]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/11/07 22:10:28
[openssh.git] / ChangeLog
CommitLineData
3e4e3bc8 120011112
2 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 3 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 4 - OpenBSD CVS Sync
5 - markus@cvs.openbsd.org 2001/10/24 08:41:41
6 [sshd.c]
7 mention remote port in debug message
f103187f 8 - markus@cvs.openbsd.org 2001/10/24 08:41:20
9 [ssh.c]
10 remove unused
67b75437 11 - markus@cvs.openbsd.org 2001/10/24 08:51:35
12 [clientloop.c ssh.c]
13 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 14 - markus@cvs.openbsd.org 2001/10/24 19:57:40
15 [clientloop.c]
16 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 17 - markus@cvs.openbsd.org 2001/10/25 21:14:32
18 [ssh-keygen.1 ssh-keygen.c]
19 better docu for fingerprinting, ok deraadt@
e8d59b4d 20 - markus@cvs.openbsd.org 2001/10/29 19:27:15
21 [sshconnect2.c]
22 hostbased: check for client hostkey before building chost
03cf595c 23 - markus@cvs.openbsd.org 2001/10/30 20:29:09
24 [ssh.1]
25 ssh.1
b4b701be 26 - markus@cvs.openbsd.org 2001/11/07 16:03:17
27 [packet.c packet.h sshconnect2.c]
28 pad using the padding field from the ssh2 packet instead of sending
29 extra ignore messages. tested against several other ssh servers.
10f22cd7 30 - markus@cvs.openbsd.org 2001/11/07 21:40:21
31 [ssh-rsa.c]
32 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 33 - markus@cvs.openbsd.org 2001/11/07 22:10:28
34 [ssh-dss.c ssh-rsa.c]
35 missing free and sync dss/rsa code.
3e4e3bc8 36
78afd1dc 3720011109
38 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
39 if permit_empty_passwd == 0 so null password check cannot be bypassed.
40 jayaraj@amritapuri.com OpenBSD bug 2168
41
7c6d759d 4220011103
43 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
44 from Raymund Will <ray@caldera.de>
45 [acconfig.h configure.in] Clean up login checks.
46 Problem reported by Jim Knoble <jmknoble@pobox.com>
47
4820011101
58389b85 49 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
50
548fd014 5120011031
52 - (djm) Unsmoke drugs: config files should be noreplace.
53
b013a983 5420011030
55 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
56 by default (can force IPv4 using --define "noipv6 1")
57
40d0f6b9 5820011029
59 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
60 to configure.ac
61
9f214051 6220011028
63 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 64 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 65 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 66 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 67 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 68
c8c15bcb 6920011027
70 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
71 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
72
9e127e27 7320011026
74 - (bal) Set the correct current time in login_utmp_only(). Patch by
75 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 76 - (tim) [scard/Makefile.in] Fix install: when building outside of source
77 tree and using --src=/full_path/to/openssh
78 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 79
d321c94b 8020011025
81 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
82 by todd@
5a162955 83 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
84 tcp-wrappers precedence over system libraries and includes.
85 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 86
95c88805 8720011024
88 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 89 - (tim) configure.in -> configure.ac
95c88805 90
bc86d864 9120011023
92 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 93 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 94 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
95 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
96 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
97 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 98
ce49121d 9920011022
100 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
101 Report from Michal Zalewski <lcamtuf@coredump.cx>
102
98a7c37b 10320011021
104 - (tim) [configure.in] Clean up library testing. Add optional PATH to
105 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
106 patch by albert chin (china@thewrittenword.com)
107 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
108 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
109 with AC_CHECK_MEMBERS. Add test for broken dirname() on
110 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
111 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
112 patch by albert chin (china@thewrittenword.com)
113 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
114 HAVE_STRUCT_STAT_ST_BLKSIZE.
115 [Makefile.in] When running make in top level, always do make
116 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
117
09a3bd6d 11820011019
119 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
120 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
121
418e724c 12220011012
123 - (djm) OpenBSD CVS Sync
124 - markus@cvs.openbsd.org 2001/10/10 22:18:47
125 [channels.c channels.h clientloop.c nchan.c serverloop.c]
126 [session.c session.h]
127 try to keep channels open until an exit-status message is sent.
128 don't kill the login shells if the shells stdin/out/err is closed.
129 this should now work:
130 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 131 - markus@cvs.openbsd.org 2001/10/11 13:45:21
132 [session.c]
133 delay detach of session if a channel gets closed but the child is
134 still alive. however, release pty, since the fd's to the child are
135 already closed.
fd6cfbaf 136 - markus@cvs.openbsd.org 2001/10/11 15:24:00
137 [clientloop.c]
138 clear select masks if we return before calling select().
b0454d44 139 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 140 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 141 - (djm) Cleanup sshpty.c a little
6e464960 142 - (bal) First wave of contrib/solaris/ package upgrades. Still more
143 work needs to be done, but it is a 190% better then the stuff we
144 had before!
78c84f13 145 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
146 set right.
418e724c 147
c48c32c1 14820011010
149 - (djm) OpenBSD CVS Sync
150 - markus@cvs.openbsd.org 2001/10/04 14:34:16
151 [key.c]
152 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 153 - markus@cvs.openbsd.org 2001/10/04 15:05:40
154 [channels.c serverloop.c]
155 comment out bogus conditions for selecting on connection_in
72176c0e 156 - markus@cvs.openbsd.org 2001/10/04 15:12:37
157 [serverloop.c]
158 client_alive_check cleanup
a2c92c4a 159 - markus@cvs.openbsd.org 2001/10/06 00:14:50
160 [sshconnect.c]
161 remove unused argument
05fd093c 162 - markus@cvs.openbsd.org 2001/10/06 00:36:42
163 [session.c]
164 fix typo in error message, sync with do_exec_nopty
01e9ef57 165 - markus@cvs.openbsd.org 2001/10/06 11:18:19
166 [sshconnect1.c sshconnect2.c sshconnect.c]
167 unify hostkey check error messages, simplify prompt.
2cdccb44 168 - markus@cvs.openbsd.org 2001/10/07 10:29:52
169 [authfile.c]
170 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 171 - markus@cvs.openbsd.org 2001/10/07 17:49:40
172 [channels.c channels.h]
173 avoid possible FD_ISSET overflow for channels established
174 during channnel_after_select() (used for dynamic channels).
f3964cb9 175 - markus@cvs.openbsd.org 2001/10/08 11:48:57
176 [channels.c]
177 better debug
32af6a3f 178 - markus@cvs.openbsd.org 2001/10/08 16:15:47
179 [sshconnect.c]
180 use correct family for -b option
dab89049 181 - markus@cvs.openbsd.org 2001/10/08 19:05:05
182 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
183 some more IPv4or6 cleanup
184 - markus@cvs.openbsd.org 2001/10/09 10:12:08
185 [session.c]
186 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 187 - markus@cvs.openbsd.org 2001/10/09 19:32:49
188 [session.c]
189 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 190 - markus@cvs.openbsd.org 2001/10/09 19:51:18
191 [serverloop.c]
192 close all channels if the connection to the remote host has been closed,
193 should fix sshd's hanging with WCHAN==wait
d5f24f94 194 - markus@cvs.openbsd.org 2001/10/09 21:59:41
195 [channels.c channels.h serverloop.c session.c session.h]
196 simplify session close: no more delayed session_close, no more
197 blocking wait() calls.
b6a71cd2 198 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 199 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 200
46dfe5ef 20120011007
202 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
203 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
204
822593d4 20520011005
206 - (bal) AES works under Cray, no more hack.
207
63fa6b6c 20820011004
209 - (bal) nchan2.ms resync. BSD License applied.
210
c8a62153 21120011003
212 - (bal) CVS ID fix up in version.h
b6350327 213 - (bal) OpenBSD CVS Sync:
214 - markus@cvs.openbsd.org 2001/09/27 11:58:16
215 [compress.c]
216 mem leak; chombier@mac.com
217 - markus@cvs.openbsd.org 2001/09/27 11:59:37
218 [packet.c]
219 missing called=1; chombier@mac.com
aa8003d6 220 - markus@cvs.openbsd.org 2001/09/27 15:31:17
221 [auth2.c auth2-chall.c sshconnect1.c]
222 typos; from solar
5b263aae 223 - camield@cvs.openbsd.org 2001/09/27 17:53:24
224 [sshd.8]
225 don't talk about compile-time options
226 ok markus@
e99a518a 227 - djm@cvs.openbsd.org 2001/09/28 12:07:09
228 [ssh-keygen.c]
229 bzero private key after loading to smartcard; ok markus@
f67792f2 230 - markus@cvs.openbsd.org 2001/09/28 15:46:29
231 [ssh.c]
232 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 233 - markus@cvs.openbsd.org 2001/10/01 08:06:28
234 [scp.c]
235 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
236 and matthew@debian.org
5e4a7219 237 - markus@cvs.openbsd.org 2001/10/01 21:38:53
238 [channels.c channels.h ssh.c sshd.c]
239 remove ugliness; vp@drexel.edu via angelos
8bbc048a 240 - markus@cvs.openbsd.org 2001/10/01 21:51:16
241 [readconf.c readconf.h ssh.1 sshconnect.c]
242 add NoHostAuthenticationForLocalhost; note that the hostkey is
243 now check for localhost, too.
e0543e42 244 - djm@cvs.openbsd.org 2001/10/02 08:38:50
245 [ssh-add.c]
246 return non-zero exit code on error; ok markus@
e4d7f734 247 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
248 [sshd.c]
249 #include "channels.h" for channel_set_af()
76fbdd47 250 - markus@cvs.openbsd.org 2001/10/03 10:01:20
251 [auth.c]
252 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 253
d9d47a26 25420011001
255 - (stevesk) loginrec.c: fix type conversion problems exposed when using
256 64-bit off_t.
257
d8d6c87e 25820010929
259 - (bal) move reading 'config.h' up higher. Patch by albert chin
260 <china@thewrittenword.com)
261
fc1fc39e 26220010928
263 - (djm) OpenBSD CVS sync:
264 - djm@cvs.openbsd.org 2001/09/28 09:49:31
265 [scard.c]
266 Fix segv when smartcard communication error occurs during key load.
267 ok markus@
e3d5570b 268 - (djm) Update spec files for new x11-askpass
fc1fc39e 269
8a9ac95d 27020010927
271 - (stevesk) session.c: declare do_pre_login() before use
272 wayned@users.sourceforge.net
273
aa9f6a6e 27420010925
275 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 276 - (djm) Sync $sysconfdir/moduli
948fd8b9 277 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 278 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 279
57dade33 28020010923
281 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
282 by stevesk@
927c3e15 283 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 284 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 285
8ab12eb4 28620010923
287 - (bal) OpenBSD CVS Sync
288 - markus@cvs.openbsd.org 2001/09/23 11:09:13
289 [authfile.c]
290 relax permission check for private key files.
157fc8e1 291 - markus@cvs.openbsd.org 2001/09/23 09:58:13
292 [LICENCE]
293 new rijndael implementation
8ab12eb4 294
64bdafe1 29520010920
296 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 297 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 298 - (bal) OpenBSD CVS Sync
299 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
300 [sshd.8]
301 fix ClientAliveCountMax
ddcfed57 302 - markus@cvs.openbsd.org 2001/09/20 13:46:48
303 [auth2.c]
304 key_read returns now -1 or 1
bcdb96c2 305 - markus@cvs.openbsd.org 2001/09/20 13:50:40
306 [compat.c compat.h ssh.c]
307 bug compat: request a dummy channel for -N (no shell) sessions +
308 cleanup; vinschen@redhat.com
4a778de1 309 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
310 [sshd_config]
311 CheckMail removed. OKed stevesk@
64bdafe1 312
4cdbc654 31320010919
35c69348 314 - (bal) OpenBSD Sync
4cdbc654 315 - markus@cvs.openbsd.org 2001/09/19 10:08:51
316 [sshd.8]
317 command=xxx applies to subsystem now, too
cb8c7bad 318 - markus@cvs.openbsd.org 2001/09/19 13:23:29
319 [key.c]
320 key_read() now returns -1 on type mismatch, too
e1c5bfaf 321 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
322 [readconf.c readconf.h scp.c sftp.c ssh.1]
323 add ClearAllForwardings ssh option and set it in scp and sftp; ok
324 markus@
f34f05d5 325 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
326 [authfd.c]
327 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
328 blesses this and we do it this way elsewhere. this helps in
329 portable because not all systems have SUN_LEN() and
330 sockaddr_un.sun_len. ok markus@
2043936f 331 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
332 [sshd.8]
333 missing -t in usage
368bae7d 334 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
335 [sshd.8]
336 don't advertise -V in usage; ok markus@
35c69348 337 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 338
d0b19c95 33920010918
46a831dd 340 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 341 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 342 - (djm) Avoid warning on BSDgetopt
93816ec8 343 - (djm) More makefile infrastructre for smartcard support, also based
344 on Ben's work
4b255446 345 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
346 put somewhere sane. Add Ssh.bin to manifest.
69c94072 347 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 348 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 349 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
350 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
351 check. ok Lutz Jaenicke
35c69348 352 - (bal) OpenBSD CVS Sync
f1278af7 353 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
354 [scp.1 scp.c sftp.1 sftp.c]
355 add -Fssh_config option; ok markus@
cf54363d 356 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
357 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
358 u_char*/char* cleanup; ok markus
4e842b5e 359 - markus@cvs.openbsd.org 2001/09/17 20:22:14
360 [scard.c]
361 never keep a connection to the smartcard open.
362 allows ssh-keygen -D U while the agent is running; report from
363 jakob@
e3c1c3e6 364 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
365 [sftp.1 sftp.c]
366 cleanup and document -1, -s and -S; ok markus@
f7436b8c 367 - markus@cvs.openbsd.org 2001/09/17 20:50:22
368 [key.c ssh-keygen.c]
369 better error handling if you try to export a bad key to ssh.com
a5f82435 370 - markus@cvs.openbsd.org 2001/09/17 20:52:47
371 [channels.c channels.h clientloop.c]
372 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
373 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 374 - markus@cvs.openbsd.org 2001/09/17 21:04:02
375 [channels.c serverloop.c]
376 don't send fake dummy packets on CR (\r)
377 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 378 - markus@cvs.openbsd.org 2001/09/17 21:09:47
379 [compat.c]
380 more versions suffering the SSH_BUG_DEBUG bug;
381 3.0.x reported by dbutts@maddog.storability.com
edaeb835 382 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
383 [scp.1]
384 missing -B in usage string
d0b19c95 385
d31a32a4 38620010917
387 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 388 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
389 rename getopt() to BSDgetopt() to keep form conflicting with
390 system getopt().
391 [Makefile.in configure.in] disable filepriv until I can add
392 missing procpriv calls.
d31a32a4 393
95d00a03 39420010916
395 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 396 - (bal) OpenBSD CVS Sync
397 - markus@cvs.openbsd.org 2001/09/16 14:46:54
398 [session.c]
399 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
400 pr 1943b
95d00a03 401
0e0144b7 40220010915
403 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 404 - (djm) Sync scard/ stuff
23c098ba 405 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
406 Redhat
94a29edc 407 - (djm) Redhat initscript config sanity checking from Pekka Savola
408 <pekkas@netcore.fi>
e72ff812 409 - (djm) Clear supplemental groups at sshd start to prevent them from
410 being propogated to random PAM modules. Based on patch from Redhat via
411 Pekka Savola <pekkas@netcore.fi>
a2cb4268 412 - (djm) Make sure rijndael.c picks config.h
413 - (djm) Ensure that u_char gets defined
0e0144b7 414
dcf29cf8 41520010914
416 - (bal) OpenBSD CVS Sync
417 - markus@cvs.openbsd.org 2001/09/13
418 [rijndael.c rijndael.h]
419 missing $OpenBSD
fd022eed 420 - markus@cvs.openbsd.org 2001/09/14
421 [session.c]
422 command=xxx overwrites subsystems, too
9658ecbc 423 - markus@cvs.openbsd.org 2001/09/14
424 [sshd.c]
425 typo
fd022eed 426
88c3bfe0 42720010913
428 - (bal) OpenBSD CVS Sync
429 - markus@cvs.openbsd.org 2001/08/23 11:31:59
430 [cipher.c cipher.h]
431 switch to the optimised AES reference code from
432 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
433
5c53a31e 43420010912
435 - (bal) OpenBSD CVS Sync
436 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
437 [servconf.c servconf.h session.c sshd.8]
438 deprecate CheckMail. ok markus@
54bf768d 439 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
440 [ssh.1 sshd.8]
441 document case sensitivity for ssh, sshd and key file
442 options and arguments; ok markus@
6d7b3036 443 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
444 [servconf.h]
445 typo in comment
ae897d7c 446 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
447 [ssh.1 sshd.8]
448 minor typos and cleanup
c78e5800 449 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
450 [ssh.1]
451 hostname not optional; ok markus@
9495bfc5 452 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
453 [sshd.8]
454 no rexd; ok markus@
29999e54 455 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
456 [ssh.1]
457 document cipher des for protocol 1; ok deraadt@
8fbc356d 458 - camield@cvs.openbsd.org 2001/08/23 17:59:31
459 [sshd.c]
460 end request with 0, not NULL
461 ok markus@
d866473d 462 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
463 [ssh-agent.1]
464 fix usage; ok markus@
75304f85 465 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
466 [ssh-add.1 ssh-keyscan.1]
467 minor cleanup
b7f79e7a 468 - danh@cvs.openbsd.org 2001/08/27 22:02:13
469 [ssh-keyscan.c]
470 fix memory fault if non-existent filename is given to the -f option
471 ok markus@
14e4a15f 472 - markus@cvs.openbsd.org 2001/08/28 09:51:26
473 [readconf.c]
474 don't set DynamicForward unless Host matches
e591b98a 475 - markus@cvs.openbsd.org 2001/08/28 15:39:48
476 [ssh.1 ssh.c]
477 allow: ssh -F configfile host
46660a9e 478 - markus@cvs.openbsd.org 2001/08/29 20:44:03
479 [scp.c]
480 clear the malloc'd buffer, otherwise source() will leak malloc'd
481 memory; ok theo@
e675b851 482 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
483 [sshd.8]
484 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 485 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
486 [ssh.1 ssh.c]
487 document -D and DynamicForward; ok markus@
d2e3df16 488 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
489 [ssh.c]
490 validate ports for -L/-R; ok markus@
70068acc 491 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
492 [ssh.1 sshd.8]
493 additional documentation for GatewayPorts; ok markus@
ad3e169f 494 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
495 [ssh.1]
496 add -D to synopsis line; ok markus@
3a8aabf0 497 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
498 [readconf.c ssh.1]
499 validate ports for LocalForward/RemoteForward.
500 add host/port alternative syntax for IPv6 (like -L/-R).
501 ok markus@
ed787d14 502 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
503 [auth-options.c sshd.8]
504 validate ports for permitopen key file option. add host/port
505 alternative syntax for IPv6. ok markus@
4278ff63 506 - markus@cvs.openbsd.org 2001/08/30 22:22:32
507 [ssh-keyscan.c]
508 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 509 - markus@cvs.openbsd.org 2001/08/31 11:46:39
510 [sshconnect2.c]
93111dfa 511 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
512 messages
513 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
514 [readconf.c readconf.h ssh.c]
515 fatal() for nonexistent -Fssh_config. ok markus@
91789042 516 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
517 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
518 avoid first person in manual pages
3a222388 519 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
520 [scp.c]
521 don't forward agent for non third-party copies; ok markus@
5c53a31e 522
c6ed03bd 52320010815
524 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 525 - OpenBSD CVS Sync
526 - markus@cvs.openbsd.org 2001/08/07 10:37:46
527 [authfd.c authfd.h]
528 extended failure messages from galb@vandyke.com
c7f89f1f 529 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
530 [scp.1]
531 when describing the -o option, give -o Protocol=1 as the specific example
532 since we are SICK AND TIRED of clueless people who cannot have difficulty
533 thinking on their own.
f2f1bedd 534 - markus@cvs.openbsd.org 2001/08/08 18:20:15
535 [uidswap.c]
536 permanently_set_uid is a noop if user is not privilegued;
537 fixes bug on solaris; from sbi@uchicago.edu
58df8789 538 - markus@cvs.openbsd.org 2001/08/08 21:34:19
539 [uidswap.c]
540 undo last change; does not work for sshd
c3abff07 541 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
542 [ssh.c tildexpand.c]
543 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
544 ok markus@
4fa5a4db 545 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
546 [scp.c]
547 don't need main prototype (also sync with rcp); ok markus@
68874d2b 548 - markus@cvs.openbsd.org 2001/08/14 09:23:02
549 [sftp.1 sftp-int.c]
550 "bye"; hk63a@netscape.net
38539909 551 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
552 [scp.1 sftp.1 ssh.1]
553 consistent documentation and example of ``-o ssh_option'' for sftp and
554 scp; document keyword=argument for ssh.
41cb4569 555 - (bal) QNX resync. OK tim@
c6ed03bd 556
3454ff55 55720010814
558 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
559 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 560 - (stevesk) sshpty.c: return 0 on error in cray pty code;
561 ok wendyp@cray.com
4809bc4c 562 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 563 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 564
d89a02d4 56520010812
566 - (djm) Fix detection of long long int support. Based on patch from
567 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
568
7ef909d3 56920010808
570 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
571 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
572
a704dd54 57320010807
574 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
575 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
576 in. Needed for sshconnect.c
577 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
578 [configure.in] make tests with missing libraries fail
579 patch by Wendy Palm <wendyp@cray.com>
580 Added openbsd-compat/bsd-cray.h. Selective patches from
581 William L. Jones <jones@mail.utexas.edu>
582
4f7893dc 58320010806
584 - OpenBSD CVS Sync
585 - markus@cvs.openbsd.org 2001/07/22 21:32:27
586 [sshpty.c]
587 update comment
0aea6c59 588 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
589 [ssh.1]
590 There is no option "Compress", point to "Compression" instead; ok
591 markus
10a2cbef 592 - markus@cvs.openbsd.org 2001/07/22 22:04:19
593 [readconf.c ssh.1]
594 enable challenge-response auth by default; ok millert@
248bad82 595 - markus@cvs.openbsd.org 2001/07/22 22:24:16
596 [sshd.8]
597 Xr login.conf
9f37c0af 598 - markus@cvs.openbsd.org 2001/07/23 09:06:28
599 [sshconnect2.c]
600 reorder default sequence of userauth methods to match ssh behaviour:
601 hostbased,publickey,keyboard-interactive,password
29c440a0 602 - markus@cvs.openbsd.org 2001/07/23 12:47:05
603 [ssh.1]
604 sync PreferredAuthentications
7fd9477e 605 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
606 [ssh-keygen.1]
607 Fix typo.
1bdee08c 608 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
609 [auth2.c auth-rsa.c]
610 use %lu; ok markus@
bac2ef55 611 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
612 [xmalloc.c]
613 no zero size xstrdup() error; ok markus@
55684f0c 614 - markus@cvs.openbsd.org 2001/07/25 11:59:35
615 [scard.c]
616 typo in comment
ce773142 617 - markus@cvs.openbsd.org 2001/07/25 14:35:18
618 [readconf.c ssh.1 ssh.c sshconnect.c]
619 cleanup connect(); connection_attempts 4 -> 1; from
620 eivind@freebsd.org
f87f09aa 621 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
622 [sshd.8 sshd.c]
623 add -t option to test configuration file and keys; pekkas@netcore.fi
624 ok markus@
c42158fe 625 - rees@cvs.openbsd.org 2001/07/26 20:04:27
626 [scard.c ssh-keygen.c]
627 Inquire Cyberflex class for 0xf0 cards
628 change aid to conform to 7816-5
629 remove gratuitous fid selects
2e23cde0 630 - millert@cvs.openbsd.org 2001/07/27 14:50:45
631 [ssh.c]
632 If smart card support is compiled in and a smart card is being used
633 for authentication, make it the first method used. markus@ OK
0b2988ca 634 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
635 [scp.c]
636 shorten lines
7f19f8bb 637 - markus@cvs.openbsd.org 2001/07/28 09:21:15
638 [sshd.8]
639 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 640 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
641 [scp.1]
642 Clarified -o option in scp.1 OKed by Markus@
0b595937 643 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
644 [scard.c scard.h]
645 better errorcodes from sc_*; ok markus@
d6192346 646 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
647 [rijndael.c rijndael.h]
648 new BSD-style license:
649 Brian Gladman <brg@gladman.plus.com>:
650 >I have updated my code at:
651 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
652 >with a copyright notice as follows:
653 >[...]
654 >I am not sure which version of my old code you are using but I am
655 >happy for the notice above to be substituted for my existing copyright
656 >intent if this meets your purpose.
71b7a18e 657 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
658 [scard.c]
659 do not complain about missing smartcards. ok markus@
eea098a3 660 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
661 [readconf.c readconf.h ssh.1 ssh.c]
662 add 'SmartcardDevice' client option to specify which smartcard device
663 is used to access a smartcard used for storing the user's private RSA
664 key. ok markus@.
88690211 665 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
666 [sftp-int.c sftp-server.c]
667 avoid paths beginning with "//"; <vinschen@redhat.com>
668 ok markus@
2251e099 669 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
670 [scard.c]
671 close smartcard connection if card is missing
9ff6f66f 672 - markus@cvs.openbsd.org 2001/08/01 22:03:33
673 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
674 ssh-agent.c ssh.c]
675 use strings instead of ints for smartcard reader ids
1930af48 676 - markus@cvs.openbsd.org 2001/08/01 22:16:45
677 [ssh.1 sshd.8]
678 refer to current ietf drafts for protocol v2
4f831fd7 679 - markus@cvs.openbsd.org 2001/08/01 23:33:09
680 [ssh-keygen.c]
681 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
682 like sectok).
1a23ac2c 683 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 684 [scard.c ssh.c]
685 support finish rsa keys.
686 free public keys after login -> call finish -> close smartcard.
93a56445 687 - markus@cvs.openbsd.org 2001/08/02 00:10:17
688 [ssh-keygen.c]
689 add -D readerid option (download, i.e. print public RSA key to stdout).
690 check for card present when uploading keys.
691 use strings instead of ints for smartcard reader ids, too.
