to the console
dc504afd 1800 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1801 [sshd.8]
dc504afd 1802 Document permitopen authorized_keys option; ok markus@
babd91d4 1803 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1804 [ssh.1]
1805 document PreferredAuthentications option; ok markus@
05c64611 1806 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1807
ec0ad9c2 180820010318
68fa858a 1809 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1810 size not delimited" fatal errors when tranfering.
5cc8d4ad 1811 - OpenBSD CVS Sync
1812 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1813 [auth.c]
1814 check /etc/shells, too
7411201c 1815 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1816 openbsd-compat/fake-regex.h
ec0ad9c2 1817
8a968c25 181820010317
68fa858a 1819 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1820 <gert@greenie.muc.de>
bf1d27bd 1821 - OpenBSD CVS Sync
1822 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1823 [scp.c]
1824 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1825 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1826 [session.c]
1827 pass Session to do_child + KNF
d50d9b63 1828 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1829 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1830 Revise globbing for get/put to be more shell-like. In particular,
1831 "get/put file* directory/" now works. ok markus@
f55d1b5f 1832 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1833 [sftp-int.c]
1834 fix memset and whitespace
6a8496e4 1835 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1836 [sftp-int.c]
1837 discourage strcat/strcpy
01794848 1838 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1839 [auth-options.c channels.c channels.h serverloop.c session.c]
1840 implement "permitopen" key option, restricts -L style forwarding to
1841 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1842 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1843 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1844
4cb5d598 184520010315
1846 - OpenBSD CVS Sync
1847 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1848 [sftp-client.c]
1849 Wall
85cf5827 1850 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1851 [sftp-int.c]
1852 add version command
61b3a2bc 1853 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1854 [sftp-server.c]
1855 note no getopt()
51e2fc8f 1856 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1857 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1858
acc9d6d7 185920010314
1860 - OpenBSD CVS Sync
85cf5827 1861 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1862 [auth-options.c]
1863 missing xfree, deny key on parse error; ok stevesk@
1864 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1865 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1866 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1867 - (bal) Fix strerror() in bsd-misc.c
1868 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1869 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1870 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1871 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1872
22138a36 187320010313
1874 - OpenBSD CVS Sync
1875 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1876 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1877 remove old key_fingerprint interface, s/_ex//
1878
539af7f5 187920010312
1880 - OpenBSD CVS Sync
1881 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1882 [auth2.c key.c]
1883 debug
301e8e5b 1884 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1885 [key.c key.h]
1886 add improved fingerprint functions. based on work by Carsten
1887 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1888 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1889 [ssh-keygen.1 ssh-keygen.c]
1890 print both md5, sha1 and bubblebabble fingerprints when using
1891 ssh-keygen -l -v. ok markus@.
08345971 1892 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1893 [key.c]
1894 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1895 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1896 [ssh-keygen.c]
1897 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1898 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1899 test if snprintf() supports %ll
1900 add /dev to search path for PRNGD/EGD socket
1901 fix my mistake in USER_PATH test program
79c9ac1b 1902 - OpenBSD CVS Sync
1903 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1904 [key.c]
1905 style+cleanup
aaf45d87 1906 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1907 [ssh-keygen.1 ssh-keygen.c]
1908 remove -v again. use -B instead for bubblebabble. make -B consistent
1909 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1910 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1911 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1912 - (bal) Reorder includes in Makefile.
539af7f5 1913
d156519a 191420010311
1915 - OpenBSD CVS Sync
1916 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1917 [sshconnect2.c]
1918 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1919 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1920 [readconf.c ssh_config]
1921 default to SSH2, now that m68k runs fast
2f778758 1922 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1923 [ttymodes.c ttymodes.h]
1924 remove unused sgtty macros; ok markus@
99c415db 1925 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1926 [compat.c compat.h sshconnect.c]
1927 all known netscreen ssh versions, and older versions of OSU ssh cannot
1928 handle password padding (newer OSU is fixed)
456fce50 1929 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1930 make sure $bindir is in USER_PATH so scp will work
cab80f75 1931 - OpenBSD CVS Sync
1932 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1933 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1934 add PreferredAuthentications
d156519a 1935
1c9a907f 193620010310
1937 - OpenBSD CVS Sync
1938 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1939 [ssh-keygen.c]
68fa858a 1940 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1941 authorized_keys
cb7bd922 1942 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1943 [sshd.c]
1944 typo; slade@shore.net
61cf0e38 1945 - Removed log.o from sftp client. Not needed.
1c9a907f 1946
385590e4 194720010309
1948 - OpenBSD CVS Sync
1949 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1950 [auth1.c]
1951 unused; ok markus@
acf06a60 1952 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1953 [sftp.1]
1954 spelling, cleanup; ok deraadt@
fee56204 1955 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1956 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1957 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1958 no need to do enter passphrase or do expensive sign operations if the
1959 server does not accept key).
385590e4 1960
3a7fe5ba 196120010308
1962 - OpenBSD CVS Sync
d5ebca2b 1963 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1964 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1965 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1966 functions and small protocol change.
1967 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1968 [readconf.c ssh.1]
1969 turn off useprivilegedports by default. only rhost-auth needs
1970 this. older sshd's may need this, too.
097ca118 1971 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1972 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1973
3251b439 197420010307
1975 - (bal) OpenBSD CVS Sync
1976 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1977 [ssh-keyscan.c]
1978 appease gcc
a5ec8a3d 1979 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1980 [sftp-int.c sftp.1 sftp.c]
1981 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1982 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1983 [sftp.1]
1984 order things
2c86906e 1985 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1986 [ssh.1 sshd.8]
1987 the name "secure shell" is boring, noone ever uses it
7daf8515 1988 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1989 [ssh.1]
1990 removed dated comment
f52798a4 1991 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1992
657297ff 199320010306
1994 - (bal) OpenBSD CVS Sync
1995 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1996 [sshd.8]
1997 alpha order; jcs@rt.fm
7c8f2a26 1998 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1999 [servconf.c]
2000 sync error message; ok markus@
f2ba0775 2001 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2002 [myproposal.h ssh.1]
2003 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2004 provos & markus ok
7a6c39a3 2005 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2006 [sshd.8]
2007 detail default hmac setup too
7de5b06b 2008 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2009 [kex.c kex.h sshconnect2.c sshd.c]
2010 generate a 2*need size (~300 instead of 1024/2048) random private
2011 exponent during the DH key agreement. according to Niels (the great
2012 german advisor) this is safe since /etc/primes contains strong
2013 primes only.
2014
2015 References:
2016 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2017 agreement with short exponents, In Advances in Cryptology
2018 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2019 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2020 [ssh.1]
2021 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2022 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2023 [dh.c]
2024 spelling
bbc62e59 2025 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2026 [authfd.c cli.c ssh-agent.c]
2027 EINTR/EAGAIN handling is required in more cases
c16c7f20 2028 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2029 [ssh-keyscan.c]
2030 Don't assume we wil get the version string all in one read().
2031 deraadt@ OK'd
09cb311c 2032 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2033 [clientloop.c]
2034 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2035
1a2936c4 203620010305
2037 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2038 - (bal) CVS ID touch up on sftp-int.c
e77df335 2039 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2040 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2041 - (bal) OpenBSD CVS Sync
dcb971e1 2042 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2043 [sshd.8]
2044 it's the OpenSSH one
778f6940 2045 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2046 [ssh-keyscan.c]
2047 inline -> __inline__, and some indent
81333640 2048 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2049 [authfile.c]
2050 improve fd handling
79ddf6db 2051 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2052 [sftp-server.c]
2053 careful with & and &&; markus ok
96ee8386 2054 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2055 [ssh.c]
2056 -i supports DSA identities now; ok markus@
0c126dc9 2057 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2058 [servconf.c]
2059 grammar; slade@shore.net
ed2166d8 2060 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2061 [ssh-keygen.1 ssh-keygen.c]
2062 document -d, and -t defaults to rsa1
b07ae1e9 2063 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2064 [ssh-keygen.1 ssh-keygen.c]
2065 bye bye -d
e2fccec3 2066 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2067 [sshd_config]
2068 activate RSA 2 key
e91c60f2 2069 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2070 [ssh.1 sshd.8]
2071 typos/grammar from matt@anzen.com
3b1a83df 2072 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2073 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2074 use pwcopy in ssh.c, too
19d57054 2075 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2076 [serverloop.c]
2077 debug2->3
00be5382 2078 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2079 [sshd.c]
2080 the random session key depends now on the session_key_int
2081 sent by the 'attacker'
2082 dig1 = md5(cookie|session_key_int);
2083 dig2 = md5(dig1|cookie|session_key_int);
2084 fake_session_key = dig1|dig2;
2085 this change is caused by a mail from anakin@pobox.com
2086 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2087 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2088 [readconf.c]
2089 look for id_rsa by default, before id_dsa
582038fb 2090 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2091 [sshd_config]
2092 ssh2 rsa key before dsa key
6e18cb71 2093 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2094 [packet.c]
2095 fix random padding
1b5dfeb2 2096 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2097 [compat.c]
2098 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2099 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2100 [misc.c]
2101 pull in protos
167b3512 2102 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2103 [sftp.c]
2104 do not kill the subprocess on termination (we will see if this helps
2105 things or hurts things)
7e8911cd 2106 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2107 [clientloop.c]
2108 fix byte counts for ssh protocol v1
ee55dacf 2109 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2110 [channels.c nchan.c nchan.h]
2111 make sure remote stderr does not get truncated.
2112 remove closed fd's from the select mask.
a6215e53 2113 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2114 [packet.c packet.h sshconnect2.c]
2115 in ssh protocol v2 use ignore messages for padding (instead of
2116 trailing \0).
94dfb550 2117 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2118 [channels.c]
2119 unify debug messages
5649fbbe 2120 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2121 [misc.c]
2122 for completeness, copy pw_gecos too
0572fe75 2123 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2124 [sshd.c]
2125 generate a fake session id, too
95ce5599 2126 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2127 [channels.c packet.c packet.h serverloop.c]
2128 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2129 use random content in ignore messages.
355724fc 2130 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2131 [channels.c]
2132 typo
c3f7d267 2133 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2134 [authfd.c]
2135 split line so that p will have an easier time next time around
a01a5f30 2136 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2137 [ssh.c]
2138 shorten usage by a line
12bf85ed 2139 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2140 [auth-rsa.c auth2.c deattack.c packet.c]
2141 KNF
4371658c 2142 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2143 [cli.c cli.h rijndael.h ssh-keyscan.1]
2144 copyright notices on all source files
ce91d6f8 2145 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2146 [ssh.c]
2147 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2148 use min, not max for logging, fixes overflow.
409edaba 2149 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2150 [sshd.8]
2151 explain SIGHUP better
b8dc87d3 2152 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2153 [sshd.8]
2154 doc the dsa/rsa key pair files
f3c7c613 2155 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2156 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2157 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2158 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2159 make copyright lines the same format
2671b47f 2160 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2161 [ssh-keyscan.c]
2162 standard theo sweep
ff7fee59 2163 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2164 [ssh-keyscan.c]
2165 Dynamically allocate read_wait and its copies. Since maxfd is
2166 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2167 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2168 [sftp-server.c]
2169 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2170 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2171 [packet.c]
2172 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2173 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2174 [sftp-server.c]
2175 KNF
c630ce76 2176 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2177 [sftp.c]
2178 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2179 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2180 [log.c ssh.c]
2181 log*.c -> log.c
61f8a1d1 2182 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2183 [channels.c]
2184 debug1->2
38967add 2185 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2186 [ssh.c]
2187 add -m to usage; ok markus@
46f23b8d 2188 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2189 [sshd.8]
2190 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2191 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2192 [servconf.c sshd.8]
2193 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2194 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2195 [sshd.8]
2196 spelling
54b974dc 2197 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2198 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2199 ssh.c sshconnect.c sshd.c]
2200 log functions should not be passed strings that end in newline as they
2201 get passed on to syslog() and when logging to stderr, do_log() appends
2202 its own newline.
51c251f0 2203 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2204 [sshd.8]
2205 list SSH2 ciphers
2605addd 2206 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2207 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2208 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2209 - (stevesk) OpenBSD sync:
2210 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2211 [ssh-keyscan.c]
2212 skip inlining, why bother
5152d46f 2213 - (stevesk) sftp.c: handle __progname
1a2936c4 2214
40edd7ef 221520010304
2216 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2217 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2218 give Mark Roth credit for mdoc2man.pl
40edd7ef 2219
9817de5f 222020010303
40edd7ef 2221 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2222 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2223 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2224 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2225 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2226 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2227 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2228
20cad736 222920010301
68fa858a 2230 - (djm) Properly add -lcrypt if needed.
5f404be3 2231 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2232 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2233 <nalin@redhat.com>
68fa858a 2234 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2235 <vinschen@redhat.com>
ad1f4a20 2236 - (djm) Released 2.5.1p2
20cad736 2237
cf0c5df5 223820010228
2239 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2240 "Bad packet length" bugs.
68fa858a 2241 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2242 now done before the final fork().
065ef9b1 2243 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2244 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2245
86b416a7 224620010227
68fa858a 2247 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2248 <vinschen@redhat.com>
2af09193 2249 - (bal) OpenBSD Sync
2250 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2251 [session.c]
2252 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2253 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2254 <jmknoble@jmknoble.cx>
68fa858a 2255 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2256 <markm@swoon.net>
2257 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2258 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2259 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2260 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2261 <markm@swoon.net>
4bc6dd70 2262 - (djm) Fix PAM fix
4236bde4 2263 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2264 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2265 2.3.x.
2266 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2267 <markm@swoon.net>
68fa858a 2268 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2269 <tim@multitalents.net>
68fa858a 2270 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2271 <tim@multitalents.net>
51fb577a 2272
4925395f 227320010226
2274 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2275 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2276 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2277
1eb4ec64 227820010225
2279 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2280 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2281 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2282 platform defines u_int64_t as being that.
1eb4ec64 2283
a738c3b0 228420010224
68fa858a 2285 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2286 Vinschen <vinschen@redhat.com>
2287 - (bal) Reorder where 'strftime' is detected to resolve linking
2288 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2289
8fd97cc4 229020010224
2291 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2292 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2293 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2294 some platforms.
3d114925 2295 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2296 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2297
14a49e44 229820010223
2299 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2300 <tell@telltronics.org>
cb291102 2301 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2302 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2303 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2304 <tim@multitalents.net>
14a49e44 2305
68fa858a 230620010222
73d6d7fa 2307 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2308 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2309 - (bal) Removed reference to liblogin from contrib/README. It was
2310 integrated into OpenSSH a long while ago.
2a81eb9f 2311 - (stevesk) remove erroneous #ifdef sgi code.
2312 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2313
fbf305f1 231420010221
2315 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2316 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2317 <tim@multitalents.net>
1fe61b2e 2318 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2319 breaks Solaris.
2320 - (djm) Move PAM session setup back to before setuid to user.
2321 fixes problems on Solaris-drived PAMs.
266140a8 2322 - (stevesk) session.c: back out to where we were before:
68fa858a 2323 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2324 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2325
8b3319f4 232620010220
2327 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2328 getcwd.c.
c2b544a5 2329 - (bal) OpenBSD CVS Sync:
2330 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2331 [sshd.c]
2332 clarify message to make it not mention "ident"
8b3319f4 2333
1729c161 233420010219
2335 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2336 pty.[ch] -> sshpty.[ch]
d6f13fbb 2337 - (djm) Rework search for OpenSSL location. Skip directories which don't
2338 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2339 with its limit of 6 -L options.
0476625f 2340 - OpenBSD CVS Sync:
2341 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2342 [sftp.1]
2343 typo
2344 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2345 [ssh.c]
2346 cleanup -V output; noted by millert
2347 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2348 [sshd.8]
2349 it's the OpenSSH one
2350 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2351 [dispatch.c]
2352 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2353 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2354 [compat.c compat.h serverloop.c]
2355 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2356 itojun@
2357 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2358 [version.h]
2359 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2360 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2361 [scp.c]
2362 np is changed by recursion; vinschen@redhat.com
2363 - Update versions in RPM spec files
2364 - Release 2.5.1p1
1729c161 2365
663fd560 236620010218
68fa858a 2367 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2368 <tim@multitalents.net>
25cd3375 2369 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2370 stevesk
68fa858a 2371 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2372 <vinschen@redhat.com> and myself.
32ced054 2373 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2374 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2375 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2376 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2377 - (djm) Use ttyname() to determine name of tty returned by openpty()
2378 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2379 <marekm@amelek.gda.pl>
68fa858a 2380 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2381 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2382 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2383 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2384 SunOS)
68fa858a 2385 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2386 <tim@multitalents.net>
dfef7e7e 2387 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2388 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2389 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2390 SIGALRM.
e1a023df 2391 - (djm) Move entropy.c over to mysignal()
68fa858a 2392 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2393 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2394 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2395 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2396 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2397 enable with --with-bsd-auth.
2adddc78 2398 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2399
0b1728c5 240020010217
2401 - (bal) OpenBSD Sync:
2402 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2403 [channel.c]
2404 remove debug
c8b058b4 2405 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2406 [session.c]
2407 proper payload-length check for x11 w/o screen-number
0b1728c5 2408
b41d8d4d 240920010216
2410 - (bal) added '--with-prce' to allow overriding of system regex when
2411 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2412 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2413 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2414 Fixes linking on SCO.
