]> andersk Git - openssh.git/blame - ChangeLog
[configure.ac] Fixes for ReliantUNIX (don't use libucb)
[openssh.git] / ChangeLog
CommitLineData
c8c15bcb 120011027
2 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
3 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
4
9e127e27 520011026
6 - (bal) Set the correct current time in login_utmp_only(). Patch by
7 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 8 - (tim) [scard/Makefile.in] Fix install: when building outside of source
9 tree and using --src=/full_path/to/openssh
10 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 11
d321c94b 1220011025
13 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
14 by todd@
5a162955 15 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
16 tcp-wrappers precedence over system libraries and includes.
17 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 18
95c88805 1920011024
20 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 21 - (tim) configure.in -> configure.ac
95c88805 22
bc86d864 2320011023
24 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 25 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 26 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
27 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
28 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
29 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 30
ce49121d 3120011022
32 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
33 Report from Michal Zalewski <lcamtuf@coredump.cx>
34
98a7c37b 3520011021
36 - (tim) [configure.in] Clean up library testing. Add optional PATH to
37 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
38 patch by albert chin (china@thewrittenword.com)
39 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
40 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
41 with AC_CHECK_MEMBERS. Add test for broken dirname() on
42 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
43 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
44 patch by albert chin (china@thewrittenword.com)
45 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
46 HAVE_STRUCT_STAT_ST_BLKSIZE.
47 [Makefile.in] When running make in top level, always do make
48 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
49
09a3bd6d 5020011019
51 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
52 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
53
418e724c 5420011012
55 - (djm) OpenBSD CVS Sync
56 - markus@cvs.openbsd.org 2001/10/10 22:18:47
57 [channels.c channels.h clientloop.c nchan.c serverloop.c]
58 [session.c session.h]
59 try to keep channels open until an exit-status message is sent.
60 don't kill the login shells if the shells stdin/out/err is closed.
61 this should now work:
62 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 63 - markus@cvs.openbsd.org 2001/10/11 13:45:21
64 [session.c]
65 delay detach of session if a channel gets closed but the child is
66 still alive. however, release pty, since the fd's to the child are
67 already closed.
fd6cfbaf 68 - markus@cvs.openbsd.org 2001/10/11 15:24:00
69 [clientloop.c]
70 clear select masks if we return before calling select().
b0454d44 71 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 72 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 73 - (djm) Cleanup sshpty.c a little
6e464960 74 - (bal) First wave of contrib/solaris/ package upgrades. Still more
75 work needs to be done, but it is a 190% better then the stuff we
76 had before!
78c84f13 77 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
78 set right.
418e724c 79
c48c32c1 8020011010
81 - (djm) OpenBSD CVS Sync
82 - markus@cvs.openbsd.org 2001/10/04 14:34:16
83 [key.c]
84 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 85 - markus@cvs.openbsd.org 2001/10/04 15:05:40
86 [channels.c serverloop.c]
87 comment out bogus conditions for selecting on connection_in
72176c0e 88 - markus@cvs.openbsd.org 2001/10/04 15:12:37
89 [serverloop.c]
90 client_alive_check cleanup
a2c92c4a 91 - markus@cvs.openbsd.org 2001/10/06 00:14:50
92 [sshconnect.c]
93 remove unused argument
05fd093c 94 - markus@cvs.openbsd.org 2001/10/06 00:36:42
95 [session.c]
96 fix typo in error message, sync with do_exec_nopty
01e9ef57 97 - markus@cvs.openbsd.org 2001/10/06 11:18:19
98 [sshconnect1.c sshconnect2.c sshconnect.c]
99 unify hostkey check error messages, simplify prompt.
2cdccb44 100 - markus@cvs.openbsd.org 2001/10/07 10:29:52
101 [authfile.c]
102 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 103 - markus@cvs.openbsd.org 2001/10/07 17:49:40
104 [channels.c channels.h]
105 avoid possible FD_ISSET overflow for channels established
106 during channnel_after_select() (used for dynamic channels).
f3964cb9 107 - markus@cvs.openbsd.org 2001/10/08 11:48:57
108 [channels.c]
109 better debug
32af6a3f 110 - markus@cvs.openbsd.org 2001/10/08 16:15:47
111 [sshconnect.c]
112 use correct family for -b option
dab89049 113 - markus@cvs.openbsd.org 2001/10/08 19:05:05
114 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
115 some more IPv4or6 cleanup
116 - markus@cvs.openbsd.org 2001/10/09 10:12:08
117 [session.c]
118 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 119 - markus@cvs.openbsd.org 2001/10/09 19:32:49
120 [session.c]
121 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 122 - markus@cvs.openbsd.org 2001/10/09 19:51:18
123 [serverloop.c]
124 close all channels if the connection to the remote host has been closed,
125 should fix sshd's hanging with WCHAN==wait
d5f24f94 126 - markus@cvs.openbsd.org 2001/10/09 21:59:41
127 [channels.c channels.h serverloop.c session.c session.h]
128 simplify session close: no more delayed session_close, no more
129 blocking wait() calls.
b6a71cd2 130 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 131 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 132
46dfe5ef 13320011007
134 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
135 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
136
822593d4 13720011005
138 - (bal) AES works under Cray, no more hack.
139
63fa6b6c 14020011004
141 - (bal) nchan2.ms resync. BSD License applied.
142
c8a62153 14320011003
144 - (bal) CVS ID fix up in version.h
b6350327 145 - (bal) OpenBSD CVS Sync:
146 - markus@cvs.openbsd.org 2001/09/27 11:58:16
147 [compress.c]
148 mem leak; chombier@mac.com
149 - markus@cvs.openbsd.org 2001/09/27 11:59:37
150 [packet.c]
151 missing called=1; chombier@mac.com
aa8003d6 152 - markus@cvs.openbsd.org 2001/09/27 15:31:17
153 [auth2.c auth2-chall.c sshconnect1.c]
154 typos; from solar
5b263aae 155 - camield@cvs.openbsd.org 2001/09/27 17:53:24
156 [sshd.8]
157 don't talk about compile-time options
158 ok markus@
e99a518a 159 - djm@cvs.openbsd.org 2001/09/28 12:07:09
160 [ssh-keygen.c]
161 bzero private key after loading to smartcard; ok markus@
f67792f2 162 - markus@cvs.openbsd.org 2001/09/28 15:46:29
163 [ssh.c]
164 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 165 - markus@cvs.openbsd.org 2001/10/01 08:06:28
166 [scp.c]
167 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
168 and matthew@debian.org
5e4a7219 169 - markus@cvs.openbsd.org 2001/10/01 21:38:53
170 [channels.c channels.h ssh.c sshd.c]
171 remove ugliness; vp@drexel.edu via angelos
8bbc048a 172 - markus@cvs.openbsd.org 2001/10/01 21:51:16
173 [readconf.c readconf.h ssh.1 sshconnect.c]
174 add NoHostAuthenticationForLocalhost; note that the hostkey is
175 now check for localhost, too.
e0543e42 176 - djm@cvs.openbsd.org 2001/10/02 08:38:50
177 [ssh-add.c]
178 return non-zero exit code on error; ok markus@
e4d7f734 179 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
180 [sshd.c]
181 #include "channels.h" for channel_set_af()
76fbdd47 182 - markus@cvs.openbsd.org 2001/10/03 10:01:20
183 [auth.c]
184 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 185
d9d47a26 18620011001
187 - (stevesk) loginrec.c: fix type conversion problems exposed when using
188 64-bit off_t.
189
d8d6c87e 19020010929
191 - (bal) move reading 'config.h' up higher. Patch by albert chin
192 <china@thewrittenword.com)
193
fc1fc39e 19420010928
195 - (djm) OpenBSD CVS sync:
196 - djm@cvs.openbsd.org 2001/09/28 09:49:31
197 [scard.c]
198 Fix segv when smartcard communication error occurs during key load.
199 ok markus@
e3d5570b 200 - (djm) Update spec files for new x11-askpass
fc1fc39e 201
8a9ac95d 20220010927
203 - (stevesk) session.c: declare do_pre_login() before use
204 wayned@users.sourceforge.net
205
aa9f6a6e 20620010925
207 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 208 - (djm) Sync $sysconfdir/moduli
948fd8b9 209 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 210 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 211
57dade33 21220010923
213 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
214 by stevesk@
927c3e15 215 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 216 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 217
8ab12eb4 21820010923
219 - (bal) OpenBSD CVS Sync
220 - markus@cvs.openbsd.org 2001/09/23 11:09:13
221 [authfile.c]
222 relax permission check for private key files.
157fc8e1 223 - markus@cvs.openbsd.org 2001/09/23 09:58:13
224 [LICENCE]
225 new rijndael implementation
8ab12eb4 226
64bdafe1 22720010920
228 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 229 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 230 - (bal) OpenBSD CVS Sync
231 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
232 [sshd.8]
233 fix ClientAliveCountMax
ddcfed57 234 - markus@cvs.openbsd.org 2001/09/20 13:46:48
235 [auth2.c]
236 key_read returns now -1 or 1
bcdb96c2 237 - markus@cvs.openbsd.org 2001/09/20 13:50:40
238 [compat.c compat.h ssh.c]
239 bug compat: request a dummy channel for -N (no shell) sessions +
240 cleanup; vinschen@redhat.com
4a778de1 241 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
242 [sshd_config]
243 CheckMail removed. OKed stevesk@
64bdafe1 244
4cdbc654 24520010919
35c69348 246 - (bal) OpenBSD Sync
4cdbc654 247 - markus@cvs.openbsd.org 2001/09/19 10:08:51
248 [sshd.8]
249 command=xxx applies to subsystem now, too
cb8c7bad 250 - markus@cvs.openbsd.org 2001/09/19 13:23:29
251 [key.c]
252 key_read() now returns -1 on type mismatch, too
e1c5bfaf 253 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
254 [readconf.c readconf.h scp.c sftp.c ssh.1]
255 add ClearAllForwardings ssh option and set it in scp and sftp; ok
256 markus@
f34f05d5 257 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
258 [authfd.c]
259 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
260 blesses this and we do it this way elsewhere. this helps in
261 portable because not all systems have SUN_LEN() and
262 sockaddr_un.sun_len. ok markus@
2043936f 263 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
264 [sshd.8]
265 missing -t in usage
368bae7d 266 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
267 [sshd.8]
268 don't advertise -V in usage; ok markus@
35c69348 269 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 270
d0b19c95 27120010918
46a831dd 272 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 273 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 274 - (djm) Avoid warning on BSDgetopt
93816ec8 275 - (djm) More makefile infrastructre for smartcard support, also based
276 on Ben's work
4b255446 277 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
278 put somewhere sane. Add Ssh.bin to manifest.
69c94072 279 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 280 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 281 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
282 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
283 check. ok Lutz Jaenicke
35c69348 284 - (bal) OpenBSD CVS Sync
f1278af7 285 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
286 [scp.1 scp.c sftp.1 sftp.c]
287 add -Fssh_config option; ok markus@
cf54363d 288 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
289 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
290 u_char*/char* cleanup; ok markus
4e842b5e 291 - markus@cvs.openbsd.org 2001/09/17 20:22:14
292 [scard.c]
293 never keep a connection to the smartcard open.
294 allows ssh-keygen -D U while the agent is running; report from
295 jakob@
e3c1c3e6 296 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
297 [sftp.1 sftp.c]
298 cleanup and document -1, -s and -S; ok markus@
f7436b8c 299 - markus@cvs.openbsd.org 2001/09/17 20:50:22
300 [key.c ssh-keygen.c]
301 better error handling if you try to export a bad key to ssh.com
a5f82435 302 - markus@cvs.openbsd.org 2001/09/17 20:52:47
303 [channels.c channels.h clientloop.c]
304 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
305 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 306 - markus@cvs.openbsd.org 2001/09/17 21:04:02
307 [channels.c serverloop.c]
308 don't send fake dummy packets on CR (\r)
309 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 310 - markus@cvs.openbsd.org 2001/09/17 21:09:47
311 [compat.c]
312 more versions suffering the SSH_BUG_DEBUG bug;
313 3.0.x reported by dbutts@maddog.storability.com
edaeb835 314 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
315 [scp.1]
316 missing -B in usage string
d0b19c95 317
d31a32a4 31820010917
319 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 320 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
321 rename getopt() to BSDgetopt() to keep form conflicting with
322 system getopt().
323 [Makefile.in configure.in] disable filepriv until I can add
324 missing procpriv calls.
d31a32a4 325
95d00a03 32620010916
327 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 328 - (bal) OpenBSD CVS Sync
329 - markus@cvs.openbsd.org 2001/09/16 14:46:54
330 [session.c]
331 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
332 pr 1943b
95d00a03 333
0e0144b7 33420010915
335 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 336 - (djm) Sync scard/ stuff
23c098ba 337 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
338 Redhat
94a29edc 339 - (djm) Redhat initscript config sanity checking from Pekka Savola
340 <pekkas@netcore.fi>
e72ff812 341 - (djm) Clear supplemental groups at sshd start to prevent them from
342 being propogated to random PAM modules. Based on patch from Redhat via
343 Pekka Savola <pekkas@netcore.fi>
a2cb4268 344 - (djm) Make sure rijndael.c picks config.h
345 - (djm) Ensure that u_char gets defined
0e0144b7 346
dcf29cf8 34720010914
348 - (bal) OpenBSD CVS Sync
349 - markus@cvs.openbsd.org 2001/09/13
350 [rijndael.c rijndael.h]
351 missing $OpenBSD
fd022eed 352 - markus@cvs.openbsd.org 2001/09/14
353 [session.c]
354 command=xxx overwrites subsystems, too
9658ecbc 355 - markus@cvs.openbsd.org 2001/09/14
356 [sshd.c]
357 typo
fd022eed 358
88c3bfe0 35920010913
360 - (bal) OpenBSD CVS Sync
361 - markus@cvs.openbsd.org 2001/08/23 11:31:59
362 [cipher.c cipher.h]
363 switch to the optimised AES reference code from
364 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
365
5c53a31e 36620010912
367 - (bal) OpenBSD CVS Sync
368 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
369 [servconf.c servconf.h session.c sshd.8]
370 deprecate CheckMail. ok markus@
54bf768d 371 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
372 [ssh.1 sshd.8]
373 document case sensitivity for ssh, sshd and key file
374 options and arguments; ok markus@
6d7b3036 375 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
376 [servconf.h]
377 typo in comment
ae897d7c 378 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
379 [ssh.1 sshd.8]
380 minor typos and cleanup
c78e5800 381 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
382 [ssh.1]
383 hostname not optional; ok markus@
9495bfc5 384 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
385 [sshd.8]
386 no rexd; ok markus@
29999e54 387 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
388 [ssh.1]
389 document cipher des for protocol 1; ok deraadt@
8fbc356d 390 - camield@cvs.openbsd.org 2001/08/23 17:59:31
391 [sshd.c]
392 end request with 0, not NULL
393 ok markus@
d866473d 394 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
395 [ssh-agent.1]
396 fix usage; ok markus@
75304f85 397 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
398 [ssh-add.1 ssh-keyscan.1]
399 minor cleanup
b7f79e7a 400 - danh@cvs.openbsd.org 2001/08/27 22:02:13
401 [ssh-keyscan.c]
402 fix memory fault if non-existent filename is given to the -f option
403 ok markus@
14e4a15f 404 - markus@cvs.openbsd.org 2001/08/28 09:51:26
405 [readconf.c]
406 don't set DynamicForward unless Host matches
e591b98a 407 - markus@cvs.openbsd.org 2001/08/28 15:39:48
408 [ssh.1 ssh.c]
409 allow: ssh -F configfile host
46660a9e 410 - markus@cvs.openbsd.org 2001/08/29 20:44:03
411 [scp.c]
412 clear the malloc'd buffer, otherwise source() will leak malloc'd
413 memory; ok theo@
e675b851 414 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
415 [sshd.8]
416 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 417 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
418 [ssh.1 ssh.c]
419 document -D and DynamicForward; ok markus@
d2e3df16 420 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
421 [ssh.c]
422 validate ports for -L/-R; ok markus@
70068acc 423 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
424 [ssh.1 sshd.8]
425 additional documentation for GatewayPorts; ok markus@
ad3e169f 426 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
427 [ssh.1]
428 add -D to synopsis line; ok markus@
3a8aabf0 429 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
430 [readconf.c ssh.1]
431 validate ports for LocalForward/RemoteForward.
432 add host/port alternative syntax for IPv6 (like -L/-R).
433 ok markus@
ed787d14 434 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
435 [auth-options.c sshd.8]
436 validate ports for permitopen key file option. add host/port
437 alternative syntax for IPv6. ok markus@
4278ff63 438 - markus@cvs.openbsd.org 2001/08/30 22:22:32
439 [ssh-keyscan.c]
440 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 441 - markus@cvs.openbsd.org 2001/08/31 11:46:39
442 [sshconnect2.c]
93111dfa 443 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
444 messages
445 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
446 [readconf.c readconf.h ssh.c]
447 fatal() for nonexistent -Fssh_config. ok markus@
91789042 448 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
449 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
450 avoid first person in manual pages
3a222388 451 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
452 [scp.c]
453 don't forward agent for non third-party copies; ok markus@
5c53a31e 454
c6ed03bd 45520010815
456 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 457 - OpenBSD CVS Sync
458 - markus@cvs.openbsd.org 2001/08/07 10:37:46
459 [authfd.c authfd.h]
460 extended failure messages from galb@vandyke.com
c7f89f1f 461 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
462 [scp.1]
463 when describing the -o option, give -o Protocol=1 as the specific example
464 since we are SICK AND TIRED of clueless people who cannot have difficulty
465 thinking on their own.
f2f1bedd 466 - markus@cvs.openbsd.org 2001/08/08 18:20:15
467 [uidswap.c]
468 permanently_set_uid is a noop if user is not privilegued;
469 fixes bug on solaris; from sbi@uchicago.edu
58df8789 470 - markus@cvs.openbsd.org 2001/08/08 21:34:19
471 [uidswap.c]
472 undo last change; does not work for sshd
c3abff07 473 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
474 [ssh.c tildexpand.c]
475 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
476 ok markus@
4fa5a4db 477 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
478 [scp.c]
479 don't need main prototype (also sync with rcp); ok markus@
68874d2b 480 - markus@cvs.openbsd.org 2001/08/14 09:23:02
481 [sftp.1 sftp-int.c]
482 "bye"; hk63a@netscape.net
38539909 483 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
484 [scp.1 sftp.1 ssh.1]
485 consistent documentation and example of ``-o ssh_option'' for sftp and
486 scp; document keyword=argument for ssh.
41cb4569 487 - (bal) QNX resync. OK tim@
c6ed03bd 488
3454ff55 48920010814
490 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
491 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 492 - (stevesk) sshpty.c: return 0 on error in cray pty code;
493 ok wendyp@cray.com
4809bc4c 494 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 495 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 496
d89a02d4 49720010812
498 - (djm) Fix detection of long long int support. Based on patch from
499 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
500
7ef909d3 50120010808
502 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
503 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
504
a704dd54 50520010807
506 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
507 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
508 in. Needed for sshconnect.c
509 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
510 [configure.in] make tests with missing libraries fail
511 patch by Wendy Palm <wendyp@cray.com>
512 Added openbsd-compat/bsd-cray.h. Selective patches from
513 William L. Jones <jones@mail.utexas.edu>
514
4f7893dc 51520010806
516 - OpenBSD CVS Sync
517 - markus@cvs.openbsd.org 2001/07/22 21:32:27
518 [sshpty.c]
519 update comment
0aea6c59 520 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
521 [ssh.1]
522 There is no option "Compress", point to "Compression" instead; ok
523 markus
10a2cbef 524 - markus@cvs.openbsd.org 2001/07/22 22:04:19
525 [readconf.c ssh.1]
526 enable challenge-response auth by default; ok millert@
248bad82 527 - markus@cvs.openbsd.org 2001/07/22 22:24:16
528 [sshd.8]
529 Xr login.conf
9f37c0af 530 - markus@cvs.openbsd.org 2001/07/23 09:06:28
531 [sshconnect2.c]
532 reorder default sequence of userauth methods to match ssh behaviour:
533 hostbased,publickey,keyboard-interactive,password
29c440a0 534 - markus@cvs.openbsd.org 2001/07/23 12:47:05
535 [ssh.1]
536 sync PreferredAuthentications
7fd9477e 537 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
538 [ssh-keygen.1]
539 Fix typo.
1bdee08c 540 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
541 [auth2.c auth-rsa.c]
542 use %lu; ok markus@
bac2ef55 543 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
544 [xmalloc.c]
545 no zero size xstrdup() error; ok markus@
55684f0c 546 - markus@cvs.openbsd.org 2001/07/25 11:59:35
547 [scard.c]
548 typo in comment
ce773142 549 - markus@cvs.openbsd.org 2001/07/25 14:35:18
550 [readconf.c ssh.1 ssh.c sshconnect.c]
551 cleanup connect(); connection_attempts 4 -> 1; from
552 eivind@freebsd.org
f87f09aa 553 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
554 [sshd.8 sshd.c]
555 add -t option to test configuration file and keys; pekkas@netcore.fi
556 ok markus@
c42158fe 557 - rees@cvs.openbsd.org 2001/07/26 20:04:27
558 [scard.c ssh-keygen.c]
559 Inquire Cyberflex class for 0xf0 cards
560 change aid to conform to 7816-5
561 remove gratuitous fid selects
2e23cde0 562 - millert@cvs.openbsd.org 2001/07/27 14:50:45
563 [ssh.c]
564 If smart card support is compiled in and a smart card is being used
565 for authentication, make it the first method used. markus@ OK
0b2988ca 566 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
567 [scp.c]
568 shorten lines
7f19f8bb 569 - markus@cvs.openbsd.org 2001/07/28 09:21:15
570 [sshd.8]
571 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 572 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
573 [scp.1]
574 Clarified -o option in scp.1 OKed by Markus@
0b595937 575 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
576 [scard.c scard.h]
577 better errorcodes from sc_*; ok markus@
d6192346 578 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
579 [rijndael.c rijndael.h]
580 new BSD-style license:
581 Brian Gladman <brg@gladman.plus.com>:
582 >I have updated my code at:
583 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
584 >with a copyright notice as follows:
585 >[...]
586 >I am not sure which version of my old code you are using but I am
587 >happy for the notice above to be substituted for my existing copyright
588 >intent if this meets your purpose.
71b7a18e 589 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
590 [scard.c]
591 do not complain about missing smartcards. ok markus@
eea098a3 592 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
593 [readconf.c readconf.h ssh.1 ssh.c]
594 add 'SmartcardDevice' client option to specify which smartcard device
595 is used to access a smartcard used for storing the user's private RSA
596 key. ok markus@.
88690211 597 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
598 [sftp-int.c sftp-server.c]
599 avoid paths beginning with "//"; <vinschen@redhat.com>
600 ok markus@
2251e099 601 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
602 [scard.c]
603 close smartcard connection if card is missing
9ff6f66f 604 - markus@cvs.openbsd.org 2001/08/01 22:03:33
605 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
606 ssh-agent.c ssh.c]
607 use strings instead of ints for smartcard reader ids
1930af48 608 - markus@cvs.openbsd.org 2001/08/01 22:16:45
609 [ssh.1 sshd.8]
610 refer to current ietf drafts for protocol v2
4f831fd7 611 - markus@cvs.openbsd.org 2001/08/01 23:33:09
612 [ssh-keygen.c]
613 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
614 like sectok).
1a23ac2c 615 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 616 [scard.c ssh.c]
617 support finish rsa keys.
618 free public keys after login -> call finish -> close smartcard.
93a56445 619 - markus@cvs.openbsd.org 2001/08/02 00:10:17
620 [ssh-keygen.c]
621 add -D readerid option (download, i.e. print public RSA key to stdout).
622 check for card present when uploading keys.
623 use strings instead of ints for smartcard reader ids, too.
285d2b15 624 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
625 [ssh-keygen.c]
626 change -u (upload smartcard key) to -U. ok markus@
58153e34 627 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
628 [ssh-keygen.c]
629 more verbose usage(). ok markus@
f0d6bdcf 630 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
631 [ssh-keygen.1]
632 document smartcard upload/download. ok markus@
315dfb04 633 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
634 [ssh.c]
635 add smartcard to usage(). ok markus@
3e984472 636 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
637 [ssh-agent.c ssh.c ssh-keygen.c]
638 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 639 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 640 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
641 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 642 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
643 [ssh-keyscan.1]
644 o) .Sh AUTHOR -> .Sh AUTHORS;
645 o) .Sh EXAMPLE -> .Sh EXAMPLES;
646 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
647
648 millert@ ok
5a26334c 649 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
650 [ssh-add.1]
651 document smartcard options. ok markus@
33e766d2 652 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
653 [ssh-add.c ssh-agent.c ssh-keyscan.c]
654 improve usage(). ok markus@
5061072f 655 - markus@cvs.openbsd.org 2001/08/05 23:18:20
656 [ssh-keyscan.1 ssh-keyscan.c]
657 ssh 2 support; from wayned@users.sourceforge.net
578954b1 658 - markus@cvs.openbsd.org 2001/08/05 23:29:58
659 [ssh-keyscan.c]
660 make -t dsa work with commercial servers, too
cddb9003 661 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
662 [scp.c]
663 use alarm vs. setitimer for portable; ok markus@
94796c10 664 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 665 - (bal) Second around of UNICOS patches. A few other things left.
666 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 667
29a47408 66820010803
669 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
670 a fast UltraSPARC.
671
42ad0eec 67220010726
673 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
674 handler has converged.
675
aa7dbcdd 67620010725
677 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
678
0b7d19eb 67920010724
680 - (bal) 4711 not 04711 for ssh binary.