285d2b15 692 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
693 [ssh-keygen.c]
694 change -u (upload smartcard key) to -U. ok markus@
58153e34 695 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
696 [ssh-keygen.c]
697 more verbose usage(). ok markus@
f0d6bdcf 698 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
699 [ssh-keygen.1]
700 document smartcard upload/download. ok markus@
315dfb04 701 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
702 [ssh.c]
703 add smartcard to usage(). ok markus@
3e984472 704 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
705 [ssh-agent.c ssh.c ssh-keygen.c]
706 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 707 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 708 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
709 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 710 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
711 [ssh-keyscan.1]
712 o) .Sh AUTHOR -> .Sh AUTHORS;
713 o) .Sh EXAMPLE -> .Sh EXAMPLES;
714 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
715
716 millert@ ok
5a26334c 717 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
718 [ssh-add.1]
719 document smartcard options. ok markus@
33e766d2 720 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
721 [ssh-add.c ssh-agent.c ssh-keyscan.c]
722 improve usage(). ok markus@
5061072f 723 - markus@cvs.openbsd.org 2001/08/05 23:18:20
724 [ssh-keyscan.1 ssh-keyscan.c]
725 ssh 2 support; from wayned@users.sourceforge.net
578954b1 726 - markus@cvs.openbsd.org 2001/08/05 23:29:58
727 [ssh-keyscan.c]
728 make -t dsa work with commercial servers, too
cddb9003 729 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
730 [scp.c]
731 use alarm vs. setitimer for portable; ok markus@
94796c10 732 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 733 - (bal) Second around of UNICOS patches. A few other things left.
734 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 735
29a47408 73620010803
737 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
738 a fast UltraSPARC.
739
42ad0eec 74020010726
741 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
742 handler has converged.
743
aa7dbcdd 74420010725
745 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
746
0b7d19eb 74720010724
748 - (bal) 4711 not 04711 for ssh binary.
749
ca5c7d6a 75020010722
751 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
752 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
753 Added openbsd-compat/bsd-cray.c. Rest will be merged after
754 approval. Selective patches from William L. Jones
755 <jones@mail.utexas.edu>
7458aff1 756 - OpenBSD CVS Sync
757 - markus@cvs.openbsd.org 2001/07/18 21:10:43
758 [sshpty.c]
759 pr #1946, allow sshd if /dev is readonly
ec9f3450 760 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
761 [ssh-agent.c]
762 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 763 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
764 [ssh.1]
765 escape chars are below now
7efa8482 766 - markus@cvs.openbsd.org 2001/07/20 14:46:11
767 [ssh-agent.c]
768 do not exit() from signal handlers; ok deraadt@
491f5f7b 769 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
770 [ssh.1]
771 "the" command line
ca5c7d6a 772
979b0a64 77320010719
774 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
775 report from Mark Miller <markm@swoon.net>
776
6e69a45d 77720010718
778 - OpenBSD CVS Sync
2c5b1791 779 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
780 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
781 delete spurious #includes; ok deraadt@ markus@
68fa858a 782 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 783 [serverloop.c]
784 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 785 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
786 [ssh-agent.1]
787 -d will not fork; ok markus@
d1fc1b88 788 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 789 [ssh-agent.c]
d1fc1b88 790 typo in usage; ok markus@
68fa858a 791 - markus@cvs.openbsd.org 2001/07/17 20:48:42
792 [ssh-agent.c]
e364646f 793 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 794 - markus@cvs.openbsd.org 2001/07/17 21:04:58
795 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 796 keep track of both maxfd and the size of the malloc'ed fdsets.
797 update maxfd if maxfd gets closed.
c3941fa6 798 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
799 [scp.c]
800 Missing -o in scp usage()
68fa858a 801 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 802 - (bal) Allow sshd to switch user context without password for Cygwin.
803 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 804 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 805 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 806
39c98ef7 80720010715
808 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
809 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 810 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
811 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 812
6800f427 81320010714
814 - (stevesk) change getopt() declaration
763a1a18 815 - (stevesk) configure.in: use ll suffix for long long constant
816 in snprintf() test
6800f427 817
453b4bd0 81820010713
68fa858a 819 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
820 pam_nologin module. Report from William Yodlowsky
453b4bd0 821 <bsd@openbsd.rutgers.edu>
9912296f 822 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 823 - OpenBSD CVS Sync
824 - markus@cvs.openbsd.org 2001/07/04 22:47:19
825 [ssh-agent.c]
826 ignore SIGPIPE when debugging, too
878b5225 827 - markus@cvs.openbsd.org 2001/07/04 23:13:10
828 [scard.c scard.h ssh-agent.c]
829 handle card removal more gracefully, add sc_close() to scard.h
77261db4 830 - markus@cvs.openbsd.org 2001/07/04 23:39:07
831 [ssh-agent.c]
832 for smartcards remove both RSA1/2 keys
a0e0f486 833 - markus@cvs.openbsd.org 2001/07/04 23:49:27
834 [ssh-agent.c]
835 handle mutiple adds of the same smartcard key
62bb2c8f 836 - espie@cvs.openbsd.org 2001/07/05 11:43:33
837 [sftp-glob.c]
838 Directly cast to the right type. Ok markus@
839 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
840 [sshconnect1.c]
841 statement after label; ok dugsong@
97de229c 842 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
843 [servconf.c]
844 fix ``MaxStartups max''; ok markus@
f5a1a01a 845 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
846 [ssh.c]
847 Use getopt(3); markus@ ok.
ed916b28 848 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
849 [session.c sftp-int.c]
850 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 851 - markus@cvs.openbsd.org 2001/07/10 21:49:12
852 [readpass.c]
853 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 854 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
855 [servconf.c]
68fa858a 856 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 857 dugsong ok
858 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
859 -I/usr/include/kerberosV?
afd501f9 860 - markus@cvs.openbsd.org 2001/07/11 16:29:59
861 [ssh.c]
862 sort options string, fix -p, add -k
863 - markus@cvs.openbsd.org 2001/07/11 18:26:15
864 [auth.c]
865 no need to call dirname(pw->pw_dir).
866 note that dirname(3) modifies its argument on some systems.
82d95536 867 - (djm) Reorder Makefile.in so clean targets work a little better when
868 run directly from Makefile.in
1812a662 869 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 870
85b08d98 87120010711
68fa858a 872 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 873 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
874
a96070d4 87520010704
876 - OpenBSD CVS Sync
877 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 878 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
879 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 880 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
881 update copyright for 2001
8a497b11 882 - markus@cvs.openbsd.org 2001/06/25 17:18:27
883 [ssh-keygen.1]
68fa858a 884 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 885 hugh@mimosa.com
6978866a 886 - provos@cvs.openbsd.org 2001/06/25 17:54:47
887 [auth.c auth.h auth-rsa.c]
68fa858a 888 terminate secure_filename checking after checking homedir. that way
ffb215be 889 it works on AFS. okay markus@
890 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
891 [auth2.c sshconnect2.c]
892 prototype cleanup; ok markus@
2b30154a 893 - markus@cvs.openbsd.org 2001/06/26 02:47:07
894 [ssh-keygen.c]
895 allow loading a private RSA key to a cyberflex card.
ffdb5d70 896 - markus@cvs.openbsd.org 2001/06/26 04:07:06
897 [ssh-agent.1 ssh-agent.c]
898 add debug flag
983def13 899 - markus@cvs.openbsd.org 2001/06/26 04:59:59
900 [authfd.c authfd.h ssh-add.c]
901 initial support for smartcards in the agent
f7e5ac7b 902 - markus@cvs.openbsd.org 2001/06/26 05:07:43
903 [ssh-agent.c]
904 update usage
2b5fe3b8 905 - markus@cvs.openbsd.org 2001/06/26 05:33:34
906 [ssh-agent.c]
907 more smartcard support.
543baeea 908 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
909 [sshd.8]
910 remove unnecessary .Pp between .It;
911 millert@ ok
0c9664c2 912 - markus@cvs.openbsd.org 2001/06/26 05:50:11
913 [auth2.c]
914 new interface for secure_filename()
2a1e4639 915 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 916 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
917 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
918 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
919 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 920 radix.h readconf.h readpass.h rsa.h]
921 prototype pedant. not very creative...
922 - () -> (void)
923 - no variable names
1c06a9ca 924 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 925 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
926 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 927 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
928 prototype pedant. not very creative...
929 - () -> (void)
930 - no variable names
ced49be2 931 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 932 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 933 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 934 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 935 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 936 - markus@cvs.openbsd.org 2001/06/26 17:25:34
937 [ssh.1]
938 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 939 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 940 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
941 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
942 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
943 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
944 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
945 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
946 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 947 tildexpand.h uidswap.h uuencode.h xmalloc.h]
948 remove comments from .h, since they are cut&paste from the .c files
949 and out of sync
83f46621 950 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
951 [servconf.c]
952 #include <kafs.h>
57156994 953 - markus@cvs.openbsd.org 2001/06/26 20:14:11
954 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
955 add smartcard support to the client, too (now you can use both
956 the agent and the client).
957 - markus@cvs.openbsd.org 2001/06/27 02:12:54
958 [serverloop.c serverloop.h session.c session.h]
959 quick hack to make ssh2 work again.
80f8f24f 960 - markus@cvs.openbsd.org 2001/06/27 04:48:53
961 [auth.c match.c sshd.8]
962 tridge@samba.org
d0bfe096 963 - markus@cvs.openbsd.org 2001/06/27 05:35:42
964 [ssh-keygen.c]
965 use cyberflex_inq_class to inquire class.
2b63e803 966 - markus@cvs.openbsd.org 2001/06/27 05:42:25
967 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
968 s/generate_additional_parameters/rsa_generate_additional_parameters/
969 http://www.humppa.com/
34e02b83 970 - markus@cvs.openbsd.org 2001/06/27 06:26:36
971 [ssh-add.c]
972 convert to getopt(3)
d3260e12 973 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
974 [ssh-keygen.c]
975 '\0' terminated data[] is ok; ok markus@
49ccba9c 976 - markus@cvs.openbsd.org 2001/06/29 07:06:34
977 [ssh-keygen.c]
978 new error handling for cyberflex_*
542d70b8 979 - markus@cvs.openbsd.org 2001/06/29 07:11:01
980 [ssh-keygen.c]
981 initialize early
eea46d13 982 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
983 [clientloop.c]
984 sync function definition with declaration; ok markus@
8ab2cb35 985 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
986 [channels.c]
987 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 988 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
989 [channels.c channels.h clientloop.c]
990 adress -> address; ok markus@
5b5d170c 991 - markus@cvs.openbsd.org 2001/07/02 13:59:15
992 [serverloop.c session.c session.h]
68fa858a 993 wait until !session_have_children(); bugreport from
5b5d170c 994 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 995 - markus@cvs.openbsd.org 2001/07/02 22:29:20
996 [readpass.c]
997 do not return NULL, use "" instead.
666248da 998 - markus@cvs.openbsd.org 2001/07/02 22:40:18
999 [ssh-keygen.c]
1000 update for sectok.h interface changes.
3cf2be58 1001 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1002 [channels.c channels.h serverloop.c]
1003 improve cleanup/exit logic in ssh2:
1004 stop listening to channels, detach channel users (e.g. sessions).
1005 wait for children (i.e. dying sessions), send exit messages,
1006 cleanup all channels.
637b033d 1007 - (bal) forget a few new files in sync up.
06be7c3b 1008 - (bal) Makefile fix up requires scard.c
ac96ca42 1009 - (stevesk) sync misc.h
9c328529 1010 - (stevesk) more sync for session.c
4f1f4d8d 1011 - (stevesk) sync servconf.h (comments)
afb9165e 1012 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1013 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1014 issue warning (line 1: tokens ignored at end of directive line)
1015 - (tim) [sshconnect1.c] give the compiler something to do for success:
1016 if KRB5 and AFS are not defined
1017 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1018
aa8d09da 101920010629
1020 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1021 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1022 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1023 - (stevesk) remove _REENTRANT #define
16995a2c 1024 - (stevesk) session.c: use u_int for envsize
6a26f353 1025 - (stevesk) remove cli.[ch]
aa8d09da 1026
f11065cb 102720010628
1028 - (djm) Sync openbsd-compat with -current libc
68fa858a 1029 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1030 broken makefile
07608451 1031 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1032 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1033
78220944 103420010627
1035 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1036 - (djm) Remove redundant and incorrect test for max auth attempts in
1037 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1038 <matthewm@webcentral.com.au>
f0194608 1039 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1040 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1041 existing primes->moduli if it exists.
0eb1a22d 1042 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1043 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1044 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1045 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1046 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1047 pulls in modern socket prototypes and eliminates a number of compiler
1048 warnings. see xopen_networking(7).
fef01705 1049 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1050 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1051
e16f4ac8 105220010625
0cd000dd 1053 - OpenBSD CVS Sync
bc233fdf 1054 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1055 [session.c]
1056 don't reset forced_command (we allow multiple login shells in
1057 ssh2); dwd@bell-labs.com
a5a2da3b 1058 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1059 [ssh.1 sshd.8 ssh-keyscan.1]
1060 o) .Sh AUTHOR -> .Sh AUTHORS;
1061 o) remove unnecessary .Pp;
1062 o) better -mdoc style;
1063 o) typo;
1064 o) sort SEE ALSO;
a5a2da3b 1065 aaron@ ok
e2854364 1066 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1067 [dh.c pathnames.h]
1068 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1069 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1070 [sshd.8]
1071 document /etc/moduli
96a7b0cc 1072 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1073 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1074 ssh-keygen.1]
1075 merge authorized_keys2 into authorized_keys.
1076 authorized_keys2 is used for backward compat.
1077 (just append authorized_keys2 to authorized_keys).
826676b3 1078 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1079 [dh.c]
1080 increase linebuffer to deal with larger moduli; use rewind instead of
1081 close/open
bc233fdf 1082 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1083 [sftp-server.c]
1084 allow long usernames/groups in readdir
a599bd06 1085 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1086 [ssh.c]
1087 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1088 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1089 [scp.c]
1090 slightly better care
d0c8ca5c 1091 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1092 [auth2.c auth.c auth.h auth-rh-rsa.c]
1093 *known_hosts2 is obsolete for hostbased authentication and
1094 only used for backward compat. merge ssh1/2 hostkey check
1095 and move it to auth.c
e16f4ac8 1096 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1097 [sftp.1 sftp-server.8 ssh-keygen.1]
1098 join .%A entries; most by bk@rt.fm
f49bc4f7 1099 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1100 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1101 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1102 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1103 modify.
7d747e89 1104 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1105 [sshd.8]
1106 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1107 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1108 [auth2.c auth-rh-rsa.c]
1109 restore correct ignore_user_known_hosts logic.
c10d042a 1110 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1111 [key.c]
1112 handle sigature of size 0 (some broken clients send this).
7b518233 1113 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1114 [sftp.1 sftp-server.8 ssh-keygen.1]
1115 ok, tmac is now fixed
2e0becb6 1116 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1117 [ssh-keygen.c]
1118 try to decode ssh-3.0.0 private rsa keys
1119 (allow migration to openssh, not vice versa), #910
396c147e 1120 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1121 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1122 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1123 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1124 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1125 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1126 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1127 ssh-keygen.c ssh-keyscan.c]
68fa858a 1128 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1129 markus ok'ed
1130 TODO; cleanup headers
a599bd06 1131 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1132 [ssh-keygen.c]
1133 fix import for (broken?) ssh.com/f-secure private keys
1134 (i tested > 1000 RSA keys)
3730bb22 1135 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1136 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1137 kill whitespace at EOL.
3aca00a3 1138 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1139 [sshd.c]
1140 pidfile/sigterm race; bbraun@synack.net
ce404659 1141 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1142 [sshconnect1.c]
1143 consistent with ssh2: skip key if empty passphrase is entered,
1144 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1145 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1146 [auth-options.c match.c match.h]
1147 move ip+hostname check to match.c
1843a425 1148 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1149 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1150 switch to readpassphrase(3)
1151 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1152 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1153 [sshconnect2.c]
1154 oops, missing format string
b4e7177c 1155 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1156 [ttymodes.c]
1157 passing modes works fine: debug2->3
ab88181c 1158 - (djm) -Wall fix for session.c
3159d49a 1159 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1160 Solaris
0cd000dd 1161
7751d4eb 116220010622
1163 - (stevesk) handle systems without pw_expire and pw_change.
1164
e04e7a19 116520010621
1166 - OpenBSD CVS Sync
1167 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1168 [misc.c]
1169 typo; dunlap@apl.washington.edu
c03175c6 1170 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1171 [channels.h]
1172 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1173 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1174 [scp.c]
1175 no stdio or exit() in signal handlers.
c4d49b85 1176 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1177 [misc.c]
1178 copy pw_expire and pw_change, too.
dac6753b 1179 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1180 [session.c]
1181 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1182 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1183 [session.c sshd.8]
1184 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1185 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1186 [session.c]
1187 allocate and free at the same level.
d6746a0b 1188 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1189 [channels.c channels.h clientloop.c packet.c serverloop.c]
1190 move from channel_stop_listening to channel_free_all,
1191 call channel_free_all before calling waitpid() in serverloop.
1192 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1193
5ad9f968 119420010615
1195 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1196 around grantpt().
f7940aa9 1197 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1198
eb26141e 119920010614
1200 - OpenBSD CVS Sync
1201 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1202 [session.c]
1203 typo, use pid not s->pid, mstone@cs.loyola.edu
1204
86066315 120520010613
eb26141e 1206 - OpenBSD CVS Sync
86066315 1207 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1208 [session.c]
1209 merge session_free into session_close()
1210 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1211 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1212 [session.c]
1213 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1214 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1215 [packet.c]
1216 do not log() packet_set_maxsize
b44de2b1 1217 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1218 [session.c]
1219 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1220 we do already trust $HOME/.ssh
1221 you can use .ssh/sshrc and .ssh/environment if you want to customize
1222 the location of the xauth cookies
7a313633 1223 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1224 [session.c]
1225 unused
86066315 1226
2c9d881a 122720010612
38296b32 1228 - scp.c ID update (upstream synced vfsprintf() from us)
1229 - OpenBSD CVS Sync
2c9d881a 1230 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1231 [dispatch.c]
1232 we support rekeying
1233 protocol errors are fatal.
1500bcdd 1234 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1235 [session.c]
1236 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1237 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1238 [sshd.8]
1239 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1240
b4d02860 124120010611
68fa858a 1242 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1243 <markm@swoon.net>
224cbdcc 1244 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1245 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1246 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1247
bf093080 124820010610
1249 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1250
e697bda7 125120010609
1252 - OpenBSD CVS Sync
1253 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1254 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1255 packet.c serverloop.c session.c ssh.c ssh1.h]
1256 channel layer cleanup: merge header files and split .c files
36e1f6a1 1257 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1258 [ssh.c]
1259 merge functions, simplify.
a5efa1bb 1260 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1261 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1262 packet.c serverloop.c session.c ssh.c]
68fa858a 1263 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1264 history
68fa858a 1265 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1266 out of ssh Attic)
68fa858a 1267 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1268 Attic.
1269 - OpenBSD CVS Sync
1270 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1271 [sshd_config]
1272 group options and add some more comments
e4f7282d 1273 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1274 [channels.c channels.h session.c]
68fa858a 1275 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1276 handling
e5b71e99 1277 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1278 [ssh-keygen.1]
1279 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1280 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1281 [scp.c]
1282 pass -v to ssh; from slade@shore.net
f5e69c65 1283 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1284 [auth2-chall.c]
68fa858a 1285 the challenge response device decides how to handle non-existing
f5e69c65 1286 users.
1287 -> fake challenges for skey and cryptocard
f0f32b8e 1288 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1289 [channels.c channels.h session.c]
68fa858a 1290 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1291 zen-parse@gmx.net on bugtraq
c9130033 1292 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1293 [clientloop.c serverloop.c sshd.c]
68fa858a 1294 set flags in the signal handlers, do real work in the main loop,
c9130033 1295 ok provos@
8dcd9d5c 1296 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1297 [session.c]
1298 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1299 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1300 [ssh-keyscan.1 ssh-keyscan.c]
1301 License clarification from David Mazieres, ok deraadt@
750c256a 1302 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1303 [channels.c]
1304 don't delete the auth socket in channel_stop_listening()
1305 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1306 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1307 [session.c]
1308 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1309 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1310 [ssh-dss.c ssh-rsa.c]
1311 cleanup, remove old code
edf9ae81 1312 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1313 [ssh-add.c]
1314 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1315 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1316 [auth2.c]
1317 style is used for bsdauth.
1318 disconnect on user/service change (ietf-drafts)
449c5ba5 1319 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1320 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1321 sshconnect.c sshconnect1.c]
1322 use xxx_put_cstring()
e6abba31 1323 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1324 [session.c]
1325 don't overwrite errno
1326 delay deletion of the xauth cookie
fd9ede94 1327 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1328 [includes.h pathnames.h readconf.c servconf.c]
1329 move the path for xauth to pathnames.h
0abe778b 1330 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1331 - (bal) ANSIify strmode()
68fa858a 1332 - (bal) --with-catman should be --with-mantype patch by Dave
1333 Dykstra <dwd@bell-labs.com>
fd9ede94 1334
4869a96f 133520010606
e697bda7 1336 - OpenBSD CVS Sync
68fa858a 1337 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1338 [ssh.1]
68fa858a 1339 no spaces in PreferredAuthentications;
5ba55ada 1340 meixner@rbg.informatik.tu-darmstadt.de
1341 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1342 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1343 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1344 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1345 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1346 [session.c]
1347 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1348 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1349 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1350 [scp.c]
3e4fc5f9 1351 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1352 allows scp /path/to/file localhost:/path/to/file
1353 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1354 [sshd.8]
a18395da 1355 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1356 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1357 [ssh.1 sshconnect2.c]
1358 change preferredauthentication order to
1359 publickey,hostbased,password,keyboard-interactive
3398dda9 1360 document that hostbased defaults to no, document order
47bf6266 1361 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1362 [ssh.1 sshd.8]
1363 document MACs defaults with .Dq
1364 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1365 [misc.c misc.h servconf.c sshd.8 sshd.c]
1366 sshd command-line arguments and configuration file options that
1367 specify time may be expressed using a sequence of the form:
e2b1fb42 1368 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1369 is one of the following:
1370 <none>,s,m,h,d,w
1371 Examples:
1372 600 600 seconds (10 minutes)
1373 10m 10 minutes
1374 1h30m 1 hour 30 minutes (90 minutes)
1375 ok markus@
7e8c18e9 1376 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1377 [channels.c]
1378 typo in error message
e697bda7 1379 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1380 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1381 sshd_config]
68fa858a 1382 configurable authorized_keys{,2} location; originally from peter@;
1383 ok djm@
1ddf764b 1384 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1385 [auth.c]
1386 fix comment; from jakob@
1387 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1388 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1389 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1390 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1391 [ssh-keygen.c]
1392 use -P for -e and -y, too.
63cd7dd0 1393 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1394 [ssh.c]
1395 fix usage()
1396 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1397 [authfile.c]
eb2e1595 1398 key_load_private: set comment to filename for PEM keys
2cf27bc4 1399 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1400 [cipher.c cipher.h]
1401 simpler 3des for ssh1
1402 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1403 [channels.c channels.h nchan.c]
6fd8622b 1404 undo broken channel fix and try a different one. there
68fa858a 1405 should be still some select errors...
1406 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1407 [channels.c]
1408 cleanup, typo
08dcb5d7 1409 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1410 [packet.c packet.h sshconnect.c sshd.c]
1411 remove some lines, simplify.
a10bdd7c 1412 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1413 [authfile.c]
1414 typo
5ba55ada 1415
5cde8062 141620010528
1417 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1418 Patch by Corinna Vinschen <vinschen@redhat.com>
1419
362df52e 142020010517
1421 - OpenBSD CVS Sync
1422 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1423 [sftp-server.c]
1424 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1425 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1426 [ssh.1]
1427 X11 forwarding details improved
70ea8327 1428 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1429 [authfile.c]
1430 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1431 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1432 [clientloop.c]
1433 check for open sessions before we call select(); fixes the x11 client
1434 bug reported by bowman@math.ualberta.ca
7231bd47 1435 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1436 [channels.c nchan.c]
1437 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1438 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1439 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1440
89aa792b 144120010512
1442 - OpenBSD CVS Sync
1443 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1444 [clientloop.c misc.c misc.h]
1445 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1446 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1447 Patch by pete <ninjaz@webexpress.com>
89aa792b 1448
97430469 144920010511
1450 - OpenBSD CVS Sync
1451 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1452 [channels.c]
1453 fix -R for protocol 2, noticed by greg@nest.cx.
1454 bug was introduced with experimental dynamic forwarding.
a16092bb 1455 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1456 [rijndael.h]
1457 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1458
588f4ed0 145920010509
1460 - OpenBSD CVS Sync
1461 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1462 [cli.c]
1463 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1464 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1465 [channels.c serverloop.c clientloop.c]
d18e0850 1466 adds correct error reporting to async connect()s
68fa858a 1467 fixes the server-discards-data-before-connected-bug found by
d18e0850 1468 onoe@sm.sony.co.jp
8a624ebf 1469 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1470 [misc.c misc.h scp.c sftp.c]
1471 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1472 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1473 [clientloop.c]
68fa858a 1474 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1475 jbw@izanami.cee.hw.ac.uk
010980f6 1476 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1477 [atomicio.c]
1478 no need for xmalloc.h, thanks to espie@
68fa858a 1479 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1480 <wayne@blorf.net>
99c8ddac 1481 - (bal) ./configure support to disable SIA on OSF1. Patch by
1482 Chris Adams <cmadams@hiwaay.net>
68fa858a 1483 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1484 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1485
7b22534a 148620010508
68fa858a 1487 - (bal) Fixed configure test for USE_SIA.
7b22534a 1488
94539b2a 148920010506
1490 - (djm) Update config.guess and config.sub with latest versions (from
1491 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1492 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1493 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1494 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1495 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1496 - OpenBSD CVS Sync
1497 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1498 [sftp.1 ssh-add.1 ssh-keygen.1]
1499 typos, grammar
94539b2a 1500
98143cfc 150120010505
1502 - OpenBSD CVS Sync
1503 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1504 [ssh.1 sshd.8]
1505 typos
5b9601c8 1506 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1507 [channels.c]
94539b2a 1508 channel_new() reallocs channels[], we cannot use Channel *c after
1509 calling channel_new(), XXX fix this in the future...