68fa858a 2415 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2416 Nalin Dahyabhai <nalin@redhat.com>
2417 - (djm) BSD license for gnome-ssh-askpass (was X11)
2418 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2419 - (djm) USE_PIPES for a few more sysv platforms
2420 - (djm) Cleanup configure.in a little
2421 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2422 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2423 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2424 - (djm) OpenBSD CVS:
2425 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2426 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2427 [sshconnect1.c sshconnect2.c]
2428 genericize password padding function for SSH1 and SSH2.
2429 add stylized echo to 2, too.
2430 - (djm) Add roundup() macro to defines.h
9535dddf 2431 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2432 needed on Unixware 2.x.
b41d8d4d 2433
0086bfaf 243420010215
68fa858a 2435 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2436 problems on Solaris-derived PAMs.
e11aab29 2437 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2438 <Darren.Moffat@eng.sun.com>
9e3c31f7 2439 - (bal) Sync w/ OpenSSH for new release
2440 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2441 [sshconnect1.c]
2442 fix xmalloc(0), ok dugsong@
b2552997 2443 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2444 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2445 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2446 1) clean up the MAC support for SSH-2
2447 2) allow you to specify the MAC with 'ssh -m'
2448 3) or the 'MACs' keyword in ssh(d)_config
2449 4) add hmac-{md5,sha1}-96
2450 ok stevesk@, provos@
15853e93 2451 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2452 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2453 ssh-keygen.c sshd.8]
2454 PermitRootLogin={yes,without-password,forced-commands-only,no}
2455 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2456 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2457 [clientloop.c packet.c ssh-keyscan.c]
2458 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2459 - markus@cvs.openssh.org 2001/02/13 22:49:40
2460 [auth1.c auth2.c]
2461 setproctitle(user) only if getpwnam succeeds
2462 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2463 [sshd.c]
2464 missing memset; from solar@openwall.com
2465 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2466 [sftp-int.c]
2467 lumask now works with 1 numeric arg; ok markus@, djm@
2468 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2469 [sftp-client.c sftp-int.c sftp.1]
2470 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2471 ok markus@
0b16bb01 2472 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2473 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2474 - (stevesk) OpenBSD sync:
2475 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2476 [serverloop.c]
2477 indent
0b16bb01 2478
1c2d0a13 247920010214
2480 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2481 session has not been open or credentials not set. Based on patch from
1c2d0a13 2482 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2483 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2484 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2485 - (bal) Missing function prototype in bsd-snprintf.c patch by
2486 Mark Miller <markm@swoon.net>
b7ccb051 2487 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2488 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2489 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2490
0610439b 249120010213
84eb157c 2492 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2493 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2494 I did a base KNF over the whe whole file to make it more acceptable.
2495 (backed out of original patch and removed it from ChangeLog)
01f13020 2496 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2497 Tim Rice <tim@multitalents.net>
8d60e965 2498 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2499
894a4851 250020010212
68fa858a 2501 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2502 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2503 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2504 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2505 - (djm) Clean up PCRE text in INSTALL
68fa858a 2506 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2507 <mib@unimelb.edu.au>
6f68f28a 2508 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2509 - (stevesk) session.c: remove debugging code.
894a4851 2510
abf1f107 251120010211
2512 - (bal) OpenBSD Sync
2513 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2514 [auth1.c auth2.c sshd.c]
2515 move k_setpag() to a central place; ok dugsong@
c845316f 2516 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2517 [auth2.c]
2518 offer passwd before s/key
e6fa162e 2519 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2520 [canohost.c]
2521 remove last call to sprintf; ok deraadt@
0ab4b0f0 2522 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2523 [canohost.c]
2524 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2525 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2526 [cli.c]
2527 don't call vis() for \r
5c470997 2528 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2529 [scp.c]
2530 revert a small change to allow -r option to work again; ok deraadt@
2531 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2532 [scp.c]
2533 fix memory leak; ok markus@
a0e6fead 2534 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2535 [scp.1]
2536 Mention that you can quote pathnames with spaces in them
b3106440 2537 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2538 [ssh.c]
2539 remove mapping of argv[0] -> hostname
f72e01a5 2540 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2541 [sshconnect2.c]
2542 do not ask for passphrase in batch mode; report from ejb@ql.org
2543 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2544 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2545 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2546 markus ok
2547 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2548 [sshconnect2.c]
2549 do not free twice, thanks to /etc/malloc.conf
2550 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2551 [sshconnect2.c]
2552 partial success: debug->log; "Permission denied" if no more auth methods
2553 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2554 [sshconnect2.c]
2555 remove some lines
e0b2cf6b 2556 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2557 [auth-options.c]
2558 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2559 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2560 [channels.c]
2561 nuke sprintf, ok deraadt@
2562 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2563 [channels.c]
2564 nuke sprintf, ok deraadt@
affa8be4 2565 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2566 [clientloop.h]
2567 remove confusing callback code
d2c46e77 2568 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2569 [readconf.c]
2570 snprintf
cc8aca8a 2571 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2572 sync with netbsd tree changes.
2573 - more strict prototypes, include necessary headers
2574 - use paths.h/pathnames.h decls
2575 - size_t typecase to int -> u_long
5be2ec5e 2576 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2577 [ssh-keyscan.c]
2578 fix size_t -> int cast (use u_long). markus ok
2579 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2580 [ssh-keyscan.c]
2581 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2582 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2583 [ssh-keyscan.c]
68fa858a 2584 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2585 malloc.conf=AJ.
f21032a6 2586 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2587 [sshconnect.c]
68fa858a 2588 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2589 'ask'
7bbcc167 2590 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2591 [sshd_config]
2592 type: ok markus@
2593 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2594 [sshd_config]
2595 enable sftp-server by default
a2e6d17d 2596 - deraadt 2001/02/07 8:57:26
2597 [xmalloc.c]
2598 deal with new ANSI malloc stuff
2599 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2600 [xmalloc.c]
2601 typo in fatal()
2602 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2603 [xmalloc.c]
2604 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2605 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2606 [serverloop.c sshconnect1.c]
68fa858a 2607 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2608 <solar@openwall.com>, ok provos@
68fa858a 2609 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2610 (from the OpenBSD tree)
6b442913 2611 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2612 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2613 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2614 - (bal) A bit more whitespace cleanup
68fa858a 2615 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2616 <abartlet@pcug.org.au>
b27e97b1 2617 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2618 - (stevesk) compat.c: more friendly cpp error
94f38e16 2619 - (stevesk) OpenBSD sync:
2620 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2621 [LICENSE]
2622 typos and small cleanup; ok deraadt@
abf1f107 2623
0426a3b4 262420010210
2625 - (djm) Sync sftp and scp stuff from OpenBSD:
2626 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2627 [sftp-client.c]
2628 Don't free handles before we are done with them. Based on work from
2629 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2630 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2631 [sftp.1]
2632 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2633 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2634 [sftp.1]
2635 pretty up significantly
2636 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2637 [sftp.1]
2638 .Bl-.El mismatch. markus ok
2639 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2640 [sftp-int.c]
2641 Check that target is a directory before doing ls; ok markus@
2642 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2643 [scp.c sftp-client.c sftp-server.c]
2644 unsigned long long -> %llu, not %qu. markus ok
2645 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2646 [sftp.1 sftp-int.c]
2647 more man page cleanup and sync of help text with man page; ok markus@
2648 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2649 [sftp-client.c]
2650 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2651 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2652 [sftp.c]
2653 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2654 <roumen.petrov@skalasoft.com>
2655 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2656 [sftp-int.c]
2657 portable; ok markus@
2658 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2659 [sftp-int.c]
2660 lowercase cmds[].c also; ok markus@
2661 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2662 [pathnames.h sftp.c]
2663 allow sftp over ssh protocol 1; ok djm@
2664 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2665 [scp.c]
2666 memory leak fix, and snprintf throughout
2667 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2668 [sftp-int.c]
2669 plug a memory leak
2670 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2671 [session.c sftp-client.c]
2672 %i -> %d
2673 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2674 [sftp-int.c]
2675 typo
2676 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2677 [sftp-int.c pathnames.h]
2678 _PATH_LS; ok markus@
2679 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2680 [sftp-int.c]
2681 Check for NULL attribs for chown, chmod & chgrp operations, only send
2682 relevant attribs back to server; ok markus@
96b64eb0 2683 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2684 [sftp.c]
2685 Use getopt to process commandline arguments
2686 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2687 [sftp.c ]
2688 Wait for ssh subprocess at exit
2689 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2690 [sftp-int.c]
2691 stat target for remote chdir before doing chdir
2692 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2693 [sftp.1]
2694 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2695 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2696 [sftp-int.c]
2697 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2698 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2699 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2700
6d1e1d2b 270120010209
68fa858a 2702 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2703 <rjmooney@mediaone.net>
bb0c1991 2704 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2705 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2706 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2707 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2708 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2709 - (stevesk) OpenBSD sync:
2710 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2711 [auth2.c]
2712 strict checking
2713 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2714 [version.h]
2715 update to 2.3.2
2716 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2717 [auth2.c]
2718 fix typo
72b3f75d 2719 - (djm) Update spec files
0ed28836 2720 - (bal) OpenBSD sync:
2721 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2722 [scp.c]
2723 memory leak fix, and snprintf throughout
1fc8ccdf 2724 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2725 [clientloop.c]
2726 remove confusing callback code
0b202697 2727 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2728 - (bal) OpenBSD Sync (more):
2729 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2730 sync with netbsd tree changes.
2731 - more strict prototypes, include necessary headers
2732 - use paths.h/pathnames.h decls
2733 - size_t typecase to int -> u_long
1f3bf5aa 2734 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2735 [ssh.c]
2736 fatal() if subsystem fails
2737 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2738 [ssh.c]
2739 remove confusing callback code
2740 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2741 [ssh.c]
2742 add -1 option (force protocol version 1). ok markus@
2743 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2744 [ssh.c]
2745 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2746 - (bal) Missing 'const' in readpass.h
9c5a8165 2747 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2748 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2749 [sftp-client.c]
2750 replace arc4random with counter for request ids; ok markus@
68fa858a 2751 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2752 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2753
6a25c04c 275420010208
2755 - (djm) Don't delete external askpass program in make uninstall target.
2756 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2757 - (djm) Fix linking of sftp, don't need arc4random any more.
2758 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2759 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2760
547519f0 276120010207
bee0a37e 2762 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2763 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2764 - (djm) Much KNF on PAM code
547519f0 2765 - (djm) Revise auth-pam.c conversation function to be a little more
2766 readable.
5c377b3b 2767 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2768 to before first prompt. Fixes hangs if last pam_message did not require
2769 a reply.
2770 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2771
547519f0 277220010205
2b87da3b 2773 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2774 that don't have NGROUPS_MAX.
57559587 2775 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2776 - (stevesk) OpenBSD sync:
2777 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2778 [many files; did this manually to our top-level source dir]
2779 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2780 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2781 [sftp-server.c]
2782 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2783 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2784 [sftp-int.c]
2785 ? == help
2786 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2787 [sftp-int.c]
2788 sort commands, so that abbreviations work as expected
2789 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2790 [sftp-int.c]
2791 debugging sftp: precedence and missing break. chmod, chown, chgrp
2792 seem to be working now.
2793 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2794 [sftp-int.c]
2795 use base 8 for umask/chmod
2796 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2797 [sftp-int.c]
2798 fix LCD
c44559d2 2799 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2800 [ssh.1]
2801 typo; dpo@club-internet.fr
a5930351 2802 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2803 [auth2.c authfd.c packet.c]
2804 remove duplicate #include's; ok markus@
6a416424 2805 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2806 [scp.c sshd.c]
2807 alpha happiness
2808 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2809 [sshd.c]
2810 precedence; ok markus@
02a024dd 2811 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2812 [ssh.c sshd.c]
2813 make the alpha happy
02a024dd 2814 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2815 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2816 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2817 already in use
02a024dd 2818 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2819 [channels.c]
2820 use ipaddr in channel messages, ietf-secsh wants this
2821 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2822 [channels.c]
68fa858a 2823 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2824 messages; bug report from edmundo@rano.org
a741554f 2825 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2826 [sshconnect2.c]
2827 unused
9378f292 2828 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2829 [sftp-client.c sftp-server.c]
2830 make gcc on the alpha even happier
1fc243d1 2831
547519f0 283220010204
781a0585 2833 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2834 - (bal) Minor Makefile fix
f0f14bea 2835 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2836 right.
78987b57 2837 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2838 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2839 - (djm) OpenBSD CVS sync:
2840 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2841 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2842 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2843 [sshd_config]
2844 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2845 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2846 [ssh.1 sshd.8 sshd_config]
2847 Skey is now called ChallengeResponse
2848 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2849 [sshd.8]
2850 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2851 channel. note from Erik.Anggard@cygate.se (pr/1659)
2852 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2853 [ssh.1]
2854 typos; ok markus@
2855 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2856 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2857 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2858 Basic interactive sftp client; ok theo@
2859 - (djm) Update RPM specs for new sftp binary
68fa858a 2860 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2861 think I got them all.
8b061486 2862 - (djm) Makefile.in fixes
1aa00dcb 2863 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2864 SIGCHLD handler.
408ba72f 2865 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2866
547519f0 286720010203
63fe0529 2868 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2869 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2870 based file) to ensure #include space does not get confused.
f78888c7 2871 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2872 platforms so builds fail. (NeXT being a well known one)
63fe0529 2873
547519f0 287420010202
61e96248 2875 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2876 <vinschen@redhat.com>
71301416 2877 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2878 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2879
547519f0 288020010201
ad5075bd 2881 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2882 changes have occured to any of the supporting code. Patch by
2883 Roumen Petrov <roumen.petrov@skalasoft.com>
2884
9c8dbb1b 288520010131
37845585 2886 - (djm) OpenBSD CVS Sync:
2887 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2888 [sshconnect.c]
2889 Make warning message a little more consistent. ok markus@
8c89dd2b 2890 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2891 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2892 respectively.
c59dc6bd 2893 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2894 passwords.
9c8dbb1b 2895 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2896 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2897 assocated.
37845585 2898
9c8dbb1b 289920010130
39929cdb 2900 - (djm) OpenBSD CVS Sync:
2901 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2902 [channels.c channels.h clientloop.c serverloop.c]
2903 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2904 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2905 [canohost.c canohost.h channels.c clientloop.c]
2906 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2907 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2908 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2909 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2910 pkcs#1 attack
ae810de7 2911 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2912 [ssh.1 ssh.c]
2913 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2914 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2915
9c8dbb1b 291620010129
f29ef605 2917 - (stevesk) sftp-server.c: use %lld vs. %qd
2918
cb9da0fc 291920010128
2920 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2921 - (bal) OpenBSD Sync
9bd5b720 2922 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2923 [dispatch.c]
2924 re-keying is not supported; ok deraadt@
5fb622e4 2925 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2926 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2927 cleanup AUTHORS sections
9bd5b720 2928 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2929 [sshd.c sshd.8]
9bd5b720 2930 remove -Q, no longer needed
2931 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2932 [readconf.c ssh.1]
9bd5b720 2933 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2934 ok markus@
6f37606e 2935 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2936 [sshd.8]
6f37606e 2937 spelling. ok markus@
95f4ccfb 2938 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2939 [xmalloc.c]
2940 use size_t for strlen() return. ok markus@
6f37606e 2941 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2942 [authfile.c]
2943 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2944 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2945 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2946 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2947 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2948 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2949 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2950 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2951 $OpenBSD$
b0e305c9 2952 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2953
c9606e03 295420010126
61e96248 2955 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2956 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2957 - (bal) OpenBSD Sync
2958 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2959 [ssh-agent.c]
2960 call _exit() in signal handler
c9606e03 2961
d7d5f0b2 296220010125
2963 - (djm) Sync bsd-* support files:
2964 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2965 [rresvport.c bindresvport.c]
61e96248 2966 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2967 agreed on, which will be happy for the future. bindresvport_sa() for
2968 sockaddr *, too. docs later..
2969 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2970 [bindresvport.c]
61e96248 2971 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2972 the actual family being processed
e1dd3a7a 2973 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2974 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2975 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2976 - (bal) OpenBSD Resync
2977 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2978 [channels.c]
2979 missing freeaddrinfo(); ok markus@
d7d5f0b2 2980
556eb464 298120010124
2982 - (bal) OpenBSD Resync
2983 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2984 [ssh.h]
61e96248 2985 nuke comment
1aecda34 2986 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2987 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2988 patch by Tim Rice <tim@multitalents.net>
2989 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2990 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2991
effa6591 299220010123
2993 - (bal) regexp.h typo in configure.in. Should have been regex.h
2994 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2995 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2996 - (bal) OpenBSD Resync
2997 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2998 [auth-krb4.c sshconnect1.c]
2999 only AFS needs radix.[ch]
3000 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3001 [auth2.c]
3002 no need to include; from mouring@etoh.eviladmin.org
3003 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3004 [key.c]
3005 free() -> xfree(); ok markus@
3006 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3007 [sshconnect2.c sshd.c]
3008 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3009 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3010 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3011 sshconnect1.c sshconnect2.c sshd.c]
3012 rename skey -> challenge response.
