]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/09/19 19:24:19
[openssh.git] / ChangeLog
CommitLineData
4cdbc654 120010919
2 - (bal) OpenbSD Sycn
3 - markus@cvs.openbsd.org 2001/09/19 10:08:51
4 [sshd.8]
5 command=xxx applies to subsystem now, too
cb8c7bad 6 - markus@cvs.openbsd.org 2001/09/19 13:23:29
7 [key.c]
8 key_read() now returns -1 on type mismatch, too
e1c5bfaf 9 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
10 [readconf.c readconf.h scp.c sftp.c ssh.1]
11 add ClearAllForwardings ssh option and set it in scp and sftp; ok
12 markus@
4cdbc654 13
d0b19c95 1420010918
46a831dd 15 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 16 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 17 - (djm) Avoid warning on BSDgetopt
93816ec8 18 - (djm) More makefile infrastructre for smartcard support, also based
19 on Ben's work
4b255446 20 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
21 put somewhere sane. Add Ssh.bin to manifest.
69c94072 22 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 23 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 24 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
25 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
26 check. ok Lutz Jaenicke
f1278af7 27 - OpenBSD CVS Sync
28 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
29 [scp.1 scp.c sftp.1 sftp.c]
30 add -Fssh_config option; ok markus@
cf54363d 31 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
32 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
33 u_char*/char* cleanup; ok markus
4e842b5e 34 - markus@cvs.openbsd.org 2001/09/17 20:22:14
35 [scard.c]
36 never keep a connection to the smartcard open.
37 allows ssh-keygen -D U while the agent is running; report from
38 jakob@
e3c1c3e6 39 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
40 [sftp.1 sftp.c]
41 cleanup and document -1, -s and -S; ok markus@
f7436b8c 42 - markus@cvs.openbsd.org 2001/09/17 20:50:22
43 [key.c ssh-keygen.c]
44 better error handling if you try to export a bad key to ssh.com
a5f82435 45 - markus@cvs.openbsd.org 2001/09/17 20:52:47
46 [channels.c channels.h clientloop.c]
47 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
48 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 49 - markus@cvs.openbsd.org 2001/09/17 21:04:02
50 [channels.c serverloop.c]
51 don't send fake dummy packets on CR (\r)
52 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 53 - markus@cvs.openbsd.org 2001/09/17 21:09:47
54 [compat.c]
55 more versions suffering the SSH_BUG_DEBUG bug;
56 3.0.x reported by dbutts@maddog.storability.com
edaeb835 57 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
58 [scp.1]
59 missing -B in usage string
d0b19c95 60
d31a32a4 6120010917
62 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 63 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
64 rename getopt() to BSDgetopt() to keep form conflicting with
65 system getopt().
66 [Makefile.in configure.in] disable filepriv until I can add
67 missing procpriv calls.
d31a32a4 68
95d00a03 6920010916
70 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 71 - (bal) OpenBSD CVS Sync
72 - markus@cvs.openbsd.org 2001/09/16 14:46:54
73 [session.c]
74 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
75 pr 1943b
95d00a03 76
0e0144b7 7720010915
78 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 79 - (djm) Sync scard/ stuff
23c098ba 80 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
81 Redhat
94a29edc 82 - (djm) Redhat initscript config sanity checking from Pekka Savola
83 <pekkas@netcore.fi>
e72ff812 84 - (djm) Clear supplemental groups at sshd start to prevent them from
85 being propogated to random PAM modules. Based on patch from Redhat via
86 Pekka Savola <pekkas@netcore.fi>
a2cb4268 87 - (djm) Make sure rijndael.c picks config.h
88 - (djm) Ensure that u_char gets defined
0e0144b7 89
dcf29cf8 9020010914
91 - (bal) OpenBSD CVS Sync
92 - markus@cvs.openbsd.org 2001/09/13
93 [rijndael.c rijndael.h]
94 missing $OpenBSD
fd022eed 95 - markus@cvs.openbsd.org 2001/09/14
96 [session.c]
97 command=xxx overwrites subsystems, too
9658ecbc 98 - markus@cvs.openbsd.org 2001/09/14
99 [sshd.c]
100 typo
fd022eed 101
88c3bfe0 10220010913
103 - (bal) OpenBSD CVS Sync
104 - markus@cvs.openbsd.org 2001/08/23 11:31:59
105 [cipher.c cipher.h]
106 switch to the optimised AES reference code from
107 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
108
5c53a31e 10920010912
110 - (bal) OpenBSD CVS Sync
111 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
112 [servconf.c servconf.h session.c sshd.8]
113 deprecate CheckMail. ok markus@
54bf768d 114 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
115 [ssh.1 sshd.8]
116 document case sensitivity for ssh, sshd and key file
117 options and arguments; ok markus@
6d7b3036 118 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
119 [servconf.h]
120 typo in comment
ae897d7c 121 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
122 [ssh.1 sshd.8]
123 minor typos and cleanup
c78e5800 124 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
125 [ssh.1]
126 hostname not optional; ok markus@
9495bfc5 127 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
128 [sshd.8]
129 no rexd; ok markus@
29999e54 130 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
131 [ssh.1]
132 document cipher des for protocol 1; ok deraadt@
8fbc356d 133 - camield@cvs.openbsd.org 2001/08/23 17:59:31
134 [sshd.c]
135 end request with 0, not NULL
136 ok markus@
d866473d 137 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
138 [ssh-agent.1]
139 fix usage; ok markus@
75304f85 140 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
141 [ssh-add.1 ssh-keyscan.1]
142 minor cleanup
b7f79e7a 143 - danh@cvs.openbsd.org 2001/08/27 22:02:13
144 [ssh-keyscan.c]
145 fix memory fault if non-existent filename is given to the -f option
146 ok markus@
14e4a15f 147 - markus@cvs.openbsd.org 2001/08/28 09:51:26
148 [readconf.c]
149 don't set DynamicForward unless Host matches
e591b98a 150 - markus@cvs.openbsd.org 2001/08/28 15:39:48
151 [ssh.1 ssh.c]
152 allow: ssh -F configfile host
46660a9e 153 - markus@cvs.openbsd.org 2001/08/29 20:44:03
154 [scp.c]
155 clear the malloc'd buffer, otherwise source() will leak malloc'd
156 memory; ok theo@
e675b851 157 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
158 [sshd.8]
159 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 160 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
161 [ssh.1 ssh.c]
162 document -D and DynamicForward; ok markus@
d2e3df16 163 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
164 [ssh.c]
165 validate ports for -L/-R; ok markus@
70068acc 166 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
167 [ssh.1 sshd.8]
168 additional documentation for GatewayPorts; ok markus@
ad3e169f 169 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
170 [ssh.1]
171 add -D to synopsis line; ok markus@
3a8aabf0 172 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
173 [readconf.c ssh.1]
174 validate ports for LocalForward/RemoteForward.
175 add host/port alternative syntax for IPv6 (like -L/-R).
176 ok markus@
ed787d14 177 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
178 [auth-options.c sshd.8]
179 validate ports for permitopen key file option. add host/port
180 alternative syntax for IPv6. ok markus@
4278ff63 181 - markus@cvs.openbsd.org 2001/08/30 22:22:32
182 [ssh-keyscan.c]
183 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 184 - markus@cvs.openbsd.org 2001/08/31 11:46:39
185 [sshconnect2.c]
93111dfa 186 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
187 messages
188 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
189 [readconf.c readconf.h ssh.c]
190 fatal() for nonexistent -Fssh_config. ok markus@
91789042 191 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
192 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
193 avoid first person in manual pages
3a222388 194 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
195 [scp.c]
196 don't forward agent for non third-party copies; ok markus@
5c53a31e 197
c6ed03bd 19820010815
199 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 200 - OpenBSD CVS Sync
201 - markus@cvs.openbsd.org 2001/08/07 10:37:46
202 [authfd.c authfd.h]
203 extended failure messages from galb@vandyke.com
c7f89f1f 204 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
205 [scp.1]
206 when describing the -o option, give -o Protocol=1 as the specific example
207 since we are SICK AND TIRED of clueless people who cannot have difficulty
208 thinking on their own.
f2f1bedd 209 - markus@cvs.openbsd.org 2001/08/08 18:20:15
210 [uidswap.c]
211 permanently_set_uid is a noop if user is not privilegued;
212 fixes bug on solaris; from sbi@uchicago.edu
58df8789 213 - markus@cvs.openbsd.org 2001/08/08 21:34:19
214 [uidswap.c]
215 undo last change; does not work for sshd
c3abff07 216 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
217 [ssh.c tildexpand.c]
218 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
219 ok markus@
4fa5a4db 220 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
221 [scp.c]
222 don't need main prototype (also sync with rcp); ok markus@
68874d2b 223 - markus@cvs.openbsd.org 2001/08/14 09:23:02
224 [sftp.1 sftp-int.c]
225 "bye"; hk63a@netscape.net
38539909 226 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
227 [scp.1 sftp.1 ssh.1]
228 consistent documentation and example of ``-o ssh_option'' for sftp and
229 scp; document keyword=argument for ssh.
41cb4569 230 - (bal) QNX resync. OK tim@
c6ed03bd 231
3454ff55 23220010814
233 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
234 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 235 - (stevesk) sshpty.c: return 0 on error in cray pty code;
236 ok wendyp@cray.com
4809bc4c 237 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 238 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 239
d89a02d4 24020010812
241 - (djm) Fix detection of long long int support. Based on patch from
242 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
243
7ef909d3 24420010808
245 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
246 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
247
a704dd54 24820010807
249 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
250 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
251 in. Needed for sshconnect.c
252 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
253 [configure.in] make tests with missing libraries fail
254 patch by Wendy Palm <wendyp@cray.com>
255 Added openbsd-compat/bsd-cray.h. Selective patches from
256 William L. Jones <jones@mail.utexas.edu>
257
4f7893dc 25820010806
259 - OpenBSD CVS Sync
260 - markus@cvs.openbsd.org 2001/07/22 21:32:27
261 [sshpty.c]
262 update comment
0aea6c59 263 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
264 [ssh.1]
265 There is no option "Compress", point to "Compression" instead; ok
266 markus
10a2cbef 267 - markus@cvs.openbsd.org 2001/07/22 22:04:19
268 [readconf.c ssh.1]
269 enable challenge-response auth by default; ok millert@
248bad82 270 - markus@cvs.openbsd.org 2001/07/22 22:24:16
271 [sshd.8]
272 Xr login.conf
9f37c0af 273 - markus@cvs.openbsd.org 2001/07/23 09:06:28
274 [sshconnect2.c]
275 reorder default sequence of userauth methods to match ssh behaviour:
276 hostbased,publickey,keyboard-interactive,password
29c440a0 277 - markus@cvs.openbsd.org 2001/07/23 12:47:05
278 [ssh.1]
279 sync PreferredAuthentications
7fd9477e 280 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
281 [ssh-keygen.1]