681
ca5c7d6a 68220010722
683 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
684 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
685 Added openbsd-compat/bsd-cray.c. Rest will be merged after
686 approval. Selective patches from William L. Jones
687 <jones@mail.utexas.edu>
7458aff1 688 - OpenBSD CVS Sync
689 - markus@cvs.openbsd.org 2001/07/18 21:10:43
690 [sshpty.c]
691 pr #1946, allow sshd if /dev is readonly
ec9f3450 692 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
693 [ssh-agent.c]
694 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 695 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
696 [ssh.1]
697 escape chars are below now
7efa8482 698 - markus@cvs.openbsd.org 2001/07/20 14:46:11
699 [ssh-agent.c]
700 do not exit() from signal handlers; ok deraadt@
491f5f7b 701 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
702 [ssh.1]
703 "the" command line
ca5c7d6a 704
979b0a64 70520010719
706 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
707 report from Mark Miller <markm@swoon.net>
708
6e69a45d 70920010718
710 - OpenBSD CVS Sync
2c5b1791 711 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
712 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
713 delete spurious #includes; ok deraadt@ markus@
68fa858a 714 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 715 [serverloop.c]
716 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 717 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
718 [ssh-agent.1]
719 -d will not fork; ok markus@
d1fc1b88 720 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 721 [ssh-agent.c]
d1fc1b88 722 typo in usage; ok markus@
68fa858a 723 - markus@cvs.openbsd.org 2001/07/17 20:48:42
724 [ssh-agent.c]
e364646f 725 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 726 - markus@cvs.openbsd.org 2001/07/17 21:04:58
727 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 728 keep track of both maxfd and the size of the malloc'ed fdsets.
729 update maxfd if maxfd gets closed.
c3941fa6 730 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
731 [scp.c]
732 Missing -o in scp usage()
68fa858a 733 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 734 - (bal) Allow sshd to switch user context without password for Cygwin.
735 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 736 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 737 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 738
39c98ef7 73920010715
740 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
741 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 742 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
743 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 744
6800f427 74520010714
746 - (stevesk) change getopt() declaration
763a1a18 747 - (stevesk) configure.in: use ll suffix for long long constant
748 in snprintf() test
6800f427 749
453b4bd0 75020010713
68fa858a 751 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
752 pam_nologin module. Report from William Yodlowsky
453b4bd0 753 <bsd@openbsd.rutgers.edu>
9912296f 754 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 755 - OpenBSD CVS Sync
756 - markus@cvs.openbsd.org 2001/07/04 22:47:19
757 [ssh-agent.c]
758 ignore SIGPIPE when debugging, too
878b5225 759 - markus@cvs.openbsd.org 2001/07/04 23:13:10
760 [scard.c scard.h ssh-agent.c]
761 handle card removal more gracefully, add sc_close() to scard.h
77261db4 762 - markus@cvs.openbsd.org 2001/07/04 23:39:07
763 [ssh-agent.c]
764 for smartcards remove both RSA1/2 keys
a0e0f486 765 - markus@cvs.openbsd.org 2001/07/04 23:49:27
766 [ssh-agent.c]
767 handle mutiple adds of the same smartcard key
62bb2c8f 768 - espie@cvs.openbsd.org 2001/07/05 11:43:33
769 [sftp-glob.c]
770 Directly cast to the right type. Ok markus@
771 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
772 [sshconnect1.c]
773 statement after label; ok dugsong@
97de229c 774 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
775 [servconf.c]
776 fix ``MaxStartups max''; ok markus@
f5a1a01a 777 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
778 [ssh.c]
779 Use getopt(3); markus@ ok.
ed916b28 780 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
781 [session.c sftp-int.c]
782 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 783 - markus@cvs.openbsd.org 2001/07/10 21:49:12
784 [readpass.c]
785 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 786 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
787 [servconf.c]
68fa858a 788 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 789 dugsong ok
790 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
791 -I/usr/include/kerberosV?
afd501f9 792 - markus@cvs.openbsd.org 2001/07/11 16:29:59
793 [ssh.c]
794 sort options string, fix -p, add -k
795 - markus@cvs.openbsd.org 2001/07/11 18:26:15
796 [auth.c]
797 no need to call dirname(pw->pw_dir).
798 note that dirname(3) modifies its argument on some systems.
82d95536 799 - (djm) Reorder Makefile.in so clean targets work a little better when
800 run directly from Makefile.in
1812a662 801 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 802
85b08d98 80320010711
68fa858a 804 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 805 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
806
a96070d4 80720010704
808 - OpenBSD CVS Sync
809 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 810 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
811 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 812 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
813 update copyright for 2001
8a497b11 814 - markus@cvs.openbsd.org 2001/06/25 17:18:27
815 [ssh-keygen.1]
68fa858a 816 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 817 hugh@mimosa.com
6978866a 818 - provos@cvs.openbsd.org 2001/06/25 17:54:47
819 [auth.c auth.h auth-rsa.c]
68fa858a 820 terminate secure_filename checking after checking homedir. that way
ffb215be 821 it works on AFS. okay markus@
822 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
823 [auth2.c sshconnect2.c]
824 prototype cleanup; ok markus@
2b30154a 825 - markus@cvs.openbsd.org 2001/06/26 02:47:07
826 [ssh-keygen.c]
827 allow loading a private RSA key to a cyberflex card.
ffdb5d70 828 - markus@cvs.openbsd.org 2001/06/26 04:07:06
829 [ssh-agent.1 ssh-agent.c]
830 add debug flag
983def13 831 - markus@cvs.openbsd.org 2001/06/26 04:59:59
832 [authfd.c authfd.h ssh-add.c]
833 initial support for smartcards in the agent
f7e5ac7b 834 - markus@cvs.openbsd.org 2001/06/26 05:07:43
835 [ssh-agent.c]
836 update usage
2b5fe3b8 837 - markus@cvs.openbsd.org 2001/06/26 05:33:34
838 [ssh-agent.c]
839 more smartcard support.
543baeea 840 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
841 [sshd.8]
842 remove unnecessary .Pp between .It;
843 millert@ ok
0c9664c2 844 - markus@cvs.openbsd.org 2001/06/26 05:50:11
845 [auth2.c]
846 new interface for secure_filename()
2a1e4639 847 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 848 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
849 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
850 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
851 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 852 radix.h readconf.h readpass.h rsa.h]
853 prototype pedant. not very creative...
854 - () -> (void)
855 - no variable names
1c06a9ca 856 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 857 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
858 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 859 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
860 prototype pedant. not very creative...
861 - () -> (void)
862 - no variable names
ced49be2 863 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 864 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 865 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 866 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 867 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 868 - markus@cvs.openbsd.org 2001/06/26 17:25:34
869 [ssh.1]
870 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 871 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 872 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
873 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
874 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
875 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
876 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
877 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
878 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 879 tildexpand.h uidswap.h uuencode.h xmalloc.h]
880 remove comments from .h, since they are cut&paste from the .c files
881 and out of sync
83f46621 882 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
883 [servconf.c]
884 #include <kafs.h>
57156994 885 - markus@cvs.openbsd.org 2001/06/26 20:14:11
886 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
887 add smartcard support to the client, too (now you can use both
888 the agent and the client).
889 - markus@cvs.openbsd.org 2001/06/27 02:12:54
890 [serverloop.c serverloop.h session.c session.h]
891 quick hack to make ssh2 work again.
80f8f24f 892 - markus@cvs.openbsd.org 2001/06/27 04:48:53
893 [auth.c match.c sshd.8]
894 tridge@samba.org
d0bfe096 895 - markus@cvs.openbsd.org 2001/06/27 05:35:42
896 [ssh-keygen.c]
897 use cyberflex_inq_class to inquire class.
2b63e803 898 - markus@cvs.openbsd.org 2001/06/27 05:42:25
899 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
900 s/generate_additional_parameters/rsa_generate_additional_parameters/
901 http://www.humppa.com/
34e02b83 902 - markus@cvs.openbsd.org 2001/06/27 06:26:36
903 [ssh-add.c]
904 convert to getopt(3)
d3260e12 905 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
906 [ssh-keygen.c]
907 '\0' terminated data[] is ok; ok markus@
49ccba9c 908 - markus@cvs.openbsd.org 2001/06/29 07:06:34
909 [ssh-keygen.c]
910 new error handling for cyberflex_*
542d70b8 911 - markus@cvs.openbsd.org 2001/06/29 07:11:01
912 [ssh-keygen.c]
913 initialize early
eea46d13 914 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
915 [clientloop.c]
916 sync function definition with declaration; ok markus@
8ab2cb35 917 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
918 [channels.c]
919 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 920 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
921 [channels.c channels.h clientloop.c]
922 adress -> address; ok markus@
5b5d170c 923 - markus@cvs.openbsd.org 2001/07/02 13:59:15
924 [serverloop.c session.c session.h]
68fa858a 925 wait until !session_have_children(); bugreport from
5b5d170c 926 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 927 - markus@cvs.openbsd.org 2001/07/02 22:29:20
928 [readpass.c]
929 do not return NULL, use "" instead.
666248da 930 - markus@cvs.openbsd.org 2001/07/02 22:40:18
931 [ssh-keygen.c]
932 update for sectok.h interface changes.
3cf2be58 933 - markus@cvs.openbsd.org 2001/07/02 22:52:57
934 [channels.c channels.h serverloop.c]
935 improve cleanup/exit logic in ssh2:
936 stop listening to channels, detach channel users (e.g. sessions).
937 wait for children (i.e. dying sessions), send exit messages,
938 cleanup all channels.
637b033d 939 - (bal) forget a few new files in sync up.
06be7c3b 940 - (bal) Makefile fix up requires scard.c
ac96ca42 941 - (stevesk) sync misc.h
9c328529 942 - (stevesk) more sync for session.c
4f1f4d8d 943 - (stevesk) sync servconf.h (comments)
afb9165e 944 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 945 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
946 issue warning (line 1: tokens ignored at end of directive line)
947 - (tim) [sshconnect1.c] give the compiler something to do for success:
948 if KRB5 and AFS are not defined
949 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 950
aa8d09da 95120010629
952 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 953 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 954 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 955 - (stevesk) remove _REENTRANT #define
16995a2c 956 - (stevesk) session.c: use u_int for envsize
6a26f353 957 - (stevesk) remove cli.[ch]
aa8d09da 958
f11065cb 95920010628
960 - (djm) Sync openbsd-compat with -current libc
68fa858a 961 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 962 broken makefile
07608451 963 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
964 - (bal) Remove getusershell() since it's no longer used.
f11065cb 965
78220944 96620010627
967 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 968 - (djm) Remove redundant and incorrect test for max auth attempts in
969 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 970 <matthewm@webcentral.com.au>
f0194608 971 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 972 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 973 existing primes->moduli if it exists.
0eb1a22d 974 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
975 - djm@cvs.openbsd.org 2001/06/27 13:23:30
976 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 977 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 978 - (stevesk) for HP-UX 11.X use X/Open socket interface;
979 pulls in modern socket prototypes and eliminates a number of compiler
980 warnings. see xopen_networking(7).
fef01705 981 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 982 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 983
e16f4ac8 98420010625
0cd000dd 985 - OpenBSD CVS Sync
bc233fdf 986 - markus@cvs.openbsd.org 2001/06/21 21:08:25
987 [session.c]
988 don't reset forced_command (we allow multiple login shells in
989 ssh2); dwd@bell-labs.com
a5a2da3b 990 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
991 [ssh.1 sshd.8 ssh-keyscan.1]
992 o) .Sh AUTHOR -> .Sh AUTHORS;
993 o) remove unnecessary .Pp;
994 o) better -mdoc style;
995 o) typo;
996 o) sort SEE ALSO;
a5a2da3b 997 aaron@ ok
e2854364 998 - provos@cvs.openbsd.org 2001/06/22 21:27:08
999 [dh.c pathnames.h]
1000 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1001 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1002 [sshd.8]
1003 document /etc/moduli
96a7b0cc 1004 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1005 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1006 ssh-keygen.1]
1007 merge authorized_keys2 into authorized_keys.
1008 authorized_keys2 is used for backward compat.
1009 (just append authorized_keys2 to authorized_keys).
826676b3 1010 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1011 [dh.c]
1012 increase linebuffer to deal with larger moduli; use rewind instead of
1013 close/open
bc233fdf 1014 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1015 [sftp-server.c]
1016 allow long usernames/groups in readdir
a599bd06 1017 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1018 [ssh.c]
1019 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1020 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1021 [scp.c]
1022 slightly better care
d0c8ca5c 1023 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1024 [auth2.c auth.c auth.h auth-rh-rsa.c]
1025 *known_hosts2 is obsolete for hostbased authentication and
1026 only used for backward compat. merge ssh1/2 hostkey check
1027 and move it to auth.c
e16f4ac8 1028 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1029 [sftp.1 sftp-server.8 ssh-keygen.1]
1030 join .%A entries; most by bk@rt.fm
f49bc4f7 1031 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1032 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1033 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1034 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1035 modify.
7d747e89 1036 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1037 [sshd.8]
1038 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1039 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1040 [auth2.c auth-rh-rsa.c]
1041 restore correct ignore_user_known_hosts logic.
c10d042a 1042 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1043 [key.c]
1044 handle sigature of size 0 (some broken clients send this).
7b518233 1045 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1046 [sftp.1 sftp-server.8 ssh-keygen.1]
1047 ok, tmac is now fixed
2e0becb6 1048 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1049 [ssh-keygen.c]
1050 try to decode ssh-3.0.0 private rsa keys
1051 (allow migration to openssh, not vice versa), #910
396c147e 1052 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1053 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1054 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1055 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1056 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1057 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1058 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1059 ssh-keygen.c ssh-keyscan.c]
68fa858a 1060 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1061 markus ok'ed
1062 TODO; cleanup headers
a599bd06 1063 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1064 [ssh-keygen.c]
1065 fix import for (broken?) ssh.com/f-secure private keys
1066 (i tested > 1000 RSA keys)
3730bb22 1067 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1068 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1069 kill whitespace at EOL.
3aca00a3 1070 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1071 [sshd.c]
1072 pidfile/sigterm race; bbraun@synack.net
ce404659 1073 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1074 [sshconnect1.c]
1075 consistent with ssh2: skip key if empty passphrase is entered,
1076 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1077 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1078 [auth-options.c match.c match.h]
1079 move ip+hostname check to match.c
1843a425 1080 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1081 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1082 switch to readpassphrase(3)
1083 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1084 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1085 [sshconnect2.c]
1086 oops, missing format string
b4e7177c 1087 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1088 [ttymodes.c]
1089 passing modes works fine: debug2->3
ab88181c 1090 - (djm) -Wall fix for session.c
3159d49a 1091 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1092 Solaris
0cd000dd 1093
7751d4eb 109420010622
1095 - (stevesk) handle systems without pw_expire and pw_change.
1096
e04e7a19 109720010621
1098 - OpenBSD CVS Sync
1099 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1100 [misc.c]
1101 typo; dunlap@apl.washington.edu
c03175c6 1102 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1103 [channels.h]
1104 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1105 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1106 [scp.c]
1107 no stdio or exit() in signal handlers.
c4d49b85 1108 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1109 [misc.c]
1110 copy pw_expire and pw_change, too.
dac6753b 1111 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1112 [session.c]
1113 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1114 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1115 [session.c sshd.8]
1116 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1117 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1118 [session.c]
1119 allocate and free at the same level.
d6746a0b 1120 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1121 [channels.c channels.h clientloop.c packet.c serverloop.c]
1122 move from channel_stop_listening to channel_free_all,
1123 call channel_free_all before calling waitpid() in serverloop.
1124 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1125
5ad9f968 112620010615
1127 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1128 around grantpt().
f7940aa9 1129 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1130
eb26141e 113120010614
1132 - OpenBSD CVS Sync
1133 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1134 [session.c]
1135 typo, use pid not s->pid, mstone@cs.loyola.edu
1136
86066315 113720010613
eb26141e 1138 - OpenBSD CVS Sync
86066315 1139 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1140 [session.c]
1141 merge session_free into session_close()
1142 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1143 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1144 [session.c]
1145 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1146 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1147 [packet.c]
1148 do not log() packet_set_maxsize
b44de2b1 1149 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1150 [session.c]
1151 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1152 we do already trust $HOME/.ssh
1153 you can use .ssh/sshrc and .ssh/environment if you want to customize
1154 the location of the xauth cookies
7a313633 1155 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1156 [session.c]
1157 unused
86066315 1158
2c9d881a 115920010612
38296b32 1160 - scp.c ID update (upstream synced vfsprintf() from us)
1161 - OpenBSD CVS Sync
2c9d881a 1162 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1163 [dispatch.c]
1164 we support rekeying
1165 protocol errors are fatal.
1500bcdd 1166 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1167 [session.c]
1168 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1169 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1170 [sshd.8]
1171 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1172
b4d02860 117320010611
68fa858a 1174 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1175 <markm@swoon.net>
224cbdcc 1176 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1177 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1178 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1179
bf093080 118020010610
1181 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1182
e697bda7 118320010609
1184 - OpenBSD CVS Sync
1185 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1186 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1187 packet.c serverloop.c session.c ssh.c ssh1.h]
1188 channel layer cleanup: merge header files and split .c files
36e1f6a1 1189 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1190 [ssh.c]
1191 merge functions, simplify.
a5efa1bb 1192 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1193 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1194 packet.c serverloop.c session.c ssh.c]
68fa858a 1195 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1196 history
68fa858a 1197 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1198 out of ssh Attic)
68fa858a 1199 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1200 Attic.
1201 - OpenBSD CVS Sync
1202 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1203 [sshd_config]
1204 group options and add some more comments
e4f7282d 1205 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1206 [channels.c channels.h session.c]
68fa858a 1207 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1208 handling
e5b71e99 1209 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1210 [ssh-keygen.1]
1211 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1212 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1213 [scp.c]
1214 pass -v to ssh; from slade@shore.net
f5e69c65 1215 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1216 [auth2-chall.c]
68fa858a 1217 the challenge response device decides how to handle non-existing
f5e69c65 1218 users.
1219 -> fake challenges for skey and cryptocard
f0f32b8e 1220 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1221 [channels.c channels.h session.c]
68fa858a 1222 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1223 zen-parse@gmx.net on bugtraq
c9130033 1224 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1225 [clientloop.c serverloop.c sshd.c]
68fa858a 1226 set flags in the signal handlers, do real work in the main loop,
c9130033 1227 ok provos@
8dcd9d5c 1228 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1229 [session.c]
1230 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1231 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1232 [ssh-keyscan.1 ssh-keyscan.c]
1233 License clarification from David Mazieres, ok deraadt@
750c256a 1234 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1235 [channels.c]
1236 don't delete the auth socket in channel_stop_listening()
1237 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1238 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1239 [session.c]
1240 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1241 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1242 [ssh-dss.c ssh-rsa.c]
1243 cleanup, remove old code
edf9ae81 1244 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1245 [ssh-add.c]
1246 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1247 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1248 [auth2.c]
1249 style is used for bsdauth.
1250 disconnect on user/service change (ietf-drafts)
449c5ba5 1251 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1252 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1253 sshconnect.c sshconnect1.c]
1254 use xxx_put_cstring()
e6abba31 1255 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1256 [session.c]
1257 don't overwrite errno
1258 delay deletion of the xauth cookie
fd9ede94 1259 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1260 [includes.h pathnames.h readconf.c servconf.c]
1261 move the path for xauth to pathnames.h
0abe778b 1262 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1263 - (bal) ANSIify strmode()
68fa858a 1264 - (bal) --with-catman should be --with-mantype patch by Dave
1265 Dykstra <dwd@bell-labs.com>
fd9ede94 1266
4869a96f 126720010606
e697bda7 1268 - OpenBSD CVS Sync
68fa858a 1269 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1270 [ssh.1]
68fa858a 1271 no spaces in PreferredAuthentications;
5ba55ada 1272 meixner@rbg.informatik.tu-darmstadt.de
1273 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1274 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1275 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1276 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1277 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1278 [session.c]
1279 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1280 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1281 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1282 [scp.c]
3e4fc5f9 1283 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1284 allows scp /path/to/file localhost:/path/to/file
1285 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1286 [sshd.8]
a18395da 1287 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1288 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1289 [ssh.1 sshconnect2.c]
1290 change preferredauthentication order to
1291 publickey,hostbased,password,keyboard-interactive
3398dda9 1292 document that hostbased defaults to no, document order
47bf6266 1293 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1294 [ssh.1 sshd.8]
1295 document MACs defaults with .Dq
1296 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1297 [misc.c misc.h servconf.c sshd.8 sshd.c]
1298 sshd command-line arguments and configuration file options that
1299 specify time may be expressed using a sequence of the form:
e2b1fb42 1300 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1301 is one of the following:
1302 <none>,s,m,h,d,w
1303 Examples:
1304 600 600 seconds (10 minutes)
1305 10m 10 minutes
1306 1h30m 1 hour 30 minutes (90 minutes)
1307 ok markus@
7e8c18e9 1308 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1309 [channels.c]
1310 typo in error message
e697bda7 1311 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1312 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1313 sshd_config]
68fa858a 1314 configurable authorized_keys{,2} location; originally from peter@;
1315 ok djm@
1ddf764b 1316 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1317 [auth.c]
1318 fix comment; from jakob@
1319 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1320 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1321 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1322 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1323 [ssh-keygen.c]
1324 use -P for -e and -y, too.
63cd7dd0 1325 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1326 [ssh.c]
1327 fix usage()
1328 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1329 [authfile.c]
eb2e1595 1330 key_load_private: set comment to filename for PEM keys
2cf27bc4 1331 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1332 [cipher.c cipher.h]
1333 simpler 3des for ssh1
1334 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1335 [channels.c channels.h nchan.c]
6fd8622b 1336 undo broken channel fix and try a different one. there
68fa858a 1337 should be still some select errors...
1338 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1339 [channels.c]
1340 cleanup, typo
08dcb5d7 1341 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1342 [packet.c packet.h sshconnect.c sshd.c]
1343 remove some lines, simplify.
a10bdd7c 1344 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1345 [authfile.c]
1346 typo
5ba55ada 1347
5cde8062 134820010528
1349 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1350 Patch by Corinna Vinschen <vinschen@redhat.com>
1351
362df52e 135220010517
1353 - OpenBSD CVS Sync
1354 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1355 [sftp-server.c]
1356 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1357 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1358 [ssh.1]
1359 X11 forwarding details improved
70ea8327 1360 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1361 [authfile.c]
1362 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1363 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1364 [clientloop.c]
1365 check for open sessions before we call select(); fixes the x11 client
1366 bug reported by bowman@math.ualberta.ca
7231bd47 1367 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1368 [channels.c nchan.c]
1369 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1370 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1371 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1372
89aa792b 137320010512
1374 - OpenBSD CVS Sync
1375 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1376 [clientloop.c misc.c misc.h]
1377 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1378 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1379 Patch by pete <ninjaz@webexpress.com>
89aa792b 1380
97430469 138120010511
1382 - OpenBSD CVS Sync
1383 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1384 [channels.c]
1385 fix -R for protocol 2, noticed by greg@nest.cx.
1386 bug was introduced with experimental dynamic forwarding.
a16092bb 1387 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1388 [rijndael.h]
1389 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1390
588f4ed0 139120010509
1392 - OpenBSD CVS Sync
1393 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1394 [cli.c]
1395 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1396 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1397 [channels.c serverloop.c clientloop.c]
d18e0850 1398 adds correct error reporting to async connect()s
68fa858a 1399 fixes the server-discards-data-before-connected-bug found by
d18e0850 1400 onoe@sm.sony.co.jp
8a624ebf 1401 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1402 [misc.c misc.h scp.c sftp.c]
1403 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1404 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1405 [clientloop.c]
68fa858a 1406 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1407 jbw@izanami.cee.hw.ac.uk
010980f6 1408 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1409 [atomicio.c]
1410 no need for xmalloc.h, thanks to espie@
68fa858a 1411 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1412 <wayne@blorf.net>
99c8ddac 1413 - (bal) ./configure support to disable SIA on OSF1. Patch by
1414 Chris Adams <cmadams@hiwaay.net>
68fa858a 1415 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1416 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1417
7b22534a 141820010508
68fa858a 1419 - (bal) Fixed configure test for USE_SIA.
7b22534a 1420
94539b2a 142120010506
1422 - (djm) Update config.guess and config.sub with latest versions (from
1423 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1424 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1425 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1426 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1427 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1428 - OpenBSD CVS Sync
1429 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1430 [sftp.1 ssh-add.1 ssh-keygen.1]
1431 typos, grammar
94539b2a 1432
98143cfc 143320010505
1434 - OpenBSD CVS Sync
1435 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1436 [ssh.1 sshd.8]
1437 typos
5b9601c8 1438 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1439 [channels.c]
94539b2a 1440 channel_new() reallocs channels[], we cannot use Channel *c after
1441 calling channel_new(), XXX fix this in the future...
719fc62f 1442 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1443 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1444 move to Channel **channels (instead of Channel *channels), fixes realloc
1445 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1446 channel id. remove old channel_allocate interface.
98143cfc 1447
f92fee1f 144820010504
1449 - OpenBSD CVS Sync
1450 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1451 [channels.c]
1452 typo in debug() string
503e7e5b 1453 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1454 [session.c]
1455 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1456 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1457 [servconf.c]
1458 remove "\n" from fatal()
1fcde3fe 1459 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1460 [misc.c misc.h scp.c sftp.c]
1461 Move colon() and cleanhost() to misc.c where I should I have put it in
1462 the first place
044aa419 1463 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1464 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1465 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1466
065604bb 146720010503
1468 - OpenBSD CVS Sync
1469 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1470 [ssh-add.c]
1471 fix prompt for ssh-add.
1472
742ee8f2 147320010502
1474 - OpenBSD CVS Sync
1475 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1476 [readpass.c]
1477 Put the 'const' back into ssh_askpass() function. Pointed out
1478 by Mark Miller <markm@swoon.net>. OK Markus
1479
3435f5a6 148020010501
1481 - OpenBSD CVS Sync
1482 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1483 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1484 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1485 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1486 [compat.c compat.h kex.c]
1487 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1488 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1489 [compat.c]
1490 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1491 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1492
e8171bff 149320010430
39aefe7b 1494 - OpenBSD CVS Sync
1495 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1496 [serverloop.c]
1497 fix whitespace
fbe90f7b 1498 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1499 [channels.c clientloop.c compat.c compat.h serverloop.c]
1500 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1501 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1502 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1503
baf8c81a 150420010429
1505 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1506 - (djm) Release OpenSSH-2.9p1
baf8c81a 1507
0096ac62 150820010427
1509 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1510 patch based on 2.5.2 version by djm.