3013 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3014
effa6591 3015
42f11eb2 301620010122
3017 - (bal) OpenBSD Resync
3018 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3019 [servconf.c ssh.h sshd.c]
3020 only auth-chall.c needs #ifdef SKEY
3021 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3022 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3023 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3024 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3025 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3026 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3027 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3028 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3029 [sshd.8]
3030 fix typo; from stevesk@
3031 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3032 [ssh-dss.c]
61e96248 3033 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3034 stevesk@
3035 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3036 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3037 pass the filename to auth_parse_options()
61e96248 3038 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3039 [readconf.c]
3040 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3041 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3042 [sshconnect2.c]
3043 dh_new_group() does not return NULL. ok markus@
3044 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3045 [ssh-add.c]
61e96248 3046 do not loop forever if askpass does not exist; from
42f11eb2 3047 andrew@pimlott.ne.mediaone.net
3048 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3049 [servconf.c]
3050 Check for NULL return from strdelim; ok markus
3051 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3052 [readconf.c]
3053 KNF; ok markus
3054 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3055 [ssh-keygen.1]
3056 remove -R flag; ok markus@
3057 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3058 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3059 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3060 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3061 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3062 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3063 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3064 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3065 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3066 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3067 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3068 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3069 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3070 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3071 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3072 #includes. rename util.[ch] -> misc.[ch]
3073 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3074 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3075 conflict when compiling for non-kerb install
3076 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3077 on 1/19.
3078
6005a40c 307920010120
3080 - (bal) OpenBSD Resync
3081 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3082 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3083 only auth-chall.c needs #ifdef SKEY
47af6577 3084 - (bal) Slight auth2-pam.c clean up.
3085 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3086 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3087
922e6493 308820010119
3089 - (djm) Update versions in RPM specfiles
59c97189 3090 - (bal) OpenBSD Resync
3091 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3092 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3093 sshd.8 sshd.c]
61e96248 3094 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3095 systems
3096 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3097 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3098 session.h sshconnect1.c]
3099 1) removes fake skey from sshd, since this will be much
3100 harder with /usr/libexec/auth/login_XXX
3101 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3102 3) make addition of BSD_AUTH and other challenge reponse methods
3103 easier.
3104 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3105 [auth-chall.c auth2-chall.c]
3106 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3107 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3108 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3109 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3110 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3111
b5c334cc 311220010118
3113 - (bal) Super Sized OpenBSD Resync
3114 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3115 [sshd.c]
3116 maxfd+1
3117 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3118 [ssh-keygen.1]
3119 small ssh-keygen manpage cleanup; stevesk@pobox.com
3120 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3121 [scp.c ssh-keygen.c sshd.c]
3122 getopt() returns -1 not EOF; stevesk@pobox.com
3123 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3124 [ssh-keyscan.c]
3125 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3126 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3127 [ssh-keyscan.c]
3128 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3129 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3130 [ssh-add.c]
3131 typo, from stevesk@sweden.hp.com
3132 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3133 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3134 split out keepalive from packet_interactive (from dale@accentre.com)
3135 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3136 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3137 [packet.c packet.h]
3138 reorder, typo
3139 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3140 [auth-options.c]
3141 fix comment
3142 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3143 [session.c]
3144 Wall
61e96248 3145 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3146 [clientloop.h clientloop.c ssh.c]
3147 move callback to headerfile
3148 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3149 [ssh.c]
3150 use log() instead of stderr
3151 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3152 [dh.c]
3153 use error() not stderr!
3154 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3155 [sftp-server.c]
3156 rename must fail if newpath exists, debug off by default
3157 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3158 [sftp-server.c]
3159 readable long listing for sftp-server, ok deraadt@
3160 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3161 [key.c ssh-rsa.c]
61e96248 3162 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3163 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3164 since they are in the wrong format, too. they must be removed from
b5c334cc 3165 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3166 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3167 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3168 BN_num_bits(rsa->n) >= 768.
3169 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3170 [sftp-server.c]
3171 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3172 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3173 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3174 indent
3175 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3176 be missing such feature.
3177
61e96248 3178
52ce34a2 317920010117
3180 - (djm) Only write random seed file at exit
717057b6 3181 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3182 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3183 provides a crypt() of its own)
3184 - (djm) Avoid a warning in bsd-bindresvport.c
3185 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3186 can cause weird segfaults errors on Solaris
8694a1ce 3187 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3188 - (djm) Add --with-pam to RPM spec files
52ce34a2 3189
2fd3c144 319020010115
3191 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3192 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3193
63b68889 319420010114
3195 - (stevesk) initial work for OpenBSD "support supplementary group in
3196 {Allow,Deny}Groups" patch:
3197 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3198 - add bsd-getgrouplist.h
3199 - new files groupaccess.[ch]
3200 - build but don't use yet (need to merge auth.c changes)
c6a69271 3201 - (stevesk) complete:
3202 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3203 [auth.c sshd.8]
3204 support supplementary group in {Allow,Deny}Groups
3205 from stevesk@pobox.com
61e96248 3206
f546c780 320720010112
3208 - (bal) OpenBSD Sync
3209 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3210 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3211 cleanup sftp-server implementation:
547519f0 3212 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3213 parse SSH2_FILEXFER_ATTR_EXTENDED
3214 send SSH2_FX_EOF if readdir returns no more entries
3215 reply to SSH2_FXP_EXTENDED message
3216 use #defines from the draft
3217 move #definations to sftp.h
f546c780 3218 more info:
61e96248 3219 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3220 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3221 [sshd.c]
3222 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3223 because it calls log()
f546c780 3224 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3225 [packet.c]
3226 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3227
9548d6c8 322820010110
3229 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3230 Bladt Norbert <Norbert.Bladt@adi.ch>
3231
af972861 323220010109
3233 - (bal) Resync CVS ID of cli.c
4b80e97b 3234 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3235 code.
eea39c02 3236 - (bal) OpenBSD Sync
3237 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3238 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3239 sshd_config version.h]
3240 implement option 'Banner /etc/issue.net' for ssh2, move version to
3241 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3242 is enabled).
3243 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3244 [channels.c ssh-keyscan.c]
3245 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3246 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3247 [sshconnect1.c]
3248 more cleanups and fixes from stevesk@pobox.com:
3249 1) try_agent_authentication() for loop will overwrite key just
3250 allocated with key_new(); don't alloc
3251 2) call ssh_close_authentication_connection() before exit
3252 try_agent_authentication()
3253 3) free mem on bad passphrase in try_rsa_authentication()
3254 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3255 [kex.c]
3256 missing free; thanks stevesk@pobox.com
f1c4659d 3257 - (bal) Detect if clock_t structure exists, if not define it.
3258 - (bal) Detect if O_NONBLOCK exists, if not define it.
3259 - (bal) removed news4-posix.h (now empty)
3260 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3261 instead of 'int'
adc83ebf 3262 - (stevesk) sshd_config: sync
4f771a33 3263 - (stevesk) defines.h: remove spurious ``;''
af972861 3264
bbcf899f 326520010108
3266 - (bal) Fixed another typo in cli.c
3267 - (bal) OpenBSD Sync
3268 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3269 [cli.c]
3270 typo
3271 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3272 [cli.c]
3273 missing free, stevesk@pobox.com
3274 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3275 [auth1.c]
3276 missing free, stevesk@pobox.com
3277 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3278 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3279 ssh.h sshd.8 sshd.c]
3280 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3281 syslog priority changes:
3282 fatal() LOG_ERR -> LOG_CRIT
3283 log() LOG_INFO -> LOG_NOTICE
b8c37305 3284 - Updated TODO
bbcf899f 3285
9616313f 328620010107
3287 - (bal) OpenBSD Sync
3288 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3289 [ssh-rsa.c]
3290 remove unused
3291 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3292 [ssh-keyscan.1]
3293 missing .El
3294 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3295 [session.c sshconnect.c]
3296 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3297 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3298 [ssh.1 sshd.8]
3299 Mention AES as available SSH2 Cipher; ok markus
3300 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3301 [sshd.c]
3302 sync usage()/man with defaults; from stevesk@pobox.com
3303 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3304 [sshconnect2.c]
3305 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3306 that prints a banner (e.g. /etc/issue.net)
61e96248 3307
1877dc0c 330820010105
3309 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3310 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3311
488c06c8 331220010104
3313 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3314 work by Chris Vaughan <vaughan99@yahoo.com>
3315
7c49df64 331620010103
3317 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3318 tree (mainly positioning)
3319 - (bal) OpenSSH CVS Update
3320 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3321 [packet.c]
3322 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3323 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3324 [sshconnect.c]
61e96248 3325 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3326 ip_status == HOST_CHANGED
61e96248 3327 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3328 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3329 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3330 patch by Tim Rice <tim@multitalents.net>
3331 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3332 and sftp-server.8 manpage.
7c49df64 3333
a421e945 333420010102
3335 - (bal) OpenBSD CVS Update
3336 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3337 [scp.c]
3338 use shared fatal(); from stevesk@pobox.com
3339
0efc80a7 334020001231
3341 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3342 for multiple reasons.
b1335fdf 3343 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3344
efcae5b1 334520001230
3346 - (bal) OpenBSD CVS Update
3347 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3348 [ssh-keygen.c]
3349 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3350 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3351 [channels.c]
3352 missing xfree; from vaughan99@yahoo.com
efcae5b1 3353 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3354 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3355 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3356 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3357 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3358 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3359
336020001229
61e96248 3361 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3362 Kurz <shorty@debian.org>
8abcdba4 3363 - (bal) OpenBSD CVS Update
3364 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3365 [auth.h auth2.c]
3366 count authentication failures only
3367 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3368 [sshconnect.c]
3369 fingerprint for MITM attacks, too.
3370 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3371 [sshd.8 sshd.c]
3372 document -D
3373 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3374 [serverloop.c]
3375 less chatty
3376 - markus@cvs.openbsd.org 2000/12/27 12:34
3377 [auth1.c sshconnect2.c sshd.c]
3378 typo
3379 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3380 [readconf.c readconf.h ssh.1 sshconnect.c]
3381 new option: HostKeyAlias: allow the user to record the host key
3382 under a different name. This is useful for ssh tunneling over
3383 forwarded connections or if you run multiple sshd's on different
3384 ports on the same machine.
3385 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3386 [ssh.1 ssh.c]
3387 multiple -t force pty allocation, document ORIGINAL_COMMAND
3388 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3389 [sshd.8]
3390 update for ssh-2
c52c7082 3391 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3392 fix merge.
0dd78cd8 3393
8f523d67 339420001228
3395 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3396 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3397 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3398 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3399 header. Patch by Tim Rice <tim@multitalents.net>
3400 - Updated TODO w/ known HP/UX issue
3401 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3402 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3403
b03bd394 340420001227
61e96248 3405 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3406 Takumi Yamane <yamtak@b-session.com>
3407 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3408 by Corinna Vinschen <vinschen@redhat.com>
3409 - (djm) Fix catman-do target for non-bash
61e96248 3410 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3411 Takumi Yamane <yamtak@b-session.com>
3412 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3413 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3414 - (djm) Fix catman-do target for non-bash
61e96248 3415 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3416 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3417 'RLIMIT_NOFILE'
61e96248 3418 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3419 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3420 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3421
8d88011e 342220001223
3423 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3424 if a change to config.h has occurred. Suggested by Gert Doering
3425 <gert@greenie.muc.de>
3426 - (bal) OpenBSD CVS Update:
3427 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3428 [ssh-keygen.c]
3429 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3430
1e3b8b07 343120001222
3432 - Updated RCSID for pty.c
3433 - (bal) OpenBSD CVS Updates:
3434 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3435 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3436 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3437 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3438 [authfile.c]
3439 allow ssh -i userkey for root
3440 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3441 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3442 fix prototypes; from stevesk@pobox.com
3443 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3444 [sshd.c]
3445 init pointer to NULL; report from Jan.Ivan@cern.ch
3446 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3447 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3448 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3449 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3450 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3451 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3452 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3453 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3454 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3455 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3456 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3457 unsigned' with u_char.
3458
67b0facb 345920001221
3460 - (stevesk) OpenBSD CVS updates:
3461 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3462 [authfile.c channels.c sftp-server.c ssh-agent.c]
3463 remove() -> unlink() for consistency
3464 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3465 [ssh-keyscan.c]
3466 replace <ssl/x.h> with <openssl/x.h>
3467 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3468 [uidswap.c]
3469 typo; from wsanchez@apple.com
61e96248 3470
adeebd37 347120001220
61e96248 3472 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3473 and Linux-PAM. Based on report and fix from Andrew Morgan
3474 <morgan@transmeta.com>
3475
f072c47a 347620001218
3477 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3478 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3479 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3480
731c1541 348120001216
3482 - (stevesk) OpenBSD CVS updates:
3483 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3484 [scp.c]
3485 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3486 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3487 [scp.c]
3488 unused; from stevesk@pobox.com
3489
227e8e86 349020001215
9853409f 3491 - (stevesk) Old OpenBSD patch wasn't completely applied:
3492 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3493 [scp.c]
3494 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3495 - (stevesk) OpenBSD CVS updates:
3496 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3497 [ssh-keyscan.c]
3498 fatal already adds \n; from stevesk@pobox.com
3499 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3500 [ssh-agent.c]
3501 remove redundant spaces; from stevesk@pobox.com
3502 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3503 [pty.c]
3504 When failing to set tty owner and mode on a read-only filesystem, don't
3505 abort if the tty already has correct owner and reasonably sane modes.
3506 Example; permit 'root' to login to a firewall with read-only root fs.
3507 (markus@ ok)
3508 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3509 [pty.c]
3510 KNF
6ffc9c88 3511 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3512 [sshd.c]
3513 source port < 1024 is no longer required for rhosts-rsa since it
3514 adds no additional security.
3515 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3516 [ssh.1 ssh.c]
3517 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3518 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3519 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3520 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3521 [scp.c]
3522 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3523 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3524 [kex.c kex.h sshconnect2.c sshd.c]
3525 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3526
6c935fbd 352720001213
3528 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3529 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3530 - (stevesk) OpenBSD CVS update:
1fe6a48f 3531 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3532 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3533 consistently use __progname; from stevesk@pobox.com
6c935fbd 3534
367d1840 353520001211
3536 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3537 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3538 <pekka@netcore.fi>
e3a70753 3539 - (bal) OpenbSD CVS update
3540 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3541 [sshconnect1.c]
3542 always request new challenge for skey/tis-auth, fixes interop with
3543 other implementations; report from roth@feep.net
367d1840 3544
6b523bae 354520001210
3546 - (bal) OpenBSD CVS updates
61e96248 3547 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3548 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3549 undo rijndael changes
61e96248 3550 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3551 [rijndael.c]
3552 fix byte order bug w/o introducing new implementation
61e96248 3553 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3554 [sftp-server.c]
3555 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3556 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3557 [ssh-agent.c]
3558 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3559 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3560 [compat.c]
3561 remove unnecessary '\n'
6b523bae 3562
ce9c0b75 356320001209
6b523bae 3564 - (bal) OpenBSD CVS updates:
61e96248 3565 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3566 [ssh.1]
3567 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3568
f72fc97f 356920001207
6b523bae 3570 - (bal) OpenBSD CVS updates:
61e96248 3571 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3572 [compat.c compat.h packet.c]
3573 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3574 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3575 [rijndael.c]
3576 unexpand(1)
61e96248 3577 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3578 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3579 new rijndael implementation. fixes endian bugs
f72fc97f 3580
97fb6912 358120001206
6b523bae 3582 - (bal) OpenBSD CVS updates:
97fb6912 3583 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3584 [channels.c channels.h clientloop.c serverloop.c]
3585 async connects for -R/-L; ok deraadt@
3586 - todd@cvs.openssh.org 2000/12/05 16:47:28
3587 [sshd.c]
3588 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3589 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3590 have it (used in ssh-keyscan).
227e8e86 3591 - (stevesk) OpenBSD CVS update:
f20255cb 3592 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3593 [ssh-keyscan.c]
3594 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3595
f6fdbddf 359620001205
6b523bae 3597 - (bal) OpenBSD CVS updates:
f6fdbddf 3598 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3599 [ssh-keyscan.c ssh-keyscan.1]
3600 David Maziere's ssh-keyscan, ok niels@
3601 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3602 to the recent OpenBSD source tree.
835d2104 3603 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3604
cbc5abf9 360520001204
3606 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3607 defining -POSIX.