282 Fix typo.
1bdee08c 283 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
284 [auth2.c auth-rsa.c]
285 use %lu; ok markus@
bac2ef55 286 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
287 [xmalloc.c]
288 no zero size xstrdup() error; ok markus@
55684f0c 289 - markus@cvs.openbsd.org 2001/07/25 11:59:35
290 [scard.c]
291 typo in comment
ce773142 292 - markus@cvs.openbsd.org 2001/07/25 14:35:18
293 [readconf.c ssh.1 ssh.c sshconnect.c]
294 cleanup connect(); connection_attempts 4 -> 1; from
295 eivind@freebsd.org
f87f09aa 296 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
297 [sshd.8 sshd.c]
298 add -t option to test configuration file and keys; pekkas@netcore.fi
299 ok markus@
c42158fe 300 - rees@cvs.openbsd.org 2001/07/26 20:04:27
301 [scard.c ssh-keygen.c]
302 Inquire Cyberflex class for 0xf0 cards
303 change aid to conform to 7816-5
304 remove gratuitous fid selects
2e23cde0 305 - millert@cvs.openbsd.org 2001/07/27 14:50:45
306 [ssh.c]
307 If smart card support is compiled in and a smart card is being used
308 for authentication, make it the first method used. markus@ OK
0b2988ca 309 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
310 [scp.c]
311 shorten lines
7f19f8bb 312 - markus@cvs.openbsd.org 2001/07/28 09:21:15
313 [sshd.8]
314 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 315 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
316 [scp.1]
317 Clarified -o option in scp.1 OKed by Markus@
0b595937 318 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
319 [scard.c scard.h]
320 better errorcodes from sc_*; ok markus@
d6192346 321 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
322 [rijndael.c rijndael.h]
323 new BSD-style license:
324 Brian Gladman <brg@gladman.plus.com>:
325 >I have updated my code at:
326 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
327 >with a copyright notice as follows:
328 >[...]
329 >I am not sure which version of my old code you are using but I am
330 >happy for the notice above to be substituted for my existing copyright
331 >intent if this meets your purpose.
71b7a18e 332 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
333 [scard.c]
334 do not complain about missing smartcards. ok markus@
eea098a3 335 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
336 [readconf.c readconf.h ssh.1 ssh.c]
337 add 'SmartcardDevice' client option to specify which smartcard device
338 is used to access a smartcard used for storing the user's private RSA
339 key. ok markus@.
88690211 340 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
341 [sftp-int.c sftp-server.c]
342 avoid paths beginning with "//"; <vinschen@redhat.com>
343 ok markus@
2251e099 344 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
345 [scard.c]
346 close smartcard connection if card is missing
9ff6f66f 347 - markus@cvs.openbsd.org 2001/08/01 22:03:33
348 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
349 ssh-agent.c ssh.c]
350 use strings instead of ints for smartcard reader ids
1930af48 351 - markus@cvs.openbsd.org 2001/08/01 22:16:45
352 [ssh.1 sshd.8]
353 refer to current ietf drafts for protocol v2
4f831fd7 354 - markus@cvs.openbsd.org 2001/08/01 23:33:09
355 [ssh-keygen.c]
356 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
357 like sectok).
1a23ac2c 358 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 359 [scard.c ssh.c]
360 support finish rsa keys.
361 free public keys after login -> call finish -> close smartcard.
93a56445 362 - markus@cvs.openbsd.org 2001/08/02 00:10:17
363 [ssh-keygen.c]
364 add -D readerid option (download, i.e. print public RSA key to stdout).
365 check for card present when uploading keys.
366 use strings instead of ints for smartcard reader ids, too.
285d2b15 367 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
368 [ssh-keygen.c]
369 change -u (upload smartcard key) to -U. ok markus@
58153e34 370 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
371 [ssh-keygen.c]
372 more verbose usage(). ok markus@
f0d6bdcf 373 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
374 [ssh-keygen.1]
375 document smartcard upload/download. ok markus@
315dfb04 376 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
377 [ssh.c]
378 add smartcard to usage(). ok markus@
3e984472 379 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
380 [ssh-agent.c ssh.c ssh-keygen.c]
381 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 382 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 383 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
384 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 385 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
386 [ssh-keyscan.1]
387 o) .Sh AUTHOR -> .Sh AUTHORS;
388 o) .Sh EXAMPLE -> .Sh EXAMPLES;
389 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
390
391 millert@ ok
5a26334c 392 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
393 [ssh-add.1]
394 document smartcard options. ok markus@
33e766d2 395 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
396 [ssh-add.c ssh-agent.c ssh-keyscan.c]
397 improve usage(). ok markus@
5061072f 398 - markus@cvs.openbsd.org 2001/08/05 23:18:20
399 [ssh-keyscan.1 ssh-keyscan.c]
400 ssh 2 support; from wayned@users.sourceforge.net
578954b1 401 - markus@cvs.openbsd.org 2001/08/05 23:29:58
402 [ssh-keyscan.c]
403 make -t dsa work with commercial servers, too
cddb9003 404 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
405 [scp.c]
406 use alarm vs. setitimer for portable; ok markus@
94796c10 407 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 408 - (bal) Second around of UNICOS patches. A few other things left.
409 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 410
29a47408 41120010803
412 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
413 a fast UltraSPARC.
414
42ad0eec 41520010726
416 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
417 handler has converged.
418
aa7dbcdd 41920010725
420 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
421
0b7d19eb 42220010724
423 - (bal) 4711 not 04711 for ssh binary.
424
ca5c7d6a 42520010722
426 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
427 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
428 Added openbsd-compat/bsd-cray.c. Rest will be merged after
429 approval. Selective patches from William L. Jones
430 <jones@mail.utexas.edu>
7458aff1 431 - OpenBSD CVS Sync
432 - markus@cvs.openbsd.org 2001/07/18 21:10:43
433 [sshpty.c]
434 pr #1946, allow sshd if /dev is readonly
ec9f3450 435 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
436 [ssh-agent.c]
437 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 438 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
439 [ssh.1]
440 escape chars are below now
7efa8482 441 - markus@cvs.openbsd.org 2001/07/20 14:46:11
442 [ssh-agent.c]
443 do not exit() from signal handlers; ok deraadt@
491f5f7b 444 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
445 [ssh.1]
446 "the" command line
ca5c7d6a 447
979b0a64 44820010719
449 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
450 report from Mark Miller <markm@swoon.net>
451
6e69a45d 45220010718
453 - OpenBSD CVS Sync
2c5b1791 454 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
455 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
456 delete spurious #includes; ok deraadt@ markus@
68fa858a 457 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 458 [serverloop.c]
459 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 460 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
461 [ssh-agent.1]
462 -d will not fork; ok markus@
d1fc1b88 463 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 464 [ssh-agent.c]
d1fc1b88 465 typo in usage; ok markus@
68fa858a 466 - markus@cvs.openbsd.org 2001/07/17 20:48:42
467 [ssh-agent.c]
e364646f 468 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 469 - markus@cvs.openbsd.org 2001/07/17 21:04:58
470 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 471 keep track of both maxfd and the size of the malloc'ed fdsets.
472 update maxfd if maxfd gets closed.
c3941fa6 473 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
474 [scp.c]
475 Missing -o in scp usage()
68fa858a 476 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 477 - (bal) Allow sshd to switch user context without password for Cygwin.
478 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 479 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 480 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 481
39c98ef7 48220010715
483 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
484 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 485 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
486 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 487
6800f427 48820010714
489 - (stevesk) change getopt() declaration
763a1a18 490 - (stevesk) configure.in: use ll suffix for long long constant
491 in snprintf() test
6800f427 492
453b4bd0 49320010713
68fa858a 494 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
495 pam_nologin module. Report from William Yodlowsky
453b4bd0 496 <bsd@openbsd.rutgers.edu>
9912296f 497 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 498 - OpenBSD CVS Sync
499 - markus@cvs.openbsd.org 2001/07/04 22:47:19
500 [ssh-agent.c]
501 ignore SIGPIPE when debugging, too
878b5225 502 - markus@cvs.openbsd.org 2001/07/04 23:13:10
503 [scard.c scard.h ssh-agent.c]
504 handle card removal more gracefully, add sc_close() to scard.h
77261db4 505 - markus@cvs.openbsd.org 2001/07/04 23:39:07
506 [ssh-agent.c]
507 for smartcards remove both RSA1/2 keys
a0e0f486 508 - markus@cvs.openbsd.org 2001/07/04 23:49:27
509 [ssh-agent.c]
510 handle mutiple adds of the same smartcard key
62bb2c8f 511 - espie@cvs.openbsd.org 2001/07/05 11:43:33
512 [sftp-glob.c]
513 Directly cast to the right type. Ok markus@
514 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
515 [sshconnect1.c]
516 statement after label; ok dugsong@
97de229c 517 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
518 [servconf.c]
519 fix ``MaxStartups max''; ok markus@
f5a1a01a 520 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
521 [ssh.c]
522 Use getopt(3); markus@ ok.
ed916b28 523 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
524 [session.c sftp-int.c]
525 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 526 - markus@cvs.openbsd.org 2001/07/10 21:49:12
527 [readpass.c]
528 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 529 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
530 [servconf.c]
68fa858a 531 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 532 dugsong ok
533 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
534 -I/usr/include/kerberosV?
afd501f9 535 - markus@cvs.openbsd.org 2001/07/11 16:29:59
536 [ssh.c]
537 sort options string, fix -p, add -k
538 - markus@cvs.openbsd.org 2001/07/11 18:26:15
539 [auth.c]
540 no need to call dirname(pw->pw_dir).
541 note that dirname(3) modifies its argument on some systems.