95595a77 1511 - (bal) Build manpages and config files once unless changed. Patch by
1512 Carson Gaspar <carson@taltos.org>
68fa858a 1513 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1514 Vinschen <vinschen@redhat.com>
5ef815d7 1515 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1516 Pekka Savola <pekkas@netcore.fi>
68fa858a 1517 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1518 <vinschen@redhat.com>
cc3ccfdc 1519 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1520 - (tim) update contrib/caldera files with what Caldera is using.
1521 <sps@caldera.de>
0096ac62 1522
b587c165 152320010425
1524 - OpenBSD CVS Sync
1525 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1526 [ssh-keygen.1 ssh-keygen.c]
1527 allow public key for -e, too
012bc0e1 1528 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1529 [ssh-keygen.c]
1530 remove debug
f8252c48 1531 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1532 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1533 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1534 markus@
c2d059b5 1535 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1536 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1537 man page detection fixes for SCO
b587c165 1538
da89cf4d 153920010424
1540 - OpenBSD CVS Sync
1541 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1542 [ssh-keygen.1 ssh.1 sshd.8]
1543 document hostbased and other cleanup
5e29aeaf 1544 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1545 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1546 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1547 <dan@mesastate.edu>
3644dc25 1548 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1549
a3626e12 155020010422
1551 - OpenBSD CVS Sync
1552 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1553 [uidswap.c]
1554 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1555 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1556 [sftp.1]
1557 Spelling
67b964a1 1558 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1559 [ssh.1]
1560 typos spotted by stevesk@; ok deraadt@
ba917921 1561 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1562 [scp.c]
1563 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1564 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1565 [ssh-keygen.1 ssh-keygen.c]
1566 rename arguments -x -> -e (export key), -X -> -i (import key)
1567 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1568 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1569 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1570 xref draft-ietf-secsh-*
bcaa828e 1571 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1572 [ssh-keygen.1 ssh-keygen.c]
1573 style, noted by stevesk; sort flags in usage
a3626e12 1574
df841692 157520010421
1576 - OpenBSD CVS Sync
1577 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1578 [clientloop.c ssh.1]
1579 Split out and improve escape character documentation, mention ~R in
1580 ~? help text; ok markus@
0e7e0abe 1581 - Update RPM spec files for CVS version.h
1ddee76b 1582 - (stevesk) set the default PAM service name to __progname instead
1583 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1584 - (stevesk) document PAM service name change in INSTALL
13dd877b 1585 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1586 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1587
05cc0c99 158820010420
68fa858a 1589 - OpenBSD CVS Sync
05cc0c99 1590 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1591 [ssh-keyscan.1]
1592 Fix typo reported in PR/1779
1593 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1594 [readpass.c ssh-add.c]
561e5254 1595 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1596 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1597 [auth2.c sshconnect2.c]
f98c3421 1598 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1599 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1600 [auth2.c]
1601 no longer const
1602 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1603 [auth2.c compat.c sshconnect2.c]
1604 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1605 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1606 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1607 [authfile.c]
1608 error->debug; noted by fries@
1609 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1610 [auth2.c]
1611 use local variable, no function call needed.
5cf13595 1612 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1613 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1614 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1615
e78e738a 161620010418
68fa858a 1617 - OpenBSD CVS Sync
e78e738a 1618 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1619 [session.c]
1620 move auth_approval to do_authenticated().
1621 do_child(): nuke hostkeys from memory
1622 don't source .ssh/rc for subsystems.
1623 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1624 [canohost.c]
1625 debug->debug3
ce2af031 1626 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1627 be working again.
e0c4d3ac 1628 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1629 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1630
8c6b78e4 163120010417
1632 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1633 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1634 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1635 - OpenBSD CVS Sync
53b8fe68 1636 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1637 [key.c]
1638 better safe than sorry in later mods; yongari@kt-is.co.kr
1639 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1640 [sshconnect1.c]
1641 check for key!=NULL, thanks to costa
1642 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1643 [clientloop.c]
cf6bc93c 1644 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1645 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1646 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1647 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1648 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1649 [channels.c ssh.c]
1650 undo socks5 and https support since they are not really used and
1651 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1652
e4664c3e 165320010416
1654 - OpenBSD CVS Sync
1655 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1656 [ttymodes.c]
1657 fix comments
ec1f12d3 1658 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1659 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1660 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1661 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1662 [authfile.c ssh-keygen.c sshd.c]
1663 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1664 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1665 [clientloop.c]
1666 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1667 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1668 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1669 [sshd.8]
1670 some ClientAlive cleanup; ok markus@
b7c70970 1671 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1672 [readconf.c servconf.c]
1673 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1674 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1675 Roth <roth+openssh@feep.net>
6023325e 1676 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1677 - (djm) OpenBSD CVS Sync
1678 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1679 [scp.c sftp.c]
1680 IPv6 support for sftp (which I bungled in my last patch) which is
1681 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1682 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1683 [xmalloc.c]
1684 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1685 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1686 [session.c]
68fa858a 1687 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1688 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1689 - Fix OSF SIA support displaying too much information for quiet
1690 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1691 <cmadams@hiwaay.net>
e4664c3e 1692
f03228b1 169320010415
1694 - OpenBSD CVS Sync
1695 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1696 [ssh-add.c]
1697 do not double free
9cf972fa 1698 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1699 [channels.c]
1700 remove some channels that are not appropriate for keepalive.
eae942e2 1701 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1702 [ssh-add.c]
1703 use clear_pass instead of xfree()
30dcc918 1704 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1705 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1706 protocol 2 tty modes support; ok markus@
36967a16 1707 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1708 [scp.c]
1709 'T' handling rcp/scp sync; ok markus@
e4664c3e 1710 - Missed sshtty.[ch] in Sync.
f03228b1 1711
e400a640 171220010414
1713 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1714 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1715 <vinschen@redhat.com>
3ffc6336 1716 - OpenBSD CVS Sync
1717 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1718 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1719 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1720 This gives the ability to do a "keepalive" via the encrypted channel
1721 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1722 to use ssh connections to authenticate people for something, and know
1723 relatively quickly when they are no longer authenticated. Disabled
1724 by default (of course). ok markus@
e400a640 1725
cc44f691 172620010413
68fa858a 1727 - OpenBSD CVS Sync
1728 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1729 [ssh.c]
1730 show debug output during option processing, report from
cc44f691 1731 pekkas@netcore.fi
8002af61 1732 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1733 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1734 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1735 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1736 sshconnect2.c sshd_config]
1737 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1738 similar to RhostRSAAuthentication unless you enable (the experimental)
1739 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1740 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1741 [readconf.c]
1742 typo
2d2a2c65 1743 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1744 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1745 robust port validation; ok markus@ jakob@
edeeab1e 1746 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1747 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1748 Add support for:
1749 sftp [user@]host[:file [file]] - Fetch remote file(s)
1750 sftp [user@]host[:dir[/]] - Start in remote dir/
1751 OK deraadt@
57aa8961 1752 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1753 [ssh.c]
1754 missing \n in error message
96f8b59f 1755 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1756 lack it.
cc44f691 1757
28b9cb4d 175820010412
68fa858a 1759 - OpenBSD CVS Sync
28b9cb4d 1760 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1761 [channels.c]
1762 cleanup socks4 handling
1763 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1764 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1765 document id_rsa{.pub,}. markus ok
070adba2 1766 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1767 [channels.c]
1768 debug cleanup
45a2e669 1769 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1770 [sftp-int.c]
1771 'mget' and 'mput' aliases; ok markus@
6031af8d 1772 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1773 [ssh.c]
1774 use strtol() for ports, thanks jakob@
6683b40f 1775 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1776 [channels.c ssh.c]
1777 https-connect and socks5 support. i feel so bad.
ff14faf1 1778 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1779 [sshd.8 sshd.c]
1780 implement the -e option into sshd:
1781 -e When this option is specified, sshd will send the output to the
1782 standard error instead of the system log.
1783 markus@ OK.
28b9cb4d 1784
0a85ab61 178520010410
1786 - OpenBSD CVS Sync
1787 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1788 [sftp.c]
1789 do not modify an actual argv[] entry
b2ae83b8 1790 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1791 [sshd.8]
1792 spelling
317611b5 1793 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1794 [sftp.1]
1795 spelling
a8666d84 1796 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1797 [ssh-add.c]
1798 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1799 not successful and after last try.
1800 based on discussions with espie@, jakob@, ... and code from jakob@ and
1801 wolfgang@wsrcc.com
49ae4185 1802 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1803 [ssh-add.1]
1804 ssh-add retries the last passphrase...
b8a297f1 1805 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1806 [sshd.8]
1807 ListenAddress mandoc from aaron@
0a85ab61 1808
6e9944b8 180920010409
febd3f8e 1810 - (stevesk) use setresgid() for setegid() if needed
26de7942 1811 - (stevesk) configure.in: typo
6e9944b8 1812 - OpenBSD CVS Sync
1813 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1814 [sshd.8]
1815 document ListenAddress addr:port
d64050ef 1816 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1817 [ssh-add.c]
1818 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1819 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1820 [clientloop.c]
1821 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1822 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1823 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1824 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1825 do gid/groups-swap in addition to uid-swap, should help if /home/group
1826 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1827 to olar@openwall.com is comments. we had many requests for this.
0490e609 1828 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1829 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1830 allow the ssh client act as a SOCKS4 proxy (dynamic local
1831 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1832 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1833 netscape use localhost:1080 as a socks proxy.
d98d029a 1834 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1835 [uidswap.c]
1836 KNF
6e9944b8 1837
d9d49fdb 183820010408
1839 - OpenBSD CVS Sync
1840 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1841 [hostfile.c]
1842 unused; typo in comment
d11c1288 1843 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1844 [servconf.c]
1845 in addition to:
1846 ListenAddress host|ipv4_addr|ipv6_addr
1847 permit:
1848 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1849 ListenAddress host|ipv4_addr:port
1850 sshd.8 updates coming. ok markus@
d9d49fdb 1851
613fc910 185220010407
1853 - (bal) CVS ID Resync of version.h
cc94bd38 1854 - OpenBSD CVS Sync
1855 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1856 [serverloop.c]
1857 keep the ssh session even if there is no active channel.
1858 this is more in line with the protocol spec and makes
1859 ssh -N -L 1234:server:110 host
1860 more useful.
1861 based on discussion with <mats@mindbright.se> long time ago
1862 and recent mail from <res@shore.net>
0fc791ba 1863 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1864 [scp.c]
1865 remove trailing / from source paths; fixes pr#1756
68fa858a 1866
63f7e231 186720010406
1868 - (stevesk) logintest.c: fix for systems without __progname
72170131 1869 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1870 - OpenBSD CVS Sync
1871 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1872 [compat.c]
1873 2.3.x does old GEX, too; report jakob@
6ba22c93 1874 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1875 [compress.c compress.h packet.c]
1876 reset compress state per direction when rekeying.
3667ba79 1877 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1878 [version.h]
1879 temporary version 2.5.4 (supports rekeying).
1880 this is not an official release.
cd332296 1881 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1882 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1883 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1884 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1885 sshconnect2.c sshd.c]
1886 fix whitespace: unexpand + trailing spaces.
255cfda1 1887 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1888 [clientloop.c compat.c compat.h]
1889 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1890 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1891 [ssh.1]
1892 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1893 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1894 [canohost.c canohost.h session.c]
1895 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1896 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1897 [clientloop.c]
1898 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1899 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1900 [buffer.c]
1901 better error message
eb0dd41f 1902 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1903 [clientloop.c ssh.c]
1904 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1905
d8ee838b 190620010405
68fa858a 1907 - OpenBSD CVS Sync
1908 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1909 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1910 don't sent multiple kexinit-requests.
1911 send newkeys, block while waiting for newkeys.
1912 fix comments.
1913 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1914 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1915 enable server side rekeying + some rekey related clientup.
7a37c112 1916 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1917 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1918 [compat.c]
1919 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1920 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1921 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1922 sshconnect2.c sshd.c]
1923 more robust rekeying
1924 don't send channel data after rekeying is started.
0715ec6c 1925 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1926 [auth2.c]
1927 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1928 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1929 [kex.c kexgex.c serverloop.c]
1930 parse full kexinit packet.
1931 make server-side more robust, too.
a7ca6275 1932 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1933 [dh.c kex.c packet.c]
1934 clear+free keys,iv for rekeying.
1935 + fix DH mem leaks. ok niels@
86c9e193 1936 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1937 BROKEN_VHANGUP
d8ee838b 1938
9d451c5a 193920010404
1940 - OpenBSD CVS Sync
1941 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1942 [ssh-agent.1]
1943 grammar; slade@shore.net
894c5fa6 1944 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1945 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1946 free() -> xfree()
a5c9ffdb 1947 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1948 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1949 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1950 make rekeying easier.
3463ff28 1951 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1952 [ssh_config]
1953 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1954 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1955 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1956 undo parts of recent my changes: main part of keyexchange does not
1957 need dispatch-callbacks, since application data is delayed until
1958 the keyexchange completes (if i understand the drafts correctly).
1959 add some infrastructure for re-keying.
e092ce67 1960 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1961 [clientloop.c sshconnect2.c]
1962 enable client rekeying
1963 (1) force rekeying with ~R, or
1964 (2) if the server requests rekeying.
1965 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1966 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1967
672f212f 196820010403
1969 - OpenBSD CVS Sync
1970 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1971 [sshd.8]
1972 typo; ok markus@
6be9a5e8 1973 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1974 [readconf.c servconf.c]
1975 correct comment; ok markus@
fe39c3df 1976 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1977 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1978
0be033ea 197920010402
1980 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1981 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1982
b7a2a476 198320010330
1984 - (djm) Another openbsd-compat/glob.c sync
4047d868 1985 - (djm) OpenBSD CVS Sync
1986 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1987 [kex.c kex.h sshconnect2.c sshd.c]
1988 forgot to include min and max params in hash, okay markus@
c8682232 1989 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1990 [dh.c]
1991 more sanity checking on primes file
d9cd3575 1992 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1993 [auth.h auth2.c auth2-chall.c]
1994 check auth_root_allowed for kbd-int auth, too.
86b878d5 1995 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1996 [sshconnect2.c]
1997 use recommended defaults
1ad64a93 1998 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1999 [sshconnect2.c sshd.c]
2000 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2001 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2002 [dh.c dh.h kex.c kex.h]
2003 prepare for rekeying: move DH code to dh.c
76ca7b01 2004 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2005 [sshd.c]
2006 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2007
01ce749f 200820010329
2009 - OpenBSD CVS Sync
2010 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2011 [ssh.1]
2012 document more defaults; misc. cleanup. ok markus@
569807fb 2013 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2014 [authfile.c]
2015 KNF
457fc0c6 2016 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2017 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2018 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2019 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2020 [ssh-rsa.c sshd.c]
2021 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2022 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2023 [compat.c compat.h ssh-rsa.c]
2024 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2025 signatures in SSH protocol 2, ok djm@
db1cd2f3 2026 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2027 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2028 make dh group exchange more flexible, allow min and max group size,
2029 okay markus@, deraadt@
e5ff6ecf 2030 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2031 [scp.c]
2032 start to sync scp closer to rcp; ok markus@
03cb2621 2033 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2034 [scp.c]
2035 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2036 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2037 [sshd.c]
2038 call refuse() before close(); from olemx@ans.pl
01ce749f 2039
b5b68128 204020010328
68fa858a 2041 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2042 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2043 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2044 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2045 fix from Philippe Levan <levan@epix.net>
cccfea16 2046 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2047 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2048 - (djm) Sync openbsd-compat/glob.c
b5b68128 2049
0c90b590 205020010327
2051 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2052 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2053 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2054 - OpenBSD CVS Sync
2055 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2056 [session.c]
2057 shorten; ok markus@
4f4648f9 2058 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2059 [servconf.c servconf.h session.c sshd.8 sshd_config]
2060 PrintLastLog option; from chip@valinux.com with some minor
2061 changes by me. ok markus@
9afbfcfa 2062 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2063 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2064 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2065 simpler key load/save interface, see authfile.h
68fa858a 2066 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2067 memberships) after initgroups() blows them away. Report and suggested
2068 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2069
b567a40c 207020010324
2071 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2072 - OpenBSD CVS Sync
2073 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2074 [compat.c compat.h sshconnect2.c sshd.c]
2075 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2076 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2077 [auth1.c]
2078 authctxt is now passed to do_authenticated
e285053e 2079 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2080 [sftp-int.c]
2081 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2082 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2083 [session.c sshd.c]
2084 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2085 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2086
8a169574 208720010323
68fa858a 2088 - OpenBSD CVS Sync
8a169574 2089 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2090 [sshd.c]
2091 do not place linefeeds in buffer
8a169574 2092
ee110bfb 209320010322
2094 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2095 - (bal) version.c CVS ID resync
a5b09902 2096 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2097 resync
ae7242ef 2098 - (bal) scp.c CVS ID resync
3e587cc3 2099 - OpenBSD CVS Sync
2100 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2101 [readconf.c]
2102 default to SSH protocol version 2
e5d7a405 2103 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2104 [session.c]
2105 remove unused arg
39f7530f 2106 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2107 [session.c]
2108 remove unused arg
bb5639fe 2109 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2110 [auth1.c auth2.c session.c session.h]
2111 merge common ssh v1/2 code
5e7cb456 2112 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2113 [ssh-keygen.c]
2114 add -B flag to usage
ca4df544 2115 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2116 [session.c]
2117 missing init; from mib@unimelb.edu.au
ee110bfb 2118
f5f6020e 211920010321
68fa858a 2120 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2121 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2122 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2123 from Solar Designer <solar@openwall.com>
0a3700ee 2124 - (djm) Don't loop forever when changing password via PAM. Patch
2125 from Solar Designer <solar@openwall.com>
0c13ffa2 2126 - (djm) Generate config files before build
7a7101ec 2127 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2128 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2129
8d539493 213020010320
01022caf 2131 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2132 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2133 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2134 - (djm) OpenBSD CVS Sync
2135 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2136 [auth.c readconf.c]
2137 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2138 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2139 [version.h]
2140 version 2.5.2
ea44783f 2141 - (djm) Update RPM spec version
2142 - (djm) Release 2.5.2p1
3743cc2f 2143- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2144 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2145- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2146 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2147
e339aa53 214820010319
68fa858a 2149 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2150 do it implicitly.
7cdb79d4 2151 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2152 - OpenBSD CVS Sync
2153 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2154 [auth-options.c]
2155 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2156 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2157 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2158 move HAVE_LONG_LONG_INT where it works
d1581d5f 2159 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2160 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2161 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2162 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2163 - (djm) OpenBSD CVS Sync
2164 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2165 [sftp-client.c]
2166 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2167 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2168 [compat.c compat.h sshd.c]
68fa858a 2169 specifically version match on ssh scanners. do not log scan
3a1c54d4 2170 information to the console
dc504afd 2171 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2172 [sshd.8]
dc504afd 2173 Document permitopen authorized_keys option; ok markus@
babd91d4 2174 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2175 [ssh.1]
2176 document PreferredAuthentications option; ok markus@
05c64611 2177 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2178
ec0ad9c2 217920010318
68fa858a 2180 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2181 size not delimited" fatal errors when tranfering.
5cc8d4ad 2182 - OpenBSD CVS Sync
2183 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2184 [auth.c]
2185 check /etc/shells, too
7411201c 2186 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2187 openbsd-compat/fake-regex.h
ec0ad9c2 2188
8a968c25 218920010317
68fa858a 2190 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2191 <gert@greenie.muc.de>
bf1d27bd 2192 - OpenBSD CVS Sync
2193 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2194 [scp.c]
2195 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2196 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2197 [session.c]
2198 pass Session to do_child + KNF
d50d9b63 2199 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2200 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2201 Revise globbing for get/put to be more shell-like. In particular,
2202 "get/put file* directory/" now works. ok markus@
f55d1b5f 2203 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2204 [sftp-int.c]
2205 fix memset and whitespace
6a8496e4 2206 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2207 [sftp-int.c]
2208 discourage strcat/strcpy
01794848 2209 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2210 [auth-options.c channels.c channels.h serverloop.c session.c]
2211 implement "permitopen" key option, restricts -L style forwarding to
2212 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2213 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2214 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2215
4cb5d598 221620010315
2217 - OpenBSD CVS Sync
2218 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2219 [sftp-client.c]
2220 Wall
85cf5827 2221 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2222 [sftp-int.c]
2223 add version command
61b3a2bc 2224 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2225 [sftp-server.c]
2226 note no getopt()
51e2fc8f 2227 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2228 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2229
acc9d6d7 223020010314
2231 - OpenBSD CVS Sync
85cf5827 2232 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2233 [auth-options.c]
2234 missing xfree, deny key on parse error; ok stevesk@
2235 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2236 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2237 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2238 - (bal) Fix strerror() in bsd-misc.c
2239 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2240 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2241 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2242 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2243
22138a36 224420010313
2245 - OpenBSD CVS Sync
2246 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2247 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2248 remove old key_fingerprint interface, s/_ex//
2249
539af7f5 225020010312
2251 - OpenBSD CVS Sync
2252 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2253 [auth2.c key.c]
2254 debug
301e8e5b 2255 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2256 [key.c key.h]
2257 add improved fingerprint functions. based on work by Carsten
2258 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2259 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2260 [ssh-keygen.1 ssh-keygen.c]
2261 print both md5, sha1 and bubblebabble fingerprints when using
2262 ssh-keygen -l -v. ok markus@.
08345971 2263 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2264 [key.c]
2265 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2266 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2267 [ssh-keygen.c]
2268 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2269 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2270 test if snprintf() supports %ll
2271 add /dev to search path for PRNGD/EGD socket
2272 fix my mistake in USER_PATH test program
79c9ac1b 2273 - OpenBSD CVS Sync
2274 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2275 [key.c]
2276 style+cleanup
aaf45d87 2277 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2278 [ssh-keygen.1 ssh-keygen.c]
2279 remove -v again. use -B instead for bubblebabble. make -B consistent
2280 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2281 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2282 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2283 - (bal) Reorder includes in Makefile.
539af7f5 2284
d156519a 228520010311
2286 - OpenBSD CVS Sync
2287 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2288 [sshconnect2.c]
2289 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2290 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2291 [readconf.c ssh_config]
2292 default to SSH2, now that m68k runs fast
2f778758 2293 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2294 [ttymodes.c ttymodes.h]
2295 remove unused sgtty macros; ok markus@
99c415db 2296 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2297 [compat.c compat.h sshconnect.c]
2298 all known netscreen ssh versions, and older versions of OSU ssh cannot
2299 handle password padding (newer OSU is fixed)
456fce50 2300 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2301 make sure $bindir is in USER_PATH so scp will work
cab80f75 2302 - OpenBSD CVS Sync
2303 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2304 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2305 add PreferredAuthentications
d156519a 2306
1c9a907f 230720010310
2308 - OpenBSD CVS Sync
2309 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2310 [ssh-keygen.c]
68fa858a 2311 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2312 authorized_keys
cb7bd922 2313 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2314 [sshd.c]
2315 typo; slade@shore.net
61cf0e38 2316 - Removed log.o from sftp client. Not needed.
1c9a907f 2317
385590e4 231820010309
2319 - OpenBSD CVS Sync
2320 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2321 [auth1.c]
2322 unused; ok markus@
acf06a60 2323 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2324 [sftp.1]
2325 spelling, cleanup; ok deraadt@
fee56204 2326 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2327 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2328 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2329 no need to do enter passphrase or do expensive sign operations if the
2330 server does not accept key).
385590e4 2331
3a7fe5ba 233220010308
2333 - OpenBSD CVS Sync
d5ebca2b 2334 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2335 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2336 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2337 functions and small protocol change.
2338 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2339 [readconf.c ssh.1]
2340 turn off useprivilegedports by default. only rhost-auth needs
2341 this. older sshd's may need this, too.
097ca118 2342 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2343 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2344
3251b439 234520010307
2346 - (bal) OpenBSD CVS Sync
2347 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2348 [ssh-keyscan.c]
2349 appease gcc
a5ec8a3d 2350 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2351 [sftp-int.c sftp.1 sftp.c]
2352 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2353 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2354 [sftp.1]
2355 order things
2c86906e 2356 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2357 [ssh.1 sshd.8]
2358 the name "secure shell" is boring, noone ever uses it
7daf8515 2359 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2360 [ssh.1]
2361 removed dated comment
f52798a4 2362 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2363
657297ff 236420010306
2365 - (bal) OpenBSD CVS Sync
2366 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2367 [sshd.8]
2368 alpha order; jcs@rt.fm
7c8f2a26 2369 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2370 [servconf.c]
2371 sync error message; ok markus@
f2ba0775 2372 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2373 [myproposal.h ssh.1]
2374 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2375 provos & markus ok
7a6c39a3 2376 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2377 [sshd.8]
2378 detail default hmac setup too
7de5b06b 2379 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2380 [kex.c kex.h sshconnect2.c sshd.c]
2381 generate a 2*need size (~300 instead of 1024/2048) random private
2382 exponent during the DH key agreement. according to Niels (the great
2383 german advisor) this is safe since /etc/primes contains strong
2384 primes only.