3608 - (bal) OpenBSD CVS updates:
3609 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3610 [compat.c]
3611 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3612 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3613 [compat.c]
61e96248 3614 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3615 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3616 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3617 [auth2.c compat.c compat.h sshconnect2.c]
3618 support f-secure/ssh.com 2.0.12; ok niels@
3619
0b6fbf03 362020001203
cbc5abf9 3621 - (bal) OpenBSD CVS updates:
0b6fbf03 3622 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3623 [channels.c]
61e96248 3624 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3625 ok neils@
3626 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3627 [cipher.c]
3628 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3629 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3630 [ssh-agent.c]
3631 agents must not dump core, ok niels@
61e96248 3632 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3633 [ssh.1]
3634 T is for both protocols
3635 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3636 [ssh.1]
3637 typo; from green@FreeBSD.org
3638 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3639 [ssh.c]
3640 check -T before isatty()
3641 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3642 [sshconnect.c]
61e96248 3643 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3644 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3645 [sshconnect.c]
3646 disable agent/x11/port fwding if hostkey has changed; ok niels@
3647 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3648 [sshd.c]
3649 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3650 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3651 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3652 PAM authentication using KbdInteractive.
3653 - (djm) Added another TODO
0b6fbf03 3654
90f4078a 365520001202
3656 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3657 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3658 <mstone@cs.loyola.edu>
3659
dcef6523 366020001129
7062c40f 3661 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3662 if there are background children with open fds.
c193d002 3663 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3664 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3665 still fail during compilation of sftp-server).
3666 - (djm) Fail if ar is not found during configure
c523303b 3667 - (djm) OpenBSD CVS updates:
3668 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3669 [sshd.8]
3670 talk about /etc/primes, okay markus@
3671 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3672 [ssh.c sshconnect1.c sshconnect2.c]
3673 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3674 defaults
3675 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3676 [sshconnect1.c]
3677 reorder check for illegal ciphers, bugreport from espie@
3678 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3679 [ssh-keygen.c ssh.h]
3680 print keytype when generating a key.
3681 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3682 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3683 more manpage paths in fixpaths calls
3684 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3685 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3686
e879a080 368720001125
3688 - (djm) Give up privs when reading seed file
3689
d343d900 369020001123
3691 - (bal) Merge OpenBSD changes:
3692 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3693 [auth-options.c]
61e96248 3694 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3695 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3696 [dh.c]
3697 do not use perror() in sshd, after child is forked()
3698 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3699 [auth-rsa.c]
3700 parse option only if key matches; fix some confusing seen by the client
3701 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3702 [session.c]
3703 check no_agent_forward_flag for ssh-2, too
3704 - markus@cvs.openbsd.org 2000/11/15
3705 [ssh-agent.1]
3706 reorder SYNOPSIS; typo, use .It
3707 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3708 [ssh-agent.c]
3709 do not reorder keys if a key is removed
3710 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3711 [ssh.c]
61e96248 3712 just ignore non existing user keys
d343d900 3713 - millert@cvs.openbsd.org 200/11/15 20:24:43
3714 [ssh-keygen.c]
3715 Add missing \n at end of error message.
3716
0b49a754 371720001122
3718 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3719 are compilable.
3720 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3721
fab2e5d3 372220001117
3723 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3724 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3725 - (stevesk) Reworked progname support.
260d427b 3726 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3727 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3728
c2207f11 372920001116
3730 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3731 releases.
3732 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3733 <roth@feep.net>
3734
3d398e04 373520001113
61e96248 3736 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3737 contrib/README
fa08c86b 3738 - (djm) Merge OpenBSD changes:
3739 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3740 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3741 [session.c ssh.c]
3742 agent forwarding and -R for ssh2, based on work from
3743 jhuuskon@messi.uku.fi
3744 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3745 [ssh.c sshconnect.c sshd.c]
3746 do not disabled rhosts(rsa) if server port > 1024; from
3747 pekkas@netcore.fi
3748 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3749 [sshconnect.c]
3750 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3751 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3752 [auth1.c]
3753 typo; from mouring@pconline.com
3754 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3755 [ssh-agent.c]
3756 off-by-one when removing a key from the agent
3757 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3758 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3759 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3760 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3761 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3762 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3763 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3764 add support for RSA to SSH2. please test.
3765 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3766 RSA and DSA are used by SSH2.
3767 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3768 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3769 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3770 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3771 - (djm) Change to interim version
5733a41a 3772 - (djm) Fix RPM spec file stupidity
6fff1ac4 3773 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3774
d287c664 377520001112
3776 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3777 Phillips Porch <root@theporch.com>
3d398e04 3778 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3779 <dcp@sgi.com>
a3bf38d0 3780 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3781 failed ioctl(TIOCSCTTY) call.
d287c664 3782
3c4d4fef 378320001111
3784 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3785 packaging files
35325fd4 3786 - (djm) Fix new Makefile.in warnings
61e96248 3787 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3788 promoted to type int. Report and fix from Dan Astoorian
027bf205 3789 <djast@cs.toronto.edu>
61e96248 3790 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3791 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3792
3e366738 379320001110
3794 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3795 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3796 - (bal) Added in check to verify S/Key library is being detected in
3797 configure.in
61e96248 3798 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3799 Patch by Mark Miller <markm@swoon.net>
3800 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3801 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3802 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3803
373998a4 380420001107
e506ee73 3805 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3806 Mark Miller <markm@swoon.net>
373998a4 3807 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3808 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3809 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3810 Mark D. Roth <roth@feep.net>
373998a4 3811
ac89998a 381220001106
3813 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3814 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3815 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3816 maintained FAQ on www.openssh.com
73bd30fe 3817 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3818 <pekkas@netcore.fi>
3819 - (djm) Don't need X11-askpass in RPM spec file if building without it
3820 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3821 - (djm) Release 2.3.0p1
97b378bf 3822 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3823 Asplund <aspa@kronodoc.fi>
3824 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3825
b850ecd9 382620001105
3827 - (bal) Sync with OpenBSD:
3828 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3829 [compat.c]
3830 handle all old openssh versions
3831 - markus@cvs.openbsd.org 2000/10/31 13:1853
3832 [deattack.c]
3833 so that large packets do not wrap "n"; from netbsd
3834 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3835 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3836 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3837 setsid() into more common files
96054e6f 3838 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3839 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3840 bsd-waitpid.c
b850ecd9 3841
75b90ced 384220001029
3843 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3844 - (stevesk) Create contrib/cygwin/ directory; patch from
3845 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3846 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3847 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3848
344f2b94 384920001028
61e96248 3850 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3851 <Philippe.WILLEM@urssaf.fr>
240ae474 3852 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3853 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3854 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3855 - (djm) Sync with OpenBSD:
3856 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3857 [ssh.1]
3858 fixes from pekkas@netcore.fi
3859 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3860 [atomicio.c]
3861 return number of characters processed; ok deraadt@
3862 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3863 [atomicio.c]
3864 undo
3865 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3866 [scp.c]
3867 replace atomicio(read,...) with read(); ok deraadt@
3868 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3869 [session.c]
3870 restore old record login behaviour
3871 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3872 [auth-skey.c]
3873 fmt string problem in unused code
3874 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3875 [sshconnect2.c]
3876 don't reference freed memory. okay deraadt@
3877 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3878 [canohost.c]
3879 typo, eramore@era-t.ericsson.se; ok niels@
3880 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3881 [cipher.c]
3882 non-alignment dependent swap_bytes(); from
3883 simonb@wasabisystems.com/netbsd
3884 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3885 [compat.c]
3886 add older vandyke products
3887 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3888 [channels.c channels.h clientloop.c serverloop.c session.c]
3889 [ssh.c util.c]
61e96248 3890 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3891 client ttys).
344f2b94 3892
ddc49b5c 389320001027
3894 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3895
48e7916f 389620001025
3897 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3898 builtin entropy code to read it.
3899 - (djm) Prefer builtin regex to PCRE.
00937921 3900 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3901 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3902 <proski@gnu.org>
48e7916f 3903
8dcda1e3 390420001020
3905 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3906 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3907 is more correct then current version.
8dcda1e3 3908
f5af5cd5 390920001018
3910 - (stevesk) Add initial support for setproctitle(). Current
3911 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3912 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3913
2f31bdd6 391420001017
3915 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3916 <vinschen@cygnus.com>
ba7a3f40 3917 - (djm) Don't rely on atomicio's retval to determine length of askpass
3918 supplied passphrase. Problem report from Lutz Jaenicke
3919 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3920 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3921 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3922 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3923
33de75a3 392420001016
3925 - (djm) Sync with OpenBSD:
3926 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3927 [cipher.c]
3928 debug3
3929 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3930 [scp.c]
3931 remove spaces from arguments; from djm@mindrot.org
3932 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3933 [ssh.1]
3934 Cipher is for SSH-1 only
3935 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3936 [servconf.c servconf.h serverloop.c session.c sshd.8]
3937 AllowTcpForwarding; from naddy@
3938 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3939 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3940 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3941 needs to be changed for interoperability reasons
3942 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3943 [auth-rsa.c]
3944 do not send RSA challenge if key is not allowed by key-options; from
3945 eivind@ThinkSec.com
3946 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3947 [rijndael.c session.c]
3948 typos; from stevesk@sweden.hp.com
3949 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3950 [rijndael.c]
3951 typo
61e96248 3952 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3953 through diffs
61e96248 3954 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3955 <pekkas@netcore.fi>
aa0289fe 3956 - (djm) Update version in Redhat spec file
61e96248 3957 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3958 Redhat 7.0 spec file
5b2d4b75 3959 - (djm) Make inability to read/write PRNG seedfile non-fatal
3960
33de75a3 3961
4d670c24 396220001015
3963 - (djm) Fix ssh2 hang on background processes at logout.
3964
71dfaf1c 396520001014
443172c4 3966 - (bal) Add support for realpath and getcwd for platforms with broken
3967 or missing realpath implementations for sftp-server.
3968 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3969 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3970 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3971 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3972 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3973 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3974 - (djm) Big OpenBSD sync:
3975 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3976 [log.c]
3977 allow loglevel debug
3978 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3979 [packet.c]
3980 hmac->mac
3981 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3982 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3983 move fake-auth from auth1.c to individual auth methods, disables s/key in
3984 debug-msg
3985 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3986 ssh.c
3987 do not resolve canonname, i have no idea why this was added oin ossh
3988 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3989 ssh-keygen.1 ssh-keygen.c
3990 -X now reads private ssh.com DSA keys, too.
3991 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3992 auth-options.c
3993 clear options on every call.
3994 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3995 authfd.c authfd.h
3996 interop with ssh-agent2, from <res@shore.net>
3997 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3998 compat.c
3999 use rexexp for version string matching
4000 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4001 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4002 First rough implementation of the diffie-hellman group exchange. The
4003 client can ask the server for bigger groups to perform the diffie-hellman
4004 in, thus increasing the attack complexity when using ciphers with longer
4005 keys. University of Windsor provided network, T the company.
4006 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4007 [auth-rsa.c auth2.c]
4008 clear auth options unless auth sucessfull
4009 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4010 [auth-options.h]
4011 clear auth options unless auth sucessfull
4012 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4013 [scp.1 scp.c]
4014 support 'scp -o' with help from mouring@pconline.com
4015 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4016 [dh.c]
4017 Wall
4018 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4019 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4020 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4021 add support for s/key (kbd-interactive) to ssh2, based on work by
4022 mkiernan@avantgo.com and me
4023 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4024 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4025 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4026 [sshconnect2.c sshd.c]
4027 new cipher framework
4028 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4029 [cipher.c]
4030 remove DES
4031 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4032 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4033 enable DES in SSH-1 clients only
4034 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4035 [kex.h packet.c]
4036 remove unused
4037 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4038 [sshd.c]
4039 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4040 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4041 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4042 rijndael/aes support
4043 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4044 [sshd.8]
4045 more info about -V
4046 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4047 [myproposal.h]
4048 prefer no compression
3ed32516 4049 - (djm) Fix scp user@host handling
4050 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4051 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4052 u_intXX_t types on all platforms.
9ea53ba5 4053 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4054 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4055 be bypassed.
f5665f6f 4056 - (stevesk) Display correct path to ssh-askpass in configure output.
4057 Report from Lutz Jaenicke.
71dfaf1c 4058
ebd782f7 405920001007
4060 - (stevesk) Print PAM return value in PAM log messages to aid
4061 with debugging.
97994d32 4062 - (stevesk) Fix detection of pw_class struct member in configure;
4063 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4064
47a134c1 406520001002
4066 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4067 - (djm) Add host system and CC to end-of-configure report. Suggested by
4068 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4069
7322ef0e 407020000931
4071 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4072
6ac7829a 407320000930
b6490dcb 4074 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4075 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4076 Ben Lindstrom <mouring@pconline.com>
4077 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4078 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4079 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4080 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4081 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4082 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4083 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4084 - (djm) Add LICENSE to RPM spec files
de273eef 4085 - (djm) CVS OpenBSD sync:
4086 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4087 [clientloop.c]
4088 use debug2
4089 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4090 [auth2.c sshconnect2.c]
4091 use key_type()
4092 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4093 [channels.c]
4094 debug -> debug2 cleanup
61e96248 4095 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4096 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4097 <Alain.St-Denis@ec.gc.ca>
61e96248 4098 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4099 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4100 J. Barry <don@astro.cornell.edu>
6ac7829a 4101
c5d85828 410220000929
4103 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4104 - (djm) Another off-by-one fix from Pavel Kankovsky
4105 <peak@argo.troja.mff.cuni.cz>
22d89d24 4106 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4107 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4108 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4109 <tim@multitalents.net>
c5d85828 4110
6fd7f731 411120000926
4112 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4113 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4114 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4115 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4116
2f125ca1 411720000924
4118 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4119 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4120 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4121 <markm@swoon.net>
2f125ca1 4122
764d4113 412320000923
61e96248 4124 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4125 <stevesk@sweden.hp.com>
777319db 4126 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4127 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4128 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4129 <stevesk@sweden.hp.com>
e79b44e1 4130 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4131 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4132 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4133 - (djm) OpenBSD CVS sync:
4134 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4135 [sshconnect2.c sshd.c]
4136 fix DEBUG_KEXDH
4137 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4138 [sshconnect.c]
4139 yes no; ok niels@
4140 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4141 [sshd.8]
4142 typo
4143 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4144 [serverloop.c]
4145 typo
4146 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4147 scp.c
4148 utime() to utimes(); mouring@pconline.com
4149 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4150 sshconnect2.c
4151 change login logic in ssh2, allows plugin of other auth methods
4152 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4153 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4154 [serverloop.c]
4155 add context to dispatch_run
4156 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4157 authfd.c authfd.h ssh-agent.c
4158 bug compat for old ssh.com software
764d4113 4159
7f377177 416020000920
4161 - (djm) Fix bad path substitution. Report from Andrew Miner
4162 <asminer@cs.iastate.edu>
4163
bcbf86ec 416420000916
61e96248 4165 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4166 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4167 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4168 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4169 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4170 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4171 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4172 password change patch.
4173 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4174 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4175 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4176 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4177 - (djm) Re-enable int64_t types - we need them for sftp
4178 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4179 - (djm) Update Redhat SPEC file accordingly
4180 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4181 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4182 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4183 <Dirk.DeWachter@rug.ac.be>
61e96248 4184 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4185 <larry.jones@sdrc.com>
4186 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4187 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4188 - (djm) Merge OpenBSD changes:
4189 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4190 [session.c]
4191 print hostname (not hushlogin)
4192 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4193 [authfile.c ssh-add.c]
4194 enable ssh-add -d for DSA keys
4195 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4196 [sftp-server.c]
4197 cleanup
4198 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4199 [authfile.h]
4200 prototype
4201 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4202 [ALL]
61e96248 4203 cleanup copyright notices on all files. I have attempted to be
4204 accurate with the details. everything is now under Tatu's licence
4205 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4206 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4207 licence. We're not changing any rules, just being accurate.
4208 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4209 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4210 cleanup window and packet sizes for ssh2 flow control; ok niels
4211 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4212 [scp.c]
4213 typo
4214 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4215 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4216 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4217 [pty.c readconf.c]
4218 some more Copyright fixes
4219 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4220 [README.openssh2]
4221 bye bye
4222 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4223 [LICENCE cipher.c]
4224 a few more comments about it being ARC4 not RC4
4225 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4226 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4227 multiple debug levels
4228 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4229 [clientloop.c]
4230 typo
4231 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4232 [ssh-agent.c]
4233 check return value for setenv(3) for failure, and deal appropriately
4234
deb8d717 423520000913
4236 - (djm) Fix server not exiting with jobs in background.
4237
b5e300c2 423820000905
4239 - (djm) Import OpenBSD CVS changes
4240 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4241 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4242 implement a SFTP server. interops with sftp2, scp2 and the windows
4243 client from ssh.com
4244 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4245 [README.openssh2]
4246 sync
4247 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4248 [session.c]
4249 Wall
4250 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4251 [authfd.c ssh-agent.c]
4252 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4253 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4254 [scp.1 scp.c]
4255 cleanup and fix -S support; stevesk@sweden.hp.com
4256 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4257 [sftp-server.c]
4258 portability fixes
4259 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4260 [sftp-server.c]
4261 fix cast; mouring@pconline.com
4262 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4263 [ssh-add.1 ssh.1]
4264 add missing .El against .Bl.