719fc62f 1510 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1511 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1512 move to Channel **channels (instead of Channel *channels), fixes realloc
1513 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1514 channel id. remove old channel_allocate interface.
98143cfc 1515
f92fee1f 151620010504
1517 - OpenBSD CVS Sync
1518 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1519 [channels.c]
1520 typo in debug() string
503e7e5b 1521 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1522 [session.c]
1523 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1524 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1525 [servconf.c]
1526 remove "\n" from fatal()
1fcde3fe 1527 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1528 [misc.c misc.h scp.c sftp.c]
1529 Move colon() and cleanhost() to misc.c where I should I have put it in
1530 the first place
044aa419 1531 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1532 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1533 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1534
065604bb 153520010503
1536 - OpenBSD CVS Sync
1537 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1538 [ssh-add.c]
1539 fix prompt for ssh-add.
1540
742ee8f2 154120010502
1542 - OpenBSD CVS Sync
1543 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1544 [readpass.c]
1545 Put the 'const' back into ssh_askpass() function. Pointed out
1546 by Mark Miller <markm@swoon.net>. OK Markus
1547
3435f5a6 154820010501
1549 - OpenBSD CVS Sync
1550 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1551 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1552 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1553 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1554 [compat.c compat.h kex.c]
1555 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1556 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1557 [compat.c]
1558 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1559 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1560
e8171bff 156120010430
39aefe7b 1562 - OpenBSD CVS Sync
1563 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1564 [serverloop.c]
1565 fix whitespace
fbe90f7b 1566 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1567 [channels.c clientloop.c compat.c compat.h serverloop.c]
1568 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1569 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1570 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1571
baf8c81a 157220010429
1573 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1574 - (djm) Release OpenSSH-2.9p1
baf8c81a 1575
0096ac62 157620010427
1577 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1578 patch based on 2.5.2 version by djm.
95595a77 1579 - (bal) Build manpages and config files once unless changed. Patch by
1580 Carson Gaspar <carson@taltos.org>
68fa858a 1581 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1582 Vinschen <vinschen@redhat.com>
5ef815d7 1583 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1584 Pekka Savola <pekkas@netcore.fi>
68fa858a 1585 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1586 <vinschen@redhat.com>
cc3ccfdc 1587 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1588 - (tim) update contrib/caldera files with what Caldera is using.
1589 <sps@caldera.de>
0096ac62 1590
b587c165 159120010425
1592 - OpenBSD CVS Sync
1593 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1594 [ssh-keygen.1 ssh-keygen.c]
1595 allow public key for -e, too
012bc0e1 1596 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1597 [ssh-keygen.c]
1598 remove debug
f8252c48 1599 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1600 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1601 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1602 markus@
c2d059b5 1603 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1604 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1605 man page detection fixes for SCO
b587c165 1606
da89cf4d 160720010424
1608 - OpenBSD CVS Sync
1609 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1610 [ssh-keygen.1 ssh.1 sshd.8]
1611 document hostbased and other cleanup
5e29aeaf 1612 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1613 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1614 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1615 <dan@mesastate.edu>
3644dc25 1616 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1617
a3626e12 161820010422
1619 - OpenBSD CVS Sync
1620 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1621 [uidswap.c]
1622 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1623 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1624 [sftp.1]
1625 Spelling
67b964a1 1626 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1627 [ssh.1]
1628 typos spotted by stevesk@; ok deraadt@
ba917921 1629 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1630 [scp.c]
1631 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1632 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1633 [ssh-keygen.1 ssh-keygen.c]
1634 rename arguments -x -> -e (export key), -X -> -i (import key)
1635 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1636 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1637 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1638 xref draft-ietf-secsh-*
bcaa828e 1639 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1640 [ssh-keygen.1 ssh-keygen.c]
1641 style, noted by stevesk; sort flags in usage
a3626e12 1642
df841692 164320010421
1644 - OpenBSD CVS Sync
1645 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1646 [clientloop.c ssh.1]
1647 Split out and improve escape character documentation, mention ~R in
1648 ~? help text; ok markus@
0e7e0abe 1649 - Update RPM spec files for CVS version.h
1ddee76b 1650 - (stevesk) set the default PAM service name to __progname instead
1651 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1652 - (stevesk) document PAM service name change in INSTALL
13dd877b 1653 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1654 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1655
05cc0c99 165620010420
68fa858a 1657 - OpenBSD CVS Sync
05cc0c99 1658 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1659 [ssh-keyscan.1]
1660 Fix typo reported in PR/1779
1661 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1662 [readpass.c ssh-add.c]
561e5254 1663 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1664 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1665 [auth2.c sshconnect2.c]
f98c3421 1666 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1667 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1668 [auth2.c]
1669 no longer const
1670 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1671 [auth2.c compat.c sshconnect2.c]
1672 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1673 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1674 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1675 [authfile.c]
1676 error->debug; noted by fries@
1677 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1678 [auth2.c]
1679 use local variable, no function call needed.
5cf13595 1680 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1681 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1682 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1683
e78e738a 168420010418
68fa858a 1685 - OpenBSD CVS Sync
e78e738a 1686 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1687 [session.c]
1688 move auth_approval to do_authenticated().
1689 do_child(): nuke hostkeys from memory
1690 don't source .ssh/rc for subsystems.
1691 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1692 [canohost.c]
1693 debug->debug3
ce2af031 1694 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1695 be working again.
e0c4d3ac 1696 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1697 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1698
8c6b78e4 169920010417
1700 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1701 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1702 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1703 - OpenBSD CVS Sync
53b8fe68 1704 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1705 [key.c]
1706 better safe than sorry in later mods; yongari@kt-is.co.kr
1707 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1708 [sshconnect1.c]
1709 check for key!=NULL, thanks to costa
1710 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1711 [clientloop.c]
cf6bc93c 1712 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1713 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1714 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1715 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1716 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1717 [channels.c ssh.c]
1718 undo socks5 and https support since they are not really used and
1719 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1720
e4664c3e 172120010416
1722 - OpenBSD CVS Sync
1723 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1724 [ttymodes.c]
1725 fix comments
ec1f12d3 1726 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1727 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1728 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1729 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1730 [authfile.c ssh-keygen.c sshd.c]
1731 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1732 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1733 [clientloop.c]
1734 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1735 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1736 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1737 [sshd.8]
1738 some ClientAlive cleanup; ok markus@
b7c70970 1739 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1740 [readconf.c servconf.c]
1741 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1742 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1743 Roth <roth+openssh@feep.net>
6023325e 1744 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1745 - (djm) OpenBSD CVS Sync
1746 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1747 [scp.c sftp.c]
1748 IPv6 support for sftp (which I bungled in my last patch) which is
1749 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1750 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1751 [xmalloc.c]
1752 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1753 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1754 [session.c]
68fa858a 1755 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1756 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1757 - Fix OSF SIA support displaying too much information for quiet
1758 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1759 <cmadams@hiwaay.net>
e4664c3e 1760
f03228b1 176120010415
1762 - OpenBSD CVS Sync
1763 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1764 [ssh-add.c]
1765 do not double free
9cf972fa 1766 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1767 [channels.c]
1768 remove some channels that are not appropriate for keepalive.
eae942e2 1769 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1770 [ssh-add.c]
1771 use clear_pass instead of xfree()
30dcc918 1772 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1773 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1774 protocol 2 tty modes support; ok markus@
36967a16 1775 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1776 [scp.c]
1777 'T' handling rcp/scp sync; ok markus@
e4664c3e 1778 - Missed sshtty.[ch] in Sync.
f03228b1 1779
e400a640 178020010414
1781 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1782 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1783 <vinschen@redhat.com>
3ffc6336 1784 - OpenBSD CVS Sync
1785 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1786 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1787 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1788 This gives the ability to do a "keepalive" via the encrypted channel
1789 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1790 to use ssh connections to authenticate people for something, and know
1791 relatively quickly when they are no longer authenticated. Disabled
1792 by default (of course). ok markus@
e400a640 1793
cc44f691 179420010413
68fa858a 1795 - OpenBSD CVS Sync
1796 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1797 [ssh.c]
1798 show debug output during option processing, report from
cc44f691 1799 pekkas@netcore.fi
8002af61 1800 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1801 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1802 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1803 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1804 sshconnect2.c sshd_config]
1805 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1806 similar to RhostRSAAuthentication unless you enable (the experimental)
1807 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1808 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1809 [readconf.c]
1810 typo
2d2a2c65 1811 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1812 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1813 robust port validation; ok markus@ jakob@
edeeab1e 1814 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1815 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1816 Add support for:
1817 sftp [user@]host[:file [file]] - Fetch remote file(s)
1818 sftp [user@]host[:dir[/]] - Start in remote dir/
1819 OK deraadt@
57aa8961 1820 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1821 [ssh.c]
1822 missing \n in error message
96f8b59f 1823 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1824 lack it.
cc44f691 1825
28b9cb4d 182620010412
68fa858a 1827 - OpenBSD CVS Sync
28b9cb4d 1828 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1829 [channels.c]
1830 cleanup socks4 handling
1831 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1832 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1833 document id_rsa{.pub,}. markus ok
070adba2 1834 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1835 [channels.c]
1836 debug cleanup
45a2e669 1837 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1838 [sftp-int.c]
1839 'mget' and 'mput' aliases; ok markus@
6031af8d 1840 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1841 [ssh.c]
1842 use strtol() for ports, thanks jakob@
6683b40f 1843 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1844 [channels.c ssh.c]
1845 https-connect and socks5 support. i feel so bad.
ff14faf1 1846 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1847 [sshd.8 sshd.c]
1848 implement the -e option into sshd:
1849 -e When this option is specified, sshd will send the output to the
1850 standard error instead of the system log.
1851 markus@ OK.
28b9cb4d 1852
0a85ab61 185320010410
1854 - OpenBSD CVS Sync
1855 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1856 [sftp.c]
1857 do not modify an actual argv[] entry
b2ae83b8 1858 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1859 [sshd.8]
1860 spelling
317611b5 1861 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1862 [sftp.1]
1863 spelling
a8666d84 1864 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1865 [ssh-add.c]
1866 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1867 not successful and after last try.
1868 based on discussions with espie@, jakob@, ... and code from jakob@ and
1869 wolfgang@wsrcc.com
49ae4185 1870 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1871 [ssh-add.1]
1872 ssh-add retries the last passphrase...
b8a297f1 1873 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1874 [sshd.8]
1875 ListenAddress mandoc from aaron@
0a85ab61 1876
6e9944b8 187720010409
febd3f8e 1878 - (stevesk) use setresgid() for setegid() if needed
26de7942 1879 - (stevesk) configure.in: typo
6e9944b8 1880 - OpenBSD CVS Sync
1881 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1882 [sshd.8]
1883 document ListenAddress addr:port
d64050ef 1884 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1885 [ssh-add.c]
1886 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1887 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1888 [clientloop.c]
1889 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1890 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1891 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1892 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1893 do gid/groups-swap in addition to uid-swap, should help if /home/group
1894 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1895 to olar@openwall.com is comments. we had many requests for this.
0490e609 1896 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1897 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1898 allow the ssh client act as a SOCKS4 proxy (dynamic local
1899 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1900 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1901 netscape use localhost:1080 as a socks proxy.
d98d029a 1902 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1903 [uidswap.c]
1904 KNF
6e9944b8 1905
d9d49fdb 190620010408
1907 - OpenBSD CVS Sync
1908 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1909 [hostfile.c]
1910 unused; typo in comment
d11c1288 1911 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1912 [servconf.c]
1913 in addition to:
1914 ListenAddress host|ipv4_addr|ipv6_addr
1915 permit:
1916 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1917 ListenAddress host|ipv4_addr:port
1918 sshd.8 updates coming. ok markus@
d9d49fdb 1919
613fc910 192020010407
1921 - (bal) CVS ID Resync of version.h
cc94bd38 1922 - OpenBSD CVS Sync
1923 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1924 [serverloop.c]
1925 keep the ssh session even if there is no active channel.
1926 this is more in line with the protocol spec and makes
1927 ssh -N -L 1234:server:110 host
1928 more useful.
1929 based on discussion with <mats@mindbright.se> long time ago
1930 and recent mail from <res@shore.net>
0fc791ba 1931 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1932 [scp.c]
1933 remove trailing / from source paths; fixes pr#1756
68fa858a 1934
63f7e231 193520010406
1936 - (stevesk) logintest.c: fix for systems without __progname
72170131 1937 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1938 - OpenBSD CVS Sync
1939 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1940 [compat.c]
1941 2.3.x does old GEX, too; report jakob@
6ba22c93 1942 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1943 [compress.c compress.h packet.c]
1944 reset compress state per direction when rekeying.
3667ba79 1945 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1946 [version.h]
1947 temporary version 2.5.4 (supports rekeying).
1948 this is not an official release.
cd332296 1949 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1950 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1951 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1952 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1953 sshconnect2.c sshd.c]
1954 fix whitespace: unexpand + trailing spaces.
255cfda1 1955 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1956 [clientloop.c compat.c compat.h]
1957 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1958 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1959 [ssh.1]
1960 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1961 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1962 [canohost.c canohost.h session.c]
1963 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1964 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1965 [clientloop.c]
1966 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1967 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1968 [buffer.c]
1969 better error message
eb0dd41f 1970 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1971 [clientloop.c ssh.c]
1972 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1973
d8ee838b 197420010405
68fa858a 1975 - OpenBSD CVS Sync
1976 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1977 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1978 don't sent multiple kexinit-requests.
1979 send newkeys, block while waiting for newkeys.
1980 fix comments.
1981 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1982 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1983 enable server side rekeying + some rekey related clientup.
7a37c112 1984 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1985 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1986 [compat.c]
1987 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1988 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1989 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1990 sshconnect2.c sshd.c]
1991 more robust rekeying
1992 don't send channel data after rekeying is started.
0715ec6c 1993 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1994 [auth2.c]
1995 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1996 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1997 [kex.c kexgex.c serverloop.c]
1998 parse full kexinit packet.
1999 make server-side more robust, too.
a7ca6275 2000 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2001 [dh.c kex.c packet.c]
2002 clear+free keys,iv for rekeying.
2003 + fix DH mem leaks. ok niels@
86c9e193 2004 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2005 BROKEN_VHANGUP
d8ee838b 2006
9d451c5a 200720010404
2008 - OpenBSD CVS Sync
2009 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2010 [ssh-agent.1]
2011 grammar; slade@shore.net
894c5fa6 2012 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2013 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2014 free() -> xfree()
a5c9ffdb 2015 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2016 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2017 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2018 make rekeying easier.
3463ff28 2019 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2020 [ssh_config]
2021 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2022 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2023 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2024 undo parts of recent my changes: main part of keyexchange does not
2025 need dispatch-callbacks, since application data is delayed until
2026 the keyexchange completes (if i understand the drafts correctly).
2027 add some infrastructure for re-keying.
e092ce67 2028 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2029 [clientloop.c sshconnect2.c]
2030 enable client rekeying
2031 (1) force rekeying with ~R, or
2032 (2) if the server requests rekeying.
2033 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2034 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2035
672f212f 203620010403
2037 - OpenBSD CVS Sync
2038 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2039 [sshd.8]
2040 typo; ok markus@
6be9a5e8 2041 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2042 [readconf.c servconf.c]
2043 correct comment; ok markus@
fe39c3df 2044 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2045 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2046
0be033ea 204720010402
2048 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2049 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2050
b7a2a476 205120010330
2052 - (djm) Another openbsd-compat/glob.c sync
4047d868 2053 - (djm) OpenBSD CVS Sync
2054 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2055 [kex.c kex.h sshconnect2.c sshd.c]
2056 forgot to include min and max params in hash, okay markus@
c8682232 2057 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2058 [dh.c]
2059 more sanity checking on primes file
d9cd3575 2060 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2061 [auth.h auth2.c auth2-chall.c]
2062 check auth_root_allowed for kbd-int auth, too.
86b878d5 2063 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2064 [sshconnect2.c]
2065 use recommended defaults
1ad64a93 2066 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2067 [sshconnect2.c sshd.c]
2068 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2069 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2070 [dh.c dh.h kex.c kex.h]
2071 prepare for rekeying: move DH code to dh.c
76ca7b01 2072 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2073 [sshd.c]
2074 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2075
01ce749f 207620010329
2077 - OpenBSD CVS Sync
2078 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2079 [ssh.1]
2080 document more defaults; misc. cleanup. ok markus@
569807fb 2081 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2082 [authfile.c]
2083 KNF
457fc0c6 2084 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2085 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2086 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2087 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2088 [ssh-rsa.c sshd.c]
2089 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2090 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2091 [compat.c compat.h ssh-rsa.c]
2092 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2093 signatures in SSH protocol 2, ok djm@
db1cd2f3 2094 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2095 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2096 make dh group exchange more flexible, allow min and max group size,
2097 okay markus@, deraadt@
e5ff6ecf 2098 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2099 [scp.c]
2100 start to sync scp closer to rcp; ok markus@
03cb2621 2101 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2102 [scp.c]
2103 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2104 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2105 [sshd.c]
2106 call refuse() before close(); from olemx@ans.pl
01ce749f 2107
b5b68128 210820010328
68fa858a 2109 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2110 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2111 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2112 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2113 fix from Philippe Levan <levan@epix.net>
cccfea16 2114 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2115 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2116 - (djm) Sync openbsd-compat/glob.c
b5b68128 2117
0c90b590 211820010327
2119 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2120 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2121 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2122 - OpenBSD CVS Sync
2123 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2124 [session.c]
2125 shorten; ok markus@
4f4648f9 2126 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2127 [servconf.c servconf.h session.c sshd.8 sshd_config]
2128 PrintLastLog option; from chip@valinux.com with some minor
2129 changes by me. ok markus@
9afbfcfa 2130 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2131 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2132 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2133 simpler key load/save interface, see authfile.h
68fa858a 2134 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2135 memberships) after initgroups() blows them away. Report and suggested
2136 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2137
b567a40c 213820010324
2139 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2140 - OpenBSD CVS Sync
2141 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2142 [compat.c compat.h sshconnect2.c sshd.c]
2143 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2144 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2145 [auth1.c]
2146 authctxt is now passed to do_authenticated
e285053e 2147 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2148 [sftp-int.c]
2149 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2150 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2151 [session.c sshd.c]
2152 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2153 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2154
8a169574 215520010323
68fa858a 2156 - OpenBSD CVS Sync
8a169574 2157 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2158 [sshd.c]
2159 do not place linefeeds in buffer
8a169574 2160
ee110bfb 216120010322
2162 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2163 - (bal) version.c CVS ID resync
a5b09902 2164 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2165 resync
ae7242ef 2166 - (bal) scp.c CVS ID resync
3e587cc3 2167 - OpenBSD CVS Sync
2168 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2169 [readconf.c]
2170 default to SSH protocol version 2
e5d7a405 2171 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2172 [session.c]
2173 remove unused arg
39f7530f 2174 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2175 [session.c]
2176 remove unused arg
bb5639fe 2177 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2178 [auth1.c auth2.c session.c session.h]
2179 merge common ssh v1/2 code
5e7cb456 2180 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2181 [ssh-keygen.c]
2182 add -B flag to usage
ca4df544 2183 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2184 [session.c]
2185 missing init; from mib@unimelb.edu.au
ee110bfb 2186
f5f6020e 218720010321
68fa858a 2188 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2189 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2190 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2191 from Solar Designer <solar@openwall.com>
0a3700ee 2192 - (djm) Don't loop forever when changing password via PAM. Patch
2193 from Solar Designer <solar@openwall.com>
0c13ffa2 2194 - (djm) Generate config files before build
7a7101ec 2195 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2196 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2197
8d539493 219820010320
01022caf 2199 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2200 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2201 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2202 - (djm) OpenBSD CVS Sync
2203 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2204 [auth.c readconf.c]
2205 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2206 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2207 [version.h]
2208 version 2.5.2
ea44783f 2209 - (djm) Update RPM spec version
2210 - (djm) Release 2.5.2p1
3743cc2f 2211- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2212 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2213- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2214 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2215
e339aa53 221620010319
68fa858a 2217 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2218 do it implicitly.
7cdb79d4 2219 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2220 - OpenBSD CVS Sync
2221 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2222 [auth-options.c]
2223 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2224 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2225 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2226 move HAVE_LONG_LONG_INT where it works
d1581d5f 2227 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2228 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2229 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2230 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2231 - (djm) OpenBSD CVS Sync
2232 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2233 [sftp-client.c]
2234 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2235 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2236 [compat.c compat.h sshd.c]
68fa858a 2237 specifically version match on ssh scanners. do not log scan
3a1c54d4 2238 information to the console
dc504afd 2239 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2240 [sshd.8]
dc504afd 2241 Document permitopen authorized_keys option; ok markus@
babd91d4 2242 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2243 [ssh.1]
2244 document PreferredAuthentications option; ok markus@
05c64611 2245 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2246
ec0ad9c2 224720010318
68fa858a 2248 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2249 size not delimited" fatal errors when tranfering.
5cc8d4ad 2250 - OpenBSD CVS Sync
2251 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2252 [auth.c]
2253 check /etc/shells, too
7411201c 2254 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2255 openbsd-compat/fake-regex.h
ec0ad9c2 2256
8a968c25 225720010317
68fa858a 2258 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2259 <gert@greenie.muc.de>
bf1d27bd 2260 - OpenBSD CVS Sync
2261 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2262 [scp.c]
2263 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2264 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2265 [session.c]
2266 pass Session to do_child + KNF
d50d9b63 2267 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2268 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2269 Revise globbing for get/put to be more shell-like. In particular,
2270 "get/put file* directory/" now works. ok markus@
f55d1b5f 2271 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2272 [sftp-int.c]
2273 fix memset and whitespace
6a8496e4 2274 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2275 [sftp-int.c]
2276 discourage strcat/strcpy
01794848 2277 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2278 [auth-options.c channels.c channels.h serverloop.c session.c]
2279 implement "permitopen" key option, restricts -L style forwarding to
2280 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2281 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2282 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2283
4cb5d598 228420010315
2285 - OpenBSD CVS Sync
2286 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2287 [sftp-client.c]
2288 Wall
85cf5827 2289 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2290 [sftp-int.c]
2291 add version command
61b3a2bc 2292 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2293 [sftp-server.c]
2294 note no getopt()
51e2fc8f 2295 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2296 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2297
acc9d6d7 229820010314
2299 - OpenBSD CVS Sync
85cf5827 2300 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2301 [auth-options.c]
2302 missing xfree, deny key on parse error; ok stevesk@
2303 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2304 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2305 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2306 - (bal) Fix strerror() in bsd-misc.c
2307 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2308 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2309 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2310 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2311
22138a36 231220010313
2313 - OpenBSD CVS Sync
2314 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2315 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2316 remove old key_fingerprint interface, s/_ex//
2317
539af7f5 231820010312
2319 - OpenBSD CVS Sync
2320 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2321 [auth2.c key.c]
2322 debug
301e8e5b 2323 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2324 [key.c key.h]
2325 add improved fingerprint functions. based on work by Carsten
2326 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2327 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2328 [ssh-keygen.1 ssh-keygen.c]
2329 print both md5, sha1 and bubblebabble fingerprints when using
2330 ssh-keygen -l -v. ok markus@.
08345971 2331 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2332 [key.c]
2333 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2334 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2335 [ssh-keygen.c]
2336 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2337 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2338 test if snprintf() supports %ll
2339 add /dev to search path for PRNGD/EGD socket
2340 fix my mistake in USER_PATH test program
79c9ac1b 2341 - OpenBSD CVS Sync
2342 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2343 [key.c]
2344 style+cleanup
aaf45d87 2345 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2346 [ssh-keygen.1 ssh-keygen.c]
2347 remove -v again. use -B instead for bubblebabble. make -B consistent
2348 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2349 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2350 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2351 - (bal) Reorder includes in Makefile.
539af7f5 2352
d156519a 235320010311
2354 - OpenBSD CVS Sync
2355 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2356 [sshconnect2.c]
2357 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2358 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2359 [readconf.c ssh_config]
2360 default to SSH2, now that m68k runs fast
2f778758 2361 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2362 [ttymodes.c ttymodes.h]
2363 remove unused sgtty macros; ok markus@
99c415db 2364 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2365 [compat.c compat.h sshconnect.c]
2366 all known netscreen ssh versions, and older versions of OSU ssh cannot
2367 handle password padding (newer OSU is fixed)
456fce50 2368 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2369 make sure $bindir is in USER_PATH so scp will work
cab80f75 2370 - OpenBSD CVS Sync
2371 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2372 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2373 add PreferredAuthentications
d156519a 2374
1c9a907f 237520010310
2376 - OpenBSD CVS Sync
2377 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2378 [ssh-keygen.c]
68fa858a 2379 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2380 authorized_keys
cb7bd922 2381 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2382 [sshd.c]
2383 typo; slade@shore.net
61cf0e38 2384 - Removed log.o from sftp client. Not needed.
1c9a907f 2385
385590e4 238620010309
2387 - OpenBSD CVS Sync
2388 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2389 [auth1.c]
2390 unused; ok markus@
acf06a60 2391 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2392 [sftp.1]
2393 spelling, cleanup; ok deraadt@
fee56204 2394 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2395 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2396 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2397 no need to do enter passphrase or do expensive sign operations if the
2398 server does not accept key).
385590e4 2399
3a7fe5ba 240020010308
2401 - OpenBSD CVS Sync
d5ebca2b 2402 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2403 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2404 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2405 functions and small protocol change.
2406 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2407 [readconf.c ssh.1]
2408 turn off useprivilegedports by default. only rhost-auth needs
2409 this. older sshd's may need this, too.