82d95536 542 - (djm) Reorder Makefile.in so clean targets work a little better when
543 run directly from Makefile.in
1812a662 544 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 545
85b08d98 54620010711
68fa858a 547 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 548 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
549
a96070d4 55020010704
551 - OpenBSD CVS Sync
552 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 553 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
554 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 555 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
556 update copyright for 2001
8a497b11 557 - markus@cvs.openbsd.org 2001/06/25 17:18:27
558 [ssh-keygen.1]
68fa858a 559 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 560 hugh@mimosa.com
6978866a 561 - provos@cvs.openbsd.org 2001/06/25 17:54:47
562 [auth.c auth.h auth-rsa.c]
68fa858a 563 terminate secure_filename checking after checking homedir. that way
ffb215be 564 it works on AFS. okay markus@
565 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
566 [auth2.c sshconnect2.c]
567 prototype cleanup; ok markus@
2b30154a 568 - markus@cvs.openbsd.org 2001/06/26 02:47:07
569 [ssh-keygen.c]
570 allow loading a private RSA key to a cyberflex card.
ffdb5d70 571 - markus@cvs.openbsd.org 2001/06/26 04:07:06
572 [ssh-agent.1 ssh-agent.c]
573 add debug flag
983def13 574 - markus@cvs.openbsd.org 2001/06/26 04:59:59
575 [authfd.c authfd.h ssh-add.c]
576 initial support for smartcards in the agent
f7e5ac7b 577 - markus@cvs.openbsd.org 2001/06/26 05:07:43
578 [ssh-agent.c]
579 update usage
2b5fe3b8 580 - markus@cvs.openbsd.org 2001/06/26 05:33:34
581 [ssh-agent.c]
582 more smartcard support.
543baeea 583 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
584 [sshd.8]
585 remove unnecessary .Pp between .It;
586 millert@ ok
0c9664c2 587 - markus@cvs.openbsd.org 2001/06/26 05:50:11
588 [auth2.c]
589 new interface for secure_filename()
2a1e4639 590 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 591 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
592 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
593 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
594 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 595 radix.h readconf.h readpass.h rsa.h]
596 prototype pedant. not very creative...
597 - () -> (void)
598 - no variable names
1c06a9ca 599 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 600 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
601 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 602 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
603 prototype pedant. not very creative...
604 - () -> (void)
605 - no variable names
ced49be2 606 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 607 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 608 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 609 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 610 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 611 - markus@cvs.openbsd.org 2001/06/26 17:25:34
612 [ssh.1]
613 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 614 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 615 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
616 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
617 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
618 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
619 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
620 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
621 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 622 tildexpand.h uidswap.h uuencode.h xmalloc.h]
623 remove comments from .h, since they are cut&paste from the .c files
624 and out of sync
83f46621 625 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
626 [servconf.c]
627 #include <kafs.h>
57156994 628 - markus@cvs.openbsd.org 2001/06/26 20:14:11
629 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
630 add smartcard support to the client, too (now you can use both
631 the agent and the client).
632 - markus@cvs.openbsd.org 2001/06/27 02:12:54
633 [serverloop.c serverloop.h session.c session.h]
634 quick hack to make ssh2 work again.
80f8f24f 635 - markus@cvs.openbsd.org 2001/06/27 04:48:53
636 [auth.c match.c sshd.8]
637 tridge@samba.org
d0bfe096 638 - markus@cvs.openbsd.org 2001/06/27 05:35:42
639 [ssh-keygen.c]
640 use cyberflex_inq_class to inquire class.
2b63e803 641 - markus@cvs.openbsd.org 2001/06/27 05:42:25
642 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
643 s/generate_additional_parameters/rsa_generate_additional_parameters/
644 http://www.humppa.com/
34e02b83 645 - markus@cvs.openbsd.org 2001/06/27 06:26:36
646 [ssh-add.c]
647 convert to getopt(3)
d3260e12 648 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
649 [ssh-keygen.c]
650 '\0' terminated data[] is ok; ok markus@
49ccba9c 651 - markus@cvs.openbsd.org 2001/06/29 07:06:34
652 [ssh-keygen.c]
653 new error handling for cyberflex_*
542d70b8 654 - markus@cvs.openbsd.org 2001/06/29 07:11:01
655 [ssh-keygen.c]
656 initialize early
eea46d13 657 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
658 [clientloop.c]
659 sync function definition with declaration; ok markus@
8ab2cb35 660 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
661 [channels.c]
662 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 663 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
664 [channels.c channels.h clientloop.c]
665 adress -> address; ok markus@
5b5d170c 666 - markus@cvs.openbsd.org 2001/07/02 13:59:15
667 [serverloop.c session.c session.h]
68fa858a 668 wait until !session_have_children(); bugreport from
5b5d170c 669 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 670 - markus@cvs.openbsd.org 2001/07/02 22:29:20
671 [readpass.c]
672 do not return NULL, use "" instead.
666248da 673 - markus@cvs.openbsd.org 2001/07/02 22:40:18
674 [ssh-keygen.c]
675 update for sectok.h interface changes.
3cf2be58 676 - markus@cvs.openbsd.org 2001/07/02 22:52:57
677 [channels.c channels.h serverloop.c]
678 improve cleanup/exit logic in ssh2:
679 stop listening to channels, detach channel users (e.g. sessions).
680 wait for children (i.e. dying sessions), send exit messages,
681 cleanup all channels.
637b033d 682 - (bal) forget a few new files in sync up.
06be7c3b 683 - (bal) Makefile fix up requires scard.c
ac96ca42 684 - (stevesk) sync misc.h
9c328529 685 - (stevesk) more sync for session.c
4f1f4d8d 686 - (stevesk) sync servconf.h (comments)
afb9165e 687 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 688 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
689 issue warning (line 1: tokens ignored at end of directive line)
690 - (tim) [sshconnect1.c] give the compiler something to do for success:
691 if KRB5 and AFS are not defined
692 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 693
aa8d09da 69420010629
695 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 696 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 697 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 698 - (stevesk) remove _REENTRANT #define
16995a2c 699 - (stevesk) session.c: use u_int for envsize
6a26f353 700 - (stevesk) remove cli.[ch]
aa8d09da 701
f11065cb 70220010628
703 - (djm) Sync openbsd-compat with -current libc
68fa858a 704 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 705 broken makefile
07608451 706 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
707 - (bal) Remove getusershell() since it's no longer used.
f11065cb 708
78220944 70920010627
710 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 711 - (djm) Remove redundant and incorrect test for max auth attempts in
712 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 713 <matthewm@webcentral.com.au>
f0194608 714 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 715 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 716 existing primes->moduli if it exists.
0eb1a22d 717 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
718 - djm@cvs.openbsd.org 2001/06/27 13:23:30
719 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 720 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 721 - (stevesk) for HP-UX 11.X use X/Open socket interface;
722 pulls in modern socket prototypes and eliminates a number of compiler
723 warnings. see xopen_networking(7).
fef01705 724 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 725 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 726
e16f4ac8 72720010625
0cd000dd 728 - OpenBSD CVS Sync
bc233fdf 729 - markus@cvs.openbsd.org 2001/06/21 21:08:25
730 [session.c]
731 don't reset forced_command (we allow multiple login shells in
732 ssh2); dwd@bell-labs.com
a5a2da3b 733 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
734 [ssh.1 sshd.8 ssh-keyscan.1]
735 o) .Sh AUTHOR -> .Sh AUTHORS;
736 o) remove unnecessary .Pp;
737 o) better -mdoc style;
738 o) typo;
739 o) sort SEE ALSO;
a5a2da3b 740 aaron@ ok
e2854364 741 - provos@cvs.openbsd.org 2001/06/22 21:27:08
742 [dh.c pathnames.h]
743 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 744 - provos@cvs.openbsd.org 2001/06/22 21:28:53
745 [sshd.8]
746 document /etc/moduli
96a7b0cc 747 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 748 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 749 ssh-keygen.1]
750 merge authorized_keys2 into authorized_keys.
751 authorized_keys2 is used for backward compat.
752 (just append authorized_keys2 to authorized_keys).
826676b3 753 - provos@cvs.openbsd.org 2001/06/22 21:57:59
754 [dh.c]
755 increase linebuffer to deal with larger moduli; use rewind instead of
756 close/open
bc233fdf 757 - markus@cvs.openbsd.org 2001/06/22 22:21:20
758 [sftp-server.c]
759 allow long usernames/groups in readdir
a599bd06 760 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 761 [ssh.c]
762 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 763 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
764 [scp.c]
765 slightly better care
d0c8ca5c 766 - markus@cvs.openbsd.org 2001/06/23 00:20:57
767 [auth2.c auth.c auth.h auth-rh-rsa.c]
768 *known_hosts2 is obsolete for hostbased authentication and
769 only used for backward compat. merge ssh1/2 hostkey check
770 and move it to auth.c
e16f4ac8 771 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
772 [sftp.1 sftp-server.8 ssh-keygen.1]
773 join .%A entries; most by bk@rt.fm
f49bc4f7 774 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 775 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 776 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 777 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 778 modify.
7d747e89 779 - markus@cvs.openbsd.org 2001/06/23 03:03:59
780 [sshd.8]
781 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 782 - markus@cvs.openbsd.org 2001/06/23 03:04:42
783 [auth2.c auth-rh-rsa.c]
784 restore correct ignore_user_known_hosts logic.
c10d042a 785 - markus@cvs.openbsd.org 2001/06/23 05:26:02
786 [key.c]
787 handle sigature of size 0 (some broken clients send this).
7b518233 788 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
789 [sftp.1 sftp-server.8 ssh-keygen.1]
790 ok, tmac is now fixed
2e0becb6 791 - markus@cvs.openbsd.org 2001/06/23 06:41:10
792 [ssh-keygen.c]
793 try to decode ssh-3.0.0 private rsa keys
794 (allow migration to openssh, not vice versa), #910
396c147e 795 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 796 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
797 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
798 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
799 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
800 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
801 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 802 ssh-keygen.c ssh-keyscan.c]
68fa858a 803 more strict prototypes. raise warning level in Makefile.inc.
396c147e 804 markus ok'ed
805 TODO; cleanup headers
a599bd06 806 - markus@cvs.openbsd.org 2001/06/23 17:05:22
807 [ssh-keygen.c]
808 fix import for (broken?) ssh.com/f-secure private keys
809 (i tested > 1000 RSA keys)
3730bb22 810 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
811 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
812 kill whitespace at EOL.
3aca00a3 813 - markus@cvs.openbsd.org 2001/06/23 19:12:43
814 [sshd.c]
815 pidfile/sigterm race; bbraun@synack.net
ce404659 816 - markus@cvs.openbsd.org 2001/06/23 22:37:46
817 [sshconnect1.c]
818 consistent with ssh2: skip key if empty passphrase is entered,
819 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 820 - markus@cvs.openbsd.org 2001/06/24 05:25:10
821 [auth-options.c match.c match.h]
822 move ip+hostname check to match.c
1843a425 823 - markus@cvs.openbsd.org 2001/06/24 05:35:33
824 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
825 switch to readpassphrase(3)
826 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 827 - markus@cvs.openbsd.org 2001/06/24 05:47:13
828 [sshconnect2.c]
829 oops, missing format string
b4e7177c 830 - markus@cvs.openbsd.org 2001/06/24 17:18:31
831 [ttymodes.c]
832 passing modes works fine: debug2->3
ab88181c 833 - (djm) -Wall fix for session.c
3159d49a 834 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
835 Solaris
0cd000dd 836
7751d4eb 83720010622
838 - (stevesk) handle systems without pw_expire and pw_change.