4265 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4266 [session.c]
4267 missing close; ok theo
4268 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4269 [session.c]
4270 fix get_last_login_time order; from andre@van-veen.de
4271 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4272 [sftp-server.c]
4273 more cast fixes; from mouring@pconline.com
4274 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4275 [session.c]
4276 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4277 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4278 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4279
1e61f54a 428020000903
4281 - (djm) Fix Redhat init script
4282
c80876b4 428320000901
4284 - (djm) Pick up Jim's new X11-askpass
4285 - (djm) Release 2.2.0p1
4286
8b4a0d08 428720000831
bcbf86ec 4288 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4289 <acox@cv.telegroup.com>
b817711d 4290 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4291
0b65b628 429220000830
4293 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4294 - (djm) Periodically rekey arc4random
4295 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4296 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4297 <stevesk@sweden.hp.com>
b33a2e6e 4298 - (djm) Quieten the pam delete credentials error message
44839801 4299 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4300 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4301 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4302 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4303
9aaf9be4 430420000829
bcbf86ec 4305 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4306 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4307 Garrick James <garrick@james.net>
b5f90139 4308 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4309 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4310 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4311 - More OpenBSD updates:
4312 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4313 [scp.c]
4314 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4315 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4316 [session.c]
4317 Wall
4318 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4319 [compat.c]
4320 ssh.com-2.3.0
4321 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4322 [compat.c]
4323 compatibility with future ssh.com versions
4324 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4325 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4326 print uid/gid as unsigned
4327 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4328 [ssh.c]
4329 enable -n and -f for ssh2
4330 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4331 [ssh.c]
4332 allow combination of -N and -f
4333 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4334 [util.c]
4335 util.c
4336 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4337 [util.c]
4338 undo
4339 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4340 [util.c]
4341 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4342
137d7b6c 434320000823
4344 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4345 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4346 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4347 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4348 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4349 - (djm) Add local version to version.h
ea788c22 4350 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4351 - (djm) OpenBSD CVS updates:
4352 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4353 [ssh.c]
4354 accept remsh as a valid name as well; roman@buildpoint.com
4355 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4356 [deattack.c crc32.c packet.c]
4357 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4358 libz crc32 function yet, because it has ugly "long"'s in it;
4359 oneill@cs.sfu.ca
4360 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4361 [scp.1 scp.c]
4362 -S prog support; tv@debian.org
4363 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4364 [scp.c]
4365 knf
4366 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4367 [log-client.c]
4368 shorten
4369 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4370 [channels.c channels.h clientloop.c ssh.c ssh.h]
4371 support for ~. in ssh2
4372 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4373 [crc32.h]
4374 proper prototype
4375 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4376 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4377 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4378 [fingerprint.c fingerprint.h]
4379 add SSH2/DSA support to the agent and some other DSA related cleanups.
4380 (note that we cannot talk to ssh.com's ssh2 agents)
4381 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4382 [channels.c channels.h clientloop.c]
4383 more ~ support for ssh2
4384 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4385 [clientloop.c]
4386 oops
4387 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4388 [session.c]
4389 We have to stash the result of get_remote_name_or_ip() before we
4390 close our socket or getpeername() will get EBADF and the process
4391 will exit. Only a problem for "UseLogin yes".
4392 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4393 [session.c]
4394 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4395 own policy on determining who is allowed to login when /etc/nologin
4396 is present. Also use the _PATH_NOLOGIN define.
4397 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4398 [auth1.c auth2.c session.c ssh.c]
4399 Add calls to setusercontext() and login_get*(). We basically call
4400 setusercontext() in most places where previously we did a setlogin().
4401 Add default login.conf file and put root in the "daemon" login class.
4402 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4403 [session.c]
4404 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4405
c345cf9d 440620000818
4407 - (djm) OpenBSD CVS changes:
4408 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4409 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4410 random early drop; ok theo, niels
4411 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4412 [ssh.1]
4413 typo
4414 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4415 [sshd.8]
4416 many fixes from pepper@mail.reppep.com
4417 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4418 [Makefile.in util.c aux.c]
4419 rename aux.c to util.c to help with cygwin port
4420 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4421 [authfd.c]
4422 correct sun_len; Alexander@Leidinger.net
4423 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4424 [readconf.c sshd.8]
4425 disable kerberos authentication by default
4426 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4427 [sshd.8 readconf.c auth-krb4.c]
4428 disallow kerberos authentication if we can't verify the TGT; from
4429 dugsong@
4430 kerberos authentication is on by default only if you have a srvtab.
4431 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4432 [auth.c]
4433 unused
4434 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4435 [sshd_config]
4436 MaxStartups
4437 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4438 [authfd.c]
4439 cleanup; ok niels@
4440 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4441 [session.c]
4442 cleanup login(1)-like jobs, no duplicate utmp entries
4443 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4444 [session.c sshd.8 sshd.c]
4445 sshd -u len, similar to telnetd
1a022229 4446 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4447 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4448
416ed5a7 444920000816
4450 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4451 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4452 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4453 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4454 implementation.
ba606eb2 4455 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4456
dbaa2e87 445720000815
4458 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4459 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4460 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4461 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4462 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4463 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4464 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4465
6c33bf70 446620000813
4467 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4468 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4469
3fcce26c 447020000809
bcbf86ec 4471 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4472 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4473 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4474 <charles@comm.polymtl.ca>
3fcce26c 4475
71d43804 447620000808
4477 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4478 time, spec file cleanup.
4479
f9bcea07 448020000807
378f2232 4481 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4482 - (djm) Suppress error messages on channel close shutdown() failurs
4483 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4484 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4485
bcf89935 448620000725
4487 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4488
4c8722d9 448920000721
4490 - (djm) OpenBSD CVS updates:
4491 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4492 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4493 [sshconnect1.c sshconnect2.c]
4494 make ssh-add accept dsa keys (the agent does not)
4495 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4496 [sshd.c]
4497 Another closing of stdin; ok deraadt
4498 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4499 [dsa.c]
4500 missing free, reorder
4501 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4502 [ssh-keygen.1]
4503 document input and output files
4504
240777b8 450520000720
4c8722d9 4506 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4507
3c7def32 450820000716
4c8722d9 4509 - (djm) Release 2.1.1p4
3c7def32 4510
819b676f 451120000715
704b1659 4512 - (djm) OpenBSD CVS updates
4513 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4514 [aux.c readconf.c servconf.c ssh.h]
4515 allow multiple whitespace but only one '=' between tokens, bug report from
4516 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4517 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4518 [clientloop.c]
4519 typo; todd@fries.net
4520 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4521 [scp.c]
4522 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4523 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4524 [readconf.c servconf.c]
4525 allow leading whitespace. ok niels
4526 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4527 [ssh-keygen.c ssh.c]
4528 Always create ~/.ssh with mode 700; ok Markus
819b676f 4529 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4530 - Include floatingpoint.h for entropy.c
4531 - strerror replacement
704b1659 4532
3f7a7e4a 453320000712
c37fb3c1 4534 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4535 - (djm) OpenBSD CVS Updates:
4536 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4537 [session.c sshd.c ]
4538 make MaxStartups code still work with -d; djm
4539 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4540 [readconf.c ssh_config]
4541 disable FallBackToRsh by default
c37fb3c1 4542 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4543 Ben Lindstrom <mouring@pconline.com>
1e970014 4544 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4545 spec file.
dcb36e5d 4546 - (djm) Released 2.1.1p3
3f7a7e4a 4547
56118702 454820000711
4549 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4550 <tbert@abac.com>
132dd316 4551 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4552 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4553 <mouring@pconline.com>
bcbf86ec 4554 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4555 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4556 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4557 to compile on more platforms (incl NeXT).
cc6f2c4c 4558 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4559 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4560 - (djm) OpenBSD CVS updates:
4561 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4562 [authfd.c]
4563 cleanup, less cut&paste
4564 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4565 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4566 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4567 theo and me
4568 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4569 [session.c]
4570 use no_x11_forwarding_flag correctly; provos ok
4571 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4572 [sshd.c]
4573 typo
4574 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4575 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4576 Insert more missing .El directives. Our troff really should identify
089fbbd2 4577 these and spit out a warning.
4578 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4579 [auth-rsa.c auth2.c ssh-keygen.c]
4580 clean code is good code
4581 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4582 [serverloop.c]
4583 sense of port forwarding flag test was backwards
4584 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4585 [compat.c readconf.c]
4586 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4587 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4588 [auth.h]
4589 KNF
4590 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4591 [compat.c readconf.c]
4592 Better conditions for strsep() ending.
4593 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4594 [readconf.c]
4595 Get the correct message on errors. (niels@ ok)
4596 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4597 [cipher.c kex.c servconf.c]
4598 strtok() --> strsep(). (niels@ ok)
5540ea9b 4599 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4600 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4601 builds)
229f64ee 4602 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4603
a8545c6c 460420000709
4605 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4606 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4607 - (djm) Match prototype and function declaration for rresvport_af.
4608 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4609 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4610 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4611 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4612 <jimw@peisj.pebio.com>
264dce47 4613 - (djm) Fix pam sprintf fix
4614 - (djm) Cleanup entropy collection code a little more. Split initialisation
4615 from seeding, perform intialisation immediatly at start, be careful with
4616 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4617 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4618 Including sigaction() et al. replacements
bcbf86ec 4619 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4620 <tbert@abac.com>
a8545c6c 4621
e2902a5b 462220000708
bcbf86ec 4623 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4624 Aaron Hopkins <aaron@die.net>
7a33f831 4625 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4626 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4627 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4628 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4629 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4630 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4631 - (djm) Don't use inet_addr.
e2902a5b 4632
5637650d 463320000702
4634 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4635 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4636 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4637 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4638 Chris, the Young One <cky@pobox.com>
bcbf86ec 4639 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4640 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4641
388e9f9f 464220000701
4643 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4644 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4645 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4646 <vinschen@cygnus.com>
30228d7c 4647 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4648 - (djm) Added check for broken snprintf() functions which do not correctly
4649 terminate output string and attempt to use replacement.
46158300 4650 - (djm) Released 2.1.1p2
388e9f9f 4651
9f32ceb4 465220000628
4653 - (djm) Fixes to lastlog code for Irix
4654 - (djm) Use atomicio in loginrec
3206bb3b 4655 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4656 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4657 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4658 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4659 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4660
d8caae24 466120000627
4662 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4663 - (djm) Formatting
d8caae24 4664
fe30cc2e 466520000626
3e98362e 4666 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4667 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4668 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4669 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4670 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4671 - (djm) Fix fixed EGD code.
3e98362e 4672 - OpenBSD CVS update
4673 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4674 [channels.c]
4675 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4676
1c04b088 467720000623
bcbf86ec 4678 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4679 Svante Signell <svante.signell@telia.com>
4680 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4681 - OpenBSD CVS Updates:
4682 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4683 [sshd.c]
4684 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4685 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4686 [auth-krb4.c key.c radix.c uuencode.c]
4687 Missing CVS idents; ok markus
1c04b088 4688
f528fdf2 468920000622
4690 - (djm) Automatically generate host key during "make install". Suggested
4691 by Gary E. Miller <gem@rellim.com>
4692 - (djm) Paranoia before kill() system call
74fc9186 4693 - OpenBSD CVS Updates:
4694 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4695 [auth2.c compat.c compat.h sshconnect2.c]
4696 make userauth+pubkey interop with ssh.com-2.2.0
4697 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4698 [dsa.c]
4699 mem leak + be more paranoid in dsa_verify.
4700 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4701 [key.c]
4702 cleanup fingerprinting, less hardcoded sizes
4703 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4704 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4705 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4706 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4707 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4708 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4709 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4710 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4711 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4712 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4713 OpenBSD tag
4714 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4715 sshconnect2.c missing free; nuke old comment
f528fdf2 4716
e5fe9a1f 471720000620
4718 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4719 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4720 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4721 - (djm) Typo in loginrec.c
e5fe9a1f 4722
cbd7492e 472320000618
4724 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4725 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4726 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4727 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4728 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4729 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4730 Martin Petrak <petrak@spsknm.schools.sk>
4731 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4732 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4733 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4734 - OpenBSD CVS updates:
4735 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4736 [channels.c]
4737 everyone says "nix it" (remove protocol 2 debugging message)
4738 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4739 [sshconnect.c]
4740 allow extended server banners
4741 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4742 [sshconnect.c]
4743 missing atomicio, typo
4744 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4745 [servconf.c servconf.h session.c sshd.8 sshd_config]
4746 add support for ssh v2 subsystems. ok markus@.
4747 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4748 [readconf.c servconf.c]
4749 include = in WHITESPACE; markus ok
4750 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4751 [auth2.c]
4752 implement bug compatibility with ssh-2.0.13 pubkey, server side
4753 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4754 [compat.c]
4755 initial support for ssh.com's 2.2.0
4756 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4757 [scp.c]
4758 typo
4759 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4760 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4761 split auth-rsa option parsing into auth-options
4762 add options support to authorized_keys2
4763 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4764 [session.c]
4765 typo
cbd7492e 4766
509b1f88 476720000613
4768 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4769 - Platform define for SCO 3.x which breaks on /dev/ptmx
4770 - Detect and try to fix missing MAXPATHLEN
a4d05724 4771 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4772 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4773
09564242 477420000612
4775 - (djm) Glob manpages in RPM spec files to catch compressed files
4776 - (djm) Full license in auth-pam.c
08ae384f 4777 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4778 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4779 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4780 def'd
4781 - Set AIX to use preformatted manpages
61e96248 4782
74b224a0 478320000610
4784 - (djm) Minor doc tweaks
217ab55e 4785 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4786
32c80420 478720000609
4788 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4789 (in favour of utmpx) on Solaris 8
4790
fa649821 479120000606
48c99b2c 4792 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4793 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4794 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4795 timeout
f988dce5 4796 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4797 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4798 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4799 <tibbs@math.uh.edu>
1e83f2a2 4800 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4801 <zack@wolery.cumb.org>
fa649821 4802 - (djm) OpenBSD CVS updates:
4803 - todd@cvs.openbsd.org
4804 [sshconnect2.c]
4805 teach protocol v2 to count login failures properly and also enable an
4806 explanation of why the password prompt comes up again like v1; this is NOT
4807 crypto
61e96248 4808 - markus@cvs.openbsd.org
fa649821 4809 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4810 xauth_location support; pr 1234
4811 [readconf.c sshconnect2.c]
4812 typo, unused
4813 [session.c]
4814 allow use_login only for login sessions, otherwise remote commands are
4815 execed with uid==0
4816 [sshd.8]
4817 document UseLogin better
4818 [version.h]
4819 OpenSSH 2.1.1
4820 [auth-rsa.c]
bcbf86ec 4821 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4822 negative match or no match at all
4823 [channels.c hostfile.c match.c]
bcbf86ec 4824 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4825 kris@FreeBSD.org
4826
8e7b16f8 482720000606
bcbf86ec 4828 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4829 configure.
4830
d7c0f3d5 483120000604
4832 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4833 - (andre) login code changes based on djm feedback
d7c0f3d5 4834
2d6c411f 483520000603
4836 - (andre) New login code
4837 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4838 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4839
5daf7064 484020000531
4841 - Cleanup of auth.c, login.c and fake-*
4842 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4843 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4844 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4845 of fallback DIY code.
5daf7064 4846
b9f446d1 484720000530
4848 - Define atexit for old Solaris
b02ebca1 4849 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4850 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4851 - OpenBSD CVS updates:
4852 - markus@cvs.openbsd.org
4853 [session.c]
4854 make x11-fwd work w/ localhost (xauth add host/unix:11)
4855 [cipher.c compat.c readconf.c servconf.c]
4856 check strtok() != NULL; ok niels@
4857 [key.c]
4858 fix key_read() for uuencoded keys w/o '='
4859 [serverloop.c]
4860 group ssh1 vs. ssh2 in serverloop
4861 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4862 split kexinit/kexdh, factor out common code
4863 [readconf.c ssh.1 ssh.c]
4864 forwardagent defaults to no, add ssh -A
4865 - theo@cvs.openbsd.org
4866 [session.c]
4867 just some line shortening
60688ef9 4868 - Released 2.1.0p3
b9f446d1 4869
29611d9c 487020000520
4871 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4872 - Don't touch utmp if USE_UTMPX defined
a423beaf 4873 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4874 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4875 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4876 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4877 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4878 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4879 - Doc cleanup
29611d9c 4880
301e9b01 488120000518
4882 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4883 - OpenBSD CVS updates:
4884 - markus@cvs.openbsd.org
4885 [sshconnect.c]
4886 copy only ai_addrlen bytes; misiek@pld.org.pl
4887 [auth.c]
bcbf86ec 4888 accept an empty shell in authentication; bug reported by
301e9b01 4889 chris@tinker.ucr.edu
4890 [serverloop.c]
4891 we don't have stderr for interactive terminal sessions (fcntl errors)
4892
ad85db64 489320000517
4894 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4895 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4896 - Fixes erroneous printing of debug messages to syslog
4897 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4898 - Gives useful error message if PRNG initialisation fails
4899 - Reduced ssh startup delay
4900 - Measures cumulative command time rather than the time between reads
704b1659 4901 after select()
ad85db64 4902 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4903 optionally run 'ent' to measure command entropy
c1ef8333 4904 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4905 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4906 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4907 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4908 - OpenBSD CVS update:
bcbf86ec 4909 - markus@cvs.openbsd.org
0e73cc53 4910 [ssh.c]
4911 fix usage()
4912 [ssh2.h]
4913 draft-ietf-secsh-architecture-05.txt
4914 [ssh.1]
4915 document ssh -T -N (ssh2 only)
4916 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4917 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4918 [aux.c]
4919 missing include
c04f75f1 4920 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4921 - INSTALL typo and URL fix
4922 - Makefile fix
4923 - Solaris fixes
bcbf86ec 4924 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4925 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4926 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4927 - Detect OpenSSL seperatly from RSA
bcbf86ec 4928 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4929 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4930
3d1a1654 493120000513
bcbf86ec 4932 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4933 <misiek@pld.org.pl>
4934
d02a3a00 493520000511
bcbf86ec 4936 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4937 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4938 - "make host-key" fix for Irix
d02a3a00 4939
d0c832f3 494020000509
4941 - OpenBSD CVS update
4942 - markus@cvs.openbsd.org
4943 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4944 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4945 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4946 - hugh@cvs.openbsd.org
4947 [ssh.1]
4948 - zap typo
4949 [ssh-keygen.1]
4950 - One last nit fix. (markus approved)
4951 [sshd.8]
4952 - some markus certified spelling adjustments
4953 - markus@cvs.openbsd.org
4954 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4955 [sshconnect2.c ]
4956 - bug compat w/ ssh-2.0.13 x11, split out bugs
4957 [nchan.c]
4958 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4959 [ssh-keygen.c]
4960 - handle escapes in real and original key format, ok millert@
4961 [version.h]
4962 - OpenSSH-2.1
3dc1102e 4963 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4964 - Doc updates
bcbf86ec 4965 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4966 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4967
ebdeb9a8 496820000508
4969 - Makefile and RPM spec fixes
4970 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4971 - OpenBSD CVS update
4972 - markus@cvs.openbsd.org
4973 [clientloop.c sshconnect2.c]
4974 - make x11-fwd interop w/ ssh-2.0.13
4975 [README.openssh2]
4976 - interop w/ SecureFX
4977 - Release 2.0.0beta2
ebdeb9a8 4978
bcbf86ec 4979 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4980 <andre.lucas@dial.pipex.com>
4981
1d1ffb87 498220000507
4983 - Remove references to SSLeay.