097ca118 2410 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2411 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2412
3251b439 241320010307
2414 - (bal) OpenBSD CVS Sync
2415 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2416 [ssh-keyscan.c]
2417 appease gcc
a5ec8a3d 2418 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2419 [sftp-int.c sftp.1 sftp.c]
2420 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2421 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2422 [sftp.1]
2423 order things
2c86906e 2424 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2425 [ssh.1 sshd.8]
2426 the name "secure shell" is boring, noone ever uses it
7daf8515 2427 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2428 [ssh.1]
2429 removed dated comment
f52798a4 2430 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2431
657297ff 243220010306
2433 - (bal) OpenBSD CVS Sync
2434 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2435 [sshd.8]
2436 alpha order; jcs@rt.fm
7c8f2a26 2437 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2438 [servconf.c]
2439 sync error message; ok markus@
f2ba0775 2440 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2441 [myproposal.h ssh.1]
2442 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2443 provos & markus ok
7a6c39a3 2444 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2445 [sshd.8]
2446 detail default hmac setup too
7de5b06b 2447 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2448 [kex.c kex.h sshconnect2.c sshd.c]
2449 generate a 2*need size (~300 instead of 1024/2048) random private
2450 exponent during the DH key agreement. according to Niels (the great
2451 german advisor) this is safe since /etc/primes contains strong
2452 primes only.
2453
2454 References:
2455 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2456 agreement with short exponents, In Advances in Cryptology
2457 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2458 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2459 [ssh.1]
2460 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2461 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2462 [dh.c]
2463 spelling
bbc62e59 2464 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2465 [authfd.c cli.c ssh-agent.c]
2466 EINTR/EAGAIN handling is required in more cases
c16c7f20 2467 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2468 [ssh-keyscan.c]
2469 Don't assume we wil get the version string all in one read().
2470 deraadt@ OK'd
09cb311c 2471 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2472 [clientloop.c]
2473 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2474
1a2936c4 247520010305
2476 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2477 - (bal) CVS ID touch up on sftp-int.c
e77df335 2478 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2479 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2480 - (bal) OpenBSD CVS Sync
dcb971e1 2481 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2482 [sshd.8]
2483 it's the OpenSSH one
778f6940 2484 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2485 [ssh-keyscan.c]
2486 inline -> __inline__, and some indent
81333640 2487 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2488 [authfile.c]
2489 improve fd handling
79ddf6db 2490 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2491 [sftp-server.c]
2492 careful with & and &&; markus ok
96ee8386 2493 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2494 [ssh.c]
2495 -i supports DSA identities now; ok markus@
0c126dc9 2496 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2497 [servconf.c]
2498 grammar; slade@shore.net
ed2166d8 2499 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2500 [ssh-keygen.1 ssh-keygen.c]
2501 document -d, and -t defaults to rsa1
b07ae1e9 2502 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2503 [ssh-keygen.1 ssh-keygen.c]
2504 bye bye -d
e2fccec3 2505 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2506 [sshd_config]
2507 activate RSA 2 key
e91c60f2 2508 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2509 [ssh.1 sshd.8]
2510 typos/grammar from matt@anzen.com
3b1a83df 2511 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2512 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2513 use pwcopy in ssh.c, too
19d57054 2514 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2515 [serverloop.c]
2516 debug2->3
00be5382 2517 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2518 [sshd.c]
2519 the random session key depends now on the session_key_int
2520 sent by the 'attacker'
2521 dig1 = md5(cookie|session_key_int);
2522 dig2 = md5(dig1|cookie|session_key_int);
2523 fake_session_key = dig1|dig2;
2524 this change is caused by a mail from anakin@pobox.com
2525 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2526 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2527 [readconf.c]
2528 look for id_rsa by default, before id_dsa
582038fb 2529 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2530 [sshd_config]
2531 ssh2 rsa key before dsa key
6e18cb71 2532 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2533 [packet.c]
2534 fix random padding
1b5dfeb2 2535 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2536 [compat.c]
2537 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2538 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2539 [misc.c]
2540 pull in protos
167b3512 2541 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2542 [sftp.c]
2543 do not kill the subprocess on termination (we will see if this helps
2544 things or hurts things)
7e8911cd 2545 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2546 [clientloop.c]
2547 fix byte counts for ssh protocol v1
ee55dacf 2548 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2549 [channels.c nchan.c nchan.h]
2550 make sure remote stderr does not get truncated.
2551 remove closed fd's from the select mask.
a6215e53 2552 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2553 [packet.c packet.h sshconnect2.c]
2554 in ssh protocol v2 use ignore messages for padding (instead of
2555 trailing \0).
94dfb550 2556 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2557 [channels.c]
2558 unify debug messages
5649fbbe 2559 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2560 [misc.c]
2561 for completeness, copy pw_gecos too
0572fe75 2562 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2563 [sshd.c]
2564 generate a fake session id, too
95ce5599 2565 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2566 [channels.c packet.c packet.h serverloop.c]
2567 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2568 use random content in ignore messages.
355724fc 2569 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2570 [channels.c]
2571 typo
c3f7d267 2572 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2573 [authfd.c]
2574 split line so that p will have an easier time next time around
a01a5f30 2575 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2576 [ssh.c]
2577 shorten usage by a line
12bf85ed 2578 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2579 [auth-rsa.c auth2.c deattack.c packet.c]
2580 KNF
4371658c 2581 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2582 [cli.c cli.h rijndael.h ssh-keyscan.1]
2583 copyright notices on all source files
ce91d6f8 2584 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2585 [ssh.c]
2586 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2587 use min, not max for logging, fixes overflow.
409edaba 2588 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2589 [sshd.8]
2590 explain SIGHUP better
b8dc87d3 2591 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2592 [sshd.8]
2593 doc the dsa/rsa key pair files
f3c7c613 2594 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2595 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2596 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2597 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2598 make copyright lines the same format
2671b47f 2599 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2600 [ssh-keyscan.c]
2601 standard theo sweep
ff7fee59 2602 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2603 [ssh-keyscan.c]
2604 Dynamically allocate read_wait and its copies. Since maxfd is
2605 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2606 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2607 [sftp-server.c]
2608 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2609 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2610 [packet.c]
2611 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2612 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2613 [sftp-server.c]
2614 KNF
c630ce76 2615 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2616 [sftp.c]
2617 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2618 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2619 [log.c ssh.c]
2620 log*.c -> log.c
61f8a1d1 2621 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2622 [channels.c]
2623 debug1->2
38967add 2624 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2625 [ssh.c]
2626 add -m to usage; ok markus@
46f23b8d 2627 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2628 [sshd.8]
2629 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2630 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2631 [servconf.c sshd.8]
2632 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2633 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2634 [sshd.8]
2635 spelling
54b974dc 2636 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2637 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2638 ssh.c sshconnect.c sshd.c]
2639 log functions should not be passed strings that end in newline as they
2640 get passed on to syslog() and when logging to stderr, do_log() appends
2641 its own newline.
51c251f0 2642 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2643 [sshd.8]
2644 list SSH2 ciphers
2605addd 2645 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2646 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2647 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2648 - (stevesk) OpenBSD sync:
2649 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2650 [ssh-keyscan.c]
2651 skip inlining, why bother
5152d46f 2652 - (stevesk) sftp.c: handle __progname
1a2936c4 2653
40edd7ef 265420010304
2655 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2656 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2657 give Mark Roth credit for mdoc2man.pl
40edd7ef 2658
9817de5f 265920010303
40edd7ef 2660 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2661 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2662 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2663 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2664 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2665 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2666 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2667
20cad736 266820010301
68fa858a 2669 - (djm) Properly add -lcrypt if needed.
5f404be3 2670 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2671 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2672 <nalin@redhat.com>
68fa858a 2673 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2674 <vinschen@redhat.com>
ad1f4a20 2675 - (djm) Released 2.5.1p2
20cad736 2676
cf0c5df5 267720010228
2678 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2679 "Bad packet length" bugs.
68fa858a 2680 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2681 now done before the final fork().
065ef9b1 2682 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2683 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2684
86b416a7 268520010227
68fa858a 2686 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2687 <vinschen@redhat.com>
2af09193 2688 - (bal) OpenBSD Sync
2689 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2690 [session.c]
2691 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2692 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2693 <jmknoble@jmknoble.cx>
68fa858a 2694 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2695 <markm@swoon.net>
2696 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2697 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2698 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2699 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2700 <markm@swoon.net>
4bc6dd70 2701 - (djm) Fix PAM fix
4236bde4 2702 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2703 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2704 2.3.x.
2705 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2706 <markm@swoon.net>
68fa858a 2707 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2708 <tim@multitalents.net>
68fa858a 2709 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2710 <tim@multitalents.net>
51fb577a 2711
4925395f 271220010226
2713 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2714 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2715 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2716
1eb4ec64 271720010225
2718 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2719 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2720 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2721 platform defines u_int64_t as being that.
1eb4ec64 2722
a738c3b0 272320010224
68fa858a 2724 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2725 Vinschen <vinschen@redhat.com>
2726 - (bal) Reorder where 'strftime' is detected to resolve linking
2727 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2728
8fd97cc4 272920010224
2730 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2731 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2732 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2733 some platforms.
3d114925 2734 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2735 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2736
14a49e44 273720010223
2738 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2739 <tell@telltronics.org>
cb291102 2740 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2741 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2742 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2743 <tim@multitalents.net>
14a49e44 2744
68fa858a 274520010222
73d6d7fa 2746 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2747 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2748 - (bal) Removed reference to liblogin from contrib/README. It was
2749 integrated into OpenSSH a long while ago.
2a81eb9f 2750 - (stevesk) remove erroneous #ifdef sgi code.
2751 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2752
fbf305f1 275320010221
2754 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2755 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2756 <tim@multitalents.net>
1fe61b2e 2757 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2758 breaks Solaris.
2759 - (djm) Move PAM session setup back to before setuid to user.
2760 fixes problems on Solaris-drived PAMs.
266140a8 2761 - (stevesk) session.c: back out to where we were before:
68fa858a 2762 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2763 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2764
8b3319f4 276520010220
2766 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2767 getcwd.c.
c2b544a5 2768 - (bal) OpenBSD CVS Sync:
2769 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2770 [sshd.c]
2771 clarify message to make it not mention "ident"
8b3319f4 2772
1729c161 277320010219
2774 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2775 pty.[ch] -> sshpty.[ch]
d6f13fbb 2776 - (djm) Rework search for OpenSSL location. Skip directories which don't
2777 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2778 with its limit of 6 -L options.
0476625f 2779 - OpenBSD CVS Sync:
2780 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2781 [sftp.1]
2782 typo
2783 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2784 [ssh.c]
2785 cleanup -V output; noted by millert
2786 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2787 [sshd.8]
2788 it's the OpenSSH one
2789 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2790 [dispatch.c]
2791 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2792 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2793 [compat.c compat.h serverloop.c]
2794 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2795 itojun@
2796 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2797 [version.h]
2798 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2799 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2800 [scp.c]
2801 np is changed by recursion; vinschen@redhat.com
2802 - Update versions in RPM spec files
2803 - Release 2.5.1p1
1729c161 2804
663fd560 280520010218
68fa858a 2806 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2807 <tim@multitalents.net>
25cd3375 2808 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2809 stevesk
68fa858a 2810 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2811 <vinschen@redhat.com> and myself.
32ced054 2812 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2813 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2814 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2815 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2816 - (djm) Use ttyname() to determine name of tty returned by openpty()
2817 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2818 <marekm@amelek.gda.pl>
68fa858a 2819 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2820 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2821 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2822 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2823 SunOS)
68fa858a 2824 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2825 <tim@multitalents.net>
dfef7e7e 2826 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2827 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2828 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2829 SIGALRM.
e1a023df 2830 - (djm) Move entropy.c over to mysignal()
68fa858a 2831 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2832 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2833 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2834 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2835 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2836 enable with --with-bsd-auth.
2adddc78 2837 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2838
0b1728c5 283920010217
2840 - (bal) OpenBSD Sync:
2841 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2842 [channel.c]
2843 remove debug
c8b058b4 2844 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2845 [session.c]
2846 proper payload-length check for x11 w/o screen-number
0b1728c5 2847
b41d8d4d 284820010216
2849 - (bal) added '--with-prce' to allow overriding of system regex when
2850 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2851 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2852 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2853 Fixes linking on SCO.
68fa858a 2854 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2855 Nalin Dahyabhai <nalin@redhat.com>
2856 - (djm) BSD license for gnome-ssh-askpass (was X11)
2857 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2858 - (djm) USE_PIPES for a few more sysv platforms
2859 - (djm) Cleanup configure.in a little
2860 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2861 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2862 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2863 - (djm) OpenBSD CVS:
2864 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2865 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2866 [sshconnect1.c sshconnect2.c]
2867 genericize password padding function for SSH1 and SSH2.
2868 add stylized echo to 2, too.
2869 - (djm) Add roundup() macro to defines.h
9535dddf 2870 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2871 needed on Unixware 2.x.
b41d8d4d 2872
0086bfaf 287320010215
68fa858a 2874 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2875 problems on Solaris-derived PAMs.
e11aab29 2876 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2877 <Darren.Moffat@eng.sun.com>
9e3c31f7 2878 - (bal) Sync w/ OpenSSH for new release
2879 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2880 [sshconnect1.c]
2881 fix xmalloc(0), ok dugsong@
b2552997 2882 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2883 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2884 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2885 1) clean up the MAC support for SSH-2
2886 2) allow you to specify the MAC with 'ssh -m'
2887 3) or the 'MACs' keyword in ssh(d)_config
2888 4) add hmac-{md5,sha1}-96
2889 ok stevesk@, provos@
15853e93 2890 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2891 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2892 ssh-keygen.c sshd.8]
2893 PermitRootLogin={yes,without-password,forced-commands-only,no}
2894 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2895 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2896 [clientloop.c packet.c ssh-keyscan.c]
2897 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2898 - markus@cvs.openssh.org 2001/02/13 22:49:40
2899 [auth1.c auth2.c]
2900 setproctitle(user) only if getpwnam succeeds
2901 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2902 [sshd.c]
2903 missing memset; from solar@openwall.com
2904 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2905 [sftp-int.c]
2906 lumask now works with 1 numeric arg; ok markus@, djm@
2907 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2908 [sftp-client.c sftp-int.c sftp.1]
2909 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2910 ok markus@
0b16bb01 2911 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2912 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2913 - (stevesk) OpenBSD sync:
2914 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2915 [serverloop.c]
2916 indent
0b16bb01 2917
1c2d0a13 291820010214
2919 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2920 session has not been open or credentials not set. Based on patch from
1c2d0a13 2921 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2922 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2923 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2924 - (bal) Missing function prototype in bsd-snprintf.c patch by
2925 Mark Miller <markm@swoon.net>
b7ccb051 2926 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2927 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2928 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2929
0610439b 293020010213
84eb157c 2931 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2932 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2933 I did a base KNF over the whe whole file to make it more acceptable.
2934 (backed out of original patch and removed it from ChangeLog)
01f13020 2935 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2936 Tim Rice <tim@multitalents.net>
8d60e965 2937 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2938
894a4851 293920010212
68fa858a 2940 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2941 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2942 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2943 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2944 - (djm) Clean up PCRE text in INSTALL
68fa858a 2945 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2946 <mib@unimelb.edu.au>
6f68f28a 2947 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2948 - (stevesk) session.c: remove debugging code.
894a4851 2949
abf1f107 295020010211
2951 - (bal) OpenBSD Sync
2952 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2953 [auth1.c auth2.c sshd.c]
2954 move k_setpag() to a central place; ok dugsong@
c845316f 2955 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2956 [auth2.c]
2957 offer passwd before s/key
e6fa162e 2958 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2959 [canohost.c]
2960 remove last call to sprintf; ok deraadt@
0ab4b0f0 2961 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2962 [canohost.c]
2963 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2964 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2965 [cli.c]
2966 don't call vis() for \r
5c470997 2967 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2968 [scp.c]
2969 revert a small change to allow -r option to work again; ok deraadt@
2970 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2971 [scp.c]
2972 fix memory leak; ok markus@
a0e6fead 2973 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2974 [scp.1]
2975 Mention that you can quote pathnames with spaces in them
b3106440 2976 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2977 [ssh.c]
2978 remove mapping of argv[0] -> hostname
f72e01a5 2979 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2980 [sshconnect2.c]
2981 do not ask for passphrase in batch mode; report from ejb@ql.org
2982 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2983 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2984 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2985 markus ok
2986 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2987 [sshconnect2.c]
2988 do not free twice, thanks to /etc/malloc.conf
2989 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2990 [sshconnect2.c]
2991 partial success: debug->log; "Permission denied" if no more auth methods
2992 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2993 [sshconnect2.c]
2994 remove some lines
e0b2cf6b 2995 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2996 [auth-options.c]
2997 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2998 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2999 [channels.c]
3000 nuke sprintf, ok deraadt@
3001 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3002 [channels.c]
3003 nuke sprintf, ok deraadt@
affa8be4 3004 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3005 [clientloop.h]
3006 remove confusing callback code
d2c46e77 3007 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3008 [readconf.c]
3009 snprintf
cc8aca8a 3010 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3011 sync with netbsd tree changes.
3012 - more strict prototypes, include necessary headers
3013 - use paths.h/pathnames.h decls
3014 - size_t typecase to int -> u_long
5be2ec5e 3015 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3016 [ssh-keyscan.c]
3017 fix size_t -> int cast (use u_long). markus ok
3018 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3019 [ssh-keyscan.c]
3020 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3021 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3022 [ssh-keyscan.c]
68fa858a 3023 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3024 malloc.conf=AJ.
f21032a6 3025 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3026 [sshconnect.c]
68fa858a 3027 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3028 'ask'
7bbcc167 3029 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3030 [sshd_config]
3031 type: ok markus@
3032 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3033 [sshd_config]
3034 enable sftp-server by default
a2e6d17d 3035 - deraadt 2001/02/07 8:57:26
3036 [xmalloc.c]
3037 deal with new ANSI malloc stuff
3038 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3039 [xmalloc.c]
3040 typo in fatal()
3041 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3042 [xmalloc.c]
3043 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3044 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3045 [serverloop.c sshconnect1.c]
68fa858a 3046 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3047 <solar@openwall.com>, ok provos@
68fa858a 3048 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3049 (from the OpenBSD tree)
6b442913 3050 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3051 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3052 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3053 - (bal) A bit more whitespace cleanup
68fa858a 3054 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3055 <abartlet@pcug.org.au>
b27e97b1 3056 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3057 - (stevesk) compat.c: more friendly cpp error
94f38e16 3058 - (stevesk) OpenBSD sync:
3059 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3060 [LICENSE]
3061 typos and small cleanup; ok deraadt@
abf1f107 3062
0426a3b4 306320010210
3064 - (djm) Sync sftp and scp stuff from OpenBSD:
3065 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3066 [sftp-client.c]
3067 Don't free handles before we are done with them. Based on work from
3068 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3069 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3070 [sftp.1]
3071 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3072 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3073 [sftp.1]
3074 pretty up significantly
3075 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3076 [sftp.1]
3077 .Bl-.El mismatch. markus ok
3078 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3079 [sftp-int.c]
3080 Check that target is a directory before doing ls; ok markus@
3081 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3082 [scp.c sftp-client.c sftp-server.c]
3083 unsigned long long -> %llu, not %qu. markus ok
3084 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3085 [sftp.1 sftp-int.c]
3086 more man page cleanup and sync of help text with man page; ok markus@
3087 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3088 [sftp-client.c]
3089 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3090 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3091 [sftp.c]
3092 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3093 <roumen.petrov@skalasoft.com>
3094 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3095 [sftp-int.c]
3096 portable; ok markus@
3097 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3098 [sftp-int.c]
3099 lowercase cmds[].c also; ok markus@
3100 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3101 [pathnames.h sftp.c]
3102 allow sftp over ssh protocol 1; ok djm@
3103 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3104 [scp.c]
3105 memory leak fix, and snprintf throughout
3106 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3107 [sftp-int.c]
3108 plug a memory leak
3109 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3110 [session.c sftp-client.c]
3111 %i -> %d
3112 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3113 [sftp-int.c]
3114 typo
3115 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3116 [sftp-int.c pathnames.h]
3117 _PATH_LS; ok markus@
3118 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3119 [sftp-int.c]
3120 Check for NULL attribs for chown, chmod & chgrp operations, only send
3121 relevant attribs back to server; ok markus@
96b64eb0 3122 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3123 [sftp.c]
3124 Use getopt to process commandline arguments
3125 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3126 [sftp.c ]
3127 Wait for ssh subprocess at exit
3128 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3129 [sftp-int.c]
3130 stat target for remote chdir before doing chdir
3131 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3132 [sftp.1]
3133 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3134 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3135 [sftp-int.c]
3136 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3137 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3138 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3139
6d1e1d2b 314020010209
68fa858a 3141 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3142 <rjmooney@mediaone.net>
bb0c1991 3143 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3144 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3145 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3146 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3147 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3148 - (stevesk) OpenBSD sync:
3149 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3150 [auth2.c]
3151 strict checking
3152 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3153 [version.h]
3154 update to 2.3.2
3155 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3156 [auth2.c]
3157 fix typo
72b3f75d 3158 - (djm) Update spec files
0ed28836 3159 - (bal) OpenBSD sync:
3160 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3161 [scp.c]
3162 memory leak fix, and snprintf throughout
1fc8ccdf 3163 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3164 [clientloop.c]
3165 remove confusing callback code
0b202697 3166 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3167 - (bal) OpenBSD Sync (more):
3168 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3169 sync with netbsd tree changes.
3170 - more strict prototypes, include necessary headers
3171 - use paths.h/pathnames.h decls
3172 - size_t typecase to int -> u_long
1f3bf5aa 3173 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3174 [ssh.c]
3175 fatal() if subsystem fails
3176 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3177 [ssh.c]
3178 remove confusing callback code
3179 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3180 [ssh.c]
3181 add -1 option (force protocol version 1). ok markus@
3182 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3183 [ssh.c]
3184 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3185 - (bal) Missing 'const' in readpass.h
9c5a8165 3186 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3187 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3188 [sftp-client.c]
3189 replace arc4random with counter for request ids; ok markus@
68fa858a 3190 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3191 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3192
6a25c04c 319320010208
3194 - (djm) Don't delete external askpass program in make uninstall target.
3195 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3196 - (djm) Fix linking of sftp, don't need arc4random any more.
3197 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3198 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3199
547519f0 320020010207
bee0a37e 3201 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3202 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3203 - (djm) Much KNF on PAM code
547519f0 3204 - (djm) Revise auth-pam.c conversation function to be a little more
3205 readable.
5c377b3b 3206 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3207 to before first prompt. Fixes hangs if last pam_message did not require
3208 a reply.
3209 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3210
547519f0 321120010205
2b87da3b 3212 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3213 that don't have NGROUPS_MAX.
57559587 3214 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3215 - (stevesk) OpenBSD sync:
3216 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3217 [many files; did this manually to our top-level source dir]
3218 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3219 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3220 [sftp-server.c]
3221 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3222 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3223 [sftp-int.c]
3224 ? == help
3225 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3226 [sftp-int.c]
3227 sort commands, so that abbreviations work as expected
3228 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3229 [sftp-int.c]
3230 debugging sftp: precedence and missing break. chmod, chown, chgrp
3231 seem to be working now.
3232 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3233 [sftp-int.c]
3234 use base 8 for umask/chmod
3235 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3236 [sftp-int.c]
3237 fix LCD
c44559d2 3238 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3239 [ssh.1]
3240 typo; dpo@club-internet.fr
a5930351 3241 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3242 [auth2.c authfd.c packet.c]
3243 remove duplicate #include's; ok markus@
6a416424 3244 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3245 [scp.c sshd.c]
3246 alpha happiness
3247 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3248 [sshd.c]
3249 precedence; ok markus@
02a024dd 3250 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3251 [ssh.c sshd.c]
3252 make the alpha happy
02a024dd 3253 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3254 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3255 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3256 already in use
02a024dd 3257 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3258 [channels.c]
3259 use ipaddr in channel messages, ietf-secsh wants this
3260 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3261 [channels.c]
68fa858a 3262 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3263 messages; bug report from edmundo@rano.org
a741554f 3264 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3265 [sshconnect2.c]
3266 unused
9378f292 3267 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3268 [sftp-client.c sftp-server.c]
3269 make gcc on the alpha even happier
1fc243d1 3270
547519f0 327120010204
781a0585 3272 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3273 - (bal) Minor Makefile fix
f0f14bea 3274 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3275 right.
78987b57 3276 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3277 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3278 - (djm) OpenBSD CVS sync:
3279 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3280 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3281 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3282 [sshd_config]
3283 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3284 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3285 [ssh.1 sshd.8 sshd_config]
3286 Skey is now called ChallengeResponse
3287 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3288 [sshd.8]
3289 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3290 channel. note from Erik.Anggard@cygate.se (pr/1659)
3291 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3292 [ssh.1]
3293 typos; ok markus@
3294 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3295 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3296 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3297 Basic interactive sftp client; ok theo@
3298 - (djm) Update RPM specs for new sftp binary
68fa858a 3299 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3300 think I got them all.
8b061486 3301 - (djm) Makefile.in fixes
1aa00dcb 3302 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3303 SIGCHLD handler.
408ba72f 3304 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3305
547519f0 330620010203
63fe0529 3307 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3308 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3309 based file) to ensure #include space does not get confused.
f78888c7 3310 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3311 platforms so builds fail. (NeXT being a well known one)
63fe0529 3312
547519f0 331320010202
61e96248 3314 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3315 <vinschen@redhat.com>
71301416 3316 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3317 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3318
547519f0 331920010201
ad5075bd 3320 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3321 changes have occured to any of the supporting code. Patch by
3322 Roumen Petrov <roumen.petrov@skalasoft.com>
3323
9c8dbb1b 332420010131
37845585 3325 - (djm) OpenBSD CVS Sync:
3326 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3327 [sshconnect.c]
3328 Make warning message a little more consistent. ok markus@
8c89dd2b 3329 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3330 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3331 respectively.
c59dc6bd 3332 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3333 passwords.
9c8dbb1b 3334 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3335 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3336 assocated.