839
e04e7a19 84020010621
841 - OpenBSD CVS Sync
842 - markus@cvs.openbsd.org 2001/06/16 08:49:38
843 [misc.c]
844 typo; dunlap@apl.washington.edu
c03175c6 845 - markus@cvs.openbsd.org 2001/06/16 08:50:39
846 [channels.h]
847 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 848 - markus@cvs.openbsd.org 2001/06/16 08:57:35
849 [scp.c]
850 no stdio or exit() in signal handlers.
c4d49b85 851 - markus@cvs.openbsd.org 2001/06/16 08:58:34
852 [misc.c]
853 copy pw_expire and pw_change, too.
dac6753b 854 - markus@cvs.openbsd.org 2001/06/19 12:34:09
855 [session.c]
856 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 857 - markus@cvs.openbsd.org 2001/06/19 14:09:45
858 [session.c sshd.8]
859 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 860 - markus@cvs.openbsd.org 2001/06/19 15:40:45
861 [session.c]
862 allocate and free at the same level.
d6746a0b 863 - markus@cvs.openbsd.org 2001/06/20 13:56:39
864 [channels.c channels.h clientloop.c packet.c serverloop.c]
865 move from channel_stop_listening to channel_free_all,
866 call channel_free_all before calling waitpid() in serverloop.
867 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 868
5ad9f968 86920010615
870 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
871 around grantpt().
f7940aa9 872 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 873
eb26141e 87420010614
875 - OpenBSD CVS Sync
876 - markus@cvs.openbsd.org 2001/06/13 09:10:31
877 [session.c]
878 typo, use pid not s->pid, mstone@cs.loyola.edu
879
86066315 88020010613
eb26141e 881 - OpenBSD CVS Sync
86066315 882 - markus@cvs.openbsd.org 2001/06/12 10:58:29
883 [session.c]
884 merge session_free into session_close()
885 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 886 - markus@cvs.openbsd.org 2001/06/12 16:10:38
887 [session.c]
888 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 889 - markus@cvs.openbsd.org 2001/06/12 16:11:26
890 [packet.c]
891 do not log() packet_set_maxsize
b44de2b1 892 - markus@cvs.openbsd.org 2001/06/12 21:21:29
893 [session.c]
894 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
895 we do already trust $HOME/.ssh
896 you can use .ssh/sshrc and .ssh/environment if you want to customize
897 the location of the xauth cookies
7a313633 898 - markus@cvs.openbsd.org 2001/06/12 21:30:57
899 [session.c]
900 unused
86066315 901
2c9d881a 90220010612
38296b32 903 - scp.c ID update (upstream synced vfsprintf() from us)
904 - OpenBSD CVS Sync
2c9d881a 905 - markus@cvs.openbsd.org 2001/06/10 11:29:20
906 [dispatch.c]
907 we support rekeying
908 protocol errors are fatal.
1500bcdd 909 - markus@cvs.openbsd.org 2001/06/11 10:18:24
910 [session.c]
911 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 912 - markus@cvs.openbsd.org 2001/06/11 16:04:38
913 [sshd.8]
914 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 915
b4d02860 91620010611
68fa858a 917 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
918 <markm@swoon.net>
224cbdcc 919 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 920 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 921 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 922
bf093080 92320010610
924 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
925
e697bda7 92620010609
927 - OpenBSD CVS Sync
928 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 929 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 930 packet.c serverloop.c session.c ssh.c ssh1.h]
931 channel layer cleanup: merge header files and split .c files
36e1f6a1 932 - markus@cvs.openbsd.org 2001/05/30 15:20:10
933 [ssh.c]
934 merge functions, simplify.
a5efa1bb 935 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 936 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 937 packet.c serverloop.c session.c ssh.c]
68fa858a 938 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 939 history
68fa858a 940 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 941 out of ssh Attic)
68fa858a 942 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 943 Attic.
944 - OpenBSD CVS Sync
945 - markus@cvs.openbsd.org 2001/05/31 13:08:04
946 [sshd_config]
947 group options and add some more comments
e4f7282d 948 - markus@cvs.openbsd.org 2001/06/03 14:55:39
949 [channels.c channels.h session.c]
68fa858a 950 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 951 handling
e5b71e99 952 - markus@cvs.openbsd.org 2001/06/03 19:36:44
953 [ssh-keygen.1]
954 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 955 - markus@cvs.openbsd.org 2001/06/03 19:38:42
956 [scp.c]
957 pass -v to ssh; from slade@shore.net
f5e69c65 958 - markus@cvs.openbsd.org 2001/06/03 20:06:11
959 [auth2-chall.c]
68fa858a 960 the challenge response device decides how to handle non-existing
f5e69c65 961 users.
962 -> fake challenges for skey and cryptocard
f0f32b8e 963 - markus@cvs.openbsd.org 2001/06/04 21:59:43
964 [channels.c channels.h session.c]
68fa858a 965 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 966 zen-parse@gmx.net on bugtraq
c9130033 967 - markus@cvs.openbsd.org 2001/06/04 23:07:21
968 [clientloop.c serverloop.c sshd.c]
68fa858a 969 set flags in the signal handlers, do real work in the main loop,
c9130033 970 ok provos@
8dcd9d5c 971 - markus@cvs.openbsd.org 2001/06/04 23:16:16
972 [session.c]
973 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 974 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
975 [ssh-keyscan.1 ssh-keyscan.c]
976 License clarification from David Mazieres, ok deraadt@
750c256a 977 - markus@cvs.openbsd.org 2001/06/05 10:24:32
978 [channels.c]
979 don't delete the auth socket in channel_stop_listening()
980 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 981 - markus@cvs.openbsd.org 2001/06/05 16:46:19
982 [session.c]
983 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 984 - markus@cvs.openbsd.org 2001/06/06 23:13:54
985 [ssh-dss.c ssh-rsa.c]
986 cleanup, remove old code
edf9ae81 987 - markus@cvs.openbsd.org 2001/06/06 23:19:35
988 [ssh-add.c]
989 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 990 - markus@cvs.openbsd.org 2001/06/07 19:57:53
991 [auth2.c]
992 style is used for bsdauth.
993 disconnect on user/service change (ietf-drafts)
449c5ba5 994 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 995 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 996 sshconnect.c sshconnect1.c]
997 use xxx_put_cstring()
e6abba31 998 - markus@cvs.openbsd.org 2001/06/07 22:25:02
999 [session.c]
1000 don't overwrite errno
1001 delay deletion of the xauth cookie
fd9ede94 1002 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1003 [includes.h pathnames.h readconf.c servconf.c]
1004 move the path for xauth to pathnames.h
0abe778b 1005 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1006 - (bal) ANSIify strmode()
68fa858a 1007 - (bal) --with-catman should be --with-mantype patch by Dave
1008 Dykstra <dwd@bell-labs.com>
fd9ede94 1009
4869a96f 101020010606
e697bda7 1011 - OpenBSD CVS Sync
68fa858a 1012 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1013 [ssh.1]
68fa858a 1014 no spaces in PreferredAuthentications;
5ba55ada 1015 meixner@rbg.informatik.tu-darmstadt.de
1016 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1017 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1018 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1019 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1020 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1021 [session.c]
1022 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1023 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1024 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1025 [scp.c]
3e4fc5f9 1026 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1027 allows scp /path/to/file localhost:/path/to/file
1028 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1029 [sshd.8]
a18395da 1030 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1031 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1032 [ssh.1 sshconnect2.c]
1033 change preferredauthentication order to
1034 publickey,hostbased,password,keyboard-interactive
3398dda9 1035 document that hostbased defaults to no, document order
47bf6266 1036 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1037 [ssh.1 sshd.8]
1038 document MACs defaults with .Dq
1039 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1040 [misc.c misc.h servconf.c sshd.8 sshd.c]
1041 sshd command-line arguments and configuration file options that
1042 specify time may be expressed using a sequence of the form:
e2b1fb42 1043 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1044 is one of the following:
1045 <none>,s,m,h,d,w
1046 Examples:
1047 600 600 seconds (10 minutes)
1048 10m 10 minutes
1049 1h30m 1 hour 30 minutes (90 minutes)
1050 ok markus@
7e8c18e9 1051 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1052 [channels.c]
1053 typo in error message
e697bda7 1054 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1055 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1056 sshd_config]
68fa858a 1057 configurable authorized_keys{,2} location; originally from peter@;
1058 ok djm@
1ddf764b 1059 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1060 [auth.c]
1061 fix comment; from jakob@
1062 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1063 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1064 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1065 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1066 [ssh-keygen.c]
1067 use -P for -e and -y, too.
63cd7dd0 1068 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1069 [ssh.c]
1070 fix usage()
1071 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1072 [authfile.c]
eb2e1595 1073 key_load_private: set comment to filename for PEM keys
2cf27bc4 1074 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1075 [cipher.c cipher.h]
1076 simpler 3des for ssh1
1077 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1078 [channels.c channels.h nchan.c]
6fd8622b 1079 undo broken channel fix and try a different one. there
68fa858a 1080 should be still some select errors...
1081 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1082 [channels.c]
1083 cleanup, typo
08dcb5d7 1084 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1085 [packet.c packet.h sshconnect.c sshd.c]
1086 remove some lines, simplify.
a10bdd7c 1087 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1088 [authfile.c]
1089 typo
5ba55ada 1090
5cde8062 109120010528
1092 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1093 Patch by Corinna Vinschen <vinschen@redhat.com>
1094
362df52e 109520010517
1096 - OpenBSD CVS Sync
1097 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1098 [sftp-server.c]
1099 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1100 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1101 [ssh.1]
1102 X11 forwarding details improved
70ea8327 1103 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1104 [authfile.c]
1105 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1106 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1107 [clientloop.c]
1108 check for open sessions before we call select(); fixes the x11 client
1109 bug reported by bowman@math.ualberta.ca
7231bd47 1110 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1111 [channels.c nchan.c]
1112 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1113 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1114 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1115
89aa792b 111620010512
1117 - OpenBSD CVS Sync
1118 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1119 [clientloop.c misc.c misc.h]
1120 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1121 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1122 Patch by pete <ninjaz@webexpress.com>
89aa792b 1123
97430469 112420010511
1125 - OpenBSD CVS Sync
1126 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1127 [channels.c]
1128 fix -R for protocol 2, noticed by greg@nest.cx.