2385
2386 References:
2387 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2388 agreement with short exponents, In Advances in Cryptology
2389 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2390 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2391 [ssh.1]
2392 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2393 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2394 [dh.c]
2395 spelling
bbc62e59 2396 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2397 [authfd.c cli.c ssh-agent.c]
2398 EINTR/EAGAIN handling is required in more cases
c16c7f20 2399 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2400 [ssh-keyscan.c]
2401 Don't assume we wil get the version string all in one read().
2402 deraadt@ OK'd
09cb311c 2403 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2404 [clientloop.c]
2405 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2406
1a2936c4 240720010305
2408 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2409 - (bal) CVS ID touch up on sftp-int.c
e77df335 2410 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2411 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2412 - (bal) OpenBSD CVS Sync
dcb971e1 2413 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2414 [sshd.8]
2415 it's the OpenSSH one
778f6940 2416 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2417 [ssh-keyscan.c]
2418 inline -> __inline__, and some indent
81333640 2419 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2420 [authfile.c]
2421 improve fd handling
79ddf6db 2422 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2423 [sftp-server.c]
2424 careful with & and &&; markus ok
96ee8386 2425 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2426 [ssh.c]
2427 -i supports DSA identities now; ok markus@
0c126dc9 2428 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2429 [servconf.c]
2430 grammar; slade@shore.net
ed2166d8 2431 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2432 [ssh-keygen.1 ssh-keygen.c]
2433 document -d, and -t defaults to rsa1
b07ae1e9 2434 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2435 [ssh-keygen.1 ssh-keygen.c]
2436 bye bye -d
e2fccec3 2437 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2438 [sshd_config]
2439 activate RSA 2 key
e91c60f2 2440 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2441 [ssh.1 sshd.8]
2442 typos/grammar from matt@anzen.com
3b1a83df 2443 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2444 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2445 use pwcopy in ssh.c, too
19d57054 2446 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2447 [serverloop.c]
2448 debug2->3
00be5382 2449 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2450 [sshd.c]
2451 the random session key depends now on the session_key_int
2452 sent by the 'attacker'
2453 dig1 = md5(cookie|session_key_int);
2454 dig2 = md5(dig1|cookie|session_key_int);
2455 fake_session_key = dig1|dig2;
2456 this change is caused by a mail from anakin@pobox.com
2457 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2458 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2459 [readconf.c]
2460 look for id_rsa by default, before id_dsa
582038fb 2461 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2462 [sshd_config]
2463 ssh2 rsa key before dsa key
6e18cb71 2464 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2465 [packet.c]
2466 fix random padding
1b5dfeb2 2467 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2468 [compat.c]
2469 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2470 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2471 [misc.c]
2472 pull in protos
167b3512 2473 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2474 [sftp.c]
2475 do not kill the subprocess on termination (we will see if this helps
2476 things or hurts things)
7e8911cd 2477 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2478 [clientloop.c]
2479 fix byte counts for ssh protocol v1
ee55dacf 2480 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2481 [channels.c nchan.c nchan.h]
2482 make sure remote stderr does not get truncated.
2483 remove closed fd's from the select mask.
a6215e53 2484 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2485 [packet.c packet.h sshconnect2.c]
2486 in ssh protocol v2 use ignore messages for padding (instead of
2487 trailing \0).
94dfb550 2488 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2489 [channels.c]
2490 unify debug messages
5649fbbe 2491 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2492 [misc.c]
2493 for completeness, copy pw_gecos too
0572fe75 2494 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2495 [sshd.c]
2496 generate a fake session id, too
95ce5599 2497 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2498 [channels.c packet.c packet.h serverloop.c]
2499 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2500 use random content in ignore messages.
355724fc 2501 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2502 [channels.c]
2503 typo
c3f7d267 2504 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2505 [authfd.c]
2506 split line so that p will have an easier time next time around
a01a5f30 2507 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2508 [ssh.c]
2509 shorten usage by a line
12bf85ed 2510 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2511 [auth-rsa.c auth2.c deattack.c packet.c]
2512 KNF
4371658c 2513 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2514 [cli.c cli.h rijndael.h ssh-keyscan.1]
2515 copyright notices on all source files
ce91d6f8 2516 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2517 [ssh.c]
2518 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2519 use min, not max for logging, fixes overflow.
409edaba 2520 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2521 [sshd.8]
2522 explain SIGHUP better
b8dc87d3 2523 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2524 [sshd.8]
2525 doc the dsa/rsa key pair files
f3c7c613 2526 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2527 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2528 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2529 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2530 make copyright lines the same format
2671b47f 2531 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2532 [ssh-keyscan.c]
2533 standard theo sweep
ff7fee59 2534 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2535 [ssh-keyscan.c]
2536 Dynamically allocate read_wait and its copies. Since maxfd is
2537 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2538 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2539 [sftp-server.c]
2540 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2541 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2542 [packet.c]
2543 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2544 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2545 [sftp-server.c]
2546 KNF
c630ce76 2547 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2548 [sftp.c]
2549 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2550 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2551 [log.c ssh.c]
2552 log*.c -> log.c
61f8a1d1 2553 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2554 [channels.c]
2555 debug1->2
38967add 2556 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2557 [ssh.c]
2558 add -m to usage; ok markus@
46f23b8d 2559 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2560 [sshd.8]
2561 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2562 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2563 [servconf.c sshd.8]
2564 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2565 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2566 [sshd.8]
2567 spelling
54b974dc 2568 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2569 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2570 ssh.c sshconnect.c sshd.c]
2571 log functions should not be passed strings that end in newline as they
2572 get passed on to syslog() and when logging to stderr, do_log() appends
2573 its own newline.
51c251f0 2574 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2575 [sshd.8]
2576 list SSH2 ciphers
2605addd 2577 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2578 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2579 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2580 - (stevesk) OpenBSD sync:
2581 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2582 [ssh-keyscan.c]
2583 skip inlining, why bother
5152d46f 2584 - (stevesk) sftp.c: handle __progname
1a2936c4 2585
40edd7ef 258620010304
2587 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2588 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2589 give Mark Roth credit for mdoc2man.pl
40edd7ef 2590
9817de5f 259120010303
40edd7ef 2592 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2593 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2594 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2595 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2596 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2597 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2598 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2599
20cad736 260020010301
68fa858a 2601 - (djm) Properly add -lcrypt if needed.
5f404be3 2602 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2603 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2604 <nalin@redhat.com>
68fa858a 2605 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2606 <vinschen@redhat.com>
ad1f4a20 2607 - (djm) Released 2.5.1p2
20cad736 2608
cf0c5df5 260920010228
2610 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2611 "Bad packet length" bugs.
68fa858a 2612 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2613 now done before the final fork().
065ef9b1 2614 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2615 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2616
86b416a7 261720010227
68fa858a 2618 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2619 <vinschen@redhat.com>
2af09193 2620 - (bal) OpenBSD Sync
2621 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2622 [session.c]
2623 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2624 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2625 <jmknoble@jmknoble.cx>
68fa858a 2626 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2627 <markm@swoon.net>
2628 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2629 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2630 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2631 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2632 <markm@swoon.net>
4bc6dd70 2633 - (djm) Fix PAM fix
4236bde4 2634 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2635 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2636 2.3.x.
2637 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2638 <markm@swoon.net>
68fa858a 2639 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2640 <tim@multitalents.net>
68fa858a 2641 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2642 <tim@multitalents.net>
51fb577a 2643
4925395f 264420010226
2645 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2646 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2647 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2648
1eb4ec64 264920010225
2650 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2651 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2652 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2653 platform defines u_int64_t as being that.
1eb4ec64 2654
a738c3b0 265520010224
68fa858a 2656 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2657 Vinschen <vinschen@redhat.com>
2658 - (bal) Reorder where 'strftime' is detected to resolve linking
2659 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2660
8fd97cc4 266120010224
2662 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2663 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2664 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2665 some platforms.
3d114925 2666 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2667 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2668
14a49e44 266920010223
2670 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2671 <tell@telltronics.org>
cb291102 2672 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2673 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2674 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2675 <tim@multitalents.net>
14a49e44 2676
68fa858a 267720010222
73d6d7fa 2678 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2679 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2680 - (bal) Removed reference to liblogin from contrib/README. It was
2681 integrated into OpenSSH a long while ago.
2a81eb9f 2682 - (stevesk) remove erroneous #ifdef sgi code.
2683 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2684
fbf305f1 268520010221
2686 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2687 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2688 <tim@multitalents.net>
1fe61b2e 2689 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2690 breaks Solaris.
2691 - (djm) Move PAM session setup back to before setuid to user.
2692 fixes problems on Solaris-drived PAMs.
266140a8 2693 - (stevesk) session.c: back out to where we were before:
68fa858a 2694 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2695 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2696
8b3319f4 269720010220
2698 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2699 getcwd.c.
c2b544a5 2700 - (bal) OpenBSD CVS Sync:
2701 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2702 [sshd.c]
2703 clarify message to make it not mention "ident"
8b3319f4 2704
1729c161 270520010219
2706 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2707 pty.[ch] -> sshpty.[ch]
d6f13fbb 2708 - (djm) Rework search for OpenSSL location. Skip directories which don't
2709 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2710 with its limit of 6 -L options.
0476625f 2711 - OpenBSD CVS Sync:
2712 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2713 [sftp.1]
2714 typo
2715 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2716 [ssh.c]
2717 cleanup -V output; noted by millert
2718 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2719 [sshd.8]
2720 it's the OpenSSH one
2721 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2722 [dispatch.c]
2723 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2724 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2725 [compat.c compat.h serverloop.c]
2726 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2727 itojun@
2728 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2729 [version.h]
2730 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2731 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2732 [scp.c]
2733 np is changed by recursion; vinschen@redhat.com
2734 - Update versions in RPM spec files
2735 - Release 2.5.1p1
1729c161 2736
663fd560 273720010218
68fa858a 2738 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2739 <tim@multitalents.net>
25cd3375 2740 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2741 stevesk
68fa858a 2742 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2743 <vinschen@redhat.com> and myself.
32ced054 2744 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2745 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2746 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2747 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2748 - (djm) Use ttyname() to determine name of tty returned by openpty()
2749 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2750 <marekm@amelek.gda.pl>
68fa858a 2751 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2752 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2753 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2754 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2755 SunOS)
68fa858a 2756 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2757 <tim@multitalents.net>
dfef7e7e 2758 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2759 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2760 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2761 SIGALRM.
e1a023df 2762 - (djm) Move entropy.c over to mysignal()
68fa858a 2763 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2764 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2765 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2766 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2767 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2768 enable with --with-bsd-auth.
2adddc78 2769 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2770
0b1728c5 277120010217
2772 - (bal) OpenBSD Sync:
2773 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2774 [channel.c]
2775 remove debug
c8b058b4 2776 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2777 [session.c]
2778 proper payload-length check for x11 w/o screen-number
0b1728c5 2779
b41d8d4d 278020010216
2781 - (bal) added '--with-prce' to allow overriding of system regex when
2782 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2783 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2784 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2785 Fixes linking on SCO.
68fa858a 2786 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2787 Nalin Dahyabhai <nalin@redhat.com>
2788 - (djm) BSD license for gnome-ssh-askpass (was X11)
2789 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2790 - (djm) USE_PIPES for a few more sysv platforms
2791 - (djm) Cleanup configure.in a little
2792 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2793 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2794 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2795 - (djm) OpenBSD CVS:
2796 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2797 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2798 [sshconnect1.c sshconnect2.c]
2799 genericize password padding function for SSH1 and SSH2.
2800 add stylized echo to 2, too.
2801 - (djm) Add roundup() macro to defines.h
9535dddf 2802 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2803 needed on Unixware 2.x.
b41d8d4d 2804
0086bfaf 280520010215
68fa858a 2806 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2807 problems on Solaris-derived PAMs.
e11aab29 2808 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2809 <Darren.Moffat@eng.sun.com>
9e3c31f7 2810 - (bal) Sync w/ OpenSSH for new release
2811 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2812 [sshconnect1.c]
2813 fix xmalloc(0), ok dugsong@
b2552997 2814 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2815 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2816 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2817 1) clean up the MAC support for SSH-2
2818 2) allow you to specify the MAC with 'ssh -m'
2819 3) or the 'MACs' keyword in ssh(d)_config
2820 4) add hmac-{md5,sha1}-96
2821 ok stevesk@, provos@
15853e93 2822 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2823 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2824 ssh-keygen.c sshd.8]
2825 PermitRootLogin={yes,without-password,forced-commands-only,no}
2826 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2827 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2828 [clientloop.c packet.c ssh-keyscan.c]
2829 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2830 - markus@cvs.openssh.org 2001/02/13 22:49:40
2831 [auth1.c auth2.c]
2832 setproctitle(user) only if getpwnam succeeds
2833 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2834 [sshd.c]
2835 missing memset; from solar@openwall.com
2836 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2837 [sftp-int.c]
2838 lumask now works with 1 numeric arg; ok markus@, djm@
2839 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2840 [sftp-client.c sftp-int.c sftp.1]
2841 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2842 ok markus@
0b16bb01 2843 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2844 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2845 - (stevesk) OpenBSD sync:
2846 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2847 [serverloop.c]
2848 indent
0b16bb01 2849
1c2d0a13 285020010214
2851 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2852 session has not been open or credentials not set. Based on patch from
1c2d0a13 2853 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2854 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2855 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2856 - (bal) Missing function prototype in bsd-snprintf.c patch by
2857 Mark Miller <markm@swoon.net>
b7ccb051 2858 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2859 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2860 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2861
0610439b 286220010213
84eb157c 2863 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2864 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2865 I did a base KNF over the whe whole file to make it more acceptable.
2866 (backed out of original patch and removed it from ChangeLog)
01f13020 2867 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2868 Tim Rice <tim@multitalents.net>
8d60e965 2869 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2870
894a4851 287120010212
68fa858a 2872 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2873 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2874 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2875 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2876 - (djm) Clean up PCRE text in INSTALL
68fa858a 2877 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2878 <mib@unimelb.edu.au>
6f68f28a 2879 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2880 - (stevesk) session.c: remove debugging code.
894a4851 2881
abf1f107 288220010211
2883 - (bal) OpenBSD Sync
2884 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2885 [auth1.c auth2.c sshd.c]
2886 move k_setpag() to a central place; ok dugsong@
c845316f 2887 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2888 [auth2.c]
2889 offer passwd before s/key
e6fa162e 2890 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2891 [canohost.c]
2892 remove last call to sprintf; ok deraadt@
0ab4b0f0 2893 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2894 [canohost.c]
2895 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2896 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2897 [cli.c]
2898 don't call vis() for \r
5c470997 2899 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2900 [scp.c]
2901 revert a small change to allow -r option to work again; ok deraadt@
2902 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2903 [scp.c]
2904 fix memory leak; ok markus@
a0e6fead 2905 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2906 [scp.1]
2907 Mention that you can quote pathnames with spaces in them
b3106440 2908 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2909 [ssh.c]
2910 remove mapping of argv[0] -> hostname
f72e01a5 2911 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2912 [sshconnect2.c]
2913 do not ask for passphrase in batch mode; report from ejb@ql.org
2914 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2915 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2916 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2917 markus ok
2918 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2919 [sshconnect2.c]
2920 do not free twice, thanks to /etc/malloc.conf
2921 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2922 [sshconnect2.c]
2923 partial success: debug->log; "Permission denied" if no more auth methods
2924 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2925 [sshconnect2.c]
2926 remove some lines
e0b2cf6b 2927 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2928 [auth-options.c]
2929 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2930 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2931 [channels.c]
2932 nuke sprintf, ok deraadt@
2933 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2934 [channels.c]
2935 nuke sprintf, ok deraadt@
affa8be4 2936 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2937 [clientloop.h]
2938 remove confusing callback code
d2c46e77 2939 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2940 [readconf.c]
2941 snprintf
cc8aca8a 2942 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2943 sync with netbsd tree changes.
2944 - more strict prototypes, include necessary headers
2945 - use paths.h/pathnames.h decls
2946 - size_t typecase to int -> u_long
5be2ec5e 2947 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2948 [ssh-keyscan.c]
2949 fix size_t -> int cast (use u_long). markus ok
2950 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2951 [ssh-keyscan.c]
2952 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2953 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2954 [ssh-keyscan.c]
68fa858a 2955 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2956 malloc.conf=AJ.
f21032a6 2957 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2958 [sshconnect.c]
68fa858a 2959 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2960 'ask'
7bbcc167 2961 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2962 [sshd_config]
2963 type: ok markus@
2964 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2965 [sshd_config]
2966 enable sftp-server by default
a2e6d17d 2967 - deraadt 2001/02/07 8:57:26
2968 [xmalloc.c]
2969 deal with new ANSI malloc stuff
2970 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2971 [xmalloc.c]
2972 typo in fatal()
2973 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2974 [xmalloc.c]
2975 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2976 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2977 [serverloop.c sshconnect1.c]
68fa858a 2978 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2979 <solar@openwall.com>, ok provos@
68fa858a 2980 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2981 (from the OpenBSD tree)
6b442913 2982 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2983 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2984 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2985 - (bal) A bit more whitespace cleanup
68fa858a 2986 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2987 <abartlet@pcug.org.au>
b27e97b1 2988 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2989 - (stevesk) compat.c: more friendly cpp error
94f38e16 2990 - (stevesk) OpenBSD sync:
2991 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2992 [LICENSE]
2993 typos and small cleanup; ok deraadt@
abf1f107 2994
0426a3b4 299520010210
2996 - (djm) Sync sftp and scp stuff from OpenBSD:
2997 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2998 [sftp-client.c]
2999 Don't free handles before we are done with them. Based on work from
3000 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3001 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3002 [sftp.1]
3003 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3004 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3005 [sftp.1]
3006 pretty up significantly
3007 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3008 [sftp.1]
3009 .Bl-.El mismatch. markus ok
3010 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3011 [sftp-int.c]
3012 Check that target is a directory before doing ls; ok markus@
3013 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3014 [scp.c sftp-client.c sftp-server.c]
3015 unsigned long long -> %llu, not %qu. markus ok
3016 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3017 [sftp.1 sftp-int.c]
3018 more man page cleanup and sync of help text with man page; ok markus@
3019 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3020 [sftp-client.c]
3021 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3022 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3023 [sftp.c]
3024 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3025 <roumen.petrov@skalasoft.com>
3026 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3027 [sftp-int.c]
3028 portable; ok markus@
3029 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3030 [sftp-int.c]
3031 lowercase cmds[].c also; ok markus@
3032 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3033 [pathnames.h sftp.c]
3034 allow sftp over ssh protocol 1; ok djm@
3035 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3036 [scp.c]
3037 memory leak fix, and snprintf throughout
3038 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3039 [sftp-int.c]
3040 plug a memory leak
3041 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3042 [session.c sftp-client.c]
3043 %i -> %d
3044 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3045 [sftp-int.c]
3046 typo
3047 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3048 [sftp-int.c pathnames.h]
3049 _PATH_LS; ok markus@
3050 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3051 [sftp-int.c]
3052 Check for NULL attribs for chown, chmod & chgrp operations, only send
3053 relevant attribs back to server; ok markus@
96b64eb0 3054 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3055 [sftp.c]
3056 Use getopt to process commandline arguments
3057 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3058 [sftp.c ]
3059 Wait for ssh subprocess at exit
3060 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3061 [sftp-int.c]
3062 stat target for remote chdir before doing chdir
3063 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3064 [sftp.1]
3065 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3066 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3067 [sftp-int.c]
3068 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3069 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3070 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3071
6d1e1d2b 307220010209
68fa858a 3073 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3074 <rjmooney@mediaone.net>
bb0c1991 3075 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3076 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3077 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3078 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3079 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3080 - (stevesk) OpenBSD sync:
3081 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3082 [auth2.c]
3083 strict checking
3084 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3085 [version.h]
3086 update to 2.3.2
3087 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3088 [auth2.c]
3089 fix typo
72b3f75d 3090 - (djm) Update spec files
0ed28836 3091 - (bal) OpenBSD sync:
3092 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3093 [scp.c]
3094 memory leak fix, and snprintf throughout
1fc8ccdf 3095 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3096 [clientloop.c]
3097 remove confusing callback code
0b202697 3098 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3099 - (bal) OpenBSD Sync (more):
3100 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3101 sync with netbsd tree changes.
3102 - more strict prototypes, include necessary headers
3103 - use paths.h/pathnames.h decls
3104 - size_t typecase to int -> u_long
1f3bf5aa 3105 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3106 [ssh.c]
3107 fatal() if subsystem fails
3108 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3109 [ssh.c]
3110 remove confusing callback code
3111 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3112 [ssh.c]
3113 add -1 option (force protocol version 1). ok markus@
3114 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3115 [ssh.c]
3116 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3117 - (bal) Missing 'const' in readpass.h
9c5a8165 3118 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3119 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3120 [sftp-client.c]
3121 replace arc4random with counter for request ids; ok markus@
68fa858a 3122 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3123 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3124
6a25c04c 312520010208
3126 - (djm) Don't delete external askpass program in make uninstall target.
3127 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3128 - (djm) Fix linking of sftp, don't need arc4random any more.
3129 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3130 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3131
547519f0 313220010207
bee0a37e 3133 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3134 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3135 - (djm) Much KNF on PAM code
547519f0 3136 - (djm) Revise auth-pam.c conversation function to be a little more
3137 readable.
5c377b3b 3138 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3139 to before first prompt. Fixes hangs if last pam_message did not require
3140 a reply.
3141 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3142
547519f0 314320010205
2b87da3b 3144 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3145 that don't have NGROUPS_MAX.
57559587 3146 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3147 - (stevesk) OpenBSD sync:
3148 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3149 [many files; did this manually to our top-level source dir]
3150 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3151 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3152 [sftp-server.c]
3153 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3154 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3155 [sftp-int.c]
3156 ? == help
3157 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3158 [sftp-int.c]
3159 sort commands, so that abbreviations work as expected
3160 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3161 [sftp-int.c]
3162 debugging sftp: precedence and missing break. chmod, chown, chgrp
3163 seem to be working now.
3164 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3165 [sftp-int.c]
3166 use base 8 for umask/chmod
3167 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3168 [sftp-int.c]
3169 fix LCD
c44559d2 3170 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3171 [ssh.1]
3172 typo; dpo@club-internet.fr
a5930351 3173 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3174 [auth2.c authfd.c packet.c]
3175 remove duplicate #include's; ok markus@
6a416424 3176 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3177 [scp.c sshd.c]
3178 alpha happiness
3179 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3180 [sshd.c]
3181 precedence; ok markus@
02a024dd 3182 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3183 [ssh.c sshd.c]
3184 make the alpha happy
02a024dd 3185 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3186 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3187 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3188 already in use
02a024dd 3189 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3190 [channels.c]
3191 use ipaddr in channel messages, ietf-secsh wants this
3192 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3193 [channels.c]
68fa858a 3194 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3195 messages; bug report from edmundo@rano.org
a741554f 3196 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3197 [sshconnect2.c]
3198 unused
9378f292 3199 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3200 [sftp-client.c sftp-server.c]
3201 make gcc on the alpha even happier
1fc243d1 3202
547519f0 320320010204
781a0585 3204 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3205 - (bal) Minor Makefile fix
f0f14bea 3206 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3207 right.
78987b57 3208 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3209 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3210 - (djm) OpenBSD CVS sync:
3211 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3212 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3213 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3214 [sshd_config]
3215 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3216 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3217 [ssh.1 sshd.8 sshd_config]
3218 Skey is now called ChallengeResponse
3219 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3220 [sshd.8]
3221 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3222 channel. note from Erik.Anggard@cygate.se (pr/1659)
3223 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3224 [ssh.1]
3225 typos; ok markus@
3226 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3227 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3228 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3229 Basic interactive sftp client; ok theo@
3230 - (djm) Update RPM specs for new sftp binary
68fa858a 3231 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3232 think I got them all.
8b061486 3233 - (djm) Makefile.in fixes
1aa00dcb 3234 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3235 SIGCHLD handler.
408ba72f 3236 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3237
547519f0 323820010203
63fe0529 3239 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3240 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3241 based file) to ensure #include space does not get confused.
f78888c7 3242 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3243 platforms so builds fail. (NeXT being a well known one)
63fe0529 3244
547519f0 324520010202
61e96248 3246 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3247 <vinschen@redhat.com>
71301416 3248 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3249 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3250
547519f0 325120010201
ad5075bd 3252 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3253 changes have occured to any of the supporting code. Patch by
3254 Roumen Petrov <roumen.petrov@skalasoft.com>
3255
9c8dbb1b 325620010131
37845585 3257 - (djm) OpenBSD CVS Sync:
3258 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3259 [sshconnect.c]
3260 Make warning message a little more consistent. ok markus@
8c89dd2b 3261 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3262 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3263 respectively.
c59dc6bd 3264 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3265 passwords.
9c8dbb1b 3266 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3267 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3268 assocated.
37845585 3269
9c8dbb1b 327020010130
39929cdb 3271 - (djm) OpenBSD CVS Sync:
3272 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3273 [channels.c channels.h clientloop.c serverloop.c]
3274 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3275 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3276 [canohost.c canohost.h channels.c clientloop.c]
3277 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3278 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3279 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3280 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3281 pkcs#1 attack
ae810de7 3282 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3283 [ssh.1 ssh.c]
3284 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3285 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3286
9c8dbb1b 328720010129
f29ef605 3288 - (stevesk) sftp-server.c: use %lld vs. %qd
3289
cb9da0fc 329020010128
3291 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3292 - (bal) OpenBSD Sync
9bd5b720 3293 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3294 [dispatch.c]
3295 re-keying is not supported; ok deraadt@
5fb622e4 3296 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3297 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3298 cleanup AUTHORS sections
9bd5b720 3299 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3300 [sshd.c sshd.8]
9bd5b720 3301 remove -Q, no longer needed
3302 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3303 [readconf.c ssh.1]
9bd5b720 3304 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3305 ok markus@
6f37606e 3306 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3307 [sshd.8]
6f37606e 3308 spelling. ok markus@
95f4ccfb 3309 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3310 [xmalloc.c]
3311 use size_t for strlen() return. ok markus@
6f37606e 3312 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3313 [authfile.c]
3314 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3315 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3316 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3317 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3318 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3319 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3320 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3321 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3322 $OpenBSD$
b0e305c9 3323 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3324
c9606e03 332520010126
61e96248 3326 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3327 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3328 - (bal) OpenBSD Sync
3329 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3330 [ssh-agent.c]
3331 call _exit() in signal handler
c9606e03 3332
d7d5f0b2 333320010125
3334 - (djm) Sync bsd-* support files:
3335 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3336 [rresvport.c bindresvport.c]
61e96248 3337 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3338 agreed on, which will be happy for the future. bindresvport_sa() for
3339 sockaddr *, too. docs later..