37845585 3337
9c8dbb1b 333820010130
39929cdb 3339 - (djm) OpenBSD CVS Sync:
3340 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3341 [channels.c channels.h clientloop.c serverloop.c]
3342 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3343 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3344 [canohost.c canohost.h channels.c clientloop.c]
3345 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3346 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3347 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3348 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3349 pkcs#1 attack
ae810de7 3350 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3351 [ssh.1 ssh.c]
3352 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3353 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3354
9c8dbb1b 335520010129
f29ef605 3356 - (stevesk) sftp-server.c: use %lld vs. %qd
3357
cb9da0fc 335820010128
3359 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3360 - (bal) OpenBSD Sync
9bd5b720 3361 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3362 [dispatch.c]
3363 re-keying is not supported; ok deraadt@
5fb622e4 3364 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3365 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3366 cleanup AUTHORS sections
9bd5b720 3367 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3368 [sshd.c sshd.8]
9bd5b720 3369 remove -Q, no longer needed
3370 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3371 [readconf.c ssh.1]
9bd5b720 3372 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3373 ok markus@
6f37606e 3374 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3375 [sshd.8]
6f37606e 3376 spelling. ok markus@
95f4ccfb 3377 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3378 [xmalloc.c]
3379 use size_t for strlen() return. ok markus@
6f37606e 3380 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3381 [authfile.c]
3382 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3383 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3384 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3385 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3386 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3387 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3388 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3389 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3390 $OpenBSD$
b0e305c9 3391 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3392
c9606e03 339320010126
61e96248 3394 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3395 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3396 - (bal) OpenBSD Sync
3397 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3398 [ssh-agent.c]
3399 call _exit() in signal handler
c9606e03 3400
d7d5f0b2 340120010125
3402 - (djm) Sync bsd-* support files:
3403 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3404 [rresvport.c bindresvport.c]
61e96248 3405 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3406 agreed on, which will be happy for the future. bindresvport_sa() for
3407 sockaddr *, too. docs later..
3408 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3409 [bindresvport.c]
61e96248 3410 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3411 the actual family being processed
e1dd3a7a 3412 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3413 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3414 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3415 - (bal) OpenBSD Resync
3416 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3417 [channels.c]
3418 missing freeaddrinfo(); ok markus@
d7d5f0b2 3419
556eb464 342020010124
3421 - (bal) OpenBSD Resync
3422 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3423 [ssh.h]
61e96248 3424 nuke comment
1aecda34 3425 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3426 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3427 patch by Tim Rice <tim@multitalents.net>
3428 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3429 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3430
effa6591 343120010123
3432 - (bal) regexp.h typo in configure.in. Should have been regex.h
3433 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3434 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3435 - (bal) OpenBSD Resync
3436 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3437 [auth-krb4.c sshconnect1.c]
3438 only AFS needs radix.[ch]
3439 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3440 [auth2.c]
3441 no need to include; from mouring@etoh.eviladmin.org
3442 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3443 [key.c]
3444 free() -> xfree(); ok markus@
3445 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3446 [sshconnect2.c sshd.c]
3447 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3448 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3449 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3450 sshconnect1.c sshconnect2.c sshd.c]
3451 rename skey -> challenge response.
3452 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3453
effa6591 3454
42f11eb2 345520010122
3456 - (bal) OpenBSD Resync
3457 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3458 [servconf.c ssh.h sshd.c]
3459 only auth-chall.c needs #ifdef SKEY
3460 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3461 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3462 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3463 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3464 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3465 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3466 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3467 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3468 [sshd.8]
3469 fix typo; from stevesk@
3470 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3471 [ssh-dss.c]
61e96248 3472 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3473 stevesk@
3474 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3475 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3476 pass the filename to auth_parse_options()
61e96248 3477 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3478 [readconf.c]
3479 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3480 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3481 [sshconnect2.c]
3482 dh_new_group() does not return NULL. ok markus@
3483 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3484 [ssh-add.c]
61e96248 3485 do not loop forever if askpass does not exist; from
42f11eb2 3486 andrew@pimlott.ne.mediaone.net
3487 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3488 [servconf.c]
3489 Check for NULL return from strdelim; ok markus
3490 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3491 [readconf.c]
3492 KNF; ok markus
3493 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3494 [ssh-keygen.1]
3495 remove -R flag; ok markus@
3496 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3497 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3498 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3499 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3500 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3501 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3502 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3503 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3504 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3505 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3506 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3507 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3508 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3509 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3510 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3511 #includes. rename util.[ch] -> misc.[ch]
3512 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3513 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3514 conflict when compiling for non-kerb install
3515 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3516 on 1/19.
3517
6005a40c 351820010120
3519 - (bal) OpenBSD Resync
3520 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3521 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3522 only auth-chall.c needs #ifdef SKEY
47af6577 3523 - (bal) Slight auth2-pam.c clean up.
3524 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3525 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3526
922e6493 352720010119
3528 - (djm) Update versions in RPM specfiles
59c97189 3529 - (bal) OpenBSD Resync
3530 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3531 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3532 sshd.8 sshd.c]
61e96248 3533 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3534 systems
3535 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3536 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3537 session.h sshconnect1.c]
3538 1) removes fake skey from sshd, since this will be much
3539 harder with /usr/libexec/auth/login_XXX
3540 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3541 3) make addition of BSD_AUTH and other challenge reponse methods
3542 easier.
3543 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3544 [auth-chall.c auth2-chall.c]
3545 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3546 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3547 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3548 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3549 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3550
b5c334cc 355120010118
3552 - (bal) Super Sized OpenBSD Resync
3553 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3554 [sshd.c]
3555 maxfd+1
3556 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3557 [ssh-keygen.1]
3558 small ssh-keygen manpage cleanup; stevesk@pobox.com
3559 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3560 [scp.c ssh-keygen.c sshd.c]
3561 getopt() returns -1 not EOF; stevesk@pobox.com
3562 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3563 [ssh-keyscan.c]
3564 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3565 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3566 [ssh-keyscan.c]
3567 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3568 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3569 [ssh-add.c]
3570 typo, from stevesk@sweden.hp.com
3571 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3572 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3573 split out keepalive from packet_interactive (from dale@accentre.com)
3574 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3575 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3576 [packet.c packet.h]
3577 reorder, typo
3578 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3579 [auth-options.c]
3580 fix comment
3581 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3582 [session.c]
3583 Wall
61e96248 3584 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3585 [clientloop.h clientloop.c ssh.c]
3586 move callback to headerfile
3587 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3588 [ssh.c]
3589 use log() instead of stderr
3590 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3591 [dh.c]
3592 use error() not stderr!
3593 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3594 [sftp-server.c]
3595 rename must fail if newpath exists, debug off by default
3596 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3597 [sftp-server.c]
3598 readable long listing for sftp-server, ok deraadt@
3599 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3600 [key.c ssh-rsa.c]
61e96248 3601 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3602 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3603 since they are in the wrong format, too. they must be removed from
b5c334cc 3604 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3605 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3606 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3607 BN_num_bits(rsa->n) >= 768.
3608 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3609 [sftp-server.c]
3610 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3611 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3612 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3613 indent
3614 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3615 be missing such feature.
3616
61e96248 3617
52ce34a2 361820010117
3619 - (djm) Only write random seed file at exit
717057b6 3620 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3621 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3622 provides a crypt() of its own)
3623 - (djm) Avoid a warning in bsd-bindresvport.c
3624 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3625 can cause weird segfaults errors on Solaris
8694a1ce 3626 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3627 - (djm) Add --with-pam to RPM spec files
52ce34a2 3628
2fd3c144 362920010115
3630 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3631 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3632
63b68889 363320010114
3634 - (stevesk) initial work for OpenBSD "support supplementary group in
3635 {Allow,Deny}Groups" patch:
3636 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3637 - add bsd-getgrouplist.h
3638 - new files groupaccess.[ch]
3639 - build but don't use yet (need to merge auth.c changes)
c6a69271 3640 - (stevesk) complete:
3641 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3642 [auth.c sshd.8]
3643 support supplementary group in {Allow,Deny}Groups
3644 from stevesk@pobox.com
61e96248 3645
f546c780 364620010112
3647 - (bal) OpenBSD Sync
3648 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3649 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3650 cleanup sftp-server implementation:
547519f0 3651 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3652 parse SSH2_FILEXFER_ATTR_EXTENDED
3653 send SSH2_FX_EOF if readdir returns no more entries
3654 reply to SSH2_FXP_EXTENDED message
3655 use #defines from the draft
3656 move #definations to sftp.h
f546c780 3657 more info:
61e96248 3658 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3659 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3660 [sshd.c]
3661 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3662 because it calls log()
f546c780 3663 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3664 [packet.c]
3665 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3666
9548d6c8 366720010110
3668 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3669 Bladt Norbert <Norbert.Bladt@adi.ch>
3670
af972861 367120010109
3672 - (bal) Resync CVS ID of cli.c
4b80e97b 3673 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3674 code.
eea39c02 3675 - (bal) OpenBSD Sync
3676 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3677 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3678 sshd_config version.h]
3679 implement option 'Banner /etc/issue.net' for ssh2, move version to
3680 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3681 is enabled).
3682 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3683 [channels.c ssh-keyscan.c]
3684 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3685 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3686 [sshconnect1.c]
3687 more cleanups and fixes from stevesk@pobox.com:
3688 1) try_agent_authentication() for loop will overwrite key just
3689 allocated with key_new(); don't alloc
3690 2) call ssh_close_authentication_connection() before exit
3691 try_agent_authentication()
3692 3) free mem on bad passphrase in try_rsa_authentication()
3693 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3694 [kex.c]
3695 missing free; thanks stevesk@pobox.com
f1c4659d 3696 - (bal) Detect if clock_t structure exists, if not define it.
3697 - (bal) Detect if O_NONBLOCK exists, if not define it.
3698 - (bal) removed news4-posix.h (now empty)
3699 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3700 instead of 'int'
adc83ebf 3701 - (stevesk) sshd_config: sync
4f771a33 3702 - (stevesk) defines.h: remove spurious ``;''
af972861 3703
bbcf899f 370420010108
3705 - (bal) Fixed another typo in cli.c
3706 - (bal) OpenBSD Sync
3707 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3708 [cli.c]
3709 typo
3710 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3711 [cli.c]
3712 missing free, stevesk@pobox.com
3713 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3714 [auth1.c]
3715 missing free, stevesk@pobox.com
3716 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3717 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3718 ssh.h sshd.8 sshd.c]
3719 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3720 syslog priority changes:
3721 fatal() LOG_ERR -> LOG_CRIT
3722 log() LOG_INFO -> LOG_NOTICE
b8c37305 3723 - Updated TODO
bbcf899f 3724
9616313f 372520010107
3726 - (bal) OpenBSD Sync
3727 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3728 [ssh-rsa.c]
3729 remove unused
3730 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3731 [ssh-keyscan.1]
3732 missing .El
3733 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3734 [session.c sshconnect.c]
3735 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3736 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3737 [ssh.1 sshd.8]
3738 Mention AES as available SSH2 Cipher; ok markus
3739 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3740 [sshd.c]
3741 sync usage()/man with defaults; from stevesk@pobox.com
3742 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3743 [sshconnect2.c]
3744 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3745 that prints a banner (e.g. /etc/issue.net)
61e96248 3746
1877dc0c 374720010105
3748 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3749 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3750
488c06c8 375120010104
3752 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3753 work by Chris Vaughan <vaughan99@yahoo.com>
3754
7c49df64 375520010103
3756 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3757 tree (mainly positioning)
3758 - (bal) OpenSSH CVS Update
3759 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3760 [packet.c]
3761 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3762 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3763 [sshconnect.c]
61e96248 3764 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3765 ip_status == HOST_CHANGED
61e96248 3766 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3767 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3768 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3769 patch by Tim Rice <tim@multitalents.net>
3770 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3771 and sftp-server.8 manpage.
7c49df64 3772
a421e945 377320010102
3774 - (bal) OpenBSD CVS Update
3775 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3776 [scp.c]
3777 use shared fatal(); from stevesk@pobox.com
3778
0efc80a7 377920001231
3780 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3781 for multiple reasons.
b1335fdf 3782 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3783
efcae5b1 378420001230
3785 - (bal) OpenBSD CVS Update
3786 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3787 [ssh-keygen.c]
3788 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3789 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3790 [channels.c]
3791 missing xfree; from vaughan99@yahoo.com
efcae5b1 3792 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3793 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3794 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3795 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3796 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3797 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3798
379920001229
61e96248 3800 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3801 Kurz <shorty@debian.org>
8abcdba4 3802 - (bal) OpenBSD CVS Update
3803 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3804 [auth.h auth2.c]
3805 count authentication failures only
3806 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3807 [sshconnect.c]
3808 fingerprint for MITM attacks, too.
3809 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3810 [sshd.8 sshd.c]
3811 document -D
3812 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3813 [serverloop.c]
3814 less chatty
3815 - markus@cvs.openbsd.org 2000/12/27 12:34
3816 [auth1.c sshconnect2.c sshd.c]
3817 typo
3818 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3819 [readconf.c readconf.h ssh.1 sshconnect.c]
3820 new option: HostKeyAlias: allow the user to record the host key
3821 under a different name. This is useful for ssh tunneling over
3822 forwarded connections or if you run multiple sshd's on different
3823 ports on the same machine.
3824 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3825 [ssh.1 ssh.c]
3826 multiple -t force pty allocation, document ORIGINAL_COMMAND
3827 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3828 [sshd.8]
3829 update for ssh-2
c52c7082 3830 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3831 fix merge.
0dd78cd8 3832
8f523d67 383320001228
3834 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3835 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3836 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3837 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3838 header. Patch by Tim Rice <tim@multitalents.net>
3839 - Updated TODO w/ known HP/UX issue
3840 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3841 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3842
b03bd394 384320001227
61e96248 3844 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3845 Takumi Yamane <yamtak@b-session.com>
3846 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3847 by Corinna Vinschen <vinschen@redhat.com>
3848 - (djm) Fix catman-do target for non-bash
61e96248 3849 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3850 Takumi Yamane <yamtak@b-session.com>
3851 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3852 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3853 - (djm) Fix catman-do target for non-bash
61e96248 3854 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3855 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3856 'RLIMIT_NOFILE'
61e96248 3857 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3858 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3859 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3860
8d88011e 386120001223
3862 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3863 if a change to config.h has occurred. Suggested by Gert Doering
3864 <gert@greenie.muc.de>
3865 - (bal) OpenBSD CVS Update:
3866 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3867 [ssh-keygen.c]
3868 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3869
1e3b8b07 387020001222
3871 - Updated RCSID for pty.c
3872 - (bal) OpenBSD CVS Updates:
3873 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3874 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3875 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3876 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3877 [authfile.c]
3878 allow ssh -i userkey for root
3879 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3880 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3881 fix prototypes; from stevesk@pobox.com
3882 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3883 [sshd.c]
3884 init pointer to NULL; report from Jan.Ivan@cern.ch
3885 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3886 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3887 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3888 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3889 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3890 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3891 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3892 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3893 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3894 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3895 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3896 unsigned' with u_char.
3897
67b0facb 389820001221
3899 - (stevesk) OpenBSD CVS updates:
3900 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3901 [authfile.c channels.c sftp-server.c ssh-agent.c]
3902 remove() -> unlink() for consistency
3903 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3904 [ssh-keyscan.c]
3905 replace <ssl/x.h> with <openssl/x.h>
3906 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3907 [uidswap.c]
3908 typo; from wsanchez@apple.com
61e96248 3909
adeebd37 391020001220
61e96248 3911 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3912 and Linux-PAM. Based on report and fix from Andrew Morgan
3913 <morgan@transmeta.com>
3914
f072c47a 391520001218
3916 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3917 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3918 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3919
731c1541 392020001216
3921 - (stevesk) OpenBSD CVS updates:
3922 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3923 [scp.c]
3924 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3925 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3926 [scp.c]
3927 unused; from stevesk@pobox.com
3928
227e8e86 392920001215
9853409f 3930 - (stevesk) Old OpenBSD patch wasn't completely applied:
3931 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3932 [scp.c]
3933 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3934 - (stevesk) OpenBSD CVS updates:
3935 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3936 [ssh-keyscan.c]
3937 fatal already adds \n; from stevesk@pobox.com
3938 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3939 [ssh-agent.c]
3940 remove redundant spaces; from stevesk@pobox.com
3941 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3942 [pty.c]
3943 When failing to set tty owner and mode on a read-only filesystem, don't
3944 abort if the tty already has correct owner and reasonably sane modes.
3945 Example; permit 'root' to login to a firewall with read-only root fs.
3946 (markus@ ok)
3947 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3948 [pty.c]
3949 KNF
6ffc9c88 3950 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3951 [sshd.c]
3952 source port < 1024 is no longer required for rhosts-rsa since it
3953 adds no additional security.
3954 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3955 [ssh.1 ssh.c]
3956 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3957 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3958 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3959 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3960 [scp.c]
3961 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3962 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3963 [kex.c kex.h sshconnect2.c sshd.c]
3964 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3965
6c935fbd 396620001213
3967 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3968 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3969 - (stevesk) OpenBSD CVS update:
1fe6a48f 3970 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3971 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3972 consistently use __progname; from stevesk@pobox.com
6c935fbd 3973
367d1840 397420001211
3975 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3976 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3977 <pekka@netcore.fi>
e3a70753 3978 - (bal) OpenbSD CVS update
3979 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3980 [sshconnect1.c]
3981 always request new challenge for skey/tis-auth, fixes interop with
3982 other implementations; report from roth@feep.net
367d1840 3983
6b523bae 398420001210
3985 - (bal) OpenBSD CVS updates
61e96248 3986 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3987 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3988 undo rijndael changes
61e96248 3989 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3990 [rijndael.c]
3991 fix byte order bug w/o introducing new implementation
61e96248 3992 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3993 [sftp-server.c]
3994 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3995 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3996 [ssh-agent.c]
3997 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3998 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3999 [compat.c]
4000 remove unnecessary '\n'
6b523bae 4001
ce9c0b75 400220001209
6b523bae 4003 - (bal) OpenBSD CVS updates:
61e96248 4004 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4005 [ssh.1]
4006 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4007
f72fc97f 400820001207
6b523bae 4009 - (bal) OpenBSD CVS updates:
61e96248 4010 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4011 [compat.c compat.h packet.c]
4012 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4013 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4014 [rijndael.c]
4015 unexpand(1)
61e96248 4016 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4017 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4018 new rijndael implementation. fixes endian bugs
f72fc97f 4019
97fb6912 402020001206
6b523bae 4021 - (bal) OpenBSD CVS updates:
97fb6912 4022 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4023 [channels.c channels.h clientloop.c serverloop.c]
4024 async connects for -R/-L; ok deraadt@
4025 - todd@cvs.openssh.org 2000/12/05 16:47:28
4026 [sshd.c]
4027 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4028 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4029 have it (used in ssh-keyscan).
227e8e86 4030 - (stevesk) OpenBSD CVS update:
f20255cb 4031 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4032 [ssh-keyscan.c]
4033 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4034
f6fdbddf 403520001205
6b523bae 4036 - (bal) OpenBSD CVS updates:
f6fdbddf 4037 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4038 [ssh-keyscan.c ssh-keyscan.1]
4039 David Maziere's ssh-keyscan, ok niels@
4040 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4041 to the recent OpenBSD source tree.
835d2104 4042 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4043
cbc5abf9 404420001204
4045 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4046 defining -POSIX.
4047 - (bal) OpenBSD CVS updates:
4048 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4049 [compat.c]
4050 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4051 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4052 [compat.c]
61e96248 4053 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4054 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4055 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4056 [auth2.c compat.c compat.h sshconnect2.c]
4057 support f-secure/ssh.com 2.0.12; ok niels@
4058
0b6fbf03 405920001203
cbc5abf9 4060 - (bal) OpenBSD CVS updates:
0b6fbf03 4061 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4062 [channels.c]
61e96248 4063 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4064 ok neils@
4065 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4066 [cipher.c]
4067 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4068 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4069 [ssh-agent.c]
4070 agents must not dump core, ok niels@
61e96248 4071 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4072 [ssh.1]
4073 T is for both protocols
4074 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4075 [ssh.1]
4076 typo; from green@FreeBSD.org
4077 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4078 [ssh.c]
4079 check -T before isatty()
4080 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4081 [sshconnect.c]
61e96248 4082 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4083 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4084 [sshconnect.c]
4085 disable agent/x11/port fwding if hostkey has changed; ok niels@
4086 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4087 [sshd.c]
4088 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4089 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4090 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4091 PAM authentication using KbdInteractive.
4092 - (djm) Added another TODO
0b6fbf03 4093
90f4078a 409420001202
4095 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4096 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4097 <mstone@cs.loyola.edu>
4098
dcef6523 409920001129
7062c40f 4100 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4101 if there are background children with open fds.
c193d002 4102 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4103 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4104 still fail during compilation of sftp-server).
4105 - (djm) Fail if ar is not found during configure
c523303b 4106 - (djm) OpenBSD CVS updates:
4107 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4108 [sshd.8]
4109 talk about /etc/primes, okay markus@
4110 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4111 [ssh.c sshconnect1.c sshconnect2.c]
4112 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4113 defaults
4114 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4115 [sshconnect1.c]
4116 reorder check for illegal ciphers, bugreport from espie@
4117 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4118 [ssh-keygen.c ssh.h]
4119 print keytype when generating a key.
4120 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4121 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4122 more manpage paths in fixpaths calls
4123 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4124 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4125
e879a080 412620001125
4127 - (djm) Give up privs when reading seed file
4128
d343d900 412920001123
4130 - (bal) Merge OpenBSD changes:
4131 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4132 [auth-options.c]
61e96248 4133 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4134 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4135 [dh.c]
4136 do not use perror() in sshd, after child is forked()
4137 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4138 [auth-rsa.c]
4139 parse option only if key matches; fix some confusing seen by the client
4140 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4141 [session.c]
4142 check no_agent_forward_flag for ssh-2, too
4143 - markus@cvs.openbsd.org 2000/11/15
4144 [ssh-agent.1]
4145 reorder SYNOPSIS; typo, use .It
4146 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4147 [ssh-agent.c]
4148 do not reorder keys if a key is removed
4149 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4150 [ssh.c]
61e96248 4151 just ignore non existing user keys
d343d900 4152 - millert@cvs.openbsd.org 200/11/15 20:24:43
4153 [ssh-keygen.c]
4154 Add missing \n at end of error message.
4155
0b49a754 415620001122
4157 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4158 are compilable.
4159 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4160
fab2e5d3 416120001117
4162 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4163 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4164 - (stevesk) Reworked progname support.
260d427b 4165 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4166 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4167
c2207f11 416820001116
4169 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4170 releases.
4171 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4172 <roth@feep.net>
4173
3d398e04 417420001113
61e96248 4175 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4176 contrib/README
fa08c86b 4177 - (djm) Merge OpenBSD changes:
4178 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4179 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4180 [session.c ssh.c]
4181 agent forwarding and -R for ssh2, based on work from
4182 jhuuskon@messi.uku.fi
4183 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4184 [ssh.c sshconnect.c sshd.c]
4185 do not disabled rhosts(rsa) if server port > 1024; from
4186 pekkas@netcore.fi
4187 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4188 [sshconnect.c]
4189 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4190 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4191 [auth1.c]
4192 typo; from mouring@pconline.com
4193 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4194 [ssh-agent.c]
4195 off-by-one when removing a key from the agent
4196 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4197 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4198 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4199 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4200 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4201 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4202 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4203 add support for RSA to SSH2. please test.
4204 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4205 RSA and DSA are used by SSH2.
4206 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4207 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4208 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4209 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4210 - (djm) Change to interim version
5733a41a 4211 - (djm) Fix RPM spec file stupidity
6fff1ac4 4212 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4213
d287c664 421420001112
4215 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4216 Phillips Porch <root@theporch.com>
3d398e04 4217 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4218 <dcp@sgi.com>
a3bf38d0 4219 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4220 failed ioctl(TIOCSCTTY) call.
d287c664 4221
3c4d4fef 422220001111
4223 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4224 packaging files
35325fd4 4225 - (djm) Fix new Makefile.in warnings
61e96248 4226 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4227 promoted to type int. Report and fix from Dan Astoorian
027bf205 4228 <djast@cs.toronto.edu>
61e96248 4229 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4230 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4231
3e366738 423220001110
4233 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4234 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4235 - (bal) Added in check to verify S/Key library is being detected in
4236 configure.in
61e96248 4237 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4238 Patch by Mark Miller <markm@swoon.net>
4239 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4240 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4241 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4242
373998a4 424320001107
e506ee73 4244 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4245 Mark Miller <markm@swoon.net>
373998a4 4246 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4247 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4248 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4249 Mark D. Roth <roth@feep.net>
373998a4 4250
ac89998a 425120001106
4252 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4253 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4254 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4255 maintained FAQ on www.openssh.com
73bd30fe 4256 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4257 <pekkas@netcore.fi>
4258 - (djm) Don't need X11-askpass in RPM spec file if building without it
4259 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4260 - (djm) Release 2.3.0p1
97b378bf 4261 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4262 Asplund <aspa@kronodoc.fi>
4263 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4264
b850ecd9 426520001105
4266 - (bal) Sync with OpenBSD:
4267 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4268 [compat.c]
4269 handle all old openssh versions
4270 - markus@cvs.openbsd.org 2000/10/31 13:1853
4271 [deattack.c]
4272 so that large packets do not wrap "n"; from netbsd
4273 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4274 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4275 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4276 setsid() into more common files
96054e6f 4277 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4278 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4279 bsd-waitpid.c
b850ecd9 4280
75b90ced 428120001029
4282 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4283 - (stevesk) Create contrib/cygwin/ directory; patch from
4284 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4285 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4286 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4287
344f2b94 428820001028
61e96248 4289 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4290 <Philippe.WILLEM@urssaf.fr>
240ae474 4291 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4292 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4293 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4294 - (djm) Sync with OpenBSD:
4295 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4296 [ssh.1]
4297 fixes from pekkas@netcore.fi
4298 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4299 [atomicio.c]
4300 return number of characters processed; ok deraadt@
4301 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4302 [atomicio.c]
4303 undo
4304 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4305 [scp.c]
4306 replace atomicio(read,...) with read(); ok deraadt@
4307 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4308 [session.c]
4309 restore old record login behaviour
4310 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4311 [auth-skey.c]
4312 fmt string problem in unused code
4313 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4314 [sshconnect2.c]
4315 don't reference freed memory. okay deraadt@
4316 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4317 [canohost.c]
4318 typo, eramore@era-t.ericsson.se; ok niels@
4319 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4320 [cipher.c]
4321 non-alignment dependent swap_bytes(); from
4322 simonb@wasabisystems.com/netbsd
4323 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4324 [compat.c]
4325 add older vandyke products
4326 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4327 [channels.c channels.h clientloop.c serverloop.c session.c]
4328 [ssh.c util.c]
61e96248 4329 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4330 client ttys).