1129 bug was introduced with experimental dynamic forwarding.
a16092bb 1130 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1131 [rijndael.h]
1132 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1133
588f4ed0 113420010509
1135 - OpenBSD CVS Sync
1136 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1137 [cli.c]
1138 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1139 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1140 [channels.c serverloop.c clientloop.c]
d18e0850 1141 adds correct error reporting to async connect()s
68fa858a 1142 fixes the server-discards-data-before-connected-bug found by
d18e0850 1143 onoe@sm.sony.co.jp
8a624ebf 1144 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1145 [misc.c misc.h scp.c sftp.c]
1146 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1147 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1148 [clientloop.c]
68fa858a 1149 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1150 jbw@izanami.cee.hw.ac.uk
010980f6 1151 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1152 [atomicio.c]
1153 no need for xmalloc.h, thanks to espie@
68fa858a 1154 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1155 <wayne@blorf.net>
99c8ddac 1156 - (bal) ./configure support to disable SIA on OSF1. Patch by
1157 Chris Adams <cmadams@hiwaay.net>
68fa858a 1158 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1159 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1160
7b22534a 116120010508
68fa858a 1162 - (bal) Fixed configure test for USE_SIA.
7b22534a 1163
94539b2a 116420010506
1165 - (djm) Update config.guess and config.sub with latest versions (from
1166 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1167 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1168 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1169 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1170 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1171 - OpenBSD CVS Sync
1172 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1173 [sftp.1 ssh-add.1 ssh-keygen.1]
1174 typos, grammar
94539b2a 1175
98143cfc 117620010505
1177 - OpenBSD CVS Sync
1178 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1179 [ssh.1 sshd.8]
1180 typos
5b9601c8 1181 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1182 [channels.c]
94539b2a 1183 channel_new() reallocs channels[], we cannot use Channel *c after
1184 calling channel_new(), XXX fix this in the future...
719fc62f 1185 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1186 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1187 move to Channel **channels (instead of Channel *channels), fixes realloc
1188 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1189 channel id. remove old channel_allocate interface.
98143cfc 1190
f92fee1f 119120010504
1192 - OpenBSD CVS Sync
1193 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1194 [channels.c]
1195 typo in debug() string
503e7e5b 1196 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1197 [session.c]
1198 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1199 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1200 [servconf.c]
1201 remove "\n" from fatal()
1fcde3fe 1202 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1203 [misc.c misc.h scp.c sftp.c]
1204 Move colon() and cleanhost() to misc.c where I should I have put it in
1205 the first place
044aa419 1206 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1207 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1208 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1209
065604bb 121020010503
1211 - OpenBSD CVS Sync
1212 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1213 [ssh-add.c]
1214 fix prompt for ssh-add.
1215
742ee8f2 121620010502
1217 - OpenBSD CVS Sync
1218 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1219 [readpass.c]
1220 Put the 'const' back into ssh_askpass() function. Pointed out
1221 by Mark Miller <markm@swoon.net>. OK Markus
1222
3435f5a6 122320010501
1224 - OpenBSD CVS Sync
1225 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1226 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1227 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1228 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1229 [compat.c compat.h kex.c]
1230 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1231 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1232 [compat.c]
1233 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1234 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1235
e8171bff 123620010430
39aefe7b 1237 - OpenBSD CVS Sync
1238 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1239 [serverloop.c]
1240 fix whitespace
fbe90f7b 1241 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1242 [channels.c clientloop.c compat.c compat.h serverloop.c]
1243 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1244 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1245 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1246
baf8c81a 124720010429
1248 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1249 - (djm) Release OpenSSH-2.9p1
baf8c81a 1250
0096ac62 125120010427
1252 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1253 patch based on 2.5.2 version by djm.
95595a77 1254 - (bal) Build manpages and config files once unless changed. Patch by
1255 Carson Gaspar <carson@taltos.org>
68fa858a 1256 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1257 Vinschen <vinschen@redhat.com>
5ef815d7 1258 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1259 Pekka Savola <pekkas@netcore.fi>
68fa858a 1260 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1261 <vinschen@redhat.com>
cc3ccfdc 1262 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1263 - (tim) update contrib/caldera files with what Caldera is using.
1264 <sps@caldera.de>
0096ac62 1265
b587c165 126620010425
1267 - OpenBSD CVS Sync
1268 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1269 [ssh-keygen.1 ssh-keygen.c]
1270 allow public key for -e, too
012bc0e1 1271 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1272 [ssh-keygen.c]
1273 remove debug
f8252c48 1274 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1275 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1276 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1277 markus@
c2d059b5 1278 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1279 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1280 man page detection fixes for SCO
b587c165 1281
da89cf4d 128220010424
1283 - OpenBSD CVS Sync
1284 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1285 [ssh-keygen.1 ssh.1 sshd.8]
1286 document hostbased and other cleanup
5e29aeaf 1287 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1288 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1289 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1290 <dan@mesastate.edu>
3644dc25 1291 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1292
a3626e12 129320010422
1294 - OpenBSD CVS Sync
1295 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1296 [uidswap.c]
1297 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1298 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1299 [sftp.1]
1300 Spelling
67b964a1 1301 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1302 [ssh.1]
1303 typos spotted by stevesk@; ok deraadt@
ba917921 1304 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1305 [scp.c]
1306 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1307 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1308 [ssh-keygen.1 ssh-keygen.c]
1309 rename arguments -x -> -e (export key), -X -> -i (import key)
1310 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1311 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1312 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1313 xref draft-ietf-secsh-*
bcaa828e 1314 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1315 [ssh-keygen.1 ssh-keygen.c]
1316 style, noted by stevesk; sort flags in usage
a3626e12 1317
df841692 131820010421
1319 - OpenBSD CVS Sync
1320 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1321 [clientloop.c ssh.1]
1322 Split out and improve escape character documentation, mention ~R in
1323 ~? help text; ok markus@
0e7e0abe 1324 - Update RPM spec files for CVS version.h
1ddee76b 1325 - (stevesk) set the default PAM service name to __progname instead
1326 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1327 - (stevesk) document PAM service name change in INSTALL
13dd877b 1328 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1329 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1330
05cc0c99 133120010420
68fa858a 1332 - OpenBSD CVS Sync
05cc0c99 1333 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1334 [ssh-keyscan.1]
1335 Fix typo reported in PR/1779
1336 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1337 [readpass.c ssh-add.c]
561e5254 1338 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1339 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1340 [auth2.c sshconnect2.c]
f98c3421 1341 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1342 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1343 [auth2.c]
1344 no longer const
1345 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1346 [auth2.c compat.c sshconnect2.c]
1347 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1348 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1349 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1350 [authfile.c]
1351 error->debug; noted by fries@
1352 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1353 [auth2.c]
1354 use local variable, no function call needed.
5cf13595 1355 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1356 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1357 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1358
e78e738a 135920010418
68fa858a 1360 - OpenBSD CVS Sync
e78e738a 1361 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1362 [session.c]
1363 move auth_approval to do_authenticated().
1364 do_child(): nuke hostkeys from memory
1365 don't source .ssh/rc for subsystems.
1366 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1367 [canohost.c]
1368 debug->debug3
ce2af031 1369 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1370 be working again.
e0c4d3ac 1371 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1372 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1373
8c6b78e4 137420010417
1375 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1376 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1377 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1378 - OpenBSD CVS Sync
53b8fe68 1379 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1380 [key.c]
1381 better safe than sorry in later mods; yongari@kt-is.co.kr
1382 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1383 [sshconnect1.c]
1384 check for key!=NULL, thanks to costa
1385 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1386 [clientloop.c]
cf6bc93c 1387 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1388 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1389 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1390 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1391 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1392 [channels.c ssh.c]
1393 undo socks5 and https support since they are not really used and
1394 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1395
e4664c3e 139620010416
1397 - OpenBSD CVS Sync
1398 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1399 [ttymodes.c]
1400 fix comments
ec1f12d3 1401 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1402 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1403 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1404 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1405 [authfile.c ssh-keygen.c sshd.c]
1406 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1407 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1408 [clientloop.c]
1409 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1410 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1411 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1412 [sshd.8]
1413 some ClientAlive cleanup; ok markus@
b7c70970 1414 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1415 [readconf.c servconf.c]
1416 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1417 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1418 Roth <roth+openssh@feep.net>
6023325e 1419 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1420 - (djm) OpenBSD CVS Sync
1421 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1422 [scp.c sftp.c]
1423 IPv6 support for sftp (which I bungled in my last patch) which is
1424 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1425 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1426 [xmalloc.c]
1427 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1428 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1429 [session.c]
68fa858a 1430 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1431 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1432 - Fix OSF SIA support displaying too much information for quiet
1433 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1434 <cmadams@hiwaay.net>
e4664c3e 1435
f03228b1 143620010415
1437 - OpenBSD CVS Sync
1438 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1439 [ssh-add.c]
1440 do not double free
9cf972fa 1441 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1442 [channels.c]
1443 remove some channels that are not appropriate for keepalive.
eae942e2 1444 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1445 [ssh-add.c]
1446 use clear_pass instead of xfree()
30dcc918 1447 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1448 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1449 protocol 2 tty modes support; ok markus@
36967a16 1450 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1451 [scp.c]
1452 'T' handling rcp/scp sync; ok markus@
e4664c3e 1453 - Missed sshtty.[ch] in Sync.
f03228b1 1454
e400a640 145520010414
1456 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1457 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1458 <vinschen@redhat.com>
3ffc6336 1459 - OpenBSD CVS Sync
1460 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1461 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1462 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1463 This gives the ability to do a "keepalive" via the encrypted channel
1464 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1465 to use ssh connections to authenticate people for something, and know
1466 relatively quickly when they are no longer authenticated. Disabled
1467 by default (of course). ok markus@
e400a640 1468
cc44f691 146920010413
68fa858a 1470 - OpenBSD CVS Sync
1471 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1472 [ssh.c]
1473 show debug output during option processing, report from
cc44f691 1474 pekkas@netcore.fi
8002af61 1475 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1476 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1477 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1478 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1479 sshconnect2.c sshd_config]
1480 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1481 similar to RhostRSAAuthentication unless you enable (the experimental)
1482 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1483 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1484 [readconf.c]
1485 typo
2d2a2c65 1486 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1487 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1488 robust port validation; ok markus@ jakob@
edeeab1e 1489 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1490 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1491 Add support for:
1492 sftp [user@]host[:file [file]] - Fetch remote file(s)
1493 sftp [user@]host[:dir[/]] - Start in remote dir/
1494 OK deraadt@
57aa8961 1495 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1496 [ssh.c]
1497 missing \n in error message
96f8b59f 1498 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1499 lack it.
cc44f691 1500
28b9cb4d 150120010412
68fa858a 1502 - OpenBSD CVS Sync
28b9cb4d 1503 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1504 [channels.c]
1505 cleanup socks4 handling
1506 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1507 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1508 document id_rsa{.pub,}. markus ok
070adba2 1509 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1510 [channels.c]
1511 debug cleanup
45a2e669 1512 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1513 [sftp-int.c]
1514 'mget' and 'mput' aliases; ok markus@
6031af8d 1515 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1516 [ssh.c]
1517 use strtol() for ports, thanks jakob@
6683b40f 1518 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1519 [channels.c ssh.c]
1520 https-connect and socks5 support. i feel so bad.
ff14faf1 1521 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1522 [sshd.8 sshd.c]
1523 implement the -e option into sshd:
1524 -e When this option is specified, sshd will send the output to the
1525 standard error instead of the system log.