3340 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3341 [bindresvport.c]
61e96248 3342 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3343 the actual family being processed
e1dd3a7a 3344 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3345 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3346 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3347 - (bal) OpenBSD Resync
3348 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3349 [channels.c]
3350 missing freeaddrinfo(); ok markus@
d7d5f0b2 3351
556eb464 335220010124
3353 - (bal) OpenBSD Resync
3354 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3355 [ssh.h]
61e96248 3356 nuke comment
1aecda34 3357 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3358 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3359 patch by Tim Rice <tim@multitalents.net>
3360 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3361 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3362
effa6591 336320010123
3364 - (bal) regexp.h typo in configure.in. Should have been regex.h
3365 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3366 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3367 - (bal) OpenBSD Resync
3368 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3369 [auth-krb4.c sshconnect1.c]
3370 only AFS needs radix.[ch]
3371 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3372 [auth2.c]
3373 no need to include; from mouring@etoh.eviladmin.org
3374 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3375 [key.c]
3376 free() -> xfree(); ok markus@
3377 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3378 [sshconnect2.c sshd.c]
3379 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3380 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3381 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3382 sshconnect1.c sshconnect2.c sshd.c]
3383 rename skey -> challenge response.
3384 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3385
effa6591 3386
42f11eb2 338720010122
3388 - (bal) OpenBSD Resync
3389 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3390 [servconf.c ssh.h sshd.c]
3391 only auth-chall.c needs #ifdef SKEY
3392 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3393 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3394 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3395 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3396 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3397 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3398 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3399 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3400 [sshd.8]
3401 fix typo; from stevesk@
3402 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3403 [ssh-dss.c]
61e96248 3404 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3405 stevesk@
3406 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3407 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3408 pass the filename to auth_parse_options()
61e96248 3409 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3410 [readconf.c]
3411 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3412 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3413 [sshconnect2.c]
3414 dh_new_group() does not return NULL. ok markus@
3415 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3416 [ssh-add.c]
61e96248 3417 do not loop forever if askpass does not exist; from
42f11eb2 3418 andrew@pimlott.ne.mediaone.net
3419 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3420 [servconf.c]
3421 Check for NULL return from strdelim; ok markus
3422 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3423 [readconf.c]
3424 KNF; ok markus
3425 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3426 [ssh-keygen.1]
3427 remove -R flag; ok markus@
3428 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3429 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3430 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3431 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3432 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3433 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3434 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3435 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3436 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3437 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3438 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3439 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3440 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3441 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3442 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3443 #includes. rename util.[ch] -> misc.[ch]
3444 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3445 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3446 conflict when compiling for non-kerb install
3447 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3448 on 1/19.
3449
6005a40c 345020010120
3451 - (bal) OpenBSD Resync
3452 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3453 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3454 only auth-chall.c needs #ifdef SKEY
47af6577 3455 - (bal) Slight auth2-pam.c clean up.
3456 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3457 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3458
922e6493 345920010119
3460 - (djm) Update versions in RPM specfiles
59c97189 3461 - (bal) OpenBSD Resync
3462 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3463 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3464 sshd.8 sshd.c]
61e96248 3465 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3466 systems
3467 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3468 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3469 session.h sshconnect1.c]
3470 1) removes fake skey from sshd, since this will be much
3471 harder with /usr/libexec/auth/login_XXX
3472 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3473 3) make addition of BSD_AUTH and other challenge reponse methods
3474 easier.
3475 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3476 [auth-chall.c auth2-chall.c]
3477 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3478 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3479 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3480 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3481 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3482
b5c334cc 348320010118
3484 - (bal) Super Sized OpenBSD Resync
3485 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3486 [sshd.c]
3487 maxfd+1
3488 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3489 [ssh-keygen.1]
3490 small ssh-keygen manpage cleanup; stevesk@pobox.com
3491 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3492 [scp.c ssh-keygen.c sshd.c]
3493 getopt() returns -1 not EOF; stevesk@pobox.com
3494 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3495 [ssh-keyscan.c]
3496 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3497 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3498 [ssh-keyscan.c]
3499 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3500 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3501 [ssh-add.c]
3502 typo, from stevesk@sweden.hp.com
3503 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3504 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3505 split out keepalive from packet_interactive (from dale@accentre.com)
3506 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3507 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3508 [packet.c packet.h]
3509 reorder, typo
3510 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3511 [auth-options.c]
3512 fix comment
3513 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3514 [session.c]
3515 Wall
61e96248 3516 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3517 [clientloop.h clientloop.c ssh.c]
3518 move callback to headerfile
3519 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3520 [ssh.c]
3521 use log() instead of stderr
3522 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3523 [dh.c]
3524 use error() not stderr!
3525 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3526 [sftp-server.c]
3527 rename must fail if newpath exists, debug off by default
3528 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3529 [sftp-server.c]
3530 readable long listing for sftp-server, ok deraadt@
3531 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3532 [key.c ssh-rsa.c]
61e96248 3533 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3534 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3535 since they are in the wrong format, too. they must be removed from
b5c334cc 3536 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3537 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3538 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3539 BN_num_bits(rsa->n) >= 768.
3540 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3541 [sftp-server.c]
3542 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3543 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3544 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3545 indent
3546 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3547 be missing such feature.
3548
61e96248 3549
52ce34a2 355020010117
3551 - (djm) Only write random seed file at exit
717057b6 3552 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3553 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3554 provides a crypt() of its own)
3555 - (djm) Avoid a warning in bsd-bindresvport.c
3556 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3557 can cause weird segfaults errors on Solaris
8694a1ce 3558 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3559 - (djm) Add --with-pam to RPM spec files
52ce34a2 3560
2fd3c144 356120010115
3562 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3563 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3564
63b68889 356520010114
3566 - (stevesk) initial work for OpenBSD "support supplementary group in
3567 {Allow,Deny}Groups" patch:
3568 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3569 - add bsd-getgrouplist.h
3570 - new files groupaccess.[ch]
3571 - build but don't use yet (need to merge auth.c changes)
c6a69271 3572 - (stevesk) complete:
3573 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3574 [auth.c sshd.8]
3575 support supplementary group in {Allow,Deny}Groups
3576 from stevesk@pobox.com
61e96248 3577
f546c780 357820010112
3579 - (bal) OpenBSD Sync
3580 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3581 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3582 cleanup sftp-server implementation:
547519f0 3583 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3584 parse SSH2_FILEXFER_ATTR_EXTENDED
3585 send SSH2_FX_EOF if readdir returns no more entries
3586 reply to SSH2_FXP_EXTENDED message
3587 use #defines from the draft
3588 move #definations to sftp.h
f546c780 3589 more info:
61e96248 3590 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3591 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3592 [sshd.c]
3593 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3594 because it calls log()
f546c780 3595 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3596 [packet.c]
3597 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3598
9548d6c8 359920010110
3600 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3601 Bladt Norbert <Norbert.Bladt@adi.ch>
3602
af972861 360320010109
3604 - (bal) Resync CVS ID of cli.c
4b80e97b 3605 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3606 code.
eea39c02 3607 - (bal) OpenBSD Sync
3608 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3609 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3610 sshd_config version.h]
3611 implement option 'Banner /etc/issue.net' for ssh2, move version to
3612 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3613 is enabled).
3614 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3615 [channels.c ssh-keyscan.c]
3616 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3617 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3618 [sshconnect1.c]
3619 more cleanups and fixes from stevesk@pobox.com:
3620 1) try_agent_authentication() for loop will overwrite key just
3621 allocated with key_new(); don't alloc
3622 2) call ssh_close_authentication_connection() before exit
3623 try_agent_authentication()
3624 3) free mem on bad passphrase in try_rsa_authentication()
3625 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3626 [kex.c]
3627 missing free; thanks stevesk@pobox.com
f1c4659d 3628 - (bal) Detect if clock_t structure exists, if not define it.
3629 - (bal) Detect if O_NONBLOCK exists, if not define it.
3630 - (bal) removed news4-posix.h (now empty)
3631 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3632 instead of 'int'
adc83ebf 3633 - (stevesk) sshd_config: sync
4f771a33 3634 - (stevesk) defines.h: remove spurious ``;''
af972861 3635
bbcf899f 363620010108
3637 - (bal) Fixed another typo in cli.c
3638 - (bal) OpenBSD Sync
3639 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3640 [cli.c]
3641 typo
3642 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3643 [cli.c]
3644 missing free, stevesk@pobox.com
3645 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3646 [auth1.c]
3647 missing free, stevesk@pobox.com
3648 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3649 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3650 ssh.h sshd.8 sshd.c]
3651 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3652 syslog priority changes:
3653 fatal() LOG_ERR -> LOG_CRIT
3654 log() LOG_INFO -> LOG_NOTICE
b8c37305 3655 - Updated TODO
bbcf899f 3656
9616313f 365720010107
3658 - (bal) OpenBSD Sync
3659 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3660 [ssh-rsa.c]
3661 remove unused
3662 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3663 [ssh-keyscan.1]
3664 missing .El
3665 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3666 [session.c sshconnect.c]
3667 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3668 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3669 [ssh.1 sshd.8]
3670 Mention AES as available SSH2 Cipher; ok markus
3671 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3672 [sshd.c]
3673 sync usage()/man with defaults; from stevesk@pobox.com
3674 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3675 [sshconnect2.c]
3676 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3677 that prints a banner (e.g. /etc/issue.net)
61e96248 3678
1877dc0c 367920010105
3680 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3681 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3682
488c06c8 368320010104
3684 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3685 work by Chris Vaughan <vaughan99@yahoo.com>
3686
7c49df64 368720010103
3688 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3689 tree (mainly positioning)
3690 - (bal) OpenSSH CVS Update
3691 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3692 [packet.c]
3693 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3694 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3695 [sshconnect.c]
61e96248 3696 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3697 ip_status == HOST_CHANGED
61e96248 3698 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3699 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3700 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3701 patch by Tim Rice <tim@multitalents.net>
3702 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3703 and sftp-server.8 manpage.
7c49df64 3704
a421e945 370520010102
3706 - (bal) OpenBSD CVS Update
3707 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3708 [scp.c]
3709 use shared fatal(); from stevesk@pobox.com
3710
0efc80a7 371120001231
3712 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3713 for multiple reasons.
b1335fdf 3714 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3715
efcae5b1 371620001230
3717 - (bal) OpenBSD CVS Update
3718 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3719 [ssh-keygen.c]
3720 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3721 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3722 [channels.c]
3723 missing xfree; from vaughan99@yahoo.com
efcae5b1 3724 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3725 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3726 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3727 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3728 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3729 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3730
373120001229
61e96248 3732 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3733 Kurz <shorty@debian.org>
8abcdba4 3734 - (bal) OpenBSD CVS Update
3735 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3736 [auth.h auth2.c]
3737 count authentication failures only
3738 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3739 [sshconnect.c]
3740 fingerprint for MITM attacks, too.
3741 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3742 [sshd.8 sshd.c]
3743 document -D
3744 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3745 [serverloop.c]
3746 less chatty
3747 - markus@cvs.openbsd.org 2000/12/27 12:34
3748 [auth1.c sshconnect2.c sshd.c]
3749 typo
3750 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3751 [readconf.c readconf.h ssh.1 sshconnect.c]
3752 new option: HostKeyAlias: allow the user to record the host key
3753 under a different name. This is useful for ssh tunneling over
3754 forwarded connections or if you run multiple sshd's on different
3755 ports on the same machine.
3756 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3757 [ssh.1 ssh.c]
3758 multiple -t force pty allocation, document ORIGINAL_COMMAND
3759 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3760 [sshd.8]
3761 update for ssh-2
c52c7082 3762 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3763 fix merge.
0dd78cd8 3764
8f523d67 376520001228
3766 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3767 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3768 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3769 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3770 header. Patch by Tim Rice <tim@multitalents.net>
3771 - Updated TODO w/ known HP/UX issue
3772 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3773 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3774
b03bd394 377520001227
61e96248 3776 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3777 Takumi Yamane <yamtak@b-session.com>
3778 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3779 by Corinna Vinschen <vinschen@redhat.com>
3780 - (djm) Fix catman-do target for non-bash
61e96248 3781 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3782 Takumi Yamane <yamtak@b-session.com>
3783 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3784 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3785 - (djm) Fix catman-do target for non-bash
61e96248 3786 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3787 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3788 'RLIMIT_NOFILE'
61e96248 3789 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3790 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3791 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3792
8d88011e 379320001223
3794 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3795 if a change to config.h has occurred. Suggested by Gert Doering
3796 <gert@greenie.muc.de>
3797 - (bal) OpenBSD CVS Update:
3798 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3799 [ssh-keygen.c]
3800 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3801
1e3b8b07 380220001222
3803 - Updated RCSID for pty.c
3804 - (bal) OpenBSD CVS Updates:
3805 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3806 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3807 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3808 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3809 [authfile.c]
3810 allow ssh -i userkey for root
3811 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3812 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3813 fix prototypes; from stevesk@pobox.com
3814 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3815 [sshd.c]
3816 init pointer to NULL; report from Jan.Ivan@cern.ch
3817 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3818 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3819 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3820 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3821 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3822 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3823 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3824 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3825 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3826 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3827 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3828 unsigned' with u_char.
3829
67b0facb 383020001221
3831 - (stevesk) OpenBSD CVS updates:
3832 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3833 [authfile.c channels.c sftp-server.c ssh-agent.c]
3834 remove() -> unlink() for consistency
3835 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3836 [ssh-keyscan.c]
3837 replace <ssl/x.h> with <openssl/x.h>
3838 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3839 [uidswap.c]
3840 typo; from wsanchez@apple.com
61e96248 3841
adeebd37 384220001220
61e96248 3843 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3844 and Linux-PAM. Based on report and fix from Andrew Morgan
3845 <morgan@transmeta.com>
3846
f072c47a 384720001218
3848 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3849 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3850 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3851
731c1541 385220001216
3853 - (stevesk) OpenBSD CVS updates:
3854 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3855 [scp.c]
3856 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3857 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3858 [scp.c]
3859 unused; from stevesk@pobox.com
3860
227e8e86 386120001215
9853409f 3862 - (stevesk) Old OpenBSD patch wasn't completely applied:
3863 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3864 [scp.c]
3865 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3866 - (stevesk) OpenBSD CVS updates:
3867 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3868 [ssh-keyscan.c]
3869 fatal already adds \n; from stevesk@pobox.com
3870 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3871 [ssh-agent.c]
3872 remove redundant spaces; from stevesk@pobox.com
3873 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3874 [pty.c]
3875 When failing to set tty owner and mode on a read-only filesystem, don't
3876 abort if the tty already has correct owner and reasonably sane modes.
3877 Example; permit 'root' to login to a firewall with read-only root fs.
3878 (markus@ ok)
3879 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3880 [pty.c]
3881 KNF
6ffc9c88 3882 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3883 [sshd.c]
3884 source port < 1024 is no longer required for rhosts-rsa since it
3885 adds no additional security.
3886 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3887 [ssh.1 ssh.c]
3888 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3889 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3890 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3891 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3892 [scp.c]
3893 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3894 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3895 [kex.c kex.h sshconnect2.c sshd.c]
3896 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3897
6c935fbd 389820001213
3899 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3900 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3901 - (stevesk) OpenBSD CVS update:
1fe6a48f 3902 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3903 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3904 consistently use __progname; from stevesk@pobox.com
6c935fbd 3905
367d1840 390620001211
3907 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3908 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3909 <pekka@netcore.fi>
e3a70753 3910 - (bal) OpenbSD CVS update
3911 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3912 [sshconnect1.c]
3913 always request new challenge for skey/tis-auth, fixes interop with
3914 other implementations; report from roth@feep.net
367d1840 3915
6b523bae 391620001210
3917 - (bal) OpenBSD CVS updates
61e96248 3918 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3919 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3920 undo rijndael changes
61e96248 3921 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3922 [rijndael.c]
3923 fix byte order bug w/o introducing new implementation
61e96248 3924 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3925 [sftp-server.c]
3926 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3927 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3928 [ssh-agent.c]
3929 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3930 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3931 [compat.c]
3932 remove unnecessary '\n'
6b523bae 3933
ce9c0b75 393420001209
6b523bae 3935 - (bal) OpenBSD CVS updates:
61e96248 3936 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3937 [ssh.1]
3938 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3939
f72fc97f 394020001207
6b523bae 3941 - (bal) OpenBSD CVS updates:
61e96248 3942 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3943 [compat.c compat.h packet.c]
3944 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3945 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3946 [rijndael.c]
3947 unexpand(1)
61e96248 3948 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3949 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3950 new rijndael implementation. fixes endian bugs
f72fc97f 3951
97fb6912 395220001206
6b523bae 3953 - (bal) OpenBSD CVS updates:
97fb6912 3954 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3955 [channels.c channels.h clientloop.c serverloop.c]
3956 async connects for -R/-L; ok deraadt@
3957 - todd@cvs.openssh.org 2000/12/05 16:47:28
3958 [sshd.c]
3959 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3960 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3961 have it (used in ssh-keyscan).
227e8e86 3962 - (stevesk) OpenBSD CVS update:
f20255cb 3963 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3964 [ssh-keyscan.c]
3965 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3966
f6fdbddf 396720001205
6b523bae 3968 - (bal) OpenBSD CVS updates:
f6fdbddf 3969 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3970 [ssh-keyscan.c ssh-keyscan.1]
3971 David Maziere's ssh-keyscan, ok niels@
3972 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3973 to the recent OpenBSD source tree.
835d2104 3974 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3975
cbc5abf9 397620001204
3977 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3978 defining -POSIX.
3979 - (bal) OpenBSD CVS updates:
3980 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3981 [compat.c]
3982 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3983 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3984 [compat.c]
61e96248 3985 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3986 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3987 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3988 [auth2.c compat.c compat.h sshconnect2.c]
3989 support f-secure/ssh.com 2.0.12; ok niels@
3990
0b6fbf03 399120001203
cbc5abf9 3992 - (bal) OpenBSD CVS updates:
0b6fbf03 3993 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3994 [channels.c]
61e96248 3995 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3996 ok neils@
3997 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3998 [cipher.c]
3999 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4000 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4001 [ssh-agent.c]
4002 agents must not dump core, ok niels@
61e96248 4003 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4004 [ssh.1]
4005 T is for both protocols
4006 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4007 [ssh.1]
4008 typo; from green@FreeBSD.org
4009 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4010 [ssh.c]
4011 check -T before isatty()
4012 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4013 [sshconnect.c]
61e96248 4014 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4015 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4016 [sshconnect.c]
4017 disable agent/x11/port fwding if hostkey has changed; ok niels@
4018 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4019 [sshd.c]
4020 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4021 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4022 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4023 PAM authentication using KbdInteractive.
4024 - (djm) Added another TODO
0b6fbf03 4025
90f4078a 402620001202
4027 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4028 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4029 <mstone@cs.loyola.edu>
4030
dcef6523 403120001129
7062c40f 4032 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4033 if there are background children with open fds.
c193d002 4034 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4035 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4036 still fail during compilation of sftp-server).
4037 - (djm) Fail if ar is not found during configure
c523303b 4038 - (djm) OpenBSD CVS updates:
4039 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4040 [sshd.8]
4041 talk about /etc/primes, okay markus@
4042 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4043 [ssh.c sshconnect1.c sshconnect2.c]
4044 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4045 defaults
4046 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4047 [sshconnect1.c]
4048 reorder check for illegal ciphers, bugreport from espie@
4049 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4050 [ssh-keygen.c ssh.h]
4051 print keytype when generating a key.
4052 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4053 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4054 more manpage paths in fixpaths calls
4055 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4056 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4057
e879a080 405820001125
4059 - (djm) Give up privs when reading seed file
4060
d343d900 406120001123
4062 - (bal) Merge OpenBSD changes:
4063 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4064 [auth-options.c]
61e96248 4065 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4066 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4067 [dh.c]
4068 do not use perror() in sshd, after child is forked()
4069 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4070 [auth-rsa.c]
4071 parse option only if key matches; fix some confusing seen by the client
4072 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4073 [session.c]
4074 check no_agent_forward_flag for ssh-2, too
4075 - markus@cvs.openbsd.org 2000/11/15
4076 [ssh-agent.1]
4077 reorder SYNOPSIS; typo, use .It
4078 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4079 [ssh-agent.c]
4080 do not reorder keys if a key is removed
4081 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4082 [ssh.c]
61e96248 4083 just ignore non existing user keys
d343d900 4084 - millert@cvs.openbsd.org 200/11/15 20:24:43
4085 [ssh-keygen.c]
4086 Add missing \n at end of error message.
4087
0b49a754 408820001122
4089 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4090 are compilable.
4091 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4092
fab2e5d3 409320001117
4094 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4095 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4096 - (stevesk) Reworked progname support.
260d427b 4097 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4098 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4099
c2207f11 410020001116
4101 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4102 releases.
4103 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4104 <roth@feep.net>
4105
3d398e04 410620001113
61e96248 4107 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4108 contrib/README
fa08c86b 4109 - (djm) Merge OpenBSD changes:
4110 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4111 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4112 [session.c ssh.c]
4113 agent forwarding and -R for ssh2, based on work from
4114 jhuuskon@messi.uku.fi
4115 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4116 [ssh.c sshconnect.c sshd.c]
4117 do not disabled rhosts(rsa) if server port > 1024; from
4118 pekkas@netcore.fi
4119 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4120 [sshconnect.c]
4121 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4122 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4123 [auth1.c]
4124 typo; from mouring@pconline.com
4125 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4126 [ssh-agent.c]
4127 off-by-one when removing a key from the agent
4128 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4129 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4130 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4131 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4132 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4133 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4134 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4135 add support for RSA to SSH2. please test.
4136 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4137 RSA and DSA are used by SSH2.
4138 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4139 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4140 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4141 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4142 - (djm) Change to interim version
5733a41a 4143 - (djm) Fix RPM spec file stupidity
6fff1ac4 4144 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4145
d287c664 414620001112
4147 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4148 Phillips Porch <root@theporch.com>
3d398e04 4149 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4150 <dcp@sgi.com>
a3bf38d0 4151 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4152 failed ioctl(TIOCSCTTY) call.
d287c664 4153
3c4d4fef 415420001111
4155 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4156 packaging files
35325fd4 4157 - (djm) Fix new Makefile.in warnings
61e96248 4158 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4159 promoted to type int. Report and fix from Dan Astoorian
027bf205 4160 <djast@cs.toronto.edu>
61e96248 4161 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4162 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4163
3e366738 416420001110
4165 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4166 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4167 - (bal) Added in check to verify S/Key library is being detected in
4168 configure.in
61e96248 4169 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4170 Patch by Mark Miller <markm@swoon.net>
4171 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4172 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4173 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4174
373998a4 417520001107
e506ee73 4176 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4177 Mark Miller <markm@swoon.net>
373998a4 4178 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4179 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4180 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4181 Mark D. Roth <roth@feep.net>
373998a4 4182
ac89998a 418320001106
4184 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4185 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4186 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4187 maintained FAQ on www.openssh.com
73bd30fe 4188 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4189 <pekkas@netcore.fi>
4190 - (djm) Don't need X11-askpass in RPM spec file if building without it
4191 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4192 - (djm) Release 2.3.0p1
97b378bf 4193 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4194 Asplund <aspa@kronodoc.fi>
4195 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4196
b850ecd9 419720001105
4198 - (bal) Sync with OpenBSD:
4199 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4200 [compat.c]
4201 handle all old openssh versions
4202 - markus@cvs.openbsd.org 2000/10/31 13:1853
4203 [deattack.c]
4204 so that large packets do not wrap "n"; from netbsd
4205 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4206 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4207 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4208 setsid() into more common files
96054e6f 4209 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4210 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4211 bsd-waitpid.c
b850ecd9 4212
75b90ced 421320001029
4214 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4215 - (stevesk) Create contrib/cygwin/ directory; patch from
4216 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4217 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4218 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4219
344f2b94 422020001028
61e96248 4221 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4222 <Philippe.WILLEM@urssaf.fr>
240ae474 4223 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4224 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4225 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4226 - (djm) Sync with OpenBSD:
4227 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4228 [ssh.1]
4229 fixes from pekkas@netcore.fi
4230 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4231 [atomicio.c]
4232 return number of characters processed; ok deraadt@
4233 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4234 [atomicio.c]
4235 undo
4236 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4237 [scp.c]
4238 replace atomicio(read,...) with read(); ok deraadt@
4239 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4240 [session.c]
4241 restore old record login behaviour
4242 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4243 [auth-skey.c]
4244 fmt string problem in unused code
4245 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4246 [sshconnect2.c]
4247 don't reference freed memory. okay deraadt@
4248 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4249 [canohost.c]
4250 typo, eramore@era-t.ericsson.se; ok niels@
4251 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4252 [cipher.c]
4253 non-alignment dependent swap_bytes(); from
4254 simonb@wasabisystems.com/netbsd
4255 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4256 [compat.c]
4257 add older vandyke products
4258 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4259 [channels.c channels.h clientloop.c serverloop.c session.c]
4260 [ssh.c util.c]
61e96248 4261 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4262 client ttys).
344f2b94 4263
ddc49b5c 426420001027
4265 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4266
48e7916f 426720001025
4268 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4269 builtin entropy code to read it.
4270 - (djm) Prefer builtin regex to PCRE.
00937921 4271 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4272 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4273 <proski@gnu.org>
48e7916f 4274
8dcda1e3 427520001020
4276 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4277 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4278 is more correct then current version.