344f2b94 4331
ddc49b5c 433220001027
4333 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4334
48e7916f 433520001025
4336 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4337 builtin entropy code to read it.
4338 - (djm) Prefer builtin regex to PCRE.
00937921 4339 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4340 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4341 <proski@gnu.org>
48e7916f 4342
8dcda1e3 434320001020
4344 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4345 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4346 is more correct then current version.
8dcda1e3 4347
f5af5cd5 434820001018
4349 - (stevesk) Add initial support for setproctitle(). Current
4350 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4351 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4352
2f31bdd6 435320001017
4354 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4355 <vinschen@cygnus.com>
ba7a3f40 4356 - (djm) Don't rely on atomicio's retval to determine length of askpass
4357 supplied passphrase. Problem report from Lutz Jaenicke
4358 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4359 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4360 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4361 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4362
33de75a3 436320001016
4364 - (djm) Sync with OpenBSD:
4365 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4366 [cipher.c]
4367 debug3
4368 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4369 [scp.c]
4370 remove spaces from arguments; from djm@mindrot.org
4371 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4372 [ssh.1]
4373 Cipher is for SSH-1 only
4374 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4375 [servconf.c servconf.h serverloop.c session.c sshd.8]
4376 AllowTcpForwarding; from naddy@
4377 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4378 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4379 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4380 needs to be changed for interoperability reasons
4381 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4382 [auth-rsa.c]
4383 do not send RSA challenge if key is not allowed by key-options; from
4384 eivind@ThinkSec.com
4385 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4386 [rijndael.c session.c]
4387 typos; from stevesk@sweden.hp.com
4388 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4389 [rijndael.c]
4390 typo
61e96248 4391 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4392 through diffs
61e96248 4393 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4394 <pekkas@netcore.fi>
aa0289fe 4395 - (djm) Update version in Redhat spec file
61e96248 4396 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4397 Redhat 7.0 spec file
5b2d4b75 4398 - (djm) Make inability to read/write PRNG seedfile non-fatal
4399
33de75a3 4400
4d670c24 440120001015
4402 - (djm) Fix ssh2 hang on background processes at logout.
4403
71dfaf1c 440420001014
443172c4 4405 - (bal) Add support for realpath and getcwd for platforms with broken
4406 or missing realpath implementations for sftp-server.
4407 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4408 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4409 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4410 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4411 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4412 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4413 - (djm) Big OpenBSD sync:
4414 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4415 [log.c]
4416 allow loglevel debug
4417 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4418 [packet.c]
4419 hmac->mac
4420 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4421 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4422 move fake-auth from auth1.c to individual auth methods, disables s/key in
4423 debug-msg
4424 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4425 ssh.c
4426 do not resolve canonname, i have no idea why this was added oin ossh
4427 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4428 ssh-keygen.1 ssh-keygen.c
4429 -X now reads private ssh.com DSA keys, too.
4430 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4431 auth-options.c
4432 clear options on every call.
4433 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4434 authfd.c authfd.h
4435 interop with ssh-agent2, from <res@shore.net>
4436 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4437 compat.c
4438 use rexexp for version string matching
4439 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4440 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4441 First rough implementation of the diffie-hellman group exchange. The
4442 client can ask the server for bigger groups to perform the diffie-hellman
4443 in, thus increasing the attack complexity when using ciphers with longer
4444 keys. University of Windsor provided network, T the company.
4445 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4446 [auth-rsa.c auth2.c]
4447 clear auth options unless auth sucessfull
4448 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4449 [auth-options.h]
4450 clear auth options unless auth sucessfull
4451 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4452 [scp.1 scp.c]
4453 support 'scp -o' with help from mouring@pconline.com
4454 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4455 [dh.c]
4456 Wall
4457 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4458 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4459 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4460 add support for s/key (kbd-interactive) to ssh2, based on work by
4461 mkiernan@avantgo.com and me
4462 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4463 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4464 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4465 [sshconnect2.c sshd.c]
4466 new cipher framework
4467 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4468 [cipher.c]
4469 remove DES
4470 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4471 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4472 enable DES in SSH-1 clients only
4473 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4474 [kex.h packet.c]
4475 remove unused
4476 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4477 [sshd.c]
4478 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4479 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4480 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4481 rijndael/aes support
4482 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4483 [sshd.8]
4484 more info about -V
4485 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4486 [myproposal.h]
4487 prefer no compression
3ed32516 4488 - (djm) Fix scp user@host handling
4489 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4490 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4491 u_intXX_t types on all platforms.
9ea53ba5 4492 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4493 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4494 be bypassed.
f5665f6f 4495 - (stevesk) Display correct path to ssh-askpass in configure output.
4496 Report from Lutz Jaenicke.
71dfaf1c 4497
ebd782f7 449820001007
4499 - (stevesk) Print PAM return value in PAM log messages to aid
4500 with debugging.
97994d32 4501 - (stevesk) Fix detection of pw_class struct member in configure;
4502 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4503
47a134c1 450420001002
4505 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4506 - (djm) Add host system and CC to end-of-configure report. Suggested by
4507 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4508
7322ef0e 450920000931
4510 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4511
6ac7829a 451220000930
b6490dcb 4513 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4514 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4515 Ben Lindstrom <mouring@pconline.com>
4516 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4517 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4518 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4519 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4520 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4521 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4522 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4523 - (djm) Add LICENSE to RPM spec files
de273eef 4524 - (djm) CVS OpenBSD sync:
4525 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4526 [clientloop.c]
4527 use debug2
4528 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4529 [auth2.c sshconnect2.c]
4530 use key_type()
4531 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4532 [channels.c]
4533 debug -> debug2 cleanup
61e96248 4534 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4535 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4536 <Alain.St-Denis@ec.gc.ca>
61e96248 4537 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4538 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4539 J. Barry <don@astro.cornell.edu>
6ac7829a 4540
c5d85828 454120000929
4542 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4543 - (djm) Another off-by-one fix from Pavel Kankovsky
4544 <peak@argo.troja.mff.cuni.cz>
22d89d24 4545 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4546 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4547 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4548 <tim@multitalents.net>
c5d85828 4549
6fd7f731 455020000926
4551 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4552 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4553 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4554 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4555
2f125ca1 455620000924
4557 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4558 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4559 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4560 <markm@swoon.net>
2f125ca1 4561
764d4113 456220000923
61e96248 4563 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4564 <stevesk@sweden.hp.com>
777319db 4565 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4566 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4567 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4568 <stevesk@sweden.hp.com>
e79b44e1 4569 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4570 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4571 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4572 - (djm) OpenBSD CVS sync:
4573 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4574 [sshconnect2.c sshd.c]
4575 fix DEBUG_KEXDH
4576 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4577 [sshconnect.c]
4578 yes no; ok niels@
4579 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4580 [sshd.8]
4581 typo
4582 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4583 [serverloop.c]
4584 typo
4585 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4586 scp.c
4587 utime() to utimes(); mouring@pconline.com
4588 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4589 sshconnect2.c
4590 change login logic in ssh2, allows plugin of other auth methods
4591 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4592 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4593 [serverloop.c]
4594 add context to dispatch_run
4595 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4596 authfd.c authfd.h ssh-agent.c
4597 bug compat for old ssh.com software
764d4113 4598
7f377177 459920000920
4600 - (djm) Fix bad path substitution. Report from Andrew Miner
4601 <asminer@cs.iastate.edu>
4602
bcbf86ec 460320000916
61e96248 4604 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4605 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4606 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4607 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4608 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4609 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4610 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4611 password change patch.
4612 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4613 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4614 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4615 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4616 - (djm) Re-enable int64_t types - we need them for sftp
4617 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4618 - (djm) Update Redhat SPEC file accordingly
4619 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4620 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4621 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4622 <Dirk.DeWachter@rug.ac.be>
61e96248 4623 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4624 <larry.jones@sdrc.com>
4625 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4626 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4627 - (djm) Merge OpenBSD changes:
4628 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4629 [session.c]
4630 print hostname (not hushlogin)
4631 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4632 [authfile.c ssh-add.c]
4633 enable ssh-add -d for DSA keys
4634 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4635 [sftp-server.c]
4636 cleanup
4637 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4638 [authfile.h]
4639 prototype
4640 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4641 [ALL]
61e96248 4642 cleanup copyright notices on all files. I have attempted to be
4643 accurate with the details. everything is now under Tatu's licence
4644 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4645 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4646 licence. We're not changing any rules, just being accurate.
4647 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4648 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4649 cleanup window and packet sizes for ssh2 flow control; ok niels
4650 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4651 [scp.c]
4652 typo
4653 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4654 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4655 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4656 [pty.c readconf.c]
4657 some more Copyright fixes
4658 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4659 [README.openssh2]
4660 bye bye
4661 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4662 [LICENCE cipher.c]
4663 a few more comments about it being ARC4 not RC4
4664 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4665 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4666 multiple debug levels
4667 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4668 [clientloop.c]
4669 typo
4670 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4671 [ssh-agent.c]
4672 check return value for setenv(3) for failure, and deal appropriately
4673
deb8d717 467420000913
4675 - (djm) Fix server not exiting with jobs in background.
4676
b5e300c2 467720000905
4678 - (djm) Import OpenBSD CVS changes
4679 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4680 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4681 implement a SFTP server. interops with sftp2, scp2 and the windows
4682 client from ssh.com
4683 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4684 [README.openssh2]
4685 sync
4686 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4687 [session.c]
4688 Wall
4689 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4690 [authfd.c ssh-agent.c]
4691 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4692 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4693 [scp.1 scp.c]
4694 cleanup and fix -S support; stevesk@sweden.hp.com
4695 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4696 [sftp-server.c]
4697 portability fixes
4698 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4699 [sftp-server.c]
4700 fix cast; mouring@pconline.com
4701 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4702 [ssh-add.1 ssh.1]
4703 add missing .El against .Bl.
4704 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4705 [session.c]
4706 missing close; ok theo
4707 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4708 [session.c]
4709 fix get_last_login_time order; from andre@van-veen.de
4710 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4711 [sftp-server.c]
4712 more cast fixes; from mouring@pconline.com
4713 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4714 [session.c]
4715 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4716 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4717 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4718
1e61f54a 471920000903
4720 - (djm) Fix Redhat init script
4721
c80876b4 472220000901
4723 - (djm) Pick up Jim's new X11-askpass
4724 - (djm) Release 2.2.0p1
4725
8b4a0d08 472620000831
bcbf86ec 4727 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4728 <acox@cv.telegroup.com>
b817711d 4729 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4730
0b65b628 473120000830
4732 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4733 - (djm) Periodically rekey arc4random
4734 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4735 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4736 <stevesk@sweden.hp.com>
b33a2e6e 4737 - (djm) Quieten the pam delete credentials error message
44839801 4738 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4739 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4740 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4741 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4742
9aaf9be4 474320000829
bcbf86ec 4744 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4745 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4746 Garrick James <garrick@james.net>
b5f90139 4747 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4748 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4749 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4750 - More OpenBSD updates:
4751 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4752 [scp.c]
4753 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4754 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4755 [session.c]
4756 Wall
4757 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4758 [compat.c]
4759 ssh.com-2.3.0
4760 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4761 [compat.c]
4762 compatibility with future ssh.com versions
4763 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4764 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4765 print uid/gid as unsigned
4766 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4767 [ssh.c]
4768 enable -n and -f for ssh2
4769 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4770 [ssh.c]
4771 allow combination of -N and -f
4772 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4773 [util.c]
4774 util.c
4775 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4776 [util.c]
4777 undo
4778 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4779 [util.c]
4780 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4781
137d7b6c 478220000823
4783 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4784 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4785 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4786 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4787 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4788 - (djm) Add local version to version.h
ea788c22 4789 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4790 - (djm) OpenBSD CVS updates:
4791 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4792 [ssh.c]
4793 accept remsh as a valid name as well; roman@buildpoint.com
4794 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4795 [deattack.c crc32.c packet.c]
4796 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4797 libz crc32 function yet, because it has ugly "long"'s in it;
4798 oneill@cs.sfu.ca
4799 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4800 [scp.1 scp.c]
4801 -S prog support; tv@debian.org
4802 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4803 [scp.c]
4804 knf
4805 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4806 [log-client.c]
4807 shorten
4808 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4809 [channels.c channels.h clientloop.c ssh.c ssh.h]
4810 support for ~. in ssh2
4811 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4812 [crc32.h]
4813 proper prototype
4814 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4815 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4816 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4817 [fingerprint.c fingerprint.h]
4818 add SSH2/DSA support to the agent and some other DSA related cleanups.
4819 (note that we cannot talk to ssh.com's ssh2 agents)
4820 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4821 [channels.c channels.h clientloop.c]
4822 more ~ support for ssh2
4823 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4824 [clientloop.c]
4825 oops
4826 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4827 [session.c]
4828 We have to stash the result of get_remote_name_or_ip() before we
4829 close our socket or getpeername() will get EBADF and the process
4830 will exit. Only a problem for "UseLogin yes".
4831 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4832 [session.c]
4833 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4834 own policy on determining who is allowed to login when /etc/nologin
4835 is present. Also use the _PATH_NOLOGIN define.
4836 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4837 [auth1.c auth2.c session.c ssh.c]
4838 Add calls to setusercontext() and login_get*(). We basically call
4839 setusercontext() in most places where previously we did a setlogin().
4840 Add default login.conf file and put root in the "daemon" login class.
4841 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4842 [session.c]
4843 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4844
c345cf9d 484520000818
4846 - (djm) OpenBSD CVS changes:
4847 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4848 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4849 random early drop; ok theo, niels
4850 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4851 [ssh.1]
4852 typo
4853 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4854 [sshd.8]
4855 many fixes from pepper@mail.reppep.com
4856 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4857 [Makefile.in util.c aux.c]
4858 rename aux.c to util.c to help with cygwin port
4859 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4860 [authfd.c]
4861 correct sun_len; Alexander@Leidinger.net
4862 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4863 [readconf.c sshd.8]
4864 disable kerberos authentication by default
4865 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4866 [sshd.8 readconf.c auth-krb4.c]
4867 disallow kerberos authentication if we can't verify the TGT; from
4868 dugsong@
4869 kerberos authentication is on by default only if you have a srvtab.
4870 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4871 [auth.c]
4872 unused
4873 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4874 [sshd_config]
4875 MaxStartups
4876 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4877 [authfd.c]
4878 cleanup; ok niels@
4879 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4880 [session.c]
4881 cleanup login(1)-like jobs, no duplicate utmp entries
4882 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4883 [session.c sshd.8 sshd.c]
4884 sshd -u len, similar to telnetd
1a022229 4885 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4886 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4887
416ed5a7 488820000816
4889 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4890 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4891 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4892 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4893 implementation.
ba606eb2 4894 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4895
dbaa2e87 489620000815
4897 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4898 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4899 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4900 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4901 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4902 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4903 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4904
6c33bf70 490520000813
4906 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4907 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4908
3fcce26c 490920000809
bcbf86ec 4910 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4911 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4912 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4913 <charles@comm.polymtl.ca>
3fcce26c 4914
71d43804 491520000808
4916 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4917 time, spec file cleanup.
4918
f9bcea07 491920000807
378f2232 4920 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4921 - (djm) Suppress error messages on channel close shutdown() failurs
4922 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4923 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4924
bcf89935 492520000725
4926 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4927
4c8722d9 492820000721
4929 - (djm) OpenBSD CVS updates:
4930 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4931 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4932 [sshconnect1.c sshconnect2.c]
4933 make ssh-add accept dsa keys (the agent does not)
4934 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4935 [sshd.c]
4936 Another closing of stdin; ok deraadt
4937 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4938 [dsa.c]
4939 missing free, reorder
4940 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4941 [ssh-keygen.1]
4942 document input and output files
4943
240777b8 494420000720
4c8722d9 4945 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4946
3c7def32 494720000716
4c8722d9 4948 - (djm) Release 2.1.1p4
3c7def32 4949
819b676f 495020000715
704b1659 4951 - (djm) OpenBSD CVS updates
4952 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4953 [aux.c readconf.c servconf.c ssh.h]
4954 allow multiple whitespace but only one '=' between tokens, bug report from
4955 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4956 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4957 [clientloop.c]
4958 typo; todd@fries.net
4959 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4960 [scp.c]
4961 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4962 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4963 [readconf.c servconf.c]
4964 allow leading whitespace. ok niels
4965 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4966 [ssh-keygen.c ssh.c]
4967 Always create ~/.ssh with mode 700; ok Markus
819b676f 4968 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4969 - Include floatingpoint.h for entropy.c
4970 - strerror replacement
704b1659 4971
3f7a7e4a 497220000712
c37fb3c1 4973 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4974 - (djm) OpenBSD CVS Updates:
4975 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4976 [session.c sshd.c ]
4977 make MaxStartups code still work with -d; djm
4978 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4979 [readconf.c ssh_config]
4980 disable FallBackToRsh by default
c37fb3c1 4981 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4982 Ben Lindstrom <mouring@pconline.com>
1e970014 4983 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4984 spec file.
dcb36e5d 4985 - (djm) Released 2.1.1p3
3f7a7e4a 4986
56118702 498720000711
4988 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4989 <tbert@abac.com>
132dd316 4990 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4991 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4992 <mouring@pconline.com>
bcbf86ec 4993 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4994 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4995 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4996 to compile on more platforms (incl NeXT).
cc6f2c4c 4997 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4998 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4999 - (djm) OpenBSD CVS updates:
5000 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5001 [authfd.c]
5002 cleanup, less cut&paste
5003 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5004 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5005 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5006 theo and me
5007 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5008 [session.c]
5009 use no_x11_forwarding_flag correctly; provos ok
5010 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5011 [sshd.c]
5012 typo
5013 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5014 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5015 Insert more missing .El directives. Our troff really should identify
089fbbd2 5016 these and spit out a warning.
5017 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5018 [auth-rsa.c auth2.c ssh-keygen.c]
5019 clean code is good code
5020 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5021 [serverloop.c]
5022 sense of port forwarding flag test was backwards
5023 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5024 [compat.c readconf.c]
5025 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5026 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5027 [auth.h]
5028 KNF
5029 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5030 [compat.c readconf.c]
5031 Better conditions for strsep() ending.
5032 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5033 [readconf.c]
5034 Get the correct message on errors. (niels@ ok)
5035 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5036 [cipher.c kex.c servconf.c]
5037 strtok() --> strsep(). (niels@ ok)
5540ea9b 5038 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5039 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5040 builds)
229f64ee 5041 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5042
a8545c6c 504320000709
5044 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5045 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5046 - (djm) Match prototype and function declaration for rresvport_af.
5047 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5048 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5049 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5050 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5051 <jimw@peisj.pebio.com>
264dce47 5052 - (djm) Fix pam sprintf fix
5053 - (djm) Cleanup entropy collection code a little more. Split initialisation
5054 from seeding, perform intialisation immediatly at start, be careful with
5055 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5056 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5057 Including sigaction() et al. replacements
bcbf86ec 5058 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5059 <tbert@abac.com>
a8545c6c 5060
e2902a5b 506120000708
bcbf86ec 5062 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5063 Aaron Hopkins <aaron@die.net>
7a33f831 5064 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5065 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5066 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5067 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5068 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5069 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5070 - (djm) Don't use inet_addr.
e2902a5b 5071
5637650d 507220000702
5073 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5074 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5075 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5076 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5077 Chris, the Young One <cky@pobox.com>
bcbf86ec 5078 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5079 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5080
388e9f9f 508120000701
5082 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5083 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5084 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5085 <vinschen@cygnus.com>
30228d7c 5086 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5087 - (djm) Added check for broken snprintf() functions which do not correctly
5088 terminate output string and attempt to use replacement.
46158300 5089 - (djm) Released 2.1.1p2
388e9f9f 5090
9f32ceb4 509120000628
5092 - (djm) Fixes to lastlog code for Irix
5093 - (djm) Use atomicio in loginrec
3206bb3b 5094 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5095 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5096 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5097 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5098 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5099
d8caae24 510020000627
5101 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5102 - (djm) Formatting
d8caae24 5103
fe30cc2e 510420000626
3e98362e 5105 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5106 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5107 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5108 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5109 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5110 - (djm) Fix fixed EGD code.
3e98362e 5111 - OpenBSD CVS update
5112 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5113 [channels.c]
5114 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5115
1c04b088 511620000623
bcbf86ec 5117 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5118 Svante Signell <svante.signell@telia.com>
5119 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5120 - OpenBSD CVS Updates:
5121 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5122 [sshd.c]
5123 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5124 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5125 [auth-krb4.c key.c radix.c uuencode.c]
5126 Missing CVS idents; ok markus
1c04b088 5127
f528fdf2 512820000622
5129 - (djm) Automatically generate host key during "make install". Suggested
5130 by Gary E. Miller <gem@rellim.com>
5131 - (djm) Paranoia before kill() system call
74fc9186 5132 - OpenBSD CVS Updates:
5133 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5134 [auth2.c compat.c compat.h sshconnect2.c]
5135 make userauth+pubkey interop with ssh.com-2.2.0
5136 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5137 [dsa.c]
5138 mem leak + be more paranoid in dsa_verify.
5139 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5140 [key.c]
5141 cleanup fingerprinting, less hardcoded sizes
5142 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5143 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5144 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5145 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5146 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5147 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5148 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5149 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5150 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5151 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5152 OpenBSD tag
5153 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5154 sshconnect2.c missing free; nuke old comment
f528fdf2 5155
e5fe9a1f 515620000620
5157 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5158 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5159 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5160 - (djm) Typo in loginrec.c
e5fe9a1f 5161
cbd7492e 516220000618
5163 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5164 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5165 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5166 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5167 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5168 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5169 Martin Petrak <petrak@spsknm.schools.sk>
5170 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5171 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5172 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5173 - OpenBSD CVS updates:
5174 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5175 [channels.c]
5176 everyone says "nix it" (remove protocol 2 debugging message)
5177 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5178 [sshconnect.c]
5179 allow extended server banners
5180 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5181 [sshconnect.c]
5182 missing atomicio, typo
5183 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5184 [servconf.c servconf.h session.c sshd.8 sshd_config]
5185 add support for ssh v2 subsystems. ok markus@.
5186 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5187 [readconf.c servconf.c]
5188 include = in WHITESPACE; markus ok
5189 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5190 [auth2.c]
5191 implement bug compatibility with ssh-2.0.13 pubkey, server side
5192 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5193 [compat.c]
5194 initial support for ssh.com's 2.2.0
5195 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5196 [scp.c]
5197 typo
5198 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5199 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5200 split auth-rsa option parsing into auth-options
5201 add options support to authorized_keys2
5202 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5203 [session.c]
5204 typo
cbd7492e 5205
509b1f88 520620000613
5207 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5208 - Platform define for SCO 3.x which breaks on /dev/ptmx
5209 - Detect and try to fix missing MAXPATHLEN
a4d05724 5210 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5211 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5212
09564242 521320000612
5214 - (djm) Glob manpages in RPM spec files to catch compressed files
5215 - (djm) Full license in auth-pam.c
08ae384f 5216 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5217 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5218 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5219 def'd
5220 - Set AIX to use preformatted manpages
61e96248 5221
74b224a0 522220000610
5223 - (djm) Minor doc tweaks
217ab55e 5224 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5225
32c80420 522620000609
5227 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5228 (in favour of utmpx) on Solaris 8
5229
fa649821 523020000606
48c99b2c 5231 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5232 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5233 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5234 timeout
f988dce5 5235 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5236 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5237 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5238 <tibbs@math.uh.edu>
1e83f2a2 5239 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5240 <zack@wolery.cumb.org>
fa649821 5241 - (djm) OpenBSD CVS updates:
5242 - todd@cvs.openbsd.org
5243 [sshconnect2.c]
5244 teach protocol v2 to count login failures properly and also enable an
5245 explanation of why the password prompt comes up again like v1; this is NOT
5246 crypto
61e96248 5247 - markus@cvs.openbsd.org
fa649821 5248 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5249 xauth_location support; pr 1234
5250 [readconf.c sshconnect2.c]
5251 typo, unused
5252 [session.c]
5253 allow use_login only for login sessions, otherwise remote commands are
5254 execed with uid==0
5255 [sshd.8]
5256 document UseLogin better
5257 [version.h]
5258 OpenSSH 2.1.1
5259 [auth-rsa.c]
bcbf86ec 5260 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5261 negative match or no match at all
5262 [channels.c hostfile.c match.c]
bcbf86ec 5263 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5264 kris@FreeBSD.org
5265
8e7b16f8 526620000606
bcbf86ec 5267 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5268 configure.
5269
d7c0f3d5 527020000604
5271 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5272 - (andre) login code changes based on djm feedback
d7c0f3d5 5273
2d6c411f 527420000603
5275 - (andre) New login code
5276 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5277 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5278
5daf7064 527920000531
5280 - Cleanup of auth.c, login.c and fake-*
5281 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5282 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5283 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5284 of fallback DIY code.