4984 - Big OpenBSD CVS update
4985 - markus@cvs.openbsd.org
4986 [clientloop.c]
4987 - typo
4988 [session.c]
4989 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4990 [session.c]
4991 - update proctitle for proto 1, too
4992 [channels.h nchan.c serverloop.c session.c sshd.c]
4993 - use c-style comments
4994 - deraadt@cvs.openbsd.org
4995 [scp.c]
4996 - more atomicio
bcbf86ec 4997 - markus@cvs.openbsd.org
1d1ffb87 4998 [channels.c]
4999 - set O_NONBLOCK
5000 [ssh.1]
5001 - update AUTHOR
5002 [readconf.c ssh-keygen.c ssh.h]
5003 - default DSA key file ~/.ssh/id_dsa
5004 [clientloop.c]
5005 - typo, rm verbose debug
5006 - deraadt@cvs.openbsd.org
5007 [ssh-keygen.1]
5008 - document DSA use of ssh-keygen
5009 [sshd.8]
5010 - a start at describing what i understand of the DSA side
5011 [ssh-keygen.1]
5012 - document -X and -x
5013 [ssh-keygen.c]
5014 - simplify usage
bcbf86ec 5015 - markus@cvs.openbsd.org
1d1ffb87 5016 [sshd.8]
5017 - there is no rhosts_dsa
5018 [ssh-keygen.1]
5019 - document -y, update -X,-x
5020 [nchan.c]
5021 - fix close for non-open ssh1 channels
5022 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5023 - s/DsaKey/HostDSAKey/, document option
5024 [sshconnect2.c]
5025 - respect number_of_password_prompts
5026 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5027 - GatewayPorts for sshd, ok deraadt@
5028 [ssh-add.1 ssh-agent.1 ssh.1]
5029 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5030 [ssh.1]
5031 - more info on proto 2
5032 [sshd.8]
5033 - sync AUTHOR w/ ssh.1
5034 [key.c key.h sshconnect.c]
5035 - print key type when talking about host keys
5036 [packet.c]
5037 - clear padding in ssh2
5038 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5039 - replace broken uuencode w/ libc b64_ntop
5040 [auth2.c]
5041 - log failure before sending the reply
5042 [key.c radix.c uuencode.c]
5043 - remote trailing comments before calling __b64_pton
5044 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5045 [sshconnect2.c sshd.8]
5046 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5047 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5048
1a11e1ae 504920000502
0fbe8c74 5050 - OpenBSD CVS update
5051 [channels.c]
5052 - init all fds, close all fds.
5053 [sshconnect2.c]
5054 - check whether file exists before asking for passphrase
5055 [servconf.c servconf.h sshd.8 sshd.c]
5056 - PidFile, pr 1210
5057 [channels.c]
5058 - EINTR
5059 [channels.c]
5060 - unbreak, ok niels@
5061 [sshd.c]
5062 - unlink pid file, ok niels@
5063 [auth2.c]
5064 - Add missing #ifdefs; ok - markus
bcbf86ec 5065 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5066 gathering commands from a text file
1a11e1ae 5067 - Release 2.0.0beta1
5068
c4bc58eb 506920000501
5070 - OpenBSD CVS update
5071 [packet.c]
5072 - send debug messages in SSH2 format
3189621b 5073 [scp.c]
5074 - fix very rare EAGAIN/EINTR issues; based on work by djm
5075 [packet.c]
5076 - less debug, rm unused
5077 [auth2.c]
5078 - disable kerb,s/key in ssh2
5079 [sshd.8]
5080 - Minor tweaks and typo fixes.
5081 [ssh-keygen.c]
5082 - Put -d into usage and reorder. markus ok.
bcbf86ec 5083 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5084 <karn@ka9q.ampr.org>
bcbf86ec 5085 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5086 <andre.lucas@dial.pipex.com>
0d5f7abc 5087 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5088 <gd@hilb1.medat.de>
8cb940db 5089 - Add some missing ifdefs to auth2.c
8af50c98 5090 - Deprecate perl-tk askpass.
52bcc044 5091 - Irix portability fixes - don't include netinet headers more than once
5092 - Make sure we don't save PRNG seed more than once
c4bc58eb 5093
2b763e31 509420000430
5095 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5096 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5097 patch.
5098 - Adds timeout to entropy collection
5099 - Disables slow entropy sources
5100 - Load and save seed file
bcbf86ec 5101 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5102 saved in root's .ssh directory)
5103 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5104 - More OpenBSD updates:
5105 [session.c]
5106 - don't call chan_write_failed() if we are not writing
5107 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5108 - keysize warnings error() -> log()
2b763e31 5109
a306f2dd 511020000429
5111 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5112 [README.openssh2]
5113 - interop w/ F-secure windows client
5114 - sync documentation
5115 - ssh_host_dsa_key not ssh_dsa_key
5116 [auth-rsa.c]
5117 - missing fclose
5118 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5119 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5120 [sshd.c uuencode.c uuencode.h authfile.h]
5121 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5122 for trading keys with the real and the original SSH, directly from the
5123 people who invented the SSH protocol.
5124 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5125 [sshconnect1.c sshconnect2.c]
5126 - split auth/sshconnect in one file per protocol version
5127 [sshconnect2.c]
5128 - remove debug
5129 [uuencode.c]
5130 - add trailing =
5131 [version.h]
5132 - OpenSSH-2.0
5133 [ssh-keygen.1 ssh-keygen.c]
5134 - add -R flag: exit code indicates if RSA is alive
5135 [sshd.c]
5136 - remove unused
5137 silent if -Q is specified
5138 [ssh.h]
5139 - host key becomes /etc/ssh_host_dsa_key
5140 [readconf.c servconf.c ]
5141 - ssh/sshd default to proto 1 and 2
5142 [uuencode.c]
5143 - remove debug
5144 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5145 - xfree DSA blobs
5146 [auth2.c serverloop.c session.c]
5147 - cleanup logging for sshd/2, respect PasswordAuth no
5148 [sshconnect2.c]
5149 - less debug, respect .ssh/config
5150 [README.openssh2 channels.c channels.h]
bcbf86ec 5151 - clientloop.c session.c ssh.c
a306f2dd 5152 - support for x11-fwding, client+server
5153
0ac7199f 515420000421
5155 - Merge fix from OpenBSD CVS
5156 [ssh-agent.c]
5157 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5158 via Debian bug #59926
18ba2aab 5159 - Define __progname in session.c if libc doesn't
5160 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5161 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5162 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5163
e1b37056 516420000420
bcbf86ec 5165 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5166 <andre.lucas@dial.pipex.com>
9da5c3c9 5167 - Sync with OpenBSD CVS:
5168 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5169 - pid_t
5170 [session.c]
5171 - remove bogus chan_read_failed. this could cause data
5172 corruption (missing data) at end of a SSH2 session.
4e577b89 5173 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5174 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5175 - Use vhangup to clean up Linux ttys
5176 - Force posix getopt processing on GNU libc systems
371ecff9 5177 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5178 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5179
d6f24e45 518020000419
5181 - OpenBSD CVS updates
5182 [channels.c]
5183 - fix pr 1196, listen_port and port_to_connect interchanged
5184 [scp.c]
bcbf86ec 5185 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5186 elapsed time; my idea, aaron wrote the patch
5187 [ssh_config sshd_config]
5188 - show 'Protocol' as an example, ok markus@
5189 [sshd.c]
5190 - missing xfree()
5191 - Add missing header to bsd-misc.c
5192
35484284 519320000416
5194 - Reduce diff against OpenBSD source
bcbf86ec 5195 - All OpenSSL includes are now unconditionally referenced as
35484284 5196 openssl/foo.h
5197 - Pick up formatting changes
5198 - Other minor changed (typecasts, etc) that I missed
5199
6ae2364d 520020000415
5201 - OpenBSD CVS updates.
5202 [ssh.1 ssh.c]
5203 - ssh -2
5204 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5205 [session.c sshconnect.c]
5206 - check payload for (illegal) extra data
5207 [ALL]
5208 whitespace cleanup
5209
c323ac76 521020000413
5211 - INSTALL doc updates
f54651ce 5212 - Merged OpenBSD updates to include paths.
bcbf86ec 5213
a8be9f80 521420000412
5215 - OpenBSD CVS updates:
5216 - [channels.c]
5217 repair x11-fwd
5218 - [sshconnect.c]
5219 fix passwd prompt for ssh2, less debugging output.
5220 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5221 less debugging output
5222 - [kex.c kex.h sshconnect.c sshd.c]
5223 check for reasonable public DH values
5224 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5225 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5226 add Cipher and Protocol options to ssh/sshd, e.g.:
5227 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5228 arcfour,3des-cbc'
5229 - [sshd.c]
5230 print 1.99 only if server supports both
5231
18e92801 523220000408
5233 - Avoid some compiler warnings in fake-get*.c
5234 - Add IPTOS macros for systems which lack them
9d98aaf6 5235 - Only set define entropy collection macros if they are found
e78a59f5 5236 - More large OpenBSD CVS updates:
5237 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5238 [session.h ssh.h sshd.c README.openssh2]
5239 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5240 - [channels.c]
5241 no adjust after close
5242 - [sshd.c compat.c ]
5243 interop w/ latest ssh.com windows client.
61e96248 5244
8ce64345 524520000406
5246 - OpenBSD CVS update:
5247 - [channels.c]
5248 close efd on eof
5249 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5250 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5251 - [sshconnect.c]
5252 missing free.
5253 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5254 remove unused argument, split cipher_mask()
5255 - [clientloop.c]
5256 re-order: group ssh1 vs. ssh2
5257 - Make Redhat spec require openssl >= 0.9.5a
5258
e7627112 525920000404
5260 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5261 - OpenBSD CVS update:
5262 - [packet.h packet.c]
5263 ssh2 packet format
5264 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5265 [channels.h channels.c]
5266 channel layer support for ssh2
5267 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5268 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5269 - Generate manpages before make install not at the end of make all
5270 - Don't seed the rng quite so often
5271 - Always reseed rng when requested
e7627112 5272
bfc9a610 527320000403
5274 - Wrote entropy collection routines for systems that lack /dev/random
5275 and EGD
837c30b8 5276 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5277
7368a6c8 527820000401
5279 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5280 - [auth.c session.c sshd.c auth.h]
5281 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5282 - [bufaux.c bufaux.h]
5283 support ssh2 bignums
5284 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5285 [readconf.c ssh.c ssh.h serverloop.c]
5286 replace big switch() with function tables (prepare for ssh2)
5287 - [ssh2.h]
5288 ssh2 message type codes
5289 - [sshd.8]
5290 reorder Xr to avoid cutting
5291 - [serverloop.c]
5292 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5293 - [channels.c]
5294 missing close
5295 allow bigger packets
5296 - [cipher.c cipher.h]
5297 support ssh2 ciphers
5298 - [compress.c]
5299 cleanup, less code
5300 - [dispatch.c dispatch.h]
5301 function tables for different message types
5302 - [log-server.c]
5303 do not log() if debuggin to stderr
5304 rename a cpp symbol, to avoid param.h collision
5305 - [mpaux.c]
5306 KNF
5307 - [nchan.c]
5308 sync w/ channels.c
5309
f5238bee 531020000326
5311 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5312 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5313 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5314 - OpenBSD CVS update
5315 - [auth-krb4.c]
5316 -Wall
5317 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5318 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5319 initial support for DSA keys. ok deraadt@, niels@
5320 - [cipher.c cipher.h]
5321 remove unused cipher_attack_detected code
5322 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5323 Fix some formatting problems I missed before.
5324 - [ssh.1 sshd.8]
5325 fix spelling errors, From: FreeBSD
5326 - [ssh.c]
5327 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5328
0024a081 532920000324
5330 - Released 1.2.3
5331
bd499f9e 533220000317
5333 - Clarified --with-default-path option.
5334 - Added -blibpath handling for AIX to work around stupid runtime linking.
5335 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5336 <jmknoble@jmknoble.cx>
474b5fef 5337 - Checks for 64 bit int types. Problem report from Mats Fredholm
5338 <matsf@init.se>
610cd5c6 5339 - OpenBSD CVS updates:
bcbf86ec 5340 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5341 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5342 [sshd.c]
5343 pedantic: signed vs. unsigned, void*-arithm, etc
5344 - [ssh.1 sshd.8]
5345 Various cleanups and standardizations.
bcbf86ec 5346 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5347 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5348
4696775a 534920000316
bcbf86ec 5350 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5351 Hesprich <dghespri@sprintparanet.com>
d423d822 5352 - Propogate LD through to Makefile
b7a9ce47 5353 - Doc cleanups
2ba2a610 5354 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5355
cb0b7ea4 535620000315
5357 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5358 problems with gcc/Solaris.
bcbf86ec 5359 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5360 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5361 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5362 Debian package, README file and chroot patch from Ricardo Cerqueira
5363 <rmcc@clix.pt>
bcbf86ec 5364 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5365 option.
5366 - Slight cleanup to doc files
b14b2ae7 5367 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5368
a8ed9fd9 536920000314
bcbf86ec 5370 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5371 peter@frontierflying.com
84afc958 5372 - Include /usr/local/include and /usr/local/lib for systems that don't
5373 do it themselves
5374 - -R/usr/local/lib for Solaris
5375 - Fix RSAref detection
5376 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5377
bcf36c78 537820000311
5379 - Detect RSAref
43e48848 5380 - OpenBSD CVS change
5381 [sshd.c]
5382 - disallow guessing of root password
867dbf40 5383 - More configure fixes
80faa19f 5384 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5385
c8d54615 538620000309
5387 - OpenBSD CVS updates to v1.2.3
704b1659 5388 [ssh.h atomicio.c]
5389 - int atomicio -> ssize_t (for alpha). ok deraadt@
5390 [auth-rsa.c]
5391 - delay MD5 computation until client sends response, free() early, cleanup.
5392 [cipher.c]
5393 - void* -> unsigned char*, ok niels@
5394 [hostfile.c]
5395 - remove unused variable 'len'. fix comments.
5396 - remove unused variable
5397 [log-client.c log-server.c]
5398 - rename a cpp symbol, to avoid param.h collision
5399 [packet.c]
5400 - missing xfree()
5401 - getsockname() requires initialized tolen; andy@guildsoftware.com
5402 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5403 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5404 [pty.c pty.h]
bcbf86ec 5405 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5406 pty.c ok provos@, dugsong@
704b1659 5407 [readconf.c]
5408 - turn off x11-fwd for the client, too.
5409 [rsa.c]
5410 - PKCS#1 padding
5411 [scp.c]
5412 - allow '.' in usernames; from jedgar@fxp.org
5413 [servconf.c]
5414 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5415 - sync with sshd_config
5416 [ssh-keygen.c]
5417 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5418 [ssh.1]
5419 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5420 [ssh.c]
5421 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5422 - turn off x11-fwd for the client, too.
5423 [sshconnect.c]
5424 - missing xfree()
5425 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5426 - read error vs. "Connection closed by remote host"
5427 [sshd.8]
5428 - ie. -> i.e.,
5429 - do not link to a commercial page..