8dcda1e3 4279
f5af5cd5 428020001018
4281 - (stevesk) Add initial support for setproctitle(). Current
4282 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4283 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4284
2f31bdd6 428520001017
4286 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4287 <vinschen@cygnus.com>
ba7a3f40 4288 - (djm) Don't rely on atomicio's retval to determine length of askpass
4289 supplied passphrase. Problem report from Lutz Jaenicke
4290 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4291 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4292 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4293 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4294
33de75a3 429520001016
4296 - (djm) Sync with OpenBSD:
4297 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4298 [cipher.c]
4299 debug3
4300 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4301 [scp.c]
4302 remove spaces from arguments; from djm@mindrot.org
4303 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4304 [ssh.1]
4305 Cipher is for SSH-1 only
4306 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4307 [servconf.c servconf.h serverloop.c session.c sshd.8]
4308 AllowTcpForwarding; from naddy@
4309 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4310 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4311 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4312 needs to be changed for interoperability reasons
4313 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4314 [auth-rsa.c]
4315 do not send RSA challenge if key is not allowed by key-options; from
4316 eivind@ThinkSec.com
4317 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4318 [rijndael.c session.c]
4319 typos; from stevesk@sweden.hp.com
4320 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4321 [rijndael.c]
4322 typo
61e96248 4323 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4324 through diffs
61e96248 4325 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4326 <pekkas@netcore.fi>
aa0289fe 4327 - (djm) Update version in Redhat spec file
61e96248 4328 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4329 Redhat 7.0 spec file
5b2d4b75 4330 - (djm) Make inability to read/write PRNG seedfile non-fatal
4331
33de75a3 4332
4d670c24 433320001015
4334 - (djm) Fix ssh2 hang on background processes at logout.
4335
71dfaf1c 433620001014
443172c4 4337 - (bal) Add support for realpath and getcwd for platforms with broken
4338 or missing realpath implementations for sftp-server.
4339 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4340 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4341 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4342 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4343 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4344 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4345 - (djm) Big OpenBSD sync:
4346 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4347 [log.c]
4348 allow loglevel debug
4349 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4350 [packet.c]
4351 hmac->mac
4352 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4353 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4354 move fake-auth from auth1.c to individual auth methods, disables s/key in
4355 debug-msg
4356 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4357 ssh.c
4358 do not resolve canonname, i have no idea why this was added oin ossh
4359 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4360 ssh-keygen.1 ssh-keygen.c
4361 -X now reads private ssh.com DSA keys, too.
4362 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4363 auth-options.c
4364 clear options on every call.
4365 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4366 authfd.c authfd.h
4367 interop with ssh-agent2, from <res@shore.net>
4368 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4369 compat.c
4370 use rexexp for version string matching
4371 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4372 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4373 First rough implementation of the diffie-hellman group exchange. The
4374 client can ask the server for bigger groups to perform the diffie-hellman
4375 in, thus increasing the attack complexity when using ciphers with longer
4376 keys. University of Windsor provided network, T the company.
4377 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4378 [auth-rsa.c auth2.c]
4379 clear auth options unless auth sucessfull
4380 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4381 [auth-options.h]
4382 clear auth options unless auth sucessfull
4383 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4384 [scp.1 scp.c]
4385 support 'scp -o' with help from mouring@pconline.com
4386 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4387 [dh.c]
4388 Wall
4389 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4390 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4391 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4392 add support for s/key (kbd-interactive) to ssh2, based on work by
4393 mkiernan@avantgo.com and me
4394 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4395 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4396 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4397 [sshconnect2.c sshd.c]
4398 new cipher framework
4399 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4400 [cipher.c]
4401 remove DES
4402 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4403 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4404 enable DES in SSH-1 clients only
4405 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4406 [kex.h packet.c]
4407 remove unused
4408 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4409 [sshd.c]
4410 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4411 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4412 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4413 rijndael/aes support
4414 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4415 [sshd.8]
4416 more info about -V
4417 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4418 [myproposal.h]
4419 prefer no compression
3ed32516 4420 - (djm) Fix scp user@host handling
4421 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4422 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4423 u_intXX_t types on all platforms.
9ea53ba5 4424 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4425 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4426 be bypassed.
f5665f6f 4427 - (stevesk) Display correct path to ssh-askpass in configure output.
4428 Report from Lutz Jaenicke.
71dfaf1c 4429
ebd782f7 443020001007
4431 - (stevesk) Print PAM return value in PAM log messages to aid
4432 with debugging.
97994d32 4433 - (stevesk) Fix detection of pw_class struct member in configure;
4434 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4435
47a134c1 443620001002
4437 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4438 - (djm) Add host system and CC to end-of-configure report. Suggested by
4439 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4440
7322ef0e 444120000931
4442 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4443
6ac7829a 444420000930
b6490dcb 4445 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4446 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4447 Ben Lindstrom <mouring@pconline.com>
4448 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4449 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4450 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4451 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4452 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4453 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4454 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4455 - (djm) Add LICENSE to RPM spec files
de273eef 4456 - (djm) CVS OpenBSD sync:
4457 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4458 [clientloop.c]
4459 use debug2
4460 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4461 [auth2.c sshconnect2.c]
4462 use key_type()
4463 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4464 [channels.c]
4465 debug -> debug2 cleanup
61e96248 4466 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4467 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4468 <Alain.St-Denis@ec.gc.ca>
61e96248 4469 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4470 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4471 J. Barry <don@astro.cornell.edu>
6ac7829a 4472
c5d85828 447320000929
4474 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4475 - (djm) Another off-by-one fix from Pavel Kankovsky
4476 <peak@argo.troja.mff.cuni.cz>
22d89d24 4477 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4478 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4479 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4480 <tim@multitalents.net>
c5d85828 4481
6fd7f731 448220000926
4483 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4484 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4485 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4486 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4487
2f125ca1 448820000924
4489 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4490 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4491 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4492 <markm@swoon.net>
2f125ca1 4493
764d4113 449420000923
61e96248 4495 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4496 <stevesk@sweden.hp.com>
777319db 4497 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4498 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4499 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4500 <stevesk@sweden.hp.com>
e79b44e1 4501 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4502 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4503 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4504 - (djm) OpenBSD CVS sync:
4505 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4506 [sshconnect2.c sshd.c]
4507 fix DEBUG_KEXDH
4508 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4509 [sshconnect.c]
4510 yes no; ok niels@
4511 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4512 [sshd.8]
4513 typo
4514 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4515 [serverloop.c]
4516 typo
4517 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4518 scp.c
4519 utime() to utimes(); mouring@pconline.com
4520 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4521 sshconnect2.c
4522 change login logic in ssh2, allows plugin of other auth methods
4523 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4524 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4525 [serverloop.c]
4526 add context to dispatch_run
4527 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4528 authfd.c authfd.h ssh-agent.c
4529 bug compat for old ssh.com software
764d4113 4530
7f377177 453120000920
4532 - (djm) Fix bad path substitution. Report from Andrew Miner
4533 <asminer@cs.iastate.edu>
4534
bcbf86ec 453520000916
61e96248 4536 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4537 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4538 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4539 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4540 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4541 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4542 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4543 password change patch.
4544 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4545 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4546 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4547 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4548 - (djm) Re-enable int64_t types - we need them for sftp
4549 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4550 - (djm) Update Redhat SPEC file accordingly
4551 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4552 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4553 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4554 <Dirk.DeWachter@rug.ac.be>
61e96248 4555 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4556 <larry.jones@sdrc.com>
4557 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4558 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4559 - (djm) Merge OpenBSD changes:
4560 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4561 [session.c]
4562 print hostname (not hushlogin)
4563 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4564 [authfile.c ssh-add.c]
4565 enable ssh-add -d for DSA keys
4566 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4567 [sftp-server.c]
4568 cleanup
4569 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4570 [authfile.h]
4571 prototype
4572 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4573 [ALL]
61e96248 4574 cleanup copyright notices on all files. I have attempted to be
4575 accurate with the details. everything is now under Tatu's licence
4576 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4577 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4578 licence. We're not changing any rules, just being accurate.
4579 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4580 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4581 cleanup window and packet sizes for ssh2 flow control; ok niels
4582 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4583 [scp.c]
4584 typo
4585 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4586 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4587 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4588 [pty.c readconf.c]
4589 some more Copyright fixes
4590 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4591 [README.openssh2]
4592 bye bye
4593 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4594 [LICENCE cipher.c]
4595 a few more comments about it being ARC4 not RC4
4596 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4597 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4598 multiple debug levels
4599 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4600 [clientloop.c]
4601 typo
4602 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4603 [ssh-agent.c]
4604 check return value for setenv(3) for failure, and deal appropriately
4605
deb8d717 460620000913
4607 - (djm) Fix server not exiting with jobs in background.
4608
b5e300c2 460920000905
4610 - (djm) Import OpenBSD CVS changes
4611 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4612 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4613 implement a SFTP server. interops with sftp2, scp2 and the windows
4614 client from ssh.com
4615 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4616 [README.openssh2]
4617 sync
4618 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4619 [session.c]
4620 Wall
4621 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4622 [authfd.c ssh-agent.c]
4623 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4624 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4625 [scp.1 scp.c]
4626 cleanup and fix -S support; stevesk@sweden.hp.com
4627 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4628 [sftp-server.c]
4629 portability fixes
4630 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4631 [sftp-server.c]
4632 fix cast; mouring@pconline.com
4633 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4634 [ssh-add.1 ssh.1]
4635 add missing .El against .Bl.
4636 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4637 [session.c]
4638 missing close; ok theo
4639 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4640 [session.c]
4641 fix get_last_login_time order; from andre@van-veen.de
4642 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4643 [sftp-server.c]
4644 more cast fixes; from mouring@pconline.com
4645 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4646 [session.c]
4647 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4648 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4649 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4650
1e61f54a 465120000903
4652 - (djm) Fix Redhat init script
4653
c80876b4 465420000901
4655 - (djm) Pick up Jim's new X11-askpass
4656 - (djm) Release 2.2.0p1
4657
8b4a0d08 465820000831
bcbf86ec 4659 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4660 <acox@cv.telegroup.com>
b817711d 4661 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4662
0b65b628 466320000830
4664 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4665 - (djm) Periodically rekey arc4random
4666 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4667 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4668 <stevesk@sweden.hp.com>
b33a2e6e 4669 - (djm) Quieten the pam delete credentials error message
44839801 4670 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4671 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4672 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4673 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4674
9aaf9be4 467520000829
bcbf86ec 4676 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4677 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4678 Garrick James <garrick@james.net>
b5f90139 4679 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4680 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4681 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4682 - More OpenBSD updates:
4683 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4684 [scp.c]
4685 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4686 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4687 [session.c]
4688 Wall
4689 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4690 [compat.c]
4691 ssh.com-2.3.0
4692 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4693 [compat.c]
4694 compatibility with future ssh.com versions
4695 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4696 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4697 print uid/gid as unsigned
4698 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4699 [ssh.c]
4700 enable -n and -f for ssh2
4701 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4702 [ssh.c]
4703 allow combination of -N and -f
4704 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4705 [util.c]
4706 util.c
4707 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4708 [util.c]
4709 undo
4710 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4711 [util.c]
4712 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4713
137d7b6c 471420000823
4715 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4716 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4717 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4718 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4719 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4720 - (djm) Add local version to version.h
ea788c22 4721 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4722 - (djm) OpenBSD CVS updates:
4723 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4724 [ssh.c]
4725 accept remsh as a valid name as well; roman@buildpoint.com
4726 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4727 [deattack.c crc32.c packet.c]
4728 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4729 libz crc32 function yet, because it has ugly "long"'s in it;
4730 oneill@cs.sfu.ca
4731 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4732 [scp.1 scp.c]
4733 -S prog support; tv@debian.org
4734 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4735 [scp.c]
4736 knf
4737 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4738 [log-client.c]
4739 shorten
4740 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4741 [channels.c channels.h clientloop.c ssh.c ssh.h]
4742 support for ~. in ssh2
4743 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4744 [crc32.h]
4745 proper prototype
4746 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4747 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4748 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4749 [fingerprint.c fingerprint.h]
4750 add SSH2/DSA support to the agent and some other DSA related cleanups.
4751 (note that we cannot talk to ssh.com's ssh2 agents)
4752 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4753 [channels.c channels.h clientloop.c]
4754 more ~ support for ssh2
4755 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4756 [clientloop.c]
4757 oops
4758 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4759 [session.c]
4760 We have to stash the result of get_remote_name_or_ip() before we
4761 close our socket or getpeername() will get EBADF and the process
4762 will exit. Only a problem for "UseLogin yes".
4763 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4764 [session.c]
4765 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4766 own policy on determining who is allowed to login when /etc/nologin
4767 is present. Also use the _PATH_NOLOGIN define.
4768 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4769 [auth1.c auth2.c session.c ssh.c]
4770 Add calls to setusercontext() and login_get*(). We basically call
4771 setusercontext() in most places where previously we did a setlogin().
4772 Add default login.conf file and put root in the "daemon" login class.
4773 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4774 [session.c]
4775 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4776
c345cf9d 477720000818
4778 - (djm) OpenBSD CVS changes:
4779 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4780 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4781 random early drop; ok theo, niels
4782 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4783 [ssh.1]
4784 typo
4785 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4786 [sshd.8]
4787 many fixes from pepper@mail.reppep.com
4788 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4789 [Makefile.in util.c aux.c]
4790 rename aux.c to util.c to help with cygwin port
4791 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4792 [authfd.c]
4793 correct sun_len; Alexander@Leidinger.net
4794 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4795 [readconf.c sshd.8]
4796 disable kerberos authentication by default
4797 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4798 [sshd.8 readconf.c auth-krb4.c]
4799 disallow kerberos authentication if we can't verify the TGT; from
4800 dugsong@
4801 kerberos authentication is on by default only if you have a srvtab.
4802 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4803 [auth.c]
4804 unused
4805 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4806 [sshd_config]
4807 MaxStartups
4808 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4809 [authfd.c]
4810 cleanup; ok niels@
4811 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4812 [session.c]
4813 cleanup login(1)-like jobs, no duplicate utmp entries
4814 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4815 [session.c sshd.8 sshd.c]
4816 sshd -u len, similar to telnetd
1a022229 4817 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4818 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4819
416ed5a7 482020000816
4821 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4822 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4823 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4824 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4825 implementation.
ba606eb2 4826 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4827
dbaa2e87 482820000815
4829 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4830 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4831 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4832 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4833 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4834 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4835 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4836
6c33bf70 483720000813
4838 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4839 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4840
3fcce26c 484120000809
bcbf86ec 4842 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4843 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4844 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4845 <charles@comm.polymtl.ca>
3fcce26c 4846
71d43804 484720000808
4848 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4849 time, spec file cleanup.
4850
f9bcea07 485120000807
378f2232 4852 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4853 - (djm) Suppress error messages on channel close shutdown() failurs
4854 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4855 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4856
bcf89935 485720000725
4858 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4859
4c8722d9 486020000721
4861 - (djm) OpenBSD CVS updates:
4862 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4863 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4864 [sshconnect1.c sshconnect2.c]
4865 make ssh-add accept dsa keys (the agent does not)
4866 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4867 [sshd.c]
4868 Another closing of stdin; ok deraadt
4869 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4870 [dsa.c]
4871 missing free, reorder
4872 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4873 [ssh-keygen.1]
4874 document input and output files
4875
240777b8 487620000720
4c8722d9 4877 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4878
3c7def32 487920000716
4c8722d9 4880 - (djm) Release 2.1.1p4
3c7def32 4881
819b676f 488220000715
704b1659 4883 - (djm) OpenBSD CVS updates
4884 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4885 [aux.c readconf.c servconf.c ssh.h]
4886 allow multiple whitespace but only one '=' between tokens, bug report from
4887 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4888 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4889 [clientloop.c]
4890 typo; todd@fries.net
4891 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4892 [scp.c]
4893 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4894 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4895 [readconf.c servconf.c]
4896 allow leading whitespace. ok niels
4897 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4898 [ssh-keygen.c ssh.c]
4899 Always create ~/.ssh with mode 700; ok Markus
819b676f 4900 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4901 - Include floatingpoint.h for entropy.c
4902 - strerror replacement
704b1659 4903
3f7a7e4a 490420000712
c37fb3c1 4905 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4906 - (djm) OpenBSD CVS Updates:
4907 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4908 [session.c sshd.c ]
4909 make MaxStartups code still work with -d; djm
4910 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4911 [readconf.c ssh_config]
4912 disable FallBackToRsh by default
c37fb3c1 4913 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4914 Ben Lindstrom <mouring@pconline.com>
1e970014 4915 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4916 spec file.
dcb36e5d 4917 - (djm) Released 2.1.1p3
3f7a7e4a 4918
56118702 491920000711
4920 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4921 <tbert@abac.com>
132dd316 4922 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4923 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4924 <mouring@pconline.com>
bcbf86ec 4925 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4926 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4927 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4928 to compile on more platforms (incl NeXT).
cc6f2c4c 4929 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4930 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4931 - (djm) OpenBSD CVS updates:
4932 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4933 [authfd.c]
4934 cleanup, less cut&paste
4935 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4936 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4937 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4938 theo and me
4939 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4940 [session.c]
4941 use no_x11_forwarding_flag correctly; provos ok
4942 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4943 [sshd.c]
4944 typo
4945 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4946 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4947 Insert more missing .El directives. Our troff really should identify
089fbbd2 4948 these and spit out a warning.
4949 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4950 [auth-rsa.c auth2.c ssh-keygen.c]
4951 clean code is good code
4952 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4953 [serverloop.c]
4954 sense of port forwarding flag test was backwards
4955 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4956 [compat.c readconf.c]
4957 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4958 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4959 [auth.h]
4960 KNF
4961 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4962 [compat.c readconf.c]
4963 Better conditions for strsep() ending.
4964 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4965 [readconf.c]
4966 Get the correct message on errors. (niels@ ok)
4967 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4968 [cipher.c kex.c servconf.c]
4969 strtok() --> strsep(). (niels@ ok)
5540ea9b 4970 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4971 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4972 builds)
229f64ee 4973 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4974
a8545c6c 497520000709
4976 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4977 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4978 - (djm) Match prototype and function declaration for rresvport_af.
4979 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4980 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4981 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4982 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4983 <jimw@peisj.pebio.com>
264dce47 4984 - (djm) Fix pam sprintf fix
4985 - (djm) Cleanup entropy collection code a little more. Split initialisation
4986 from seeding, perform intialisation immediatly at start, be careful with
4987 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4988 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4989 Including sigaction() et al. replacements
bcbf86ec 4990 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4991 <tbert@abac.com>
a8545c6c 4992
e2902a5b 499320000708
bcbf86ec 4994 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4995 Aaron Hopkins <aaron@die.net>
7a33f831 4996 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4997 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4998 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4999 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5000 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5001 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5002 - (djm) Don't use inet_addr.
e2902a5b 5003
5637650d 500420000702
5005 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5006 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5007 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5008 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5009 Chris, the Young One <cky@pobox.com>
bcbf86ec 5010 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5011 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5012
388e9f9f 501320000701
5014 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5015 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5016 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5017 <vinschen@cygnus.com>
30228d7c 5018 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5019 - (djm) Added check for broken snprintf() functions which do not correctly
5020 terminate output string and attempt to use replacement.
46158300 5021 - (djm) Released 2.1.1p2
388e9f9f 5022
9f32ceb4 502320000628
5024 - (djm) Fixes to lastlog code for Irix
5025 - (djm) Use atomicio in loginrec
3206bb3b 5026 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5027 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5028 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5029 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5030 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5031
d8caae24 503220000627
5033 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5034 - (djm) Formatting
d8caae24 5035
fe30cc2e 503620000626
3e98362e 5037 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5038 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5039 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5040 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5041 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5042 - (djm) Fix fixed EGD code.
3e98362e 5043 - OpenBSD CVS update
5044 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5045 [channels.c]
5046 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5047
1c04b088 504820000623
bcbf86ec 5049 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5050 Svante Signell <svante.signell@telia.com>
5051 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5052 - OpenBSD CVS Updates:
5053 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5054 [sshd.c]
5055 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5056 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5057 [auth-krb4.c key.c radix.c uuencode.c]
5058 Missing CVS idents; ok markus
1c04b088 5059
f528fdf2 506020000622
5061 - (djm) Automatically generate host key during "make install". Suggested
5062 by Gary E. Miller <gem@rellim.com>
5063 - (djm) Paranoia before kill() system call
74fc9186 5064 - OpenBSD CVS Updates:
5065 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5066 [auth2.c compat.c compat.h sshconnect2.c]
5067 make userauth+pubkey interop with ssh.com-2.2.0
5068 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5069 [dsa.c]
5070 mem leak + be more paranoid in dsa_verify.
5071 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5072 [key.c]
5073 cleanup fingerprinting, less hardcoded sizes
5074 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5075 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5076 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5077 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5078 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5079 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5080 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5081 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5082 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5083 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5084 OpenBSD tag
5085 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5086 sshconnect2.c missing free; nuke old comment
f528fdf2 5087
e5fe9a1f 508820000620
5089 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5090 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5091 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5092 - (djm) Typo in loginrec.c
e5fe9a1f 5093
cbd7492e 509420000618
5095 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5096 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5097 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5098 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5099 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5100 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5101 Martin Petrak <petrak@spsknm.schools.sk>
5102 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5103 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5104 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5105 - OpenBSD CVS updates:
5106 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5107 [channels.c]
5108 everyone says "nix it" (remove protocol 2 debugging message)
5109 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5110 [sshconnect.c]
5111 allow extended server banners
5112 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5113 [sshconnect.c]
5114 missing atomicio, typo
5115 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5116 [servconf.c servconf.h session.c sshd.8 sshd_config]
5117 add support for ssh v2 subsystems. ok markus@.
5118 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5119 [readconf.c servconf.c]
5120 include = in WHITESPACE; markus ok
5121 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5122 [auth2.c]
5123 implement bug compatibility with ssh-2.0.13 pubkey, server side
5124 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5125 [compat.c]
5126 initial support for ssh.com's 2.2.0
5127 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5128 [scp.c]
5129 typo
5130 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5131 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5132 split auth-rsa option parsing into auth-options
5133 add options support to authorized_keys2
5134 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5135 [session.c]
5136 typo
cbd7492e 5137
509b1f88 513820000613
5139 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5140 - Platform define for SCO 3.x which breaks on /dev/ptmx
5141 - Detect and try to fix missing MAXPATHLEN
a4d05724 5142 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5143 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5144
09564242 514520000612
5146 - (djm) Glob manpages in RPM spec files to catch compressed files
5147 - (djm) Full license in auth-pam.c
08ae384f 5148 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5149 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5150 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5151 def'd
5152 - Set AIX to use preformatted manpages
61e96248 5153
74b224a0 515420000610
5155 - (djm) Minor doc tweaks
217ab55e 5156 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5157
32c80420 515820000609
5159 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5160 (in favour of utmpx) on Solaris 8
5161
fa649821 516220000606
48c99b2c 5163 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5164 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5165 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5166 timeout
f988dce5 5167 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5168 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5169 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5170 <tibbs@math.uh.edu>
1e83f2a2 5171 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5172 <zack@wolery.cumb.org>
fa649821 5173 - (djm) OpenBSD CVS updates:
5174 - todd@cvs.openbsd.org
5175 [sshconnect2.c]
5176 teach protocol v2 to count login failures properly and also enable an
5177 explanation of why the password prompt comes up again like v1; this is NOT
5178 crypto
61e96248 5179 - markus@cvs.openbsd.org
fa649821 5180 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5181 xauth_location support; pr 1234
5182 [readconf.c sshconnect2.c]
5183 typo, unused
5184 [session.c]
5185 allow use_login only for login sessions, otherwise remote commands are
5186 execed with uid==0
5187 [sshd.8]
5188 document UseLogin better
5189 [version.h]
5190 OpenSSH 2.1.1
5191 [auth-rsa.c]
bcbf86ec 5192 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5193 negative match or no match at all
5194 [channels.c hostfile.c match.c]
bcbf86ec 5195 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5196 kris@FreeBSD.org
5197
8e7b16f8 519820000606
bcbf86ec 5199 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5200 configure.
5201
d7c0f3d5 520220000604
5203 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5204 - (andre) login code changes based on djm feedback
d7c0f3d5 5205
2d6c411f 520620000603
5207 - (andre) New login code
5208 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5209 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5210
5daf7064 521120000531
5212 - Cleanup of auth.c, login.c and fake-*
5213 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5214 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5215 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5216 of fallback DIY code.