5daf7064 5285
b9f446d1 528620000530
5287 - Define atexit for old Solaris
b02ebca1 5288 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5289 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5290 - OpenBSD CVS updates:
5291 - markus@cvs.openbsd.org
5292 [session.c]
5293 make x11-fwd work w/ localhost (xauth add host/unix:11)
5294 [cipher.c compat.c readconf.c servconf.c]
5295 check strtok() != NULL; ok niels@
5296 [key.c]
5297 fix key_read() for uuencoded keys w/o '='
5298 [serverloop.c]
5299 group ssh1 vs. ssh2 in serverloop
5300 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5301 split kexinit/kexdh, factor out common code
5302 [readconf.c ssh.1 ssh.c]
5303 forwardagent defaults to no, add ssh -A
5304 - theo@cvs.openbsd.org
5305 [session.c]
5306 just some line shortening
60688ef9 5307 - Released 2.1.0p3
b9f446d1 5308
29611d9c 530920000520
5310 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5311 - Don't touch utmp if USE_UTMPX defined
a423beaf 5312 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5313 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5314 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5315 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5316 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5317 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5318 - Doc cleanup
29611d9c 5319
301e9b01 532020000518
5321 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5322 - OpenBSD CVS updates:
5323 - markus@cvs.openbsd.org
5324 [sshconnect.c]
5325 copy only ai_addrlen bytes; misiek@pld.org.pl
5326 [auth.c]
bcbf86ec 5327 accept an empty shell in authentication; bug reported by
301e9b01 5328 chris@tinker.ucr.edu
5329 [serverloop.c]
5330 we don't have stderr for interactive terminal sessions (fcntl errors)
5331
ad85db64 533220000517
5333 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5334 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5335 - Fixes erroneous printing of debug messages to syslog
5336 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5337 - Gives useful error message if PRNG initialisation fails
5338 - Reduced ssh startup delay
5339 - Measures cumulative command time rather than the time between reads
704b1659 5340 after select()
ad85db64 5341 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5342 optionally run 'ent' to measure command entropy
c1ef8333 5343 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5344 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5345 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5346 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5347 - OpenBSD CVS update:
bcbf86ec 5348 - markus@cvs.openbsd.org
0e73cc53 5349 [ssh.c]
5350 fix usage()
5351 [ssh2.h]
5352 draft-ietf-secsh-architecture-05.txt
5353 [ssh.1]
5354 document ssh -T -N (ssh2 only)
5355 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5356 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5357 [aux.c]
5358 missing include
c04f75f1 5359 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5360 - INSTALL typo and URL fix
5361 - Makefile fix
5362 - Solaris fixes
bcbf86ec 5363 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5364 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5365 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5366 - Detect OpenSSL seperatly from RSA
bcbf86ec 5367 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5368 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5369
3d1a1654 537020000513
bcbf86ec 5371 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5372 <misiek@pld.org.pl>
5373
d02a3a00 537420000511
bcbf86ec 5375 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5376 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5377 - "make host-key" fix for Irix
d02a3a00 5378
d0c832f3 537920000509
5380 - OpenBSD CVS update
5381 - markus@cvs.openbsd.org
5382 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5383 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5384 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5385 - hugh@cvs.openbsd.org
5386 [ssh.1]
5387 - zap typo
5388 [ssh-keygen.1]
5389 - One last nit fix. (markus approved)
5390 [sshd.8]
5391 - some markus certified spelling adjustments
5392 - markus@cvs.openbsd.org
5393 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5394 [sshconnect2.c ]
5395 - bug compat w/ ssh-2.0.13 x11, split out bugs
5396 [nchan.c]
5397 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5398 [ssh-keygen.c]
5399 - handle escapes in real and original key format, ok millert@
5400 [version.h]
5401 - OpenSSH-2.1
3dc1102e 5402 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5403 - Doc updates
bcbf86ec 5404 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5405 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5406
ebdeb9a8 540720000508
5408 - Makefile and RPM spec fixes
5409 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5410 - OpenBSD CVS update
5411 - markus@cvs.openbsd.org
5412 [clientloop.c sshconnect2.c]
5413 - make x11-fwd interop w/ ssh-2.0.13
5414 [README.openssh2]
5415 - interop w/ SecureFX
5416 - Release 2.0.0beta2
ebdeb9a8 5417
bcbf86ec 5418 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5419 <andre.lucas@dial.pipex.com>
5420
1d1ffb87 542120000507
5422 - Remove references to SSLeay.
5423 - Big OpenBSD CVS update
5424 - markus@cvs.openbsd.org
5425 [clientloop.c]
5426 - typo
5427 [session.c]
5428 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5429 [session.c]
5430 - update proctitle for proto 1, too
5431 [channels.h nchan.c serverloop.c session.c sshd.c]
5432 - use c-style comments
5433 - deraadt@cvs.openbsd.org
5434 [scp.c]
5435 - more atomicio
bcbf86ec 5436 - markus@cvs.openbsd.org
1d1ffb87 5437 [channels.c]
5438 - set O_NONBLOCK
5439 [ssh.1]
5440 - update AUTHOR
5441 [readconf.c ssh-keygen.c ssh.h]
5442 - default DSA key file ~/.ssh/id_dsa
5443 [clientloop.c]
5444 - typo, rm verbose debug
5445 - deraadt@cvs.openbsd.org
5446 [ssh-keygen.1]
5447 - document DSA use of ssh-keygen
5448 [sshd.8]
5449 - a start at describing what i understand of the DSA side
5450 [ssh-keygen.1]
5451 - document -X and -x
5452 [ssh-keygen.c]
5453 - simplify usage
bcbf86ec 5454 - markus@cvs.openbsd.org
1d1ffb87 5455 [sshd.8]
5456 - there is no rhosts_dsa
5457 [ssh-keygen.1]
5458 - document -y, update -X,-x
5459 [nchan.c]
5460 - fix close for non-open ssh1 channels
5461 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5462 - s/DsaKey/HostDSAKey/, document option
5463 [sshconnect2.c]
5464 - respect number_of_password_prompts
5465 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5466 - GatewayPorts for sshd, ok deraadt@
5467 [ssh-add.1 ssh-agent.1 ssh.1]
5468 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5469 [ssh.1]
5470 - more info on proto 2
5471 [sshd.8]
5472 - sync AUTHOR w/ ssh.1
5473 [key.c key.h sshconnect.c]
5474 - print key type when talking about host keys
5475 [packet.c]
5476 - clear padding in ssh2
5477 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5478 - replace broken uuencode w/ libc b64_ntop
5479 [auth2.c]
5480 - log failure before sending the reply
5481 [key.c radix.c uuencode.c]
5482 - remote trailing comments before calling __b64_pton
5483 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5484 [sshconnect2.c sshd.8]
5485 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5486 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5487
1a11e1ae 548820000502
0fbe8c74 5489 - OpenBSD CVS update
5490 [channels.c]
5491 - init all fds, close all fds.
5492 [sshconnect2.c]
5493 - check whether file exists before asking for passphrase
5494 [servconf.c servconf.h sshd.8 sshd.c]
5495 - PidFile, pr 1210
5496 [channels.c]
5497 - EINTR
5498 [channels.c]
5499 - unbreak, ok niels@
5500 [sshd.c]
5501 - unlink pid file, ok niels@
5502 [auth2.c]
5503 - Add missing #ifdefs; ok - markus
bcbf86ec 5504 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5505 gathering commands from a text file
1a11e1ae 5506 - Release 2.0.0beta1
5507
c4bc58eb 550820000501
5509 - OpenBSD CVS update
5510 [packet.c]
5511 - send debug messages in SSH2 format
3189621b 5512 [scp.c]
5513 - fix very rare EAGAIN/EINTR issues; based on work by djm
5514 [packet.c]
5515 - less debug, rm unused
5516 [auth2.c]
5517 - disable kerb,s/key in ssh2
5518 [sshd.8]
5519 - Minor tweaks and typo fixes.
5520 [ssh-keygen.c]
5521 - Put -d into usage and reorder. markus ok.
bcbf86ec 5522 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5523 <karn@ka9q.ampr.org>
bcbf86ec 5524 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5525 <andre.lucas@dial.pipex.com>
0d5f7abc 5526 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5527 <gd@hilb1.medat.de>
8cb940db 5528 - Add some missing ifdefs to auth2.c
8af50c98 5529 - Deprecate perl-tk askpass.
52bcc044 5530 - Irix portability fixes - don't include netinet headers more than once
5531 - Make sure we don't save PRNG seed more than once
c4bc58eb 5532
2b763e31 553320000430
5534 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5535 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5536 patch.
5537 - Adds timeout to entropy collection
5538 - Disables slow entropy sources
5539 - Load and save seed file
bcbf86ec 5540 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5541 saved in root's .ssh directory)
5542 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5543 - More OpenBSD updates:
5544 [session.c]
5545 - don't call chan_write_failed() if we are not writing
5546 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5547 - keysize warnings error() -> log()
2b763e31 5548
a306f2dd 554920000429
5550 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5551 [README.openssh2]
5552 - interop w/ F-secure windows client
5553 - sync documentation
5554 - ssh_host_dsa_key not ssh_dsa_key
5555 [auth-rsa.c]
5556 - missing fclose
5557 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5558 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5559 [sshd.c uuencode.c uuencode.h authfile.h]
5560 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5561 for trading keys with the real and the original SSH, directly from the
5562 people who invented the SSH protocol.
5563 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5564 [sshconnect1.c sshconnect2.c]
5565 - split auth/sshconnect in one file per protocol version
5566 [sshconnect2.c]
5567 - remove debug
5568 [uuencode.c]
5569 - add trailing =
5570 [version.h]
5571 - OpenSSH-2.0
5572 [ssh-keygen.1 ssh-keygen.c]
5573 - add -R flag: exit code indicates if RSA is alive
5574 [sshd.c]
5575 - remove unused
5576 silent if -Q is specified
5577 [ssh.h]
5578 - host key becomes /etc/ssh_host_dsa_key
5579 [readconf.c servconf.c ]
5580 - ssh/sshd default to proto 1 and 2
5581 [uuencode.c]
5582 - remove debug
5583 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5584 - xfree DSA blobs
5585 [auth2.c serverloop.c session.c]
5586 - cleanup logging for sshd/2, respect PasswordAuth no
5587 [sshconnect2.c]
5588 - less debug, respect .ssh/config
5589 [README.openssh2 channels.c channels.h]
bcbf86ec 5590 - clientloop.c session.c ssh.c
a306f2dd 5591 - support for x11-fwding, client+server
5592
0ac7199f 559320000421
5594 - Merge fix from OpenBSD CVS
5595 [ssh-agent.c]
5596 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5597 via Debian bug #59926
18ba2aab 5598 - Define __progname in session.c if libc doesn't
5599 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5600 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5601 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5602
e1b37056 560320000420
bcbf86ec 5604 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5605 <andre.lucas@dial.pipex.com>
9da5c3c9 5606 - Sync with OpenBSD CVS:
5607 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5608 - pid_t
5609 [session.c]
5610 - remove bogus chan_read_failed. this could cause data
5611 corruption (missing data) at end of a SSH2 session.
4e577b89 5612 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5613 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5614 - Use vhangup to clean up Linux ttys
5615 - Force posix getopt processing on GNU libc systems
371ecff9 5616 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5617 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5618
d6f24e45 561920000419
5620 - OpenBSD CVS updates
5621 [channels.c]
5622 - fix pr 1196, listen_port and port_to_connect interchanged
5623 [scp.c]
bcbf86ec 5624 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5625 elapsed time; my idea, aaron wrote the patch
5626 [ssh_config sshd_config]
5627 - show 'Protocol' as an example, ok markus@
5628 [sshd.c]
5629 - missing xfree()
5630 - Add missing header to bsd-misc.c
5631
35484284 563220000416
5633 - Reduce diff against OpenBSD source
bcbf86ec 5634 - All OpenSSL includes are now unconditionally referenced as
35484284 5635 openssl/foo.h
5636 - Pick up formatting changes
5637 - Other minor changed (typecasts, etc) that I missed
5638
6ae2364d 563920000415
5640 - OpenBSD CVS updates.
5641 [ssh.1 ssh.c]
5642 - ssh -2
5643 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5644 [session.c sshconnect.c]
5645 - check payload for (illegal) extra data
5646 [ALL]
5647 whitespace cleanup
5648
c323ac76 564920000413
5650 - INSTALL doc updates
f54651ce 5651 - Merged OpenBSD updates to include paths.
bcbf86ec 5652
a8be9f80 565320000412
5654 - OpenBSD CVS updates:
5655 - [channels.c]
5656 repair x11-fwd
5657 - [sshconnect.c]
5658 fix passwd prompt for ssh2, less debugging output.
5659 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5660 less debugging output
5661 - [kex.c kex.h sshconnect.c sshd.c]
5662 check for reasonable public DH values
5663 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5664 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5665 add Cipher and Protocol options to ssh/sshd, e.g.:
5666 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5667 arcfour,3des-cbc'
5668 - [sshd.c]
5669 print 1.99 only if server supports both
5670
18e92801 567120000408
5672 - Avoid some compiler warnings in fake-get*.c
5673 - Add IPTOS macros for systems which lack them
9d98aaf6 5674 - Only set define entropy collection macros if they are found
e78a59f5 5675 - More large OpenBSD CVS updates:
5676 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5677 [session.h ssh.h sshd.c README.openssh2]
5678 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5679 - [channels.c]
5680 no adjust after close
5681 - [sshd.c compat.c ]
5682 interop w/ latest ssh.com windows client.
61e96248 5683
8ce64345 568420000406
5685 - OpenBSD CVS update:
5686 - [channels.c]
5687 close efd on eof
5688 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5689 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5690 - [sshconnect.c]
5691 missing free.
5692 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5693 remove unused argument, split cipher_mask()
5694 - [clientloop.c]
5695 re-order: group ssh1 vs. ssh2
5696 - Make Redhat spec require openssl >= 0.9.5a
5697
e7627112 569820000404
5699 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5700 - OpenBSD CVS update:
5701 - [packet.h packet.c]
5702 ssh2 packet format
5703 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5704 [channels.h channels.c]
5705 channel layer support for ssh2
5706 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5707 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5708 - Generate manpages before make install not at the end of make all
5709 - Don't seed the rng quite so often
5710 - Always reseed rng when requested
e7627112 5711
bfc9a610 571220000403
5713 - Wrote entropy collection routines for systems that lack /dev/random
5714 and EGD
837c30b8 5715 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5716
7368a6c8 571720000401
5718 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5719 - [auth.c session.c sshd.c auth.h]
5720 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5721 - [bufaux.c bufaux.h]
5722 support ssh2 bignums
5723 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5724 [readconf.c ssh.c ssh.h serverloop.c]
5725 replace big switch() with function tables (prepare for ssh2)
5726 - [ssh2.h]
5727 ssh2 message type codes
5728 - [sshd.8]
5729 reorder Xr to avoid cutting
5730 - [serverloop.c]
5731 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5732 - [channels.c]
5733 missing close
5734 allow bigger packets
5735 - [cipher.c cipher.h]
5736 support ssh2 ciphers
5737 - [compress.c]
5738 cleanup, less code
5739 - [dispatch.c dispatch.h]
5740 function tables for different message types
5741 - [log-server.c]
5742 do not log() if debuggin to stderr
5743 rename a cpp symbol, to avoid param.h collision
5744 - [mpaux.c]
5745 KNF
5746 - [nchan.c]
5747 sync w/ channels.c
5748
f5238bee 574920000326
5750 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5751 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5752 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5753 - OpenBSD CVS update
5754 - [auth-krb4.c]
5755 -Wall
5756 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5757 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5758 initial support for DSA keys. ok deraadt@, niels@
5759 - [cipher.c cipher.h]
5760 remove unused cipher_attack_detected code
5761 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5762 Fix some formatting problems I missed before.
5763 - [ssh.1 sshd.8]
5764 fix spelling errors, From: FreeBSD
5765 - [ssh.c]
5766 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5767
0024a081 576820000324
5769 - Released 1.2.3
5770
bd499f9e 577120000317
5772 - Clarified --with-default-path option.
5773 - Added -blibpath handling for AIX to work around stupid runtime linking.
5774 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5775 <jmknoble@jmknoble.cx>
474b5fef 5776 - Checks for 64 bit int types. Problem report from Mats Fredholm
5777 <matsf@init.se>
610cd5c6 5778 - OpenBSD CVS updates:
bcbf86ec 5779 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5780 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5781 [sshd.c]
5782 pedantic: signed vs. unsigned, void*-arithm, etc
5783 - [ssh.1 sshd.8]
5784 Various cleanups and standardizations.
bcbf86ec 5785 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5786 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5787
4696775a 578820000316
bcbf86ec 5789 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5790 Hesprich <dghespri@sprintparanet.com>
d423d822 5791 - Propogate LD through to Makefile
b7a9ce47 5792 - Doc cleanups
2ba2a610 5793 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5794
cb0b7ea4 579520000315
5796 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5797 problems with gcc/Solaris.
bcbf86ec 5798 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5799 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5800 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5801 Debian package, README file and chroot patch from Ricardo Cerqueira
5802 <rmcc@clix.pt>
bcbf86ec 5803 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5804 option.
5805 - Slight cleanup to doc files
b14b2ae7 5806 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5807
a8ed9fd9 580820000314
bcbf86ec 5809 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5810 peter@frontierflying.com
84afc958 5811 - Include /usr/local/include and /usr/local/lib for systems that don't
5812 do it themselves
5813 - -R/usr/local/lib for Solaris
5814 - Fix RSAref detection
5815 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5816
bcf36c78 581720000311
5818 - Detect RSAref
43e48848 5819 - OpenBSD CVS change
5820 [sshd.c]
5821 - disallow guessing of root password
867dbf40 5822 - More configure fixes
80faa19f 5823 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5824
c8d54615 582520000309
5826 - OpenBSD CVS updates to v1.2.3
704b1659 5827 [ssh.h atomicio.c]
5828 - int atomicio -> ssize_t (for alpha). ok deraadt@
5829 [auth-rsa.c]
5830 - delay MD5 computation until client sends response, free() early, cleanup.
5831 [cipher.c]
5832 - void* -> unsigned char*, ok niels@
5833 [hostfile.c]
5834 - remove unused variable 'len'. fix comments.
5835 - remove unused variable
5836 [log-client.c log-server.c]
5837 - rename a cpp symbol, to avoid param.h collision
5838 [packet.c]
5839 - missing xfree()
5840 - getsockname() requires initialized tolen; andy@guildsoftware.com
5841 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5842 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5843 [pty.c pty.h]
bcbf86ec 5844 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5845 pty.c ok provos@, dugsong@
704b1659 5846 [readconf.c]
5847 - turn off x11-fwd for the client, too.
5848 [rsa.c]
5849 - PKCS#1 padding
5850 [scp.c]
5851 - allow '.' in usernames; from jedgar@fxp.org
5852 [servconf.c]
5853 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5854 - sync with sshd_config
5855 [ssh-keygen.c]
5856 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5857 [ssh.1]
5858 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5859 [ssh.c]
5860 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5861 - turn off x11-fwd for the client, too.
5862 [sshconnect.c]
5863 - missing xfree()
5864 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5865 - read error vs. "Connection closed by remote host"
5866 [sshd.8]
5867 - ie. -> i.e.,
5868 - do not link to a commercial page..
5869 - sync with sshd_config
5870 [sshd.c]
5871 - no need for poll.h; from bright@wintelcom.net
5872 - log with level log() not fatal() if peer behaves badly.
5873 - don't panic if client behaves strange. ok deraadt@
5874 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5875 - delay close() of pty until the pty has been chowned back to root
5876 - oops, fix comment, too.
5877 - missing xfree()
5878 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5879 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5880 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5881 pty.c ok provos@, dugsong@
5882 - create x11 cookie file
5883 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5884 - version 1.2.3
c8d54615 5885 - Cleaned up
bcbf86ec 5886 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5887 required after OpenBSD updates)
c8d54615 5888
07055445 588920000308
5890 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5891
589220000307
5893 - Released 1.2.2p1
5894
9c8c3fc6 589520000305
5896 - Fix DEC compile fix
54096dcc 5897 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5898 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5899 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5900 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5901 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5902
6bf4d066 590320000303
5904 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5905 <domi@saargate.de>
bcbf86ec 5906 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5907 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5908 Miskiewicz <misiek@pld.org.pl>
22fa590f 5909 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5910 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5911
a0391976 591220000302
5913 - Big cleanup of autoconf code
5914 - Rearranged to be a little more logical
5915 - Added -R option for Solaris
5916 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5917 to detect library and header location _and_ ensure library has proper
5918 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5919 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5920 - Avoid warning message with Unix98 ptys
bcbf86ec 5921 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5922 platform-specific code.
5923 - Document some common problems
bcbf86ec 5924 - Allow root access to any key. Patch from
81eef326 5925 markus.friedl@informatik.uni-erlangen.de
a0391976 5926
f55afe71 592720000207
5928 - Removed SOCKS code. Will support through a ProxyCommand.
5929
d07d1c58 593020000203
5931 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5932 - Add --with-ssl-dir option
d07d1c58 5933
9d5f374b 593420000202
bcbf86ec 5935 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5936 <jmd@aoe.vt.edu>
6b1f3fdb 5937 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5938 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5939 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5940
bc8c2601 594120000201
5942 - Use socket pairs by default (instead of pipes). Prevents race condition
5943 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5944
69c76614 594520000127
5946 - Seed OpenSSL's random number generator before generating RSA keypairs
5947 - Split random collector into seperate file
aaf2abd7 5948 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5949
f9507c24 595020000126
5951 - Released 1.2.2 stable
5952
bcbf86ec 5953 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5954 mouring@newton.pconline.com
bcbf86ec 5955 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5956 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5957 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5958 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5959
bfae20ad 596020000125
bcbf86ec 5961 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5962 <andre.lucas@dial.pipex.com>
07b0cb78 5963 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5964 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5965 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5966 <gem@rellim.com>
5967 - New URL for x11-ssh-askpass.
bcbf86ec 5968 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5969 <jmknoble@jmknoble.cx>
bcbf86ec 5970 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5971 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5972 - Updated RPM spec files to use DESTDIR
bfae20ad 5973
bb58aa4b 597420000124
5975 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5976 increment)
5977
d45317d8 597820000123
5979 - OpenBSD CVS:
5980 - [packet.c]
5981 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5982 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5983 <drankin@bohemians.lexington.ky.us>
12aa90af 5984 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5985
e844f761 598620000122
5987 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5988 <bent@clark.net>
c54a6257 5989 - Merge preformatted manpage patch from Andre Lucas
5990 <andre.lucas@dial.pipex.com>
8eb34e02 5991 - Make IPv4 use the default in RPM packages
5992 - Irix uses preformatted manpages
1e64903d 5993 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5994 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5995 - OpenBSD CVS updates:
5996 - [packet.c]
5997 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5998 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5999 - [sshd.c]
6000 log with level log() not fatal() if peer behaves badly.
6001 - [readpass.c]
bcbf86ec 6002 instead of blocking SIGINT, catch it ourselves, so that we can clean
6003 the tty modes up and kill ourselves -- instead of our process group
61e96248 6004 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6005 people with cbreak shells never even noticed..
399d9d44 6006 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6007 ie. -> i.e.,
e844f761 6008
4c8ef3fb 600920000120
6010 - Don't use getaddrinfo on AIX
7b2ea3a1 6011 - Update to latest OpenBSD CVS:
6012 - [auth-rsa.c]
6013 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6014 - [sshconnect.c]
6015 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6016 - destroy keys earlier
bcbf86ec 6017 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6018 ok: provos@
7b2ea3a1 6019 - [sshd.c]
6020 - no need for poll.h; from bright@wintelcom.net
6021 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6022 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6023 ok: provos@
f3bba493 6024 - Big manpage and config file cleanup from Andre Lucas
6025 <andre.lucas@dial.pipex.com>
5f4fdfae 6026 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6027 - Doc updates
d468fc76 6028 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6029 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6030
082bbfb3 603120000119
20af321f 6032 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6033 - Compile fix from Darren_Hall@progressive.com
59e76f33 6034 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6035 addresses using getaddrinfo(). Added a configure switch to make the
6036 default lookup mode AF_INET
082bbfb3 6037
a63a7f37 603820000118
6039 - Fixed --with-pid-dir option
51a6baf8 6040 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6041 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6042 <andre.lucas@dial.pipex.com>
a63a7f37 6043
f914c7fb 604420000117
6045 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6046 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6047 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6048 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6049 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6050 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6051 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6052 deliver (no IPv6 kernel support)
80a44451 6053 - Released 1.2.1pre27
f914c7fb 6054
f4a7cf29 6055 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6056 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6057 <jhuuskon@hytti.uku.fi>
bcbf86ec 6058 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6059 further testing.
5957fd29 6060 - Patch from Christos Zoulas <christos@zoulas.com>
6061 - Try $prefix first when looking for OpenSSL.
6062 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6063 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6064 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6065
47e45e44 606620000116
6067 - Renamed --with-xauth-path to --with-xauth
6068 - Added --with-pid-dir option
6069 - Released 1.2.1pre26
6070
a82ef8ae 6071 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6072 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6073 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6074
5cdfe03f 607520000115
6076 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6077 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6078 Nordby <anders@fix.no>
bcbf86ec 6079 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6080 openpty. Report from John Seifarth <john@waw.be>
6081 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6082 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6083 <gem@rellim.com>
6084 - Use __snprintf and __vnsprintf if they are found where snprintf and
6085 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6086 and others.
6087
48e671d5 608820000114
6089 - Merged OpenBSD IPv6 patch:
6090 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6091 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6092 [hostfile.c sshd_config]
6093 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6094 features: sshd allows multiple ListenAddress and Port options. note
6095 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6096 fujiwara@rcac.tdi.co.jp)
6097 - [ssh.c canohost.c]
bcbf86ec 6098 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6099 from itojun@
6100 - [channels.c]
6101 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6102 - [packet.h]
6103 allow auth-kerberos for IPv4 only
6104 - [scp.1 sshd.8 servconf.h scp.c]
6105 document -4, -6, and 'ssh -L 2022/::1/22'
6106 - [ssh.c]
bcbf86ec 6107 'ssh @host' is illegal (null user name), from
48e671d5 6108 karsten@gedankenpolizei.de
6109 - [sshconnect.c]
6110 better error message
6111 - [sshd.c]
6112 allow auth-kerberos for IPv4 only
6113 - Big IPv6 merge:
6114 - Cleanup overrun in sockaddr copying on RHL 6.1
6115 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6116 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6117 - Replacement for missing structures on systems that lack IPv6
6118 - record_login needed to know about AF_INET6 addresses
6119 - Borrowed more code from OpenBSD: rresvport_af and requisites
6120
2598df62 612120000110
6122 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6123
b8a0310d 612420000107
6125 - New config.sub and config.guess to fix problems on SCO. Supplied
6126 by Gary E. Miller <gem@rellim.com>
b6a98a85 6127 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6128 - Released 1.2.1pre25
b8a0310d 6129
dfb95100 613020000106
6131 - Documentation update & cleanup
6132 - Better KrbIV / AFS detection, based on patch from:
6133 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6134
b9795b89 613520000105
bcbf86ec 6136 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6137 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6138 altogether (libcrypto includes its own crypt(1) replacement)
6139 - Added platform-specific rules for Irix 6.x. Included warning that
6140 they are untested.