5430 - sync with sshd_config
5431 [sshd.c]
5432 - no need for poll.h; from bright@wintelcom.net
5433 - log with level log() not fatal() if peer behaves badly.
5434 - don't panic if client behaves strange. ok deraadt@
5435 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5436 - delay close() of pty until the pty has been chowned back to root
5437 - oops, fix comment, too.
5438 - missing xfree()
5439 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5440 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5441 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5442 pty.c ok provos@, dugsong@
5443 - create x11 cookie file
5444 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5445 - version 1.2.3
c8d54615 5446 - Cleaned up
bcbf86ec 5447 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5448 required after OpenBSD updates)
c8d54615 5449
07055445 545020000308
5451 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5452
545320000307
5454 - Released 1.2.2p1
5455
9c8c3fc6 545620000305
5457 - Fix DEC compile fix
54096dcc 5458 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5459 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5460 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5461 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5462 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5463
6bf4d066 546420000303
5465 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5466 <domi@saargate.de>
bcbf86ec 5467 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5468 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5469 Miskiewicz <misiek@pld.org.pl>
22fa590f 5470 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5471 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5472
a0391976 547320000302
5474 - Big cleanup of autoconf code
5475 - Rearranged to be a little more logical
5476 - Added -R option for Solaris
5477 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5478 to detect library and header location _and_ ensure library has proper
5479 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5480 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5481 - Avoid warning message with Unix98 ptys
bcbf86ec 5482 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5483 platform-specific code.
5484 - Document some common problems
bcbf86ec 5485 - Allow root access to any key. Patch from
81eef326 5486 markus.friedl@informatik.uni-erlangen.de
a0391976 5487
f55afe71 548820000207
5489 - Removed SOCKS code. Will support through a ProxyCommand.
5490
d07d1c58 549120000203
5492 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5493 - Add --with-ssl-dir option
d07d1c58 5494
9d5f374b 549520000202
bcbf86ec 5496 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5497 <jmd@aoe.vt.edu>
6b1f3fdb 5498 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5499 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5500 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5501
bc8c2601 550220000201
5503 - Use socket pairs by default (instead of pipes). Prevents race condition
5504 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5505
69c76614 550620000127
5507 - Seed OpenSSL's random number generator before generating RSA keypairs
5508 - Split random collector into seperate file
aaf2abd7 5509 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5510
f9507c24 551120000126
5512 - Released 1.2.2 stable
5513
bcbf86ec 5514 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5515 mouring@newton.pconline.com
bcbf86ec 5516 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5517 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5518 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5519 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5520
bfae20ad 552120000125
bcbf86ec 5522 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5523 <andre.lucas@dial.pipex.com>
07b0cb78 5524 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5525 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5526 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5527 <gem@rellim.com>
5528 - New URL for x11-ssh-askpass.
bcbf86ec 5529 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5530 <jmknoble@jmknoble.cx>
bcbf86ec 5531 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5532 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5533 - Updated RPM spec files to use DESTDIR
bfae20ad 5534
bb58aa4b 553520000124
5536 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5537 increment)
5538
d45317d8 553920000123
5540 - OpenBSD CVS:
5541 - [packet.c]
5542 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5543 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5544 <drankin@bohemians.lexington.ky.us>
12aa90af 5545 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5546
e844f761 554720000122
5548 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5549 <bent@clark.net>
c54a6257 5550 - Merge preformatted manpage patch from Andre Lucas
5551 <andre.lucas@dial.pipex.com>
8eb34e02 5552 - Make IPv4 use the default in RPM packages
5553 - Irix uses preformatted manpages
1e64903d 5554 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5555 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5556 - OpenBSD CVS updates:
5557 - [packet.c]
5558 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5559 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5560 - [sshd.c]
5561 log with level log() not fatal() if peer behaves badly.
5562 - [readpass.c]
bcbf86ec 5563 instead of blocking SIGINT, catch it ourselves, so that we can clean
5564 the tty modes up and kill ourselves -- instead of our process group
61e96248 5565 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5566 people with cbreak shells never even noticed..
399d9d44 5567 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5568 ie. -> i.e.,
e844f761 5569
4c8ef3fb 557020000120
5571 - Don't use getaddrinfo on AIX
7b2ea3a1 5572 - Update to latest OpenBSD CVS:
5573 - [auth-rsa.c]
5574 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5575 - [sshconnect.c]
5576 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5577 - destroy keys earlier
bcbf86ec 5578 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5579 ok: provos@
7b2ea3a1 5580 - [sshd.c]
5581 - no need for poll.h; from bright@wintelcom.net
5582 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5583 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5584 ok: provos@
f3bba493 5585 - Big manpage and config file cleanup from Andre Lucas
5586 <andre.lucas@dial.pipex.com>
5f4fdfae 5587 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5588 - Doc updates
d468fc76 5589 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5590 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5591
082bbfb3 559220000119
20af321f 5593 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5594 - Compile fix from Darren_Hall@progressive.com
59e76f33 5595 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5596 addresses using getaddrinfo(). Added a configure switch to make the
5597 default lookup mode AF_INET
082bbfb3 5598
a63a7f37 559920000118
5600 - Fixed --with-pid-dir option
51a6baf8 5601 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5602 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5603 <andre.lucas@dial.pipex.com>
a63a7f37 5604
f914c7fb 560520000117
5606 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5607 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5608 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5609 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5610 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5611 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5612 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5613 deliver (no IPv6 kernel support)
80a44451 5614 - Released 1.2.1pre27
f914c7fb 5615
f4a7cf29 5616 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5617 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5618 <jhuuskon@hytti.uku.fi>
bcbf86ec 5619 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5620 further testing.
5957fd29 5621 - Patch from Christos Zoulas <christos@zoulas.com>
5622 - Try $prefix first when looking for OpenSSL.
5623 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5624 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5625 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5626
47e45e44 562720000116
5628 - Renamed --with-xauth-path to --with-xauth
5629 - Added --with-pid-dir option
5630 - Released 1.2.1pre26
5631
a82ef8ae 5632 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5633 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5634 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5635
5cdfe03f 563620000115
5637 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5638 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5639 Nordby <anders@fix.no>
bcbf86ec 5640 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5641 openpty. Report from John Seifarth <john@waw.be>
5642 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5643 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5644 <gem@rellim.com>
5645 - Use __snprintf and __vnsprintf if they are found where snprintf and
5646 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5647 and others.
5648
48e671d5 564920000114
5650 - Merged OpenBSD IPv6 patch:
5651 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5652 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5653 [hostfile.c sshd_config]
5654 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5655 features: sshd allows multiple ListenAddress and Port options. note
5656 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5657 fujiwara@rcac.tdi.co.jp)
5658 - [ssh.c canohost.c]
bcbf86ec 5659 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5660 from itojun@
5661 - [channels.c]
5662 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5663 - [packet.h]
5664 allow auth-kerberos for IPv4 only
5665 - [scp.1 sshd.8 servconf.h scp.c]
5666 document -4, -6, and 'ssh -L 2022/::1/22'
5667 - [ssh.c]
bcbf86ec 5668 'ssh @host' is illegal (null user name), from
48e671d5 5669 karsten@gedankenpolizei.de
5670 - [sshconnect.c]
5671 better error message
5672 - [sshd.c]
5673 allow auth-kerberos for IPv4 only
5674 - Big IPv6 merge:
5675 - Cleanup overrun in sockaddr copying on RHL 6.1
5676 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5677 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5678 - Replacement for missing structures on systems that lack IPv6
5679 - record_login needed to know about AF_INET6 addresses
5680 - Borrowed more code from OpenBSD: rresvport_af and requisites
5681
2598df62 568220000110
5683 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5684
b8a0310d 568520000107
5686 - New config.sub and config.guess to fix problems on SCO. Supplied
5687 by Gary E. Miller <gem@rellim.com>
b6a98a85 5688 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5689 - Released 1.2.1pre25
b8a0310d 5690
dfb95100 569120000106
5692 - Documentation update & cleanup
5693 - Better KrbIV / AFS detection, based on patch from:
5694 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5695
b9795b89 569620000105
bcbf86ec 5697 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5698 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5699 altogether (libcrypto includes its own crypt(1) replacement)
5700 - Added platform-specific rules for Irix 6.x. Included warning that
5701 they are untested.
5702
a1ec4d79 570320000103
5704 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5705 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5706 <tnh@kondara.org>
bcbf86ec 5707 - Removed "nullok" directive from default PAM configuration files.
5708 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5709 UPGRADING file.
e02735bb 5710 - OpenBSD CVS updates
5711 - [ssh-agent.c]
bcbf86ec 5712 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5713 dgaudet@arctic.org
5714 - [sshconnect.c]
5715 compare correct version for 1.3 compat mode
a1ec4d79 5716
93c7f644 571720000102
5718 - Prevent multiple inclusion of config.h and defines.h. Suggested
5719 by Andre Lucas <andre.lucas@dial.pipex.com>
5720 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5721 <dgaudet@arctic.org>
5722
76b8607f 572319991231
bcbf86ec 5724 - Fix password support on systems with a mixture of shadowed and
5725 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5726 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5727 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5728 Fournier <marc.fournier@acadiau.ca>
b92964b7 5729 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5730 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5731 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5732 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5733 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5734 <iretd@bigfoot.com>
bcbf86ec 5735 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5736 <jmknoble@jmknoble.cx>
ae3a3d31 5737 - Remove test for quad_t. No longer needed.
76a8e733 5738 - Released 1.2.1pre24
5739
5740 - Added support for directory-based lastlogs
5741 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5742
13f825f4 574319991230
5744 - OpenBSD CVS updates:
5745 - [auth-passwd.c]
5746 check for NULL 1st
bcbf86ec 5747 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5748 cleaned up sshd.c up significantly.
bcbf86ec 5749 - PAM authentication was incorrectly interpreting
76b8607f 5750 "PermitRootLogin without-password". Report from Matthias Andree
5751 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5752 - Several other cleanups
0bc5b6fb 5753 - Merged Dante SOCKS support patch from David Rankin
5754 <drankin@bohemians.lexington.ky.us>
5755 - Updated documentation with ./configure options
76b8607f 5756 - Released 1.2.1pre23
13f825f4 5757
c73a0cb5 575819991229
bcbf86ec 5759 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5760 <drankin@bohemians.lexington.ky.us>
5761 - Fix --with-default-path option.
bcbf86ec 5762 - Autodetect perl, patch from David Rankin
a0f84251 5763 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5764 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5765 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5766 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5767 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5768 - Detect missing size_t and typedef it.
5ab44a92 5769 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5770 - Minor Makefile cleaning
c73a0cb5 5771
b6019d68 577219991228
5773 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5774 - NetBSD login.c compile fix from David Rankin
70e0115b 5775 <drankin@bohemians.lexington.ky.us>
5776 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5777 - Portability fixes for Irix 5.3 (now compiles OK!)
5778 - autoconf and other misc cleanups
ea1970a3 5779 - Merged AIX patch from Darren Hall <dhall@virage.org>
5780 - Cleaned up defines.h
fa9a2dd6 5781 - Released 1.2.1pre22
b6019d68 5782
d2dcff5f 578319991227
5784 - Automatically correct paths in manpages and configuration files. Patch
5785 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5786 - Removed credits from README to CREDITS file, updated.
cb807f40 5787 - Added --with-default-path to specify custom path for server
5788 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5789 - PAM bugfix. PermitEmptyPassword was being ignored.
5790 - Fixed PAM config files to allow empty passwords if server does.
5791 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5792 - Use last few chars of tty line as ut_id
5a7794be 5793 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5794 - OpenBSD CVS updates:
5795 - [packet.h auth-rhosts.c]
5796 check format string for packet_disconnect and packet_send_debug, too
5797 - [channels.c]
5798 use packet_get_maxsize for channels. consistence.
d2dcff5f 5799
f74efc8d 580019991226
5801 - Enabled utmpx support by default for Solaris
5802 - Cleanup sshd.c PAM a little more
986a22ec 5803 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5804 X11 ssh-askpass program.
20c43d8c 5805 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5806 Unfortunatly there is currently no way to disable auth failure
5807 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5808 developers
83b7f649 5809 - OpenBSD CVS update:
5810 - [ssh-keygen.1 ssh.1]
bcbf86ec 5811 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5812 .Sh FILES, too
72251cb6 5813 - Released 1.2.1pre21
bcbf86ec 5814 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5815 <jmknoble@jmknoble.cx>
5816 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5817
f498ed15 581819991225
5819 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5820 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5821 - Cleanup and bugfix of PAM authentication code
f74efc8d 5822 - Released 1.2.1pre20
5823
5824 - Merged fixes from Ben Taylor <bent@clark.net>
5825 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5826 - Disabled logging of PAM password authentication failures when password
5827 is empty. (e.g start of authentication loop). Reported by Naz
5828 <96na@eng.cam.ac.uk>)
f498ed15 5829
583019991223
bcbf86ec 5831 - Merged later HPUX patch from Andre Lucas
f498ed15 5832 <andre.lucas@dial.pipex.com>
5833 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5834 <bent@clark.net>
f498ed15 5835
eef6f7e9 583619991222
bcbf86ec 5837 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5838 <pope@netguide.dk>
ae28776a 5839 - Fix login.c breakage on systems which lack ut_host in struct
5840 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5841
a7effaac 584219991221
bcbf86ec 5843 - Integration of large HPUX patch from Andre Lucas
5844 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5845 benefits:
5846 - Ability to disable shadow passwords at configure time
5847 - Ability to disable lastlog support at configure time
5848 - Support for IP address in $DISPLAY
ae2f7af7 5849 - OpenBSD CVS update:
5850 - [sshconnect.c]
5851 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5852 - Fix DISABLE_SHADOW support
5853 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5854 - Release 1.2.1pre19
a7effaac 5855
3f1d9bcd 585619991218
bcbf86ec 5857 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5858 <cjj@u.washington.edu>
7e1c2490 5859 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5860
60d804c8 586119991216
bcbf86ec 5862 - Makefile changes for Solaris from Peter Kocks
60d804c8 5863 <peter.kocks@baygate.com>
89cafde6 5864 - Minor updates to docs
5865 - Merged OpenBSD CVS changes:
5866 - [authfd.c ssh-agent.c]
5867 keysize warnings talk about identity files
5868 - [packet.c]
5869 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5870 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5871 "Chris, the Young One" <cky@pobox.com>
5872 - Released 1.2.1pre18
60d804c8 5873
7dc6fc6d 587419991215
5875 - Integrated patchs from Juergen Keil <jk@tools.de>
5876 - Avoid void* pointer arithmatic
5877 - Use LDFLAGS correctly
68227e6d 5878 - Fix SIGIO error in scp
5879 - Simplify status line printing in scp
61e96248 5880 - Added better test for inline functions compiler support from
906a2515 5881 Darren_Hall@progressive.com
7dc6fc6d 5882
95f1eccc 588319991214
5884 - OpenBSD CVS Changes
5885 - [canohost.c]
bcbf86ec 5886 fix get_remote_port() and friends for sshd -i;
95f1eccc 5887 Holger.Trapp@Informatik.TU-Chemnitz.DE
5888 - [mpaux.c]
5889 make code simpler. no need for memcpy. niels@ ok
5890 - [pty.c]
5891 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5892 fix proto; markus
5893 - [ssh.1]
5894 typo; mark.baushke@solipsa.com
5895 - [channels.c ssh.c ssh.h sshd.c]
5896 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5897 - [sshconnect.c]
5898 move checking of hostkey into own function.
5899 - [version.h]
5900 OpenSSH-1.2.1
884bcb37 5901 - Clean up broken includes in pty.c
7303768f 5902 - Some older systems don't have poll.h, they use sys/poll.h instead
5903 - Doc updates
95f1eccc 5904
847e8865 590519991211
bcbf86ec 5906 - Fix compilation on systems with AFS. Reported by
847e8865 5907 aloomis@glue.umd.edu
bcbf86ec 5908 - Fix installation on Solaris. Reported by
847e8865 5909 Gordon Rowell <gordonr@gormand.com.au>
5910 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5911 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5912 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5913 - Compile fix from David Agraz <dagraz@jahoopa.com>
5914 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5915 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5916 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5917
8946db53 591819991209
5919 - Import of patch from Ben Taylor <bent@clark.net>:
5920 - Improved PAM support
5921 - "uninstall" rule for Makefile
5922 - utmpx support
5923 - Should fix PAM problems on Solaris
2d86a6cc 5924 - OpenBSD CVS updates:
5925 - [readpass.c]
5926 avoid stdio; based on work by markus, millert, and I
5927 - [sshd.c]
5928 make sure the client selects a supported cipher
5929 - [sshd.c]
bcbf86ec 5930 fix sighup handling. accept would just restart and daemon handled
5931 sighup only after the next connection was accepted. use poll on
2d86a6cc 5932 listen sock now.