1526 markus@ OK.
28b9cb4d 1527
0a85ab61 152820010410
1529 - OpenBSD CVS Sync
1530 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1531 [sftp.c]
1532 do not modify an actual argv[] entry
b2ae83b8 1533 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1534 [sshd.8]
1535 spelling
317611b5 1536 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1537 [sftp.1]
1538 spelling
a8666d84 1539 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1540 [ssh-add.c]
1541 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1542 not successful and after last try.
1543 based on discussions with espie@, jakob@, ... and code from jakob@ and
1544 wolfgang@wsrcc.com
49ae4185 1545 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1546 [ssh-add.1]
1547 ssh-add retries the last passphrase...
b8a297f1 1548 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1549 [sshd.8]
1550 ListenAddress mandoc from aaron@
0a85ab61 1551
6e9944b8 155220010409
febd3f8e 1553 - (stevesk) use setresgid() for setegid() if needed
26de7942 1554 - (stevesk) configure.in: typo
6e9944b8 1555 - OpenBSD CVS Sync
1556 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1557 [sshd.8]
1558 document ListenAddress addr:port
d64050ef 1559 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1560 [ssh-add.c]
1561 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1562 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1563 [clientloop.c]
1564 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1565 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1566 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1567 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1568 do gid/groups-swap in addition to uid-swap, should help if /home/group
1569 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1570 to olar@openwall.com is comments. we had many requests for this.
0490e609 1571 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1572 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1573 allow the ssh client act as a SOCKS4 proxy (dynamic local
1574 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1575 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1576 netscape use localhost:1080 as a socks proxy.
d98d029a 1577 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1578 [uidswap.c]
1579 KNF
6e9944b8 1580
d9d49fdb 158120010408
1582 - OpenBSD CVS Sync
1583 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1584 [hostfile.c]
1585 unused; typo in comment
d11c1288 1586 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1587 [servconf.c]
1588 in addition to:
1589 ListenAddress host|ipv4_addr|ipv6_addr
1590 permit:
1591 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1592 ListenAddress host|ipv4_addr:port
1593 sshd.8 updates coming. ok markus@
d9d49fdb 1594
613fc910 159520010407
1596 - (bal) CVS ID Resync of version.h
cc94bd38 1597 - OpenBSD CVS Sync
1598 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1599 [serverloop.c]
1600 keep the ssh session even if there is no active channel.
1601 this is more in line with the protocol spec and makes
1602 ssh -N -L 1234:server:110 host
1603 more useful.
1604 based on discussion with <mats@mindbright.se> long time ago
1605 and recent mail from <res@shore.net>
0fc791ba 1606 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1607 [scp.c]
1608 remove trailing / from source paths; fixes pr#1756
68fa858a 1609
63f7e231 161020010406
1611 - (stevesk) logintest.c: fix for systems without __progname
72170131 1612 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1613 - OpenBSD CVS Sync
1614 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1615 [compat.c]
1616 2.3.x does old GEX, too; report jakob@
6ba22c93 1617 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1618 [compress.c compress.h packet.c]
1619 reset compress state per direction when rekeying.
3667ba79 1620 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1621 [version.h]
1622 temporary version 2.5.4 (supports rekeying).
1623 this is not an official release.
cd332296 1624 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1625 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1626 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1627 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1628 sshconnect2.c sshd.c]
1629 fix whitespace: unexpand + trailing spaces.
255cfda1 1630 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1631 [clientloop.c compat.c compat.h]
1632 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1633 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1634 [ssh.1]
1635 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1636 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1637 [canohost.c canohost.h session.c]
1638 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1639 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1640 [clientloop.c]
1641 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1642 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1643 [buffer.c]
1644 better error message
eb0dd41f 1645 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1646 [clientloop.c ssh.c]
1647 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1648
d8ee838b 164920010405
68fa858a 1650 - OpenBSD CVS Sync
1651 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1652 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1653 don't sent multiple kexinit-requests.
1654 send newkeys, block while waiting for newkeys.
1655 fix comments.
1656 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1657 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1658 enable server side rekeying + some rekey related clientup.
7a37c112 1659 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1660 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1661 [compat.c]
1662 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1663 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1664 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1665 sshconnect2.c sshd.c]
1666 more robust rekeying
1667 don't send channel data after rekeying is started.
0715ec6c 1668 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1669 [auth2.c]
1670 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1671 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1672 [kex.c kexgex.c serverloop.c]
1673 parse full kexinit packet.
1674 make server-side more robust, too.
a7ca6275 1675 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1676 [dh.c kex.c packet.c]
1677 clear+free keys,iv for rekeying.
1678 + fix DH mem leaks. ok niels@
86c9e193 1679 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1680 BROKEN_VHANGUP
d8ee838b 1681
9d451c5a 168220010404
1683 - OpenBSD CVS Sync
1684 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1685 [ssh-agent.1]
1686 grammar; slade@shore.net
894c5fa6 1687 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1688 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1689 free() -> xfree()
a5c9ffdb 1690 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1691 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1692 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1693 make rekeying easier.
3463ff28 1694 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1695 [ssh_config]
1696 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1697 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1698 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1699 undo parts of recent my changes: main part of keyexchange does not
1700 need dispatch-callbacks, since application data is delayed until
1701 the keyexchange completes (if i understand the drafts correctly).
1702 add some infrastructure for re-keying.
e092ce67 1703 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1704 [clientloop.c sshconnect2.c]
1705 enable client rekeying
1706 (1) force rekeying with ~R, or
1707 (2) if the server requests rekeying.
1708 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1709 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1710
672f212f 171120010403
1712 - OpenBSD CVS Sync
1713 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1714 [sshd.8]
1715 typo; ok markus@
6be9a5e8 1716 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1717 [readconf.c servconf.c]
1718 correct comment; ok markus@
fe39c3df 1719 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1720 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1721
0be033ea 172220010402
1723 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1724 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1725
b7a2a476 172620010330
1727 - (djm) Another openbsd-compat/glob.c sync
4047d868 1728 - (djm) OpenBSD CVS Sync
1729 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1730 [kex.c kex.h sshconnect2.c sshd.c]
1731 forgot to include min and max params in hash, okay markus@
c8682232 1732 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1733 [dh.c]
1734 more sanity checking on primes file
d9cd3575 1735 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1736 [auth.h auth2.c auth2-chall.c]
1737 check auth_root_allowed for kbd-int auth, too.
86b878d5 1738 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1739 [sshconnect2.c]
1740 use recommended defaults
1ad64a93 1741 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1742 [sshconnect2.c sshd.c]
1743 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1744 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1745 [dh.c dh.h kex.c kex.h]
1746 prepare for rekeying: move DH code to dh.c
76ca7b01 1747 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1748 [sshd.c]
1749 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1750
01ce749f 175120010329
1752 - OpenBSD CVS Sync
1753 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1754 [ssh.1]
1755 document more defaults; misc. cleanup. ok markus@
569807fb 1756 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1757 [authfile.c]
1758 KNF
457fc0c6 1759 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1760 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1761 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1762 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1763 [ssh-rsa.c sshd.c]
1764 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1765 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1766 [compat.c compat.h ssh-rsa.c]
1767 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1768 signatures in SSH protocol 2, ok djm@
db1cd2f3 1769 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1770 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1771 make dh group exchange more flexible, allow min and max group size,
1772 okay markus@, deraadt@
e5ff6ecf 1773 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1774 [scp.c]
1775 start to sync scp closer to rcp; ok markus@
03cb2621 1776 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1777 [scp.c]
1778 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1779 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1780 [sshd.c]
1781 call refuse() before close(); from olemx@ans.pl
01ce749f 1782
b5b68128 178320010328
68fa858a 1784 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1785 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1786 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1787 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1788 fix from Philippe Levan <levan@epix.net>
cccfea16 1789 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1790 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1791 - (djm) Sync openbsd-compat/glob.c
b5b68128 1792
0c90b590 179320010327
1794 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1795 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1796 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1797 - OpenBSD CVS Sync
1798 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1799 [session.c]
1800 shorten; ok markus@
4f4648f9 1801 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1802 [servconf.c servconf.h session.c sshd.8 sshd_config]
1803 PrintLastLog option; from chip@valinux.com with some minor
1804 changes by me. ok markus@
9afbfcfa 1805 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1806 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1807 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1808 simpler key load/save interface, see authfile.h
68fa858a 1809 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1810 memberships) after initgroups() blows them away. Report and suggested
1811 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1812
b567a40c 181320010324
1814 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1815 - OpenBSD CVS Sync
1816 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1817 [compat.c compat.h sshconnect2.c sshd.c]
1818 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1819 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1820 [auth1.c]
1821 authctxt is now passed to do_authenticated
e285053e 1822 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1823 [sftp-int.c]
1824 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1825 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1826 [session.c sshd.c]
1827 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1828 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1829
8a169574 183020010323
68fa858a 1831 - OpenBSD CVS Sync
8a169574 1832 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1833 [sshd.c]
1834 do not place linefeeds in buffer
8a169574 1835
ee110bfb 183620010322
1837 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1838 - (bal) version.c CVS ID resync
a5b09902 1839 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1840 resync
ae7242ef 1841 - (bal) scp.c CVS ID resync
3e587cc3 1842 - OpenBSD CVS Sync
1843 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1844 [readconf.c]
1845 default to SSH protocol version 2
e5d7a405 1846 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1847 [session.c]
1848 remove unused arg
39f7530f 1849 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1850 [session.c]
1851 remove unused arg
bb5639fe 1852 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1853 [auth1.c auth2.c session.c session.h]
1854 merge common ssh v1/2 code
5e7cb456 1855 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1856 [ssh-keygen.c]
1857 add -B flag to usage
ca4df544 1858 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1859 [session.c]
1860 missing init; from mib@unimelb.edu.au
ee110bfb 1861
f5f6020e 186220010321
68fa858a 1863 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1864 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1865 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1866 from Solar Designer <solar@openwall.com>
0a3700ee 1867 - (djm) Don't loop forever when changing password via PAM. Patch
1868 from Solar Designer <solar@openwall.com>
0c13ffa2 1869 - (djm) Generate config files before build
7a7101ec 1870 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1871 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1872
8d539493 187320010320
01022caf 1874 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1875 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1876 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1877 - (djm) OpenBSD CVS Sync
1878 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1879 [auth.c readconf.c]
1880 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1881 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1882 [version.h]
1883 version 2.5.2
ea44783f 1884 - (djm) Update RPM spec version
1885 - (djm) Release 2.5.2p1
3743cc2f 1886- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1887 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1888- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1889 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1890
e339aa53 189120010319
68fa858a 1892 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1893 do it implicitly.