6141
a1ec4d79 614220000103
6143 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6144 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6145 <tnh@kondara.org>
bcbf86ec 6146 - Removed "nullok" directive from default PAM configuration files.
6147 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6148 UPGRADING file.
e02735bb 6149 - OpenBSD CVS updates
6150 - [ssh-agent.c]
bcbf86ec 6151 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6152 dgaudet@arctic.org
6153 - [sshconnect.c]
6154 compare correct version for 1.3 compat mode
a1ec4d79 6155
93c7f644 615620000102
6157 - Prevent multiple inclusion of config.h and defines.h. Suggested
6158 by Andre Lucas <andre.lucas@dial.pipex.com>
6159 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6160 <dgaudet@arctic.org>
6161
76b8607f 616219991231
bcbf86ec 6163 - Fix password support on systems with a mixture of shadowed and
6164 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6165 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6166 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6167 Fournier <marc.fournier@acadiau.ca>
b92964b7 6168 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6169 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6170 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6171 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6172 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6173 <iretd@bigfoot.com>
bcbf86ec 6174 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6175 <jmknoble@jmknoble.cx>
ae3a3d31 6176 - Remove test for quad_t. No longer needed.
76a8e733 6177 - Released 1.2.1pre24
6178
6179 - Added support for directory-based lastlogs
6180 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6181
13f825f4 618219991230
6183 - OpenBSD CVS updates:
6184 - [auth-passwd.c]
6185 check for NULL 1st
bcbf86ec 6186 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6187 cleaned up sshd.c up significantly.
bcbf86ec 6188 - PAM authentication was incorrectly interpreting
76b8607f 6189 "PermitRootLogin without-password". Report from Matthias Andree
6190 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6191 - Several other cleanups
0bc5b6fb 6192 - Merged Dante SOCKS support patch from David Rankin
6193 <drankin@bohemians.lexington.ky.us>
6194 - Updated documentation with ./configure options
76b8607f 6195 - Released 1.2.1pre23
13f825f4 6196
c73a0cb5 619719991229
bcbf86ec 6198 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6199 <drankin@bohemians.lexington.ky.us>
6200 - Fix --with-default-path option.
bcbf86ec 6201 - Autodetect perl, patch from David Rankin
a0f84251 6202 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6203 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6204 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6205 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6206 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6207 - Detect missing size_t and typedef it.
5ab44a92 6208 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6209 - Minor Makefile cleaning
c73a0cb5 6210
b6019d68 621119991228
6212 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6213 - NetBSD login.c compile fix from David Rankin
70e0115b 6214 <drankin@bohemians.lexington.ky.us>
6215 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6216 - Portability fixes for Irix 5.3 (now compiles OK!)
6217 - autoconf and other misc cleanups
ea1970a3 6218 - Merged AIX patch from Darren Hall <dhall@virage.org>
6219 - Cleaned up defines.h
fa9a2dd6 6220 - Released 1.2.1pre22
b6019d68 6221
d2dcff5f 622219991227
6223 - Automatically correct paths in manpages and configuration files. Patch
6224 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6225 - Removed credits from README to CREDITS file, updated.
cb807f40 6226 - Added --with-default-path to specify custom path for server
6227 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6228 - PAM bugfix. PermitEmptyPassword was being ignored.
6229 - Fixed PAM config files to allow empty passwords if server does.
6230 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6231 - Use last few chars of tty line as ut_id
5a7794be 6232 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6233 - OpenBSD CVS updates:
6234 - [packet.h auth-rhosts.c]
6235 check format string for packet_disconnect and packet_send_debug, too
6236 - [channels.c]
6237 use packet_get_maxsize for channels. consistence.
d2dcff5f 6238
f74efc8d 623919991226
6240 - Enabled utmpx support by default for Solaris
6241 - Cleanup sshd.c PAM a little more
986a22ec 6242 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6243 X11 ssh-askpass program.
20c43d8c 6244 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6245 Unfortunatly there is currently no way to disable auth failure
6246 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6247 developers
83b7f649 6248 - OpenBSD CVS update:
6249 - [ssh-keygen.1 ssh.1]
bcbf86ec 6250 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6251 .Sh FILES, too
72251cb6 6252 - Released 1.2.1pre21
bcbf86ec 6253 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6254 <jmknoble@jmknoble.cx>
6255 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6256
f498ed15 625719991225
6258 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6259 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6260 - Cleanup and bugfix of PAM authentication code
f74efc8d 6261 - Released 1.2.1pre20
6262
6263 - Merged fixes from Ben Taylor <bent@clark.net>
6264 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6265 - Disabled logging of PAM password authentication failures when password
6266 is empty. (e.g start of authentication loop). Reported by Naz
6267 <96na@eng.cam.ac.uk>)
f498ed15 6268
626919991223
bcbf86ec 6270 - Merged later HPUX patch from Andre Lucas
f498ed15 6271 <andre.lucas@dial.pipex.com>
6272 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6273 <bent@clark.net>
f498ed15 6274
eef6f7e9 627519991222
bcbf86ec 6276 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6277 <pope@netguide.dk>
ae28776a 6278 - Fix login.c breakage on systems which lack ut_host in struct
6279 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6280
a7effaac 628119991221
bcbf86ec 6282 - Integration of large HPUX patch from Andre Lucas
6283 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6284 benefits:
6285 - Ability to disable shadow passwords at configure time
6286 - Ability to disable lastlog support at configure time
6287 - Support for IP address in $DISPLAY
ae2f7af7 6288 - OpenBSD CVS update:
6289 - [sshconnect.c]
6290 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6291 - Fix DISABLE_SHADOW support
6292 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6293 - Release 1.2.1pre19
a7effaac 6294
3f1d9bcd 629519991218
bcbf86ec 6296 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6297 <cjj@u.washington.edu>
7e1c2490 6298 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6299
60d804c8 630019991216
bcbf86ec 6301 - Makefile changes for Solaris from Peter Kocks
60d804c8 6302 <peter.kocks@baygate.com>
89cafde6 6303 - Minor updates to docs
6304 - Merged OpenBSD CVS changes:
6305 - [authfd.c ssh-agent.c]
6306 keysize warnings talk about identity files
6307 - [packet.c]
6308 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6309 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6310 "Chris, the Young One" <cky@pobox.com>
6311 - Released 1.2.1pre18
60d804c8 6312
7dc6fc6d 631319991215
6314 - Integrated patchs from Juergen Keil <jk@tools.de>
6315 - Avoid void* pointer arithmatic
6316 - Use LDFLAGS correctly
68227e6d 6317 - Fix SIGIO error in scp
6318 - Simplify status line printing in scp
61e96248 6319 - Added better test for inline functions compiler support from
906a2515 6320 Darren_Hall@progressive.com
7dc6fc6d 6321
95f1eccc 632219991214
6323 - OpenBSD CVS Changes
6324 - [canohost.c]
bcbf86ec 6325 fix get_remote_port() and friends for sshd -i;
95f1eccc 6326 Holger.Trapp@Informatik.TU-Chemnitz.DE
6327 - [mpaux.c]
6328 make code simpler. no need for memcpy. niels@ ok
6329 - [pty.c]
6330 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6331 fix proto; markus
6332 - [ssh.1]
6333 typo; mark.baushke@solipsa.com
6334 - [channels.c ssh.c ssh.h sshd.c]
6335 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6336 - [sshconnect.c]
6337 move checking of hostkey into own function.
6338 - [version.h]
6339 OpenSSH-1.2.1
884bcb37 6340 - Clean up broken includes in pty.c
7303768f 6341 - Some older systems don't have poll.h, they use sys/poll.h instead
6342 - Doc updates
95f1eccc 6343
847e8865 634419991211
bcbf86ec 6345 - Fix compilation on systems with AFS. Reported by
847e8865 6346 aloomis@glue.umd.edu
bcbf86ec 6347 - Fix installation on Solaris. Reported by
847e8865 6348 Gordon Rowell <gordonr@gormand.com.au>
6349 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6350 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6351 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6352 - Compile fix from David Agraz <dagraz@jahoopa.com>
6353 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6354 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6355 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6356
8946db53 635719991209
6358 - Import of patch from Ben Taylor <bent@clark.net>:
6359 - Improved PAM support
6360 - "uninstall" rule for Makefile
6361 - utmpx support
6362 - Should fix PAM problems on Solaris
2d86a6cc 6363 - OpenBSD CVS updates:
6364 - [readpass.c]
6365 avoid stdio; based on work by markus, millert, and I
6366 - [sshd.c]
6367 make sure the client selects a supported cipher
6368 - [sshd.c]
bcbf86ec 6369 fix sighup handling. accept would just restart and daemon handled
6370 sighup only after the next connection was accepted. use poll on
2d86a6cc 6371 listen sock now.
6372 - [sshd.c]
6373 make that a fatal
87e91331 6374 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6375 to fix libwrap support on NetBSD
5001b9e4 6376 - Released 1.2pre17
8946db53 6377
6d8c4ea4 637819991208
bcbf86ec 6379 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6380 David Agraz <dagraz@jahoopa.com>
6381
4285816a 638219991207
986a22ec 6383 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6384 fixes compatability with 4.x and 5.x
db28aeb5 6385 - Fixed default SSH_ASKPASS
bcbf86ec 6386 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6387 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6388 - Merged more OpenBSD changes:
6389 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6390 move atomicio into it's own file. wrap all socket write()s which
a408af76 6391 were doing write(sock, buf, len) != len, with atomicio() calls.
6392 - [auth-skey.c]
6393 fd leak
6394 - [authfile.c]
6395 properly name fd variable
6396 - [channels.c]
6397 display great hatred towards strcpy
6398 - [pty.c pty.h sshd.c]
6399 use openpty() if it exists (it does on BSD4_4)
6400 - [tildexpand.c]
6401 check for ~ expansion past MAXPATHLEN
6402 - Modified helper.c to use new atomicio function.
6403 - Reformat Makefile a little
6404 - Moved RC4 routines from rc4.[ch] into helper.c
6405 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6406 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6407 - Tweaked Redhat spec
9158d92f 6408 - Clean up bad imports of a few files (forgot -kb)
6409 - Released 1.2pre16
4285816a 6410
9c7b6dfd 641119991204
6412 - Small cleanup of PAM code in sshd.c
57112b5a 6413 - Merged OpenBSD CVS changes:
6414 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6415 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6416 - [auth-rsa.c]
6417 warn only about mismatch if key is _used_
6418 warn about keysize-mismatch with log() not error()
6419 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6420 ports are u_short
6421 - [hostfile.c]
6422 indent, shorter warning
6423 - [nchan.c]
6424 use error() for internal errors
6425 - [packet.c]
6426 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6427 serverloop.c
6428 indent
6429 - [ssh-add.1 ssh-add.c ssh.h]
6430 document $SSH_ASKPASS, reasonable default
6431 - [ssh.1]
6432 CheckHostIP is not available for connects via proxy command
6433 - [sshconnect.c]
6434 typo
6435 easier to read client code for passwd and skey auth
6436 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6437
dad3b556 643819991126
6439 - Add definition for __P()
6440 - Added [v]snprintf() replacement for systems that lack it
6441
0ce43ae4 644219991125
6443 - More reformatting merged from OpenBSD CVS
6444 - Merged OpenBSD CVS changes:
6445 - [channels.c]
6446 fix packet_integrity_check() for !have_hostname_in_open.
6447 report from mrwizard@psu.edu via djm@ibs.com.au
6448 - [channels.c]
6449 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6450 chip@valinux.com via damien@ibs.com.au
6451 - [nchan.c]
6452 it's not an error() if shutdown_write failes in nchan.
6453 - [readconf.c]
6454 remove dead #ifdef-0-code
6455 - [readconf.c servconf.c]
6456 strcasecmp instead of tolower
6457 - [scp.c]
6458 progress meter overflow fix from damien@ibs.com.au
6459 - [ssh-add.1 ssh-add.c]
6460 SSH_ASKPASS support
6461 - [ssh.1 ssh.c]
6462 postpone fork_after_authentication until command execution,
6463 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6464 plus: use daemon() for backgrounding
cf8dd513 6465 - Added BSD compatible install program and autoconf test, thanks to
6466 Niels Kristian Bech Jensen <nkbj@image.dk>
6467 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6468 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6469 - Release 1.2pre15
0ce43ae4 6470
5260325f 647119991124
6472 - Merged very large OpenBSD source code reformat
6473 - OpenBSD CVS updates
6474 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6475 [ssh.h sshd.8 sshd.c]
6476 syslog changes:
6477 * Unified Logmessage for all auth-types, for success and for failed
6478 * Standard connections get only ONE line in the LOG when level==LOG:
6479 Auth-attempts are logged only, if authentication is:
6480 a) successfull or
6481 b) with passwd or
6482 c) we had more than AUTH_FAIL_LOG failues
6483 * many log() became verbose()
6484 * old behaviour with level=VERBOSE
6485 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6486 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6487 messages. allows use of s/key in windows (ttssh, securecrt) and
6488 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6489 - [sshd.8]
6490 -V, for fallback to openssh in SSH2 compatibility mode
6491 - [sshd.c]
6492 fix sigchld race; cjc5@po.cwru.edu
6493
4655fe80 649419991123
6495 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6496 - Restructured package-related files under packages/*
4655fe80 6497 - Added generic PAM config
8b241e50 6498 - Numerous little Solaris fixes
9c08d6ce 6499 - Add recommendation to use GNU make to INSTALL document
4655fe80 6500
60bed5fd 650119991122
6502 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6503 - OpenBSD CVS Changes
bcbf86ec 6504 - [ssh-keygen.c]
6505 don't create ~/.ssh only if the user wants to store the private
6506 key there. show fingerprint instead of public-key after
2f2cc3f9 6507 keygeneration. ok niels@
b09a984b 6508 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6509 - Added timersub() macro
b09a984b 6510 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6511 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6512 pam_strerror definition (one arg vs two).
530f1889 6513 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6514 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6515 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6516 - Added a setenv replacement for systems which lack it
d84a9a44 6517 - Only display public key comment when presenting ssh-askpass dialog
6518 - Released 1.2pre14
60bed5fd 6519
bcbf86ec 6520 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6521 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6522
9d6b7add 652319991121
2f2cc3f9 6524 - OpenBSD CVS Changes:
60bed5fd 6525 - [channels.c]
6526 make this compile, bad markus
6527 - [log.c readconf.c servconf.c ssh.h]
6528 bugfix: loglevels are per host in clientconfig,
6529 factor out common log-level parsing code.
6530 - [servconf.c]
6531 remove unused index (-Wall)
6532 - [ssh-agent.c]
6533 only one 'extern char *__progname'
6534 - [sshd.8]
6535 document SIGHUP, -Q to synopsis
6536 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6537 [channels.c clientloop.c]
6538 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6539 [hope this time my ISP stays alive during commit]
6540 - [OVERVIEW README] typos; green@freebsd
6541 - [ssh-keygen.c]
6542 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6543 exit if writing the key fails (no infinit loop)
6544 print usage() everytime we get bad options
6545 - [ssh-keygen.c] overflow, djm@mindrot.org
6546 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6547
2b942fe0 654819991120
bcbf86ec 6549 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6550 <marc.fournier@acadiau.ca>
6551 - Wrote autoconf tests for integer bit-types
6552 - Fixed enabling kerberos support
bcbf86ec 6553 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6554 handling.
2b942fe0 6555
06479889 655619991119
6557 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6558 - Merged OpenBSD CVS changes
6559 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6560 more %d vs. %s in fmt-strings
6561 - [authfd.c]
6562 Integers should not be printed with %s
7b1cc56c 6563 - EGD uses a socket, not a named pipe. Duh.
6564 - Fix includes in fingerprint.c
29dbde15 6565 - Fix scp progress bar bug again.
bcbf86ec 6566 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6567 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6568 - Added autoconf option to enable Kerberos 4 support (untested)
6569 - Added autoconf option to enable AFS support (untested)
6570 - Added autoconf option to enable S/Key support (untested)
6571 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6572 - Renamed BSD helper function files to bsd-*
bcbf86ec 6573 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6574 when they are absent.
6575 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6576
2bd61362 657719991118
6578 - Merged OpenBSD CVS changes
6579 - [scp.c] foregroundproc() in scp
6580 - [sshconnect.h] include fingerprint.h
bcbf86ec 6581 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6582 changes.
0c16a097 6583 - [ssh.1] Spell my name right.
2bd61362 6584 - Added openssh.com info to README
6585
f095fcc7 658619991117
6587 - Merged OpenBSD CVS changes
6588 - [ChangeLog.Ylonen] noone needs this anymore
6589 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6590 - [hostfile.c]
6591 in known_hosts key lookup the entry for the bits does not need
6592 to match, all the information is contained in n and e. This
6593 solves the problem with buggy servers announcing the wrong
f095fcc7 6594 modulus length. markus and me.
bcbf86ec 6595 - [serverloop.c]
6596 bugfix: check for space if child has terminated, from:
f095fcc7 6597 iedowse@maths.tcd.ie
6598 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6599 [fingerprint.c fingerprint.h]
6600 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6601 - [ssh-agent.1] typo
6602 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6603 - [sshd.c]
f095fcc7 6604 force logging to stderr while loading private key file
6605 (lost while converting to new log-levels)
6606
4d195447 660719991116
6608 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6609 - Merged OpenBSD CVS changes:
6610 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6611 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6612 the keysize of rsa-parameter 'n' is passed implizit,
6613 a few more checks and warnings about 'pretended' keysizes.
6614 - [cipher.c cipher.h packet.c packet.h sshd.c]
6615 remove support for cipher RC4
6616 - [ssh.c]
6617 a note for legay systems about secuity issues with permanently_set_uid(),
6618 the private hostkey and ptrace()
6619 - [sshconnect.c]
6620 more detailed messages about adding and checking hostkeys
6621
dad9a31e 662219991115
6623 - Merged OpenBSD CVS changes:
bcbf86ec 6624 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6625 $DISPLAY, ok niels
6626 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6627 modular.
dad9a31e 6628 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6629 - Merged more OpenBSD CVS changes:
704b1659 6630 [auth-krb4.c]
6631 - disconnect if getpeername() fails
6632 - missing xfree(*client)
6633 [canohost.c]
6634 - disconnect if getpeername() fails
6635 - fix comment: we _do_ disconnect if ip-options are set
6636 [sshd.c]
6637 - disconnect if getpeername() fails
6638 - move checking of remote port to central place
6639 [auth-rhosts.c] move checking of remote port to central place
6640 [log-server.c] avoid extra fd per sshd, from millert@
6641 [readconf.c] print _all_ bad config-options in ssh(1), too
6642 [readconf.h] print _all_ bad config-options in ssh(1), too
6643 [ssh.c] print _all_ bad config-options in ssh(1), too
6644 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6645 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6646 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6647 - Merged more Solaris compability from Marc G. Fournier
6648 <marc.fournier@acadiau.ca>
6649 - Wrote autoconf tests for __progname symbol
986a22ec 6650 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6651 - Released 1.2pre12
6652
6653 - Another OpenBSD CVS update:
6654 - [ssh-keygen.1] fix .Xr
dad9a31e 6655
92da7197 665619991114
6657 - Solaris compilation fixes (still imcomplete)
6658
94f7bb9e 665919991113
dd092f97 6660 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6661 - Don't install config files if they already exist
6662 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6663 - Removed redundant inclusions of config.h
e9c75a39 6664 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6665 - Merged OpenBSD CVS changes:
6666 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6667 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6668 totalsize, ok niels,aaron
bcbf86ec 6669 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6670 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6671 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6672 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6673 - Tidied default config file some more
6674 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6675 if executed from inside a ssh login.
94f7bb9e 6676
e35c1dc2 667719991112
6678 - Merged changes from OpenBSD CVS
6679 - [sshd.c] session_key_int may be zero
b4748e2f 6680 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6681 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6682 deraadt,millert
6683 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6684 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6685 - Released 1.2pre10
e35c1dc2 6686
8bc7973f 6687 - Added INSTALL documentation
6fa724bc 6688 - Merged yet more changes from OpenBSD CVS
6689 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6690 [ssh.c ssh.h sshconnect.c sshd.c]
6691 make all access to options via 'extern Options options'
6692 and 'extern ServerOptions options' respectively;
6693 options are no longer passed as arguments:
6694 * make options handling more consistent
6695 * remove #include "readconf.h" from ssh.h
6696 * readconf.h is only included if necessary
6697 - [mpaux.c] clear temp buffer
6698 - [servconf.c] print _all_ bad options found in configfile
045672f9 6699 - Make ssh-askpass support optional through autoconf
59b0f0d4 6700 - Fix nasty division-by-zero error in scp.c
6701 - Released 1.2pre11
8bc7973f 6702
4cca272e 670319991111
6704 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6705 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6706 - Merged OpenBSD CVS changes:
6707 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6708 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6709 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6710 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6711 file transfers. Fix submitted to OpenBSD developers. Report and fix
6712 from Kees Cook <cook@cpoint.net>
6a17f9c2 6713 - Merged more OpenBSD CVS changes:
bcbf86ec 6714 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6715 + krb-cleanup cleanup
6716 - [clientloop.c log-client.c log-server.c ]
6717 [readconf.c readconf.h servconf.c servconf.h ]
6718 [ssh.1 ssh.c ssh.h sshd.8]
6719 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6720 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6721 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6722 allow session_key_int != sizeof(session_key)
6723 [this should fix the pre-assert-removal-core-files]
6724 - Updated default config file to use new LogLevel option and to improve
6725 readability
6726
f370266e 672719991110
67d68e3a 6728 - Merged several minor fixes:
f370266e 6729 - ssh-agent commandline parsing
6730 - RPM spec file now installs ssh setuid root
6731 - Makefile creates libdir
4cca272e 6732 - Merged beginnings of Solaris compability from Marc G. Fournier
6733 <marc.fournier@acadiau.ca>
f370266e 6734
d4f11b59 673519991109
6736 - Autodetection of SSL/Crypto library location via autoconf
6737 - Fixed location of ssh-askpass to follow autoconf
6738 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6739 - Autodetection of RSAref library for US users
6740 - Minor doc updates
560557bb 6741 - Merged OpenBSD CVS changes:
6742 - [rsa.c] bugfix: use correct size for memset()
6743 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6744 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6745 - RPM build now creates subpackages
aa51e7cc 6746 - Released 1.2pre9
d4f11b59 6747
e1a9c08d 674819991108
6749 - Removed debian/ directory. This is now being maintained separately.
6750 - Added symlinks for slogin in RPM spec file
6751 - Fixed permissions on manpages in RPM spec file
6752 - Added references to required libraries in README file
6753 - Removed config.h.in from CVS
6754 - Removed pwdb support (better pluggable auth is provided by glibc)
6755 - Made PAM and requisite libdl optional
6756 - Removed lots of unnecessary checks from autoconf
6757 - Added support and autoconf test for openpty() function (Unix98 pty support)
6758 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6759 - Added TODO file
6760 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6761 - Added ssh-askpass program
6762 - Added ssh-askpass support to ssh-add.c
6763 - Create symlinks for slogin on install
6764 - Fix "distclean" target in makefile
6765 - Added example for ssh-agent to manpage
6766 - Added support for PAM_TEXT_INFO messages
6767 - Disable internal /etc/nologin support if PAM enabled
6768 - Merged latest OpenBSD CVS changes:
5bae4ab8 6769 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6770 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6771 failures
e1a9c08d 6772 - [sshd.c] remove unused argument. ok dugsong
6773 - [sshd.c] typo
6774 - [rsa.c] clear buffers used for encryption. ok: niels
6775 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6776 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6777 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6778 - Released 1.2pre8
e1a9c08d 6779
3028328e 678019991102
6781 - Merged change from OpenBSD CVS
6782 - One-line cleanup in sshd.c
6783
474832c5 678419991030
6785 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6786 - Merged latest updates for OpenBSD CVS:
6787 - channels.[ch] - remove broken x11 fix and document istate/ostate
6788 - ssh-agent.c - call setsid() regardless of argv[]
6789 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6790 - Documentation cleanups
6791 - Renamed README -> README.Ylonen
6792 - Renamed README.openssh ->README
474832c5 6793
339660f6 679419991029
6795 - Renamed openssh* back to ssh* at request of Theo de Raadt
6796 - Incorporated latest changes from OpenBSD's CVS
6797 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6798 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6799 - Make distclean now removed configure script
6800 - Improved PAM logging
6801 - Added some debug() calls for PAM
4ecd19ea 6802 - Removed redundant subdirectories
bcbf86ec 6803 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6804 building on Debian.
242588e6 6805 - Fixed off-by-one error in PAM env patch
6806 - Released 1.2pre6
339660f6 6807
5881cd60 680819991028
6809 - Further PAM enhancements.
6810 - Much cleaner
6811 - Now uses account and session modules for all logins.
6812 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6813 - Build fixes
6814 - Autoconf
6815 - Change binary names to open*
6816 - Fixed autoconf script to detect PAM on RH6.1
6817 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6818 - Released 1.2pre4
fca82d2e 6819
6820 - Imported latest OpenBSD CVS code
6821 - Updated README.openssh
93f04616 6822 - Released 1.2pre5
fca82d2e 6823
5881cd60 682419991027
6825 - Adapted PAM patch.
6826 - Released 1.0pre2
6827
6828 - Excised my buggy replacements for strlcpy and mkdtemp
6829 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6830 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6831 - Picked up correct version number from OpenBSD
6832 - Added sshd.pam PAM configuration file
6833 - Added sshd.init Redhat init script
6834 - Added openssh.spec RPM spec file
6835 - Released 1.2pre3
6836
683719991026
6838 - Fixed include paths of OpenSSL functions
6839 - Use OpenSSL MD5 routines
6840 - Imported RC4 code from nanocrypt
6841 - Wrote replacements for OpenBSD arc4random* functions
6842 - Wrote replacements for strlcpy and mkdtemp
6843 - Released 1.0pre1
0b202697 6844
6845$Id$
This page took 7.435896 seconds and 5 git commands to generate.