5933 - [sshd.c]
5934 make that a fatal
87e91331 5935 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5936 to fix libwrap support on NetBSD
5001b9e4 5937 - Released 1.2pre17
8946db53 5938
6d8c4ea4 593919991208
bcbf86ec 5940 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5941 David Agraz <dagraz@jahoopa.com>
5942
4285816a 594319991207
986a22ec 5944 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5945 fixes compatability with 4.x and 5.x
db28aeb5 5946 - Fixed default SSH_ASKPASS
bcbf86ec 5947 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5948 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5949 - Merged more OpenBSD changes:
5950 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5951 move atomicio into it's own file. wrap all socket write()s which
a408af76 5952 were doing write(sock, buf, len) != len, with atomicio() calls.
5953 - [auth-skey.c]
5954 fd leak
5955 - [authfile.c]
5956 properly name fd variable
5957 - [channels.c]
5958 display great hatred towards strcpy
5959 - [pty.c pty.h sshd.c]
5960 use openpty() if it exists (it does on BSD4_4)
5961 - [tildexpand.c]
5962 check for ~ expansion past MAXPATHLEN
5963 - Modified helper.c to use new atomicio function.
5964 - Reformat Makefile a little
5965 - Moved RC4 routines from rc4.[ch] into helper.c
5966 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5967 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5968 - Tweaked Redhat spec
9158d92f 5969 - Clean up bad imports of a few files (forgot -kb)
5970 - Released 1.2pre16
4285816a 5971
9c7b6dfd 597219991204
5973 - Small cleanup of PAM code in sshd.c
57112b5a 5974 - Merged OpenBSD CVS changes:
5975 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5976 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5977 - [auth-rsa.c]
5978 warn only about mismatch if key is _used_
5979 warn about keysize-mismatch with log() not error()
5980 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5981 ports are u_short
5982 - [hostfile.c]
5983 indent, shorter warning
5984 - [nchan.c]
5985 use error() for internal errors
5986 - [packet.c]
5987 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5988 serverloop.c
5989 indent
5990 - [ssh-add.1 ssh-add.c ssh.h]
5991 document $SSH_ASKPASS, reasonable default
5992 - [ssh.1]
5993 CheckHostIP is not available for connects via proxy command
5994 - [sshconnect.c]
5995 typo
5996 easier to read client code for passwd and skey auth
5997 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5998
dad3b556 599919991126
6000 - Add definition for __P()
6001 - Added [v]snprintf() replacement for systems that lack it
6002
0ce43ae4 600319991125
6004 - More reformatting merged from OpenBSD CVS
6005 - Merged OpenBSD CVS changes:
6006 - [channels.c]
6007 fix packet_integrity_check() for !have_hostname_in_open.
6008 report from mrwizard@psu.edu via djm@ibs.com.au
6009 - [channels.c]
6010 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6011 chip@valinux.com via damien@ibs.com.au
6012 - [nchan.c]
6013 it's not an error() if shutdown_write failes in nchan.
6014 - [readconf.c]
6015 remove dead #ifdef-0-code
6016 - [readconf.c servconf.c]
6017 strcasecmp instead of tolower
6018 - [scp.c]
6019 progress meter overflow fix from damien@ibs.com.au
6020 - [ssh-add.1 ssh-add.c]
6021 SSH_ASKPASS support
6022 - [ssh.1 ssh.c]
6023 postpone fork_after_authentication until command execution,
6024 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6025 plus: use daemon() for backgrounding
cf8dd513 6026 - Added BSD compatible install program and autoconf test, thanks to
6027 Niels Kristian Bech Jensen <nkbj@image.dk>
6028 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6029 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6030 - Release 1.2pre15
0ce43ae4 6031
5260325f 603219991124
6033 - Merged very large OpenBSD source code reformat
6034 - OpenBSD CVS updates
6035 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6036 [ssh.h sshd.8 sshd.c]
6037 syslog changes:
6038 * Unified Logmessage for all auth-types, for success and for failed
6039 * Standard connections get only ONE line in the LOG when level==LOG:
6040 Auth-attempts are logged only, if authentication is:
6041 a) successfull or
6042 b) with passwd or
6043 c) we had more than AUTH_FAIL_LOG failues
6044 * many log() became verbose()
6045 * old behaviour with level=VERBOSE
6046 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6047 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6048 messages. allows use of s/key in windows (ttssh, securecrt) and
6049 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6050 - [sshd.8]
6051 -V, for fallback to openssh in SSH2 compatibility mode
6052 - [sshd.c]
6053 fix sigchld race; cjc5@po.cwru.edu
6054
4655fe80 605519991123
6056 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6057 - Restructured package-related files under packages/*
4655fe80 6058 - Added generic PAM config
8b241e50 6059 - Numerous little Solaris fixes
9c08d6ce 6060 - Add recommendation to use GNU make to INSTALL document
4655fe80 6061
60bed5fd 606219991122
6063 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6064 - OpenBSD CVS Changes
bcbf86ec 6065 - [ssh-keygen.c]
6066 don't create ~/.ssh only if the user wants to store the private
6067 key there. show fingerprint instead of public-key after
2f2cc3f9 6068 keygeneration. ok niels@
b09a984b 6069 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6070 - Added timersub() macro
b09a984b 6071 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6072 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6073 pam_strerror definition (one arg vs two).
530f1889 6074 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6075 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6076 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6077 - Added a setenv replacement for systems which lack it
d84a9a44 6078 - Only display public key comment when presenting ssh-askpass dialog
6079 - Released 1.2pre14
60bed5fd 6080
bcbf86ec 6081 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6082 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6083
9d6b7add 608419991121
2f2cc3f9 6085 - OpenBSD CVS Changes:
60bed5fd 6086 - [channels.c]
6087 make this compile, bad markus
6088 - [log.c readconf.c servconf.c ssh.h]
6089 bugfix: loglevels are per host in clientconfig,
6090 factor out common log-level parsing code.
6091 - [servconf.c]
6092 remove unused index (-Wall)
6093 - [ssh-agent.c]
6094 only one 'extern char *__progname'
6095 - [sshd.8]
6096 document SIGHUP, -Q to synopsis
6097 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6098 [channels.c clientloop.c]
6099 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6100 [hope this time my ISP stays alive during commit]
6101 - [OVERVIEW README] typos; green@freebsd
6102 - [ssh-keygen.c]
6103 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6104 exit if writing the key fails (no infinit loop)
6105 print usage() everytime we get bad options
6106 - [ssh-keygen.c] overflow, djm@mindrot.org
6107 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6108
2b942fe0 610919991120
bcbf86ec 6110 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6111 <marc.fournier@acadiau.ca>
6112 - Wrote autoconf tests for integer bit-types
6113 - Fixed enabling kerberos support
bcbf86ec 6114 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6115 handling.
2b942fe0 6116
06479889 611719991119
6118 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6119 - Merged OpenBSD CVS changes
6120 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6121 more %d vs. %s in fmt-strings
6122 - [authfd.c]
6123 Integers should not be printed with %s
7b1cc56c 6124 - EGD uses a socket, not a named pipe. Duh.
6125 - Fix includes in fingerprint.c
29dbde15 6126 - Fix scp progress bar bug again.
bcbf86ec 6127 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6128 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6129 - Added autoconf option to enable Kerberos 4 support (untested)
6130 - Added autoconf option to enable AFS support (untested)
6131 - Added autoconf option to enable S/Key support (untested)
6132 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6133 - Renamed BSD helper function files to bsd-*
bcbf86ec 6134 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6135 when they are absent.
6136 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6137
2bd61362 613819991118
6139 - Merged OpenBSD CVS changes
6140 - [scp.c] foregroundproc() in scp
6141 - [sshconnect.h] include fingerprint.h
bcbf86ec 6142 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6143 changes.
0c16a097 6144 - [ssh.1] Spell my name right.
2bd61362 6145 - Added openssh.com info to README
6146
f095fcc7 614719991117
6148 - Merged OpenBSD CVS changes
6149 - [ChangeLog.Ylonen] noone needs this anymore
6150 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6151 - [hostfile.c]
6152 in known_hosts key lookup the entry for the bits does not need
6153 to match, all the information is contained in n and e. This
6154 solves the problem with buggy servers announcing the wrong
f095fcc7 6155 modulus length. markus and me.
bcbf86ec 6156 - [serverloop.c]
6157 bugfix: check for space if child has terminated, from:
f095fcc7 6158 iedowse@maths.tcd.ie
6159 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6160 [fingerprint.c fingerprint.h]
6161 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6162 - [ssh-agent.1] typo
6163 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6164 - [sshd.c]
f095fcc7 6165 force logging to stderr while loading private key file
6166 (lost while converting to new log-levels)
6167
4d195447 616819991116
6169 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6170 - Merged OpenBSD CVS changes:
6171 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6172 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6173 the keysize of rsa-parameter 'n' is passed implizit,
6174 a few more checks and warnings about 'pretended' keysizes.
6175 - [cipher.c cipher.h packet.c packet.h sshd.c]
6176 remove support for cipher RC4
6177 - [ssh.c]
6178 a note for legay systems about secuity issues with permanently_set_uid(),
6179 the private hostkey and ptrace()
6180 - [sshconnect.c]
6181 more detailed messages about adding and checking hostkeys
6182
dad9a31e 618319991115
6184 - Merged OpenBSD CVS changes:
bcbf86ec 6185 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6186 $DISPLAY, ok niels
6187 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6188 modular.
dad9a31e 6189 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6190 - Merged more OpenBSD CVS changes:
704b1659 6191 [auth-krb4.c]
6192 - disconnect if getpeername() fails
6193 - missing xfree(*client)
6194 [canohost.c]
6195 - disconnect if getpeername() fails
6196 - fix comment: we _do_ disconnect if ip-options are set
6197 [sshd.c]
6198 - disconnect if getpeername() fails
6199 - move checking of remote port to central place
6200 [auth-rhosts.c] move checking of remote port to central place
6201 [log-server.c] avoid extra fd per sshd, from millert@
6202 [readconf.c] print _all_ bad config-options in ssh(1), too
6203 [readconf.h] print _all_ bad config-options in ssh(1), too
6204 [ssh.c] print _all_ bad config-options in ssh(1), too
6205 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6206 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6207 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6208 - Merged more Solaris compability from Marc G. Fournier
6209 <marc.fournier@acadiau.ca>
6210 - Wrote autoconf tests for __progname symbol
986a22ec 6211 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6212 - Released 1.2pre12
6213
6214 - Another OpenBSD CVS update:
6215 - [ssh-keygen.1] fix .Xr
dad9a31e 6216
92da7197 621719991114
6218 - Solaris compilation fixes (still imcomplete)
6219
94f7bb9e 622019991113
dd092f97 6221 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6222 - Don't install config files if they already exist
6223 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6224 - Removed redundant inclusions of config.h
e9c75a39 6225 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6226 - Merged OpenBSD CVS changes:
6227 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6228 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6229 totalsize, ok niels,aaron
bcbf86ec 6230 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6231 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6232 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6233 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6234 - Tidied default config file some more
6235 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6236 if executed from inside a ssh login.
94f7bb9e 6237
e35c1dc2 623819991112
6239 - Merged changes from OpenBSD CVS
6240 - [sshd.c] session_key_int may be zero
b4748e2f 6241 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6242 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6243 deraadt,millert
6244 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6245 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6246 - Released 1.2pre10
e35c1dc2 6247
8bc7973f 6248 - Added INSTALL documentation
6fa724bc 6249 - Merged yet more changes from OpenBSD CVS
6250 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6251 [ssh.c ssh.h sshconnect.c sshd.c]
6252 make all access to options via 'extern Options options'
6253 and 'extern ServerOptions options' respectively;
6254 options are no longer passed as arguments:
6255 * make options handling more consistent
6256 * remove #include "readconf.h" from ssh.h
6257 * readconf.h is only included if necessary
6258 - [mpaux.c] clear temp buffer
6259 - [servconf.c] print _all_ bad options found in configfile
045672f9 6260 - Make ssh-askpass support optional through autoconf
59b0f0d4 6261 - Fix nasty division-by-zero error in scp.c
6262 - Released 1.2pre11
8bc7973f 6263
4cca272e 626419991111
6265 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6266 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6267 - Merged OpenBSD CVS changes:
6268 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6269 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6270 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6271 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6272 file transfers. Fix submitted to OpenBSD developers. Report and fix
6273 from Kees Cook <cook@cpoint.net>
6a17f9c2 6274 - Merged more OpenBSD CVS changes:
bcbf86ec 6275 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6276 + krb-cleanup cleanup
6277 - [clientloop.c log-client.c log-server.c ]
6278 [readconf.c readconf.h servconf.c servconf.h ]
6279 [ssh.1 ssh.c ssh.h sshd.8]
6280 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6281 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6282 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6283 allow session_key_int != sizeof(session_key)
6284 [this should fix the pre-assert-removal-core-files]
6285 - Updated default config file to use new LogLevel option and to improve
6286 readability
6287
f370266e 628819991110
67d68e3a 6289 - Merged several minor fixes:
f370266e 6290 - ssh-agent commandline parsing
6291 - RPM spec file now installs ssh setuid root
6292 - Makefile creates libdir
4cca272e 6293 - Merged beginnings of Solaris compability from Marc G. Fournier
6294 <marc.fournier@acadiau.ca>
f370266e 6295
d4f11b59 629619991109
6297 - Autodetection of SSL/Crypto library location via autoconf
6298 - Fixed location of ssh-askpass to follow autoconf
6299 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6300 - Autodetection of RSAref library for US users
6301 - Minor doc updates
560557bb 6302 - Merged OpenBSD CVS changes:
6303 - [rsa.c] bugfix: use correct size for memset()
6304 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6305 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6306 - RPM build now creates subpackages
aa51e7cc 6307 - Released 1.2pre9
d4f11b59 6308
e1a9c08d 630919991108
6310 - Removed debian/ directory. This is now being maintained separately.
6311 - Added symlinks for slogin in RPM spec file
6312 - Fixed permissions on manpages in RPM spec file
6313 - Added references to required libraries in README file
6314 - Removed config.h.in from CVS
6315 - Removed pwdb support (better pluggable auth is provided by glibc)
6316 - Made PAM and requisite libdl optional
6317 - Removed lots of unnecessary checks from autoconf
6318 - Added support and autoconf test for openpty() function (Unix98 pty support)
6319 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6320 - Added TODO file
6321 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6322 - Added ssh-askpass program
6323 - Added ssh-askpass support to ssh-add.c
6324 - Create symlinks for slogin on install
6325 - Fix "distclean" target in makefile
6326 - Added example for ssh-agent to manpage
6327 - Added support for PAM_TEXT_INFO messages
6328 - Disable internal /etc/nologin support if PAM enabled
6329 - Merged latest OpenBSD CVS changes:
5bae4ab8 6330 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6331 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6332 failures
e1a9c08d 6333 - [sshd.c] remove unused argument. ok dugsong
6334 - [sshd.c] typo
6335 - [rsa.c] clear buffers used for encryption. ok: niels
6336 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6337 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6338 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6339 - Released 1.2pre8
e1a9c08d 6340
3028328e 634119991102
6342 - Merged change from OpenBSD CVS
6343 - One-line cleanup in sshd.c
6344
474832c5 634519991030
6346 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6347 - Merged latest updates for OpenBSD CVS:
6348 - channels.[ch] - remove broken x11 fix and document istate/ostate
6349 - ssh-agent.c - call setsid() regardless of argv[]
6350 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6351 - Documentation cleanups
6352 - Renamed README -> README.Ylonen
6353 - Renamed README.openssh ->README
474832c5 6354
339660f6 635519991029
6356 - Renamed openssh* back to ssh* at request of Theo de Raadt
6357 - Incorporated latest changes from OpenBSD's CVS
6358 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6359 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6360 - Make distclean now removed configure script
6361 - Improved PAM logging
6362 - Added some debug() calls for PAM
4ecd19ea 6363 - Removed redundant subdirectories
bcbf86ec 6364 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6365 building on Debian.
242588e6 6366 - Fixed off-by-one error in PAM env patch
6367 - Released 1.2pre6
339660f6 6368
5881cd60 636919991028
6370 - Further PAM enhancements.
6371 - Much cleaner
6372 - Now uses account and session modules for all logins.
6373 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6374 - Build fixes
6375 - Autoconf
6376 - Change binary names to open*
6377 - Fixed autoconf script to detect PAM on RH6.1
6378 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6379 - Released 1.2pre4
fca82d2e 6380
6381 - Imported latest OpenBSD CVS code
6382 - Updated README.openssh
93f04616 6383 - Released 1.2pre5
fca82d2e 6384
5881cd60 638519991027
6386 - Adapted PAM patch.
6387 - Released 1.0pre2
6388
6389 - Excised my buggy replacements for strlcpy and mkdtemp
6390 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6391 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6392 - Picked up correct version number from OpenBSD
6393 - Added sshd.pam PAM configuration file
6394 - Added sshd.init Redhat init script
6395 - Added openssh.spec RPM spec file
6396 - Released 1.2pre3
6397
639819991026
6399 - Fixed include paths of OpenSSL functions
6400 - Use OpenSSL MD5 routines
6401 - Imported RC4 code from nanocrypt
6402 - Wrote replacements for OpenBSD arc4random* functions
6403 - Wrote replacements for strlcpy and mkdtemp
6404 - Released 1.0pre1
0b202697 6405
6406$Id$
This page took 1.338025 seconds and 5 git commands to generate.