7cdb79d4 1894 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1895 - OpenBSD CVS Sync
1896 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1897 [auth-options.c]
1898 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1899 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1900 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1901 move HAVE_LONG_LONG_INT where it works
d1581d5f 1902 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1903 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1904 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1905 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1906 - (djm) OpenBSD CVS Sync
1907 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1908 [sftp-client.c]
1909 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1910 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1911 [compat.c compat.h sshd.c]
68fa858a 1912 specifically version match on ssh scanners. do not log scan
3a1c54d4 1913 information to the console
dc504afd 1914 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1915 [sshd.8]
dc504afd 1916 Document permitopen authorized_keys option; ok markus@
babd91d4 1917 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1918 [ssh.1]
1919 document PreferredAuthentications option; ok markus@
05c64611 1920 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1921
ec0ad9c2 192220010318
68fa858a 1923 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1924 size not delimited" fatal errors when tranfering.
5cc8d4ad 1925 - OpenBSD CVS Sync
1926 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1927 [auth.c]
1928 check /etc/shells, too
7411201c 1929 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1930 openbsd-compat/fake-regex.h
ec0ad9c2 1931
8a968c25 193220010317
68fa858a 1933 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1934 <gert@greenie.muc.de>
bf1d27bd 1935 - OpenBSD CVS Sync
1936 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1937 [scp.c]
1938 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1939 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1940 [session.c]
1941 pass Session to do_child + KNF
d50d9b63 1942 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1943 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1944 Revise globbing for get/put to be more shell-like. In particular,
1945 "get/put file* directory/" now works. ok markus@
f55d1b5f 1946 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1947 [sftp-int.c]
1948 fix memset and whitespace
6a8496e4 1949 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1950 [sftp-int.c]
1951 discourage strcat/strcpy
01794848 1952 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1953 [auth-options.c channels.c channels.h serverloop.c session.c]
1954 implement "permitopen" key option, restricts -L style forwarding to
1955 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1956 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1957 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1958
4cb5d598 195920010315
1960 - OpenBSD CVS Sync
1961 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1962 [sftp-client.c]
1963 Wall
85cf5827 1964 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1965 [sftp-int.c]
1966 add version command
61b3a2bc 1967 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1968 [sftp-server.c]
1969 note no getopt()
51e2fc8f 1970 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1971 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1972
acc9d6d7 197320010314
1974 - OpenBSD CVS Sync
85cf5827 1975 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1976 [auth-options.c]
1977 missing xfree, deny key on parse error; ok stevesk@
1978 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1979 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1980 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1981 - (bal) Fix strerror() in bsd-misc.c
1982 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1983 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1984 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1985 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1986
22138a36 198720010313
1988 - OpenBSD CVS Sync
1989 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1990 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1991 remove old key_fingerprint interface, s/_ex//
1992
539af7f5 199320010312
1994 - OpenBSD CVS Sync
1995 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1996 [auth2.c key.c]
1997 debug
301e8e5b 1998 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1999 [key.c key.h]
2000 add improved fingerprint functions. based on work by Carsten
2001 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2002 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2003 [ssh-keygen.1 ssh-keygen.c]
2004 print both md5, sha1 and bubblebabble fingerprints when using
2005 ssh-keygen -l -v. ok markus@.
08345971 2006 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2007 [key.c]
2008 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2009 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2010 [ssh-keygen.c]
2011 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2012 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2013 test if snprintf() supports %ll
2014 add /dev to search path for PRNGD/EGD socket
2015 fix my mistake in USER_PATH test program
79c9ac1b 2016 - OpenBSD CVS Sync
2017 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2018 [key.c]
2019 style+cleanup
aaf45d87 2020 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2021 [ssh-keygen.1 ssh-keygen.c]
2022 remove -v again. use -B instead for bubblebabble. make -B consistent
2023 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2024 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2025 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2026 - (bal) Reorder includes in Makefile.
539af7f5 2027
d156519a 202820010311
2029 - OpenBSD CVS Sync
2030 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2031 [sshconnect2.c]
2032 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2033 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2034 [readconf.c ssh_config]
2035 default to SSH2, now that m68k runs fast
2f778758 2036 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2037 [ttymodes.c ttymodes.h]
2038 remove unused sgtty macros; ok markus@
99c415db 2039 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2040 [compat.c compat.h sshconnect.c]
2041 all known netscreen ssh versions, and older versions of OSU ssh cannot
2042 handle password padding (newer OSU is fixed)
456fce50 2043 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2044 make sure $bindir is in USER_PATH so scp will work
cab80f75 2045 - OpenBSD CVS Sync
2046 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2047 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2048 add PreferredAuthentications
d156519a 2049
1c9a907f 205020010310
2051 - OpenBSD CVS Sync
2052 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2053 [ssh-keygen.c]
68fa858a 2054 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2055 authorized_keys
cb7bd922 2056 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2057 [sshd.c]
2058 typo; slade@shore.net
61cf0e38 2059 - Removed log.o from sftp client. Not needed.
1c9a907f 2060
385590e4 206120010309
2062 - OpenBSD CVS Sync
2063 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2064 [auth1.c]
2065 unused; ok markus@
acf06a60 2066 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2067 [sftp.1]
2068 spelling, cleanup; ok deraadt@
fee56204 2069 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2070 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2071 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2072 no need to do enter passphrase or do expensive sign operations if the
2073 server does not accept key).
385590e4 2074
3a7fe5ba 207520010308
2076 - OpenBSD CVS Sync
d5ebca2b 2077 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2078 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2079 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2080 functions and small protocol change.
2081 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2082 [readconf.c ssh.1]
2083 turn off useprivilegedports by default. only rhost-auth needs
2084 this. older sshd's may need this, too.
097ca118 2085 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2086 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2087
3251b439 208820010307
2089 - (bal) OpenBSD CVS Sync
2090 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2091 [ssh-keyscan.c]
2092 appease gcc
a5ec8a3d 2093 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2094 [sftp-int.c sftp.1 sftp.c]
2095 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2096 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2097 [sftp.1]
2098 order things
2c86906e 2099 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2100 [ssh.1 sshd.8]
2101 the name "secure shell" is boring, noone ever uses it
7daf8515 2102 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2103 [ssh.1]
2104 removed dated comment
f52798a4 2105 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2106
657297ff 210720010306
2108 - (bal) OpenBSD CVS Sync
2109 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2110 [sshd.8]
2111 alpha order; jcs@rt.fm
7c8f2a26 2112 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2113 [servconf.c]
2114 sync error message; ok markus@
f2ba0775 2115 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2116 [myproposal.h ssh.1]
2117 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2118 provos & markus ok
7a6c39a3 2119 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2120 [sshd.8]
2121 detail default hmac setup too
7de5b06b 2122 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2123 [kex.c kex.h sshconnect2.c sshd.c]
2124 generate a 2*need size (~300 instead of 1024/2048) random private
2125 exponent during the DH key agreement. according to Niels (the great
2126 german advisor) this is safe since /etc/primes contains strong
2127 primes only.
2128
2129 References:
2130 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2131 agreement with short exponents, In Advances in Cryptology
2132 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2133 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2134 [ssh.1]
2135 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2136 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2137 [dh.c]
2138 spelling
bbc62e59 2139 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2140 [authfd.c cli.c ssh-agent.c]
2141 EINTR/EAGAIN handling is required in more cases
c16c7f20 2142 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2143 [ssh-keyscan.c]
2144 Don't assume we wil get the version string all in one read().
2145 deraadt@ OK'd
09cb311c 2146 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2147 [clientloop.c]
2148 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2149
1a2936c4 215020010305
2151 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2152 - (bal) CVS ID touch up on sftp-int.c
e77df335 2153 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2154 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2155 - (bal) OpenBSD CVS Sync
dcb971e1 2156 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2157 [sshd.8]
2158 it's the OpenSSH one
778f6940 2159 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2160 [ssh-keyscan.c]
2161 inline -> __inline__, and some indent
81333640 2162 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2163 [authfile.c]
2164 improve fd handling
79ddf6db 2165 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2166 [sftp-server.c]
2167 careful with & and &&; markus ok
96ee8386 2168 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2169 [ssh.c]
2170 -i supports DSA identities now; ok markus@
0c126dc9 2171 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2172 [servconf.c]
2173 grammar; slade@shore.net
ed2166d8 2174 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2175 [ssh-keygen.1 ssh-keygen.c]
2176 document -d, and -t defaults to rsa1
b07ae1e9 2177 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2178 [ssh-keygen.1 ssh-keygen.c]
2179 bye bye -d
e2fccec3 2180 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2181 [sshd_config]
2182 activate RSA 2 key
e91c60f2 2183 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2184 [ssh.1 sshd.8]
2185 typos/grammar from matt@anzen.com
3b1a83df 2186 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2187 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2188 use pwcopy in ssh.c, too
19d57054 2189 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2190 [serverloop.c]
2191 debug2->3
00be5382 2192 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2193 [sshd.c]
2194 the random session key depends now on the session_key_int
2195 sent by the 'attacker'
2196 dig1 = md5(cookie|session_key_int);
2197 dig2 = md5(dig1|cookie|session_key_int);
2198 fake_session_key = dig1|dig2;
2199 this change is caused by a mail from anakin@pobox.com
2200 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2201 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2202 [readconf.c]
2203 look for id_rsa by default, before id_dsa
582038fb 2204 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2205 [sshd_config]
2206 ssh2 rsa key before dsa key
6e18cb71 2207 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2208 [packet.c]
2209 fix random padding
1b5dfeb2 2210 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2211 [compat.c]
2212 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2213 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2214 [misc.c]
2215 pull in protos
167b3512 2216 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2217 [sftp.c]
2218 do not kill the subprocess on termination (we will see if this helps
2219 things or hurts things)
7e8911cd 2220 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2221 [clientloop.c]
2222 fix byte counts for ssh protocol v1
ee55dacf 2223 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2224 [channels.c nchan.c nchan.h]
2225 make sure remote stderr does not get truncated.