5daf7064 5217
b9f446d1 521820000530
5219 - Define atexit for old Solaris
b02ebca1 5220 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5221 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5222 - OpenBSD CVS updates:
5223 - markus@cvs.openbsd.org
5224 [session.c]
5225 make x11-fwd work w/ localhost (xauth add host/unix:11)
5226 [cipher.c compat.c readconf.c servconf.c]
5227 check strtok() != NULL; ok niels@
5228 [key.c]
5229 fix key_read() for uuencoded keys w/o '='
5230 [serverloop.c]
5231 group ssh1 vs. ssh2 in serverloop
5232 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5233 split kexinit/kexdh, factor out common code
5234 [readconf.c ssh.1 ssh.c]
5235 forwardagent defaults to no, add ssh -A
5236 - theo@cvs.openbsd.org
5237 [session.c]
5238 just some line shortening
60688ef9 5239 - Released 2.1.0p3
b9f446d1 5240
29611d9c 524120000520
5242 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5243 - Don't touch utmp if USE_UTMPX defined
a423beaf 5244 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5245 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5246 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5247 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5248 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5249 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5250 - Doc cleanup
29611d9c 5251
301e9b01 525220000518
5253 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5254 - OpenBSD CVS updates:
5255 - markus@cvs.openbsd.org
5256 [sshconnect.c]
5257 copy only ai_addrlen bytes; misiek@pld.org.pl
5258 [auth.c]
bcbf86ec 5259 accept an empty shell in authentication; bug reported by
301e9b01 5260 chris@tinker.ucr.edu
5261 [serverloop.c]
5262 we don't have stderr for interactive terminal sessions (fcntl errors)
5263
ad85db64 526420000517
5265 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5266 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5267 - Fixes erroneous printing of debug messages to syslog
5268 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5269 - Gives useful error message if PRNG initialisation fails
5270 - Reduced ssh startup delay
5271 - Measures cumulative command time rather than the time between reads
704b1659 5272 after select()
ad85db64 5273 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5274 optionally run 'ent' to measure command entropy
c1ef8333 5275 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5276 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5277 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5278 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5279 - OpenBSD CVS update:
bcbf86ec 5280 - markus@cvs.openbsd.org
0e73cc53 5281 [ssh.c]
5282 fix usage()
5283 [ssh2.h]
5284 draft-ietf-secsh-architecture-05.txt
5285 [ssh.1]
5286 document ssh -T -N (ssh2 only)
5287 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5288 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5289 [aux.c]
5290 missing include
c04f75f1 5291 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5292 - INSTALL typo and URL fix
5293 - Makefile fix
5294 - Solaris fixes
bcbf86ec 5295 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5296 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5297 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5298 - Detect OpenSSL seperatly from RSA
bcbf86ec 5299 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5300 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5301
3d1a1654 530220000513
bcbf86ec 5303 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5304 <misiek@pld.org.pl>
5305
d02a3a00 530620000511
bcbf86ec 5307 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5308 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5309 - "make host-key" fix for Irix
d02a3a00 5310
d0c832f3 531120000509
5312 - OpenBSD CVS update
5313 - markus@cvs.openbsd.org
5314 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5315 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5316 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5317 - hugh@cvs.openbsd.org
5318 [ssh.1]
5319 - zap typo
5320 [ssh-keygen.1]
5321 - One last nit fix. (markus approved)
5322 [sshd.8]
5323 - some markus certified spelling adjustments
5324 - markus@cvs.openbsd.org
5325 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5326 [sshconnect2.c ]
5327 - bug compat w/ ssh-2.0.13 x11, split out bugs
5328 [nchan.c]
5329 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5330 [ssh-keygen.c]
5331 - handle escapes in real and original key format, ok millert@
5332 [version.h]
5333 - OpenSSH-2.1
3dc1102e 5334 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5335 - Doc updates
bcbf86ec 5336 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5337 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5338
ebdeb9a8 533920000508
5340 - Makefile and RPM spec fixes
5341 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5342 - OpenBSD CVS update
5343 - markus@cvs.openbsd.org
5344 [clientloop.c sshconnect2.c]
5345 - make x11-fwd interop w/ ssh-2.0.13
5346 [README.openssh2]
5347 - interop w/ SecureFX
5348 - Release 2.0.0beta2
ebdeb9a8 5349
bcbf86ec 5350 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5351 <andre.lucas@dial.pipex.com>
5352
1d1ffb87 535320000507
5354 - Remove references to SSLeay.
5355 - Big OpenBSD CVS update
5356 - markus@cvs.openbsd.org
5357 [clientloop.c]
5358 - typo
5359 [session.c]
5360 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5361 [session.c]
5362 - update proctitle for proto 1, too
5363 [channels.h nchan.c serverloop.c session.c sshd.c]
5364 - use c-style comments
5365 - deraadt@cvs.openbsd.org
5366 [scp.c]
5367 - more atomicio
bcbf86ec 5368 - markus@cvs.openbsd.org
1d1ffb87 5369 [channels.c]
5370 - set O_NONBLOCK
5371 [ssh.1]
5372 - update AUTHOR
5373 [readconf.c ssh-keygen.c ssh.h]
5374 - default DSA key file ~/.ssh/id_dsa
5375 [clientloop.c]
5376 - typo, rm verbose debug
5377 - deraadt@cvs.openbsd.org
5378 [ssh-keygen.1]
5379 - document DSA use of ssh-keygen
5380 [sshd.8]
5381 - a start at describing what i understand of the DSA side
5382 [ssh-keygen.1]
5383 - document -X and -x
5384 [ssh-keygen.c]
5385 - simplify usage
bcbf86ec 5386 - markus@cvs.openbsd.org
1d1ffb87 5387 [sshd.8]
5388 - there is no rhosts_dsa
5389 [ssh-keygen.1]
5390 - document -y, update -X,-x
5391 [nchan.c]
5392 - fix close for non-open ssh1 channels
5393 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5394 - s/DsaKey/HostDSAKey/, document option
5395 [sshconnect2.c]
5396 - respect number_of_password_prompts
5397 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5398 - GatewayPorts for sshd, ok deraadt@
5399 [ssh-add.1 ssh-agent.1 ssh.1]
5400 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5401 [ssh.1]
5402 - more info on proto 2
5403 [sshd.8]
5404 - sync AUTHOR w/ ssh.1
5405 [key.c key.h sshconnect.c]
5406 - print key type when talking about host keys
5407 [packet.c]
5408 - clear padding in ssh2
5409 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5410 - replace broken uuencode w/ libc b64_ntop
5411 [auth2.c]
5412 - log failure before sending the reply
5413 [key.c radix.c uuencode.c]
5414 - remote trailing comments before calling __b64_pton
5415 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5416 [sshconnect2.c sshd.8]
5417 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5418 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5419
1a11e1ae 542020000502
0fbe8c74 5421 - OpenBSD CVS update
5422 [channels.c]
5423 - init all fds, close all fds.
5424 [sshconnect2.c]
5425 - check whether file exists before asking for passphrase
5426 [servconf.c servconf.h sshd.8 sshd.c]
5427 - PidFile, pr 1210
5428 [channels.c]
5429 - EINTR
5430 [channels.c]
5431 - unbreak, ok niels@
5432 [sshd.c]
5433 - unlink pid file, ok niels@
5434 [auth2.c]
5435 - Add missing #ifdefs; ok - markus
bcbf86ec 5436 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5437 gathering commands from a text file
1a11e1ae 5438 - Release 2.0.0beta1
5439
c4bc58eb 544020000501
5441 - OpenBSD CVS update
5442 [packet.c]
5443 - send debug messages in SSH2 format
3189621b 5444 [scp.c]
5445 - fix very rare EAGAIN/EINTR issues; based on work by djm
5446 [packet.c]
5447 - less debug, rm unused
5448 [auth2.c]
5449 - disable kerb,s/key in ssh2
5450 [sshd.8]
5451 - Minor tweaks and typo fixes.
5452 [ssh-keygen.c]
5453 - Put -d into usage and reorder. markus ok.
bcbf86ec 5454 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5455 <karn@ka9q.ampr.org>
bcbf86ec 5456 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5457 <andre.lucas@dial.pipex.com>
0d5f7abc 5458 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5459 <gd@hilb1.medat.de>
8cb940db 5460 - Add some missing ifdefs to auth2.c
8af50c98 5461 - Deprecate perl-tk askpass.
52bcc044 5462 - Irix portability fixes - don't include netinet headers more than once
5463 - Make sure we don't save PRNG seed more than once
c4bc58eb 5464
2b763e31 546520000430
5466 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5467 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5468 patch.
5469 - Adds timeout to entropy collection
5470 - Disables slow entropy sources
5471 - Load and save seed file
bcbf86ec 5472 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5473 saved in root's .ssh directory)
5474 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5475 - More OpenBSD updates:
5476 [session.c]
5477 - don't call chan_write_failed() if we are not writing
5478 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5479 - keysize warnings error() -> log()
2b763e31 5480
a306f2dd 548120000429
5482 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5483 [README.openssh2]
5484 - interop w/ F-secure windows client
5485 - sync documentation
5486 - ssh_host_dsa_key not ssh_dsa_key
5487 [auth-rsa.c]
5488 - missing fclose
5489 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5490 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5491 [sshd.c uuencode.c uuencode.h authfile.h]
5492 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5493 for trading keys with the real and the original SSH, directly from the
5494 people who invented the SSH protocol.
5495 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5496 [sshconnect1.c sshconnect2.c]
5497 - split auth/sshconnect in one file per protocol version
5498 [sshconnect2.c]
5499 - remove debug
5500 [uuencode.c]
5501 - add trailing =
5502 [version.h]
5503 - OpenSSH-2.0
5504 [ssh-keygen.1 ssh-keygen.c]
5505 - add -R flag: exit code indicates if RSA is alive
5506 [sshd.c]
5507 - remove unused
5508 silent if -Q is specified
5509 [ssh.h]
5510 - host key becomes /etc/ssh_host_dsa_key
5511 [readconf.c servconf.c ]
5512 - ssh/sshd default to proto 1 and 2
5513 [uuencode.c]
5514 - remove debug
5515 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5516 - xfree DSA blobs
5517 [auth2.c serverloop.c session.c]
5518 - cleanup logging for sshd/2, respect PasswordAuth no
5519 [sshconnect2.c]
5520 - less debug, respect .ssh/config
5521 [README.openssh2 channels.c channels.h]
bcbf86ec 5522 - clientloop.c session.c ssh.c
a306f2dd 5523 - support for x11-fwding, client+server
5524
0ac7199f 552520000421
5526 - Merge fix from OpenBSD CVS
5527 [ssh-agent.c]
5528 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5529 via Debian bug #59926
18ba2aab 5530 - Define __progname in session.c if libc doesn't
5531 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5532 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5533 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5534
e1b37056 553520000420
bcbf86ec 5536 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5537 <andre.lucas@dial.pipex.com>
9da5c3c9 5538 - Sync with OpenBSD CVS:
5539 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5540 - pid_t
5541 [session.c]
5542 - remove bogus chan_read_failed. this could cause data
5543 corruption (missing data) at end of a SSH2 session.
4e577b89 5544 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5545 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5546 - Use vhangup to clean up Linux ttys
5547 - Force posix getopt processing on GNU libc systems
371ecff9 5548 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5549 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5550
d6f24e45 555120000419
5552 - OpenBSD CVS updates
5553 [channels.c]
5554 - fix pr 1196, listen_port and port_to_connect interchanged
5555 [scp.c]
bcbf86ec 5556 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5557 elapsed time; my idea, aaron wrote the patch
5558 [ssh_config sshd_config]
5559 - show 'Protocol' as an example, ok markus@
5560 [sshd.c]
5561 - missing xfree()
5562 - Add missing header to bsd-misc.c
5563
35484284 556420000416
5565 - Reduce diff against OpenBSD source
bcbf86ec 5566 - All OpenSSL includes are now unconditionally referenced as
35484284 5567 openssl/foo.h
5568 - Pick up formatting changes
5569 - Other minor changed (typecasts, etc) that I missed
5570
6ae2364d 557120000415
5572 - OpenBSD CVS updates.
5573 [ssh.1 ssh.c]
5574 - ssh -2
5575 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5576 [session.c sshconnect.c]
5577 - check payload for (illegal) extra data
5578 [ALL]
5579 whitespace cleanup
5580
c323ac76 558120000413
5582 - INSTALL doc updates
f54651ce 5583 - Merged OpenBSD updates to include paths.
bcbf86ec 5584
a8be9f80 558520000412
5586 - OpenBSD CVS updates:
5587 - [channels.c]
5588 repair x11-fwd
5589 - [sshconnect.c]
5590 fix passwd prompt for ssh2, less debugging output.
5591 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5592 less debugging output
5593 - [kex.c kex.h sshconnect.c sshd.c]
5594 check for reasonable public DH values
5595 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5596 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5597 add Cipher and Protocol options to ssh/sshd, e.g.:
5598 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5599 arcfour,3des-cbc'
5600 - [sshd.c]
5601 print 1.99 only if server supports both
5602
18e92801 560320000408
5604 - Avoid some compiler warnings in fake-get*.c
5605 - Add IPTOS macros for systems which lack them
9d98aaf6 5606 - Only set define entropy collection macros if they are found
e78a59f5 5607 - More large OpenBSD CVS updates:
5608 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5609 [session.h ssh.h sshd.c README.openssh2]
5610 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5611 - [channels.c]
5612 no adjust after close
5613 - [sshd.c compat.c ]
5614 interop w/ latest ssh.com windows client.
61e96248 5615
8ce64345 561620000406
5617 - OpenBSD CVS update:
5618 - [channels.c]
5619 close efd on eof
5620 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5621 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5622 - [sshconnect.c]
5623 missing free.
5624 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5625 remove unused argument, split cipher_mask()
5626 - [clientloop.c]
5627 re-order: group ssh1 vs. ssh2
5628 - Make Redhat spec require openssl >= 0.9.5a
5629
e7627112 563020000404
5631 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5632 - OpenBSD CVS update:
5633 - [packet.h packet.c]
5634 ssh2 packet format
5635 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5636 [channels.h channels.c]
5637 channel layer support for ssh2
5638 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5639 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5640 - Generate manpages before make install not at the end of make all
5641 - Don't seed the rng quite so often
5642 - Always reseed rng when requested
e7627112 5643
bfc9a610 564420000403
5645 - Wrote entropy collection routines for systems that lack /dev/random
5646 and EGD
837c30b8 5647 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5648
7368a6c8 564920000401
5650 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5651 - [auth.c session.c sshd.c auth.h]
5652 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5653 - [bufaux.c bufaux.h]
5654 support ssh2 bignums
5655 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5656 [readconf.c ssh.c ssh.h serverloop.c]
5657 replace big switch() with function tables (prepare for ssh2)
5658 - [ssh2.h]
5659 ssh2 message type codes
5660 - [sshd.8]
5661 reorder Xr to avoid cutting
5662 - [serverloop.c]
5663 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5664 - [channels.c]
5665 missing close
5666 allow bigger packets
5667 - [cipher.c cipher.h]
5668 support ssh2 ciphers
5669 - [compress.c]
5670 cleanup, less code
5671 - [dispatch.c dispatch.h]
5672 function tables for different message types
5673 - [log-server.c]
5674 do not log() if debuggin to stderr
5675 rename a cpp symbol, to avoid param.h collision
5676 - [mpaux.c]
5677 KNF
5678 - [nchan.c]
5679 sync w/ channels.c
5680
f5238bee 568120000326
5682 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5683 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5684 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5685 - OpenBSD CVS update
5686 - [auth-krb4.c]
5687 -Wall
5688 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5689 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5690 initial support for DSA keys. ok deraadt@, niels@
5691 - [cipher.c cipher.h]
5692 remove unused cipher_attack_detected code
5693 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5694 Fix some formatting problems I missed before.
5695 - [ssh.1 sshd.8]
5696 fix spelling errors, From: FreeBSD
5697 - [ssh.c]
5698 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5699
0024a081 570020000324
5701 - Released 1.2.3
5702
bd499f9e 570320000317
5704 - Clarified --with-default-path option.
5705 - Added -blibpath handling for AIX to work around stupid runtime linking.
5706 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5707 <jmknoble@jmknoble.cx>
474b5fef 5708 - Checks for 64 bit int types. Problem report from Mats Fredholm
5709 <matsf@init.se>
610cd5c6 5710 - OpenBSD CVS updates:
bcbf86ec 5711 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5712 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5713 [sshd.c]
5714 pedantic: signed vs. unsigned, void*-arithm, etc
5715 - [ssh.1 sshd.8]
5716 Various cleanups and standardizations.
bcbf86ec 5717 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5718 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5719
4696775a 572020000316
bcbf86ec 5721 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5722 Hesprich <dghespri@sprintparanet.com>
d423d822 5723 - Propogate LD through to Makefile
b7a9ce47 5724 - Doc cleanups
2ba2a610 5725 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5726
cb0b7ea4 572720000315
5728 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5729 problems with gcc/Solaris.
bcbf86ec 5730 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5731 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5732 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5733 Debian package, README file and chroot patch from Ricardo Cerqueira
5734 <rmcc@clix.pt>
bcbf86ec 5735 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5736 option.
5737 - Slight cleanup to doc files
b14b2ae7 5738 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5739
a8ed9fd9 574020000314
bcbf86ec 5741 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5742 peter@frontierflying.com
84afc958 5743 - Include /usr/local/include and /usr/local/lib for systems that don't
5744 do it themselves
5745 - -R/usr/local/lib for Solaris
5746 - Fix RSAref detection
5747 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5748
bcf36c78 574920000311
5750 - Detect RSAref
43e48848 5751 - OpenBSD CVS change
5752 [sshd.c]
5753 - disallow guessing of root password
867dbf40 5754 - More configure fixes
80faa19f 5755 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5756
c8d54615 575720000309
5758 - OpenBSD CVS updates to v1.2.3
704b1659 5759 [ssh.h atomicio.c]
5760 - int atomicio -> ssize_t (for alpha). ok deraadt@
5761 [auth-rsa.c]
5762 - delay MD5 computation until client sends response, free() early, cleanup.
5763 [cipher.c]
5764 - void* -> unsigned char*, ok niels@
5765 [hostfile.c]
5766 - remove unused variable 'len'. fix comments.
5767 - remove unused variable
5768 [log-client.c log-server.c]
5769 - rename a cpp symbol, to avoid param.h collision
5770 [packet.c]
5771 - missing xfree()
5772 - getsockname() requires initialized tolen; andy@guildsoftware.com
5773 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5774 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5775 [pty.c pty.h]
bcbf86ec 5776 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5777 pty.c ok provos@, dugsong@
704b1659 5778 [readconf.c]
5779 - turn off x11-fwd for the client, too.
5780 [rsa.c]
5781 - PKCS#1 padding
5782 [scp.c]
5783 - allow '.' in usernames; from jedgar@fxp.org
5784 [servconf.c]
5785 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5786 - sync with sshd_config
5787 [ssh-keygen.c]
5788 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5789 [ssh.1]
5790 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5791 [ssh.c]
5792 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5793 - turn off x11-fwd for the client, too.
5794 [sshconnect.c]
5795 - missing xfree()
5796 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5797 - read error vs. "Connection closed by remote host"
5798 [sshd.8]
5799 - ie. -> i.e.,
5800 - do not link to a commercial page..
5801 - sync with sshd_config
5802 [sshd.c]
5803 - no need for poll.h; from bright@wintelcom.net
5804 - log with level log() not fatal() if peer behaves badly.
5805 - don't panic if client behaves strange. ok deraadt@
5806 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5807 - delay close() of pty until the pty has been chowned back to root
5808 - oops, fix comment, too.
5809 - missing xfree()
5810 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5811 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5812 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5813 pty.c ok provos@, dugsong@
5814 - create x11 cookie file
5815 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5816 - version 1.2.3
c8d54615 5817 - Cleaned up
bcbf86ec 5818 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5819 required after OpenBSD updates)
c8d54615 5820
07055445 582120000308
5822 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5823
582420000307
5825 - Released 1.2.2p1
5826
9c8c3fc6 582720000305
5828 - Fix DEC compile fix
54096dcc 5829 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5830 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5831 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5832 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5833 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5834
6bf4d066 583520000303
5836 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5837 <domi@saargate.de>
bcbf86ec 5838 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5839 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5840 Miskiewicz <misiek@pld.org.pl>
22fa590f 5841 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5842 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5843
a0391976 584420000302
5845 - Big cleanup of autoconf code
5846 - Rearranged to be a little more logical
5847 - Added -R option for Solaris
5848 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5849 to detect library and header location _and_ ensure library has proper
5850 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5851 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5852 - Avoid warning message with Unix98 ptys
bcbf86ec 5853 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5854 platform-specific code.
5855 - Document some common problems
bcbf86ec 5856 - Allow root access to any key. Patch from
81eef326 5857 markus.friedl@informatik.uni-erlangen.de
a0391976 5858
f55afe71 585920000207
5860 - Removed SOCKS code. Will support through a ProxyCommand.
5861
d07d1c58 586220000203
5863 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5864 - Add --with-ssl-dir option
d07d1c58 5865
9d5f374b 586620000202
bcbf86ec 5867 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5868 <jmd@aoe.vt.edu>
6b1f3fdb 5869 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5870 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5871 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5872
bc8c2601 587320000201
5874 - Use socket pairs by default (instead of pipes). Prevents race condition
5875 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5876
69c76614 587720000127
5878 - Seed OpenSSL's random number generator before generating RSA keypairs
5879 - Split random collector into seperate file
aaf2abd7 5880 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5881
f9507c24 588220000126
5883 - Released 1.2.2 stable
5884
bcbf86ec 5885 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5886 mouring@newton.pconline.com
bcbf86ec 5887 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5888 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5889 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5890 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5891
bfae20ad 589220000125
bcbf86ec 5893 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5894 <andre.lucas@dial.pipex.com>
07b0cb78 5895 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5896 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5897 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5898 <gem@rellim.com>
5899 - New URL for x11-ssh-askpass.
bcbf86ec 5900 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5901 <jmknoble@jmknoble.cx>
bcbf86ec 5902 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5903 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5904 - Updated RPM spec files to use DESTDIR
bfae20ad 5905
bb58aa4b 590620000124
5907 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5908 increment)
5909
d45317d8 591020000123
5911 - OpenBSD CVS:
5912 - [packet.c]
5913 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5914 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5915 <drankin@bohemians.lexington.ky.us>
12aa90af 5916 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5917
e844f761 591820000122
5919 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5920 <bent@clark.net>
c54a6257 5921 - Merge preformatted manpage patch from Andre Lucas
5922 <andre.lucas@dial.pipex.com>
8eb34e02 5923 - Make IPv4 use the default in RPM packages
5924 - Irix uses preformatted manpages
1e64903d 5925 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5926 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5927 - OpenBSD CVS updates:
5928 - [packet.c]
5929 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5930 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5931 - [sshd.c]
5932 log with level log() not fatal() if peer behaves badly.
5933 - [readpass.c]
bcbf86ec 5934 instead of blocking SIGINT, catch it ourselves, so that we can clean
5935 the tty modes up and kill ourselves -- instead of our process group
61e96248 5936 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5937 people with cbreak shells never even noticed..
399d9d44 5938 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5939 ie. -> i.e.,
e844f761 5940
4c8ef3fb 594120000120
5942 - Don't use getaddrinfo on AIX
7b2ea3a1 5943 - Update to latest OpenBSD CVS:
5944 - [auth-rsa.c]
5945 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5946 - [sshconnect.c]
5947 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5948 - destroy keys earlier
bcbf86ec 5949 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5950 ok: provos@
7b2ea3a1 5951 - [sshd.c]
5952 - no need for poll.h; from bright@wintelcom.net
5953 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5954 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5955 ok: provos@
f3bba493 5956 - Big manpage and config file cleanup from Andre Lucas
5957 <andre.lucas@dial.pipex.com>
5f4fdfae 5958 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5959 - Doc updates
d468fc76 5960 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5961 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5962
082bbfb3 596320000119
20af321f 5964 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5965 - Compile fix from Darren_Hall@progressive.com
59e76f33 5966 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5967 addresses using getaddrinfo(). Added a configure switch to make the
5968 default lookup mode AF_INET
082bbfb3 5969
a63a7f37 597020000118
5971 - Fixed --with-pid-dir option
51a6baf8 5972 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5973 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5974 <andre.lucas@dial.pipex.com>
a63a7f37 5975
f914c7fb 597620000117
5977 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5978 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5979 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5980 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5981 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5982 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5983 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5984 deliver (no IPv6 kernel support)
80a44451 5985 - Released 1.2.1pre27
f914c7fb 5986
f4a7cf29 5987 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5988 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5989 <jhuuskon@hytti.uku.fi>
bcbf86ec 5990 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5991 further testing.
5957fd29 5992 - Patch from Christos Zoulas <christos@zoulas.com>
5993 - Try $prefix first when looking for OpenSSL.
5994 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5995 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5996 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5997
47e45e44 599820000116
5999 - Renamed --with-xauth-path to --with-xauth
6000 - Added --with-pid-dir option
6001 - Released 1.2.1pre26
6002
a82ef8ae 6003 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6004 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6005 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6006
5cdfe03f 600720000115
6008 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6009 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6010 Nordby <anders@fix.no>
bcbf86ec 6011 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6012 openpty. Report from John Seifarth <john@waw.be>
6013 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6014 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6015 <gem@rellim.com>
6016 - Use __snprintf and __vnsprintf if they are found where snprintf and
6017 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6018 and others.
6019
48e671d5 602020000114
6021 - Merged OpenBSD IPv6 patch:
6022 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6023 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6024 [hostfile.c sshd_config]
6025 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6026 features: sshd allows multiple ListenAddress and Port options. note
6027 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6028 fujiwara@rcac.tdi.co.jp)
6029 - [ssh.c canohost.c]
bcbf86ec 6030 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6031 from itojun@
6032 - [channels.c]
6033 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6034 - [packet.h]
6035 allow auth-kerberos for IPv4 only
6036 - [scp.1 sshd.8 servconf.h scp.c]
6037 document -4, -6, and 'ssh -L 2022/::1/22'
6038 - [ssh.c]
bcbf86ec 6039 'ssh @host' is illegal (null user name), from
48e671d5 6040 karsten@gedankenpolizei.de
6041 - [sshconnect.c]
6042 better error message
6043 - [sshd.c]
6044 allow auth-kerberos for IPv4 only
6045 - Big IPv6 merge:
6046 - Cleanup overrun in sockaddr copying on RHL 6.1
6047 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6048 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6049 - Replacement for missing structures on systems that lack IPv6
6050 - record_login needed to know about AF_INET6 addresses
6051 - Borrowed more code from OpenBSD: rresvport_af and requisites
6052
2598df62 605320000110
6054 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6055
b8a0310d 605620000107
6057 - New config.sub and config.guess to fix problems on SCO. Supplied
6058 by Gary E. Miller <gem@rellim.com>
b6a98a85 6059 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6060 - Released 1.2.1pre25
b8a0310d 6061
dfb95100 606220000106
6063 - Documentation update & cleanup
6064 - Better KrbIV / AFS detection, based on patch from:
6065 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6066
b9795b89 606720000105
bcbf86ec 6068 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6069 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6070 altogether (libcrypto includes its own crypt(1) replacement)
6071 - Added platform-specific rules for Irix 6.x. Included warning that
6072 they are untested.
6073
a1ec4d79 607420000103
6075 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6076 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6077 <tnh@kondara.org>
bcbf86ec 6078 - Removed "nullok" directive from default PAM configuration files.
6079 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6080 UPGRADING file.
e02735bb 6081 - OpenBSD CVS updates
6082 - [ssh-agent.c]
bcbf86ec 6083 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6084 dgaudet@arctic.org
6085 - [sshconnect.c]
6086 compare correct version for 1.3 compat mode
a1ec4d79 6087
93c7f644 608820000102
6089 - Prevent multiple inclusion of config.h and defines.h. Suggested
6090 by Andre Lucas <andre.lucas@dial.pipex.com>
6091 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6092 <dgaudet@arctic.org>
6093
76b8607f 609419991231
bcbf86ec 6095 - Fix password support on systems with a mixture of shadowed and
6096 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6097 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6098 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6099 Fournier <marc.fournier@acadiau.ca>
b92964b7 6100 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6101 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6102 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6103 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6104 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6105 <iretd@bigfoot.com>
bcbf86ec 6106 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6107 <jmknoble@jmknoble.cx>
ae3a3d31 6108 - Remove test for quad_t. No longer needed.
76a8e733 6109 - Released 1.2.1pre24
6110
6111 - Added support for directory-based lastlogs
6112 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6113
13f825f4 611419991230
6115 - OpenBSD CVS updates:
6116 - [auth-passwd.c]
6117 check for NULL 1st
bcbf86ec 6118 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6119 cleaned up sshd.c up significantly.
bcbf86ec 6120 - PAM authentication was incorrectly interpreting
76b8607f 6121 "PermitRootLogin without-password". Report from Matthias Andree
6122 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6123 - Several other cleanups
0bc5b6fb 6124 - Merged Dante SOCKS support patch from David Rankin
6125 <drankin@bohemians.lexington.ky.us>
6126 - Updated documentation with ./configure options
76b8607f 6127 - Released 1.2.1pre23
13f825f4 6128
c73a0cb5 612919991229
bcbf86ec 6130 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6131 <drankin@bohemians.lexington.ky.us>
6132 - Fix --with-default-path option.
bcbf86ec 6133 - Autodetect perl, patch from David Rankin
a0f84251 6134 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6135 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6136 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6137 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6138 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6139 - Detect missing size_t and typedef it.
5ab44a92 6140 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6141 - Minor Makefile cleaning
c73a0cb5 6142
b6019d68 614319991228
6144 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6145 - NetBSD login.c compile fix from David Rankin
70e0115b 6146 <drankin@bohemians.lexington.ky.us>
6147 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6148 - Portability fixes for Irix 5.3 (now compiles OK!)
6149 - autoconf and other misc cleanups
ea1970a3 6150 - Merged AIX patch from Darren Hall <dhall@virage.org>
6151 - Cleaned up defines.h
fa9a2dd6 6152 - Released 1.2.1pre22
b6019d68 6153
d2dcff5f 615419991227
6155 - Automatically correct paths in manpages and configuration files. Patch
6156 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6157 - Removed credits from README to CREDITS file, updated.
cb807f40 6158 - Added --with-default-path to specify custom path for server
6159 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6160 - PAM bugfix. PermitEmptyPassword was being ignored.
6161 - Fixed PAM config files to allow empty passwords if server does.
6162 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6163 - Use last few chars of tty line as ut_id
5a7794be 6164 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6165 - OpenBSD CVS updates:
6166 - [packet.h auth-rhosts.c]
6167 check format string for packet_disconnect and packet_send_debug, too
6168 - [channels.c]
6169 use packet_get_maxsize for channels. consistence.
d2dcff5f 6170
f74efc8d 617119991226
6172 - Enabled utmpx support by default for Solaris
6173 - Cleanup sshd.c PAM a little more
986a22ec 6174 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6175 X11 ssh-askpass program.
20c43d8c 6176 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6177 Unfortunatly there is currently no way to disable auth failure
6178 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6179 developers
83b7f649 6180 - OpenBSD CVS update:
6181 - [ssh-keygen.1 ssh.1]
bcbf86ec 6182 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6183 .Sh FILES, too
72251cb6 6184 - Released 1.2.1pre21
bcbf86ec 6185 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6186 <jmknoble@jmknoble.cx>
6187 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6188
f498ed15 618919991225
6190 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6191 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6192 - Cleanup and bugfix of PAM authentication code
f74efc8d 6193 - Released 1.2.1pre20
6194
6195 - Merged fixes from Ben Taylor <bent@clark.net>
6196 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6197 - Disabled logging of PAM password authentication failures when password
6198 is empty. (e.g start of authentication loop). Reported by Naz
6199 <96na@eng.cam.ac.uk>)
f498ed15 6200
620119991223
bcbf86ec 6202 - Merged later HPUX patch from Andre Lucas
f498ed15 6203 <andre.lucas@dial.pipex.com>
6204 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6205 <bent@clark.net>
f498ed15 6206
eef6f7e9 620719991222
bcbf86ec 6208 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6209 <pope@netguide.dk>
ae28776a 6210 - Fix login.c breakage on systems which lack ut_host in struct
6211 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6212
a7effaac 621319991221
bcbf86ec 6214 - Integration of large HPUX patch from Andre Lucas
6215 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6216 benefits:
6217 - Ability to disable shadow passwords at configure time
6218 - Ability to disable lastlog support at configure time
6219 - Support for IP address in $DISPLAY
ae2f7af7 6220 - OpenBSD CVS update:
6221 - [sshconnect.c]
6222 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6223 - Fix DISABLE_SHADOW support
6224 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6225 - Release 1.2.1pre19
a7effaac 6226
3f1d9bcd 622719991218
bcbf86ec 6228 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6229 <cjj@u.washington.edu>
7e1c2490 6230 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6231
60d804c8 623219991216
bcbf86ec 6233 - Makefile changes for Solaris from Peter Kocks
60d804c8 6234 <peter.kocks@baygate.com>
89cafde6 6235 - Minor updates to docs
6236 - Merged OpenBSD CVS changes:
6237 - [authfd.c ssh-agent.c]
6238 keysize warnings talk about identity files
6239 - [packet.c]
6240 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6241 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6242 "Chris, the Young One" <cky@pobox.com>
6243 - Released 1.2.1pre18
60d804c8 6244
7dc6fc6d 624519991215
6246 - Integrated patchs from Juergen Keil <jk@tools.de>
6247 - Avoid void* pointer arithmatic
6248 - Use LDFLAGS correctly
68227e6d 6249 - Fix SIGIO error in scp
6250 - Simplify status line printing in scp
61e96248 6251 - Added better test for inline functions compiler support from
906a2515 6252 Darren_Hall@progressive.com
7dc6fc6d 6253
95f1eccc 625419991214
6255 - OpenBSD CVS Changes
6256 - [canohost.c]
bcbf86ec 6257 fix get_remote_port() and friends for sshd -i;
95f1eccc 6258 Holger.Trapp@Informatik.TU-Chemnitz.DE
6259 - [mpaux.c]
6260 make code simpler. no need for memcpy. niels@ ok
6261 - [pty.c]
6262 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6263 fix proto; markus
6264 - [ssh.1]
6265 typo; mark.baushke@solipsa.com
6266 - [channels.c ssh.c ssh.h sshd.c]
6267 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6268 - [sshconnect.c]
6269 move checking of hostkey into own function.
6270 - [version.h]
6271 OpenSSH-1.2.1
884bcb37 6272 - Clean up broken includes in pty.c
7303768f 6273 - Some older systems don't have poll.h, they use sys/poll.h instead
6274 - Doc updates
95f1eccc 6275
847e8865 627619991211
bcbf86ec 6277 - Fix compilation on systems with AFS. Reported by
847e8865 6278 aloomis@glue.umd.edu
bcbf86ec 6279 - Fix installation on Solaris. Reported by
847e8865 6280 Gordon Rowell <gordonr@gormand.com.au>
6281 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6282 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6283 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6284 - Compile fix from David Agraz <dagraz@jahoopa.com>
6285 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6286 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6287 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6288
8946db53 628919991209
6290 - Import of patch from Ben Taylor <bent@clark.net>:
6291 - Improved PAM support
6292 - "uninstall" rule for Makefile
6293 - utmpx support
6294 - Should fix PAM problems on Solaris
2d86a6cc 6295 - OpenBSD CVS updates:
6296 - [readpass.c]
6297 avoid stdio; based on work by markus, millert, and I
6298 - [sshd.c]
6299 make sure the client selects a supported cipher
6300 - [sshd.c]
bcbf86ec 6301 fix sighup handling. accept would just restart and daemon handled
6302 sighup only after the next connection was accepted. use poll on
2d86a6cc 6303 listen sock now.
6304 - [sshd.c]
6305 make that a fatal
87e91331 6306 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6307 to fix libwrap support on NetBSD
5001b9e4 6308 - Released 1.2pre17
8946db53 6309
6d8c4ea4 631019991208
bcbf86ec 6311 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6312 David Agraz <dagraz@jahoopa.com>
6313
4285816a 631419991207
986a22ec 6315 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6316 fixes compatability with 4.x and 5.x
db28aeb5 6317 - Fixed default SSH_ASKPASS
bcbf86ec 6318 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6319 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6320 - Merged more OpenBSD changes:
6321 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6322 move atomicio into it's own file. wrap all socket write()s which
a408af76 6323 were doing write(sock, buf, len) != len, with atomicio() calls.
6324 - [auth-skey.c]
6325 fd leak
6326 - [authfile.c]
6327 properly name fd variable
6328 - [channels.c]
6329 display great hatred towards strcpy
6330 - [pty.c pty.h sshd.c]
6331 use openpty() if it exists (it does on BSD4_4)
6332 - [tildexpand.c]
6333 check for ~ expansion past MAXPATHLEN
6334 - Modified helper.c to use new atomicio function.
6335 - Reformat Makefile a little
6336 - Moved RC4 routines from rc4.[ch] into helper.c
6337 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6338 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6339 - Tweaked Redhat spec
9158d92f 6340 - Clean up bad imports of a few files (forgot -kb)
6341 - Released 1.2pre16
4285816a 6342
9c7b6dfd 634319991204
6344 - Small cleanup of PAM code in sshd.c
57112b5a 6345 - Merged OpenBSD CVS changes:
6346 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6347 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6348 - [auth-rsa.c]
6349 warn only about mismatch if key is _used_
6350 warn about keysize-mismatch with log() not error()
6351 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6352 ports are u_short
6353 - [hostfile.c]
6354 indent, shorter warning
6355 - [nchan.c]
6356 use error() for internal errors
6357 - [packet.c]
6358 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6359 serverloop.c
6360 indent
6361 - [ssh-add.1 ssh-add.c ssh.h]
6362 document $SSH_ASKPASS, reasonable default
6363 - [ssh.1]
6364 CheckHostIP is not available for connects via proxy command
6365 - [sshconnect.c]
6366 typo
6367 easier to read client code for passwd and skey auth
6368 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6369
dad3b556 637019991126
6371 - Add definition for __P()
6372 - Added [v]snprintf() replacement for systems that lack it
6373
0ce43ae4 637419991125
6375 - More reformatting merged from OpenBSD CVS
6376 - Merged OpenBSD CVS changes:
6377 - [channels.c]
6378 fix packet_integrity_check() for !have_hostname_in_open.
6379 report from mrwizard@psu.edu via djm@ibs.com.au
6380 - [channels.c]
6381 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6382 chip@valinux.com via damien@ibs.com.au
6383 - [nchan.c]
6384 it's not an error() if shutdown_write failes in nchan.
6385 - [readconf.c]
6386 remove dead #ifdef-0-code
6387 - [readconf.c servconf.c]
6388 strcasecmp instead of tolower
6389 - [scp.c]
6390 progress meter overflow fix from damien@ibs.com.au
6391 - [ssh-add.1 ssh-add.c]
6392 SSH_ASKPASS support
6393 - [ssh.1 ssh.c]
6394 postpone fork_after_authentication until command execution,
6395 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6396 plus: use daemon() for backgrounding
cf8dd513 6397 - Added BSD compatible install program and autoconf test, thanks to
6398 Niels Kristian Bech Jensen <nkbj@image.dk>
6399 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6400 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6401 - Release 1.2pre15
0ce43ae4 6402
5260325f 640319991124
6404 - Merged very large OpenBSD source code reformat
6405 - OpenBSD CVS updates
6406 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6407 [ssh.h sshd.8 sshd.c]
6408 syslog changes:
6409 * Unified Logmessage for all auth-types, for success and for failed
6410 * Standard connections get only ONE line in the LOG when level==LOG:
6411 Auth-attempts are logged only, if authentication is:
6412 a) successfull or
6413 b) with passwd or
6414 c) we had more than AUTH_FAIL_LOG failues
6415 * many log() became verbose()
6416 * old behaviour with level=VERBOSE
6417 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6418 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6419 messages. allows use of s/key in windows (ttssh, securecrt) and
6420 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6421 - [sshd.8]
6422 -V, for fallback to openssh in SSH2 compatibility mode
6423 - [sshd.c]
6424 fix sigchld race; cjc5@po.cwru.edu
6425
4655fe80 642619991123
6427 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6428 - Restructured package-related files under packages/*
4655fe80 6429 - Added generic PAM config
8b241e50 6430 - Numerous little Solaris fixes
9c08d6ce 6431 - Add recommendation to use GNU make to INSTALL document
4655fe80 6432
60bed5fd 643319991122
6434 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6435 - OpenBSD CVS Changes
bcbf86ec 6436 - [ssh-keygen.c]
6437 don't create ~/.ssh only if the user wants to store the private
6438 key there. show fingerprint instead of public-key after
2f2cc3f9 6439 keygeneration. ok niels@
b09a984b 6440 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6441 - Added timersub() macro
b09a984b 6442 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6443 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6444 pam_strerror definition (one arg vs two).
530f1889 6445 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6446 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6447 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6448 - Added a setenv replacement for systems which lack it
d84a9a44 6449 - Only display public key comment when presenting ssh-askpass dialog
6450 - Released 1.2pre14
60bed5fd 6451
bcbf86ec 6452 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6453 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6454
9d6b7add 645519991121
2f2cc3f9 6456 - OpenBSD CVS Changes:
60bed5fd 6457 - [channels.c]
6458 make this compile, bad markus
6459 - [log.c readconf.c servconf.c ssh.h]
6460 bugfix: loglevels are per host in clientconfig,
6461 factor out common log-level parsing code.
6462 - [servconf.c]
6463 remove unused index (-Wall)
6464 - [ssh-agent.c]
6465 only one 'extern char *__progname'
6466 - [sshd.8]
6467 document SIGHUP, -Q to synopsis
6468 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6469 [channels.c clientloop.c]
6470 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6471 [hope this time my ISP stays alive during commit]
6472 - [OVERVIEW README] typos; green@freebsd
6473 - [ssh-keygen.c]
6474 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6475 exit if writing the key fails (no infinit loop)
6476 print usage() everytime we get bad options
6477 - [ssh-keygen.c] overflow, djm@mindrot.org
6478 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6479
2b942fe0 648019991120
bcbf86ec 6481 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6482 <marc.fournier@acadiau.ca>
6483 - Wrote autoconf tests for integer bit-types
6484 - Fixed enabling kerberos support
bcbf86ec 6485 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6486 handling.
2b942fe0 6487
06479889 648819991119
6489 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6490 - Merged OpenBSD CVS changes
6491 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6492 more %d vs. %s in fmt-strings
6493 - [authfd.c]
6494 Integers should not be printed with %s
7b1cc56c 6495 - EGD uses a socket, not a named pipe. Duh.
6496 - Fix includes in fingerprint.c
29dbde15 6497 - Fix scp progress bar bug again.
bcbf86ec 6498 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6499 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6500 - Added autoconf option to enable Kerberos 4 support (untested)
6501 - Added autoconf option to enable AFS support (untested)
6502 - Added autoconf option to enable S/Key support (untested)
6503 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6504 - Renamed BSD helper function files to bsd-*
bcbf86ec 6505 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6506 when they are absent.
6507 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6508
2bd61362 650919991118
6510 - Merged OpenBSD CVS changes
6511 - [scp.c] foregroundproc() in scp
6512 - [sshconnect.h] include fingerprint.h
bcbf86ec 6513 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6514 changes.
0c16a097 6515 - [ssh.1] Spell my name right.
2bd61362 6516 - Added openssh.com info to README
6517
f095fcc7 651819991117
6519 - Merged OpenBSD CVS changes
6520 - [ChangeLog.Ylonen] noone needs this anymore
6521 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6522 - [hostfile.c]
6523 in known_hosts key lookup the entry for the bits does not need
6524 to match, all the information is contained in n and e. This
6525 solves the problem with buggy servers announcing the wrong
f095fcc7 6526 modulus length. markus and me.
bcbf86ec 6527 - [serverloop.c]
6528 bugfix: check for space if child has terminated, from:
f095fcc7 6529 iedowse@maths.tcd.ie
6530 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6531 [fingerprint.c fingerprint.h]
6532 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6533 - [ssh-agent.1] typo
6534 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6535 - [sshd.c]
f095fcc7 6536 force logging to stderr while loading private key file
6537 (lost while converting to new log-levels)
6538
4d195447 653919991116
6540 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6541 - Merged OpenBSD CVS changes:
6542 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6543 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6544 the keysize of rsa-parameter 'n' is passed implizit,
6545 a few more checks and warnings about 'pretended' keysizes.
6546 - [cipher.c cipher.h packet.c packet.h sshd.c]
6547 remove support for cipher RC4
6548 - [ssh.c]
6549 a note for legay systems about secuity issues with permanently_set_uid(),
6550 the private hostkey and ptrace()
6551 - [sshconnect.c]
6552 more detailed messages about adding and checking hostkeys
6553
dad9a31e 655419991115
6555 - Merged OpenBSD CVS changes:
bcbf86ec 6556 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6557 $DISPLAY, ok niels
6558 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6559 modular.
dad9a31e 6560 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6561 - Merged more OpenBSD CVS changes:
704b1659 6562 [auth-krb4.c]
6563 - disconnect if getpeername() fails
6564 - missing xfree(*client)
6565 [canohost.c]
6566 - disconnect if getpeername() fails
6567 - fix comment: we _do_ disconnect if ip-options are set
6568 [sshd.c]
6569 - disconnect if getpeername() fails
6570 - move checking of remote port to central place
6571 [auth-rhosts.c] move checking of remote port to central place
6572 [log-server.c] avoid extra fd per sshd, from millert@
6573 [readconf.c] print _all_ bad config-options in ssh(1), too
6574 [readconf.h] print _all_ bad config-options in ssh(1), too
6575 [ssh.c] print _all_ bad config-options in ssh(1), too
6576 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6577 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6578 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6579 - Merged more Solaris compability from Marc G. Fournier
6580 <marc.fournier@acadiau.ca>
6581 - Wrote autoconf tests for __progname symbol
986a22ec 6582 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6583 - Released 1.2pre12
6584
6585 - Another OpenBSD CVS update:
6586 - [ssh-keygen.1] fix .Xr
dad9a31e 6587
92da7197 658819991114
6589 - Solaris compilation fixes (still imcomplete)
6590
94f7bb9e 659119991113
dd092f97 6592 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6593 - Don't install config files if they already exist
6594 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6595 - Removed redundant inclusions of config.h
e9c75a39 6596 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6597 - Merged OpenBSD CVS changes:
6598 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6599 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6600 totalsize, ok niels,aaron
bcbf86ec 6601 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6602 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6603 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6604 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6605 - Tidied default config file some more
6606 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6607 if executed from inside a ssh login.
94f7bb9e 6608
e35c1dc2 660919991112
6610 - Merged changes from OpenBSD CVS
6611 - [sshd.c] session_key_int may be zero
b4748e2f 6612 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6613 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6614 deraadt,millert
6615 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6616 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6617 - Released 1.2pre10
e35c1dc2 6618
8bc7973f 6619 - Added INSTALL documentation
6fa724bc 6620 - Merged yet more changes from OpenBSD CVS
6621 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6622 [ssh.c ssh.h sshconnect.c sshd.c]
6623 make all access to options via 'extern Options options'
6624 and 'extern ServerOptions options' respectively;
6625 options are no longer passed as arguments:
6626 * make options handling more consistent
6627 * remove #include "readconf.h" from ssh.h
6628 * readconf.h is only included if necessary
6629 - [mpaux.c] clear temp buffer
6630 - [servconf.c] print _all_ bad options found in configfile
045672f9 6631 - Make ssh-askpass support optional through autoconf
59b0f0d4 6632 - Fix nasty division-by-zero error in scp.c
6633 - Released 1.2pre11
8bc7973f 6634
4cca272e 663519991111
6636 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6637 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6638 - Merged OpenBSD CVS changes:
6639 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6640 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6641 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6642 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6643 file transfers. Fix submitted to OpenBSD developers. Report and fix
6644 from Kees Cook <cook@cpoint.net>
6a17f9c2 6645 - Merged more OpenBSD CVS changes:
bcbf86ec 6646 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6647 + krb-cleanup cleanup
6648 - [clientloop.c log-client.c log-server.c ]
6649 [readconf.c readconf.h servconf.c servconf.h ]
6650 [ssh.1 ssh.c ssh.h sshd.8]
6651 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6652 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6653 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6654 allow session_key_int != sizeof(session_key)
6655 [this should fix the pre-assert-removal-core-files]
6656 - Updated default config file to use new LogLevel option and to improve
6657 readability
6658
f370266e 665919991110
67d68e3a 6660 - Merged several minor fixes:
f370266e 6661 - ssh-agent commandline parsing
6662 - RPM spec file now installs ssh setuid root
6663 - Makefile creates libdir
4cca272e 6664 - Merged beginnings of Solaris compability from Marc G. Fournier
6665 <marc.fournier@acadiau.ca>
f370266e 6666
d4f11b59 666719991109
6668 - Autodetection of SSL/Crypto library location via autoconf
6669 - Fixed location of ssh-askpass to follow autoconf
6670 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6671 - Autodetection of RSAref library for US users
6672 - Minor doc updates
560557bb 6673 - Merged OpenBSD CVS changes:
6674 - [rsa.c] bugfix: use correct size for memset()
6675 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6676 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6677 - RPM build now creates subpackages
aa51e7cc 6678 - Released 1.2pre9
d4f11b59 6679
e1a9c08d 668019991108
6681 - Removed debian/ directory. This is now being maintained separately.
6682 - Added symlinks for slogin in RPM spec file
6683 - Fixed permissions on manpages in RPM spec file
6684 - Added references to required libraries in README file
6685 - Removed config.h.in from CVS
6686 - Removed pwdb support (better pluggable auth is provided by glibc)
6687 - Made PAM and requisite libdl optional
6688 - Removed lots of unnecessary checks from autoconf
6689 - Added support and autoconf test for openpty() function (Unix98 pty support)
6690 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6691 - Added TODO file
6692 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6693 - Added ssh-askpass program
6694 - Added ssh-askpass support to ssh-add.c
6695 - Create symlinks for slogin on install
6696 - Fix "distclean" target in makefile
6697 - Added example for ssh-agent to manpage
6698 - Added support for PAM_TEXT_INFO messages
6699 - Disable internal /etc/nologin support if PAM enabled
6700 - Merged latest OpenBSD CVS changes:
5bae4ab8 6701 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6702 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6703 failures
e1a9c08d 6704 - [sshd.c] remove unused argument. ok dugsong
6705 - [sshd.c] typo
6706 - [rsa.c] clear buffers used for encryption. ok: niels
6707 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6708 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6709 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6710 - Released 1.2pre8
e1a9c08d 6711
3028328e 671219991102
6713 - Merged change from OpenBSD CVS
6714 - One-line cleanup in sshd.c
6715
474832c5 671619991030
6717 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6718 - Merged latest updates for OpenBSD CVS:
6719 - channels.[ch] - remove broken x11 fix and document istate/ostate
6720 - ssh-agent.c - call setsid() regardless of argv[]
6721 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6722 - Documentation cleanups
6723 - Renamed README -> README.Ylonen
6724 - Renamed README.openssh ->README
474832c5 6725
339660f6 672619991029
6727 - Renamed openssh* back to ssh* at request of Theo de Raadt
6728 - Incorporated latest changes from OpenBSD's CVS
6729 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6730 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6731 - Make distclean now removed configure script
6732 - Improved PAM logging
6733 - Added some debug() calls for PAM
4ecd19ea 6734 - Removed redundant subdirectories
bcbf86ec 6735 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6736 building on Debian.
242588e6 6737 - Fixed off-by-one error in PAM env patch
6738 - Released 1.2pre6
339660f6 6739
5881cd60 674019991028
6741 - Further PAM enhancements.
6742 - Much cleaner
6743 - Now uses account and session modules for all logins.
6744 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6745 - Build fixes
6746 - Autoconf
6747 - Change binary names to open*
6748 - Fixed autoconf script to detect PAM on RH6.1
6749 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6750 - Released 1.2pre4
fca82d2e 6751
6752 - Imported latest OpenBSD CVS code
6753 - Updated README.openssh
93f04616 6754 - Released 1.2pre5
fca82d2e 6755
5881cd60 675619991027
6757 - Adapted PAM patch.
6758 - Released 1.0pre2
6759
6760 - Excised my buggy replacements for strlcpy and mkdtemp
6761 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6762 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6763 - Picked up correct version number from OpenBSD
6764 - Added sshd.pam PAM configuration file
6765 - Added sshd.init Redhat init script
6766 - Added openssh.spec RPM spec file
6767 - Released 1.2pre3
6768
676919991026
6770 - Fixed include paths of OpenSSL functions
6771 - Use OpenSSL MD5 routines
6772 - Imported RC4 code from nanocrypt
6773 - Wrote replacements for OpenBSD arc4random* functions
6774 - Wrote replacements for strlcpy and mkdtemp
6775 - Released 1.0pre1
0b202697 6776
6777$Id$
This page took 1.39304 seconds and 5 git commands to generate.