2226 remove closed fd's from the select mask.
a6215e53 2227 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2228 [packet.c packet.h sshconnect2.c]
2229 in ssh protocol v2 use ignore messages for padding (instead of
2230 trailing \0).
94dfb550 2231 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2232 [channels.c]
2233 unify debug messages
5649fbbe 2234 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2235 [misc.c]
2236 for completeness, copy pw_gecos too
0572fe75 2237 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2238 [sshd.c]
2239 generate a fake session id, too
95ce5599 2240 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2241 [channels.c packet.c packet.h serverloop.c]
2242 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2243 use random content in ignore messages.
355724fc 2244 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2245 [channels.c]
2246 typo
c3f7d267 2247 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2248 [authfd.c]
2249 split line so that p will have an easier time next time around
a01a5f30 2250 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2251 [ssh.c]
2252 shorten usage by a line
12bf85ed 2253 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2254 [auth-rsa.c auth2.c deattack.c packet.c]
2255 KNF
4371658c 2256 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2257 [cli.c cli.h rijndael.h ssh-keyscan.1]
2258 copyright notices on all source files
ce91d6f8 2259 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2260 [ssh.c]
2261 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2262 use min, not max for logging, fixes overflow.
409edaba 2263 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2264 [sshd.8]
2265 explain SIGHUP better
b8dc87d3 2266 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2267 [sshd.8]
2268 doc the dsa/rsa key pair files
f3c7c613 2269 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2270 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2271 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2272 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2273 make copyright lines the same format
2671b47f 2274 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2275 [ssh-keyscan.c]
2276 standard theo sweep
ff7fee59 2277 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2278 [ssh-keyscan.c]
2279 Dynamically allocate read_wait and its copies. Since maxfd is
2280 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2281 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2282 [sftp-server.c]
2283 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2284 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2285 [packet.c]
2286 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2287 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2288 [sftp-server.c]
2289 KNF
c630ce76 2290 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2291 [sftp.c]
2292 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2293 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2294 [log.c ssh.c]
2295 log*.c -> log.c
61f8a1d1 2296 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2297 [channels.c]
2298 debug1->2
38967add 2299 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2300 [ssh.c]
2301 add -m to usage; ok markus@
46f23b8d 2302 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2303 [sshd.8]
2304 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2305 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2306 [servconf.c sshd.8]
2307 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2308 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2309 [sshd.8]
2310 spelling
54b974dc 2311 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2312 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2313 ssh.c sshconnect.c sshd.c]
2314 log functions should not be passed strings that end in newline as they
2315 get passed on to syslog() and when logging to stderr, do_log() appends
2316 its own newline.
51c251f0 2317 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2318 [sshd.8]
2319 list SSH2 ciphers
2605addd 2320 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2321 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2322 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2323 - (stevesk) OpenBSD sync:
2324 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2325 [ssh-keyscan.c]
2326 skip inlining, why bother
5152d46f 2327 - (stevesk) sftp.c: handle __progname
1a2936c4 2328
40edd7ef 232920010304
2330 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2331 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2332 give Mark Roth credit for mdoc2man.pl
40edd7ef 2333
9817de5f 233420010303
40edd7ef 2335 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2336 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2337 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2338 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2339 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2340 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2341 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2342
20cad736 234320010301
68fa858a 2344 - (djm) Properly add -lcrypt if needed.
5f404be3 2345 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2346 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2347 <nalin@redhat.com>
68fa858a 2348 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2349 <vinschen@redhat.com>
ad1f4a20 2350 - (djm) Released 2.5.1p2
20cad736 2351
cf0c5df5 235220010228
2353 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2354 "Bad packet length" bugs.
68fa858a 2355 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2356 now done before the final fork().
065ef9b1 2357 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2358 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2359
86b416a7 236020010227
68fa858a 2361 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2362 <vinschen@redhat.com>
2af09193 2363 - (bal) OpenBSD Sync
2364 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2365 [session.c]
2366 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2367 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2368 <jmknoble@jmknoble.cx>
68fa858a 2369 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2370 <markm@swoon.net>
2371 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2372 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2373 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2374 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2375 <markm@swoon.net>
4bc6dd70 2376 - (djm) Fix PAM fix
4236bde4 2377 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2378 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2379 2.3.x.
2380 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2381 <markm@swoon.net>
68fa858a 2382 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2383 <tim@multitalents.net>
68fa858a 2384 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2385 <tim@multitalents.net>
51fb577a 2386
4925395f 238720010226
2388 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2389 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2390 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2391
1eb4ec64 239220010225
2393 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2394 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2395 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2396 platform defines u_int64_t as being that.
1eb4ec64 2397
a738c3b0 239820010224
68fa858a 2399 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2400 Vinschen <vinschen@redhat.com>
2401 - (bal) Reorder where 'strftime' is detected to resolve linking
2402 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2403
8fd97cc4 240420010224
2405 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2406 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2407 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2408 some platforms.
3d114925 2409 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2410 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2411
14a49e44 241220010223
2413 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2414 <tell@telltronics.org>
cb291102 2415 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2416 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2417 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2418 <tim@multitalents.net>
14a49e44 2419
68fa858a 242020010222
73d6d7fa 2421 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2422 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2423 - (bal) Removed reference to liblogin from contrib/README. It was
2424 integrated into OpenSSH a long while ago.
2a81eb9f 2425 - (stevesk) remove erroneous #ifdef sgi code.
2426 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2427
fbf305f1 242820010221
2429 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2430 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2431 <tim@multitalents.net>
1fe61b2e 2432 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2433 breaks Solaris.
2434 - (djm) Move PAM session setup back to before setuid to user.
2435 fixes problems on Solaris-drived PAMs.
266140a8 2436 - (stevesk) session.c: back out to where we were before:
68fa858a 2437 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2438 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2439
8b3319f4 244020010220
2441 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2442 getcwd.c.
c2b544a5 2443 - (bal) OpenBSD CVS Sync:
2444 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2445 [sshd.c]
2446 clarify message to make it not mention "ident"
8b3319f4 2447
1729c161 244820010219
2449 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2450 pty.[ch] -> sshpty.[ch]
d6f13fbb 2451 - (djm) Rework search for OpenSSL location. Skip directories which don't
2452 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2453 with its limit of 6 -L options.
0476625f 2454 - OpenBSD CVS Sync:
2455 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2456 [sftp.1]
2457 typo
2458 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2459 [ssh.c]
2460 cleanup -V output; noted by millert
2461 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2462 [sshd.8]
2463 it's the OpenSSH one
2464 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2465 [dispatch.c]
2466 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2467 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2468 [compat.c compat.h serverloop.c]
2469 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2470 itojun@
2471 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2472 [version.h]
2473 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2474 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2475 [scp.c]
2476 np is changed by recursion; vinschen@redhat.com
2477 - Update versions in RPM spec files
2478 - Release 2.5.1p1
1729c161 2479
663fd560 248020010218
68fa858a 2481 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2482 <tim@multitalents.net>
25cd3375 2483 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2484 stevesk
68fa858a 2485 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2486 <vinschen@redhat.com> and myself.
32ced054 2487 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2488 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2489 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2490 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2491 - (djm) Use ttyname() to determine name of tty returned by openpty()
2492 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2493 <marekm@amelek.gda.pl>
68fa858a 2494 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2495 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2496 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2497 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2498 SunOS)
68fa858a 2499 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2500 <tim@multitalents.net>
dfef7e7e 2501 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2502 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2503 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2504 SIGALRM.
e1a023df 2505 - (djm) Move entropy.c over to mysignal()
68fa858a 2506 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2507 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2508 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2509 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2510 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2511 enable with --with-bsd-auth.
2adddc78 2512 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2513
0b1728c5 251420010217
2515 - (bal) OpenBSD Sync:
2516 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2517 [channel.c]
2518 remove debug
c8b058b4 2519 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2520 [session.c]
2521 proper payload-length check for x11 w/o screen-number
0b1728c5 2522
b41d8d4d 252320010216
2524 - (bal) added '--with-prce' to allow overriding of system regex when
2525 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2526 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2527 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2528 Fixes linking on SCO.
68fa858a 2529 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2530 Nalin Dahyabhai <nalin@redhat.com>
2531 - (djm) BSD license for gnome-ssh-askpass (was X11)
2532 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2533 - (djm) USE_PIPES for a few more sysv platforms
2534 - (djm) Cleanup configure.in a little
2535 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2536 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2537 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2538 - (djm) OpenBSD CVS:
2539 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2540 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2541 [sshconnect1.c sshconnect2.c]
2542 genericize password padding function for SSH1 and SSH2.
2543 add stylized echo to 2, too.
2544 - (djm) Add roundup() macro to defines.h
9535dddf 2545 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2546 needed on Unixware 2.x.
b41d8d4d 2547
0086bfaf 254820010215
68fa858a 2549 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2550 problems on Solaris-derived PAMs.
e11aab29 2551 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2552 <Darren.Moffat@eng.sun.com>
9e3c31f7 2553 - (bal) Sync w/ OpenSSH for new release
2554 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2555 [sshconnect1.c]
2556 fix xmalloc(0), ok dugsong@
b2552997 2557 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2558 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2559 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2560 1) clean up the MAC support for SSH-2
2561 2) allow you to specify the MAC with 'ssh -m'
2562 3) or the 'MACs' keyword in ssh(d)_config
2563 4) add hmac-{md5,sha1}-96
2564 ok stevesk@, provos@
15853e93 2565 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2566 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2567 ssh-keygen.c sshd.8]
2568 PermitRootLogin={yes,without-password,forced-commands-only,no}
2569 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2570 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2571 [clientloop.c packet.c ssh-keyscan.c]
2572 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2573 - markus@cvs.openssh.org 2001/02/13 22:49:40
2574 [auth1.c auth2.c]
2575 setproctitle(user) only if getpwnam succeeds
2576 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2577 [sshd.c]
2578 missing memset; from solar@openwall.com
2579 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2580 [sftp-int.c]
2581 lumask now works with 1 numeric arg; ok markus@, djm@
2582 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2583 [sftp-client.c sftp-int.c sftp.1]
2584 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2585 ok markus@
0b16bb01 2586 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2587 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2588 - (stevesk) OpenBSD sync:
2589 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2590 [serverloop.c]
2591 indent
0b16bb01 2592
1c2d0a13 259320010214
2594 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2595 session has not been open or credentials not set. Based on patch from
1c2d0a13 2596 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2597 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2598 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2599 - (bal) Missing function prototype in bsd-snprintf.c patch by
2600 Mark Miller <markm@swoon.net>
b7ccb051 2601 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2602 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2603 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2604
0610439b 260520010213
84eb157c 2606 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2607 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2608 I did a base KNF over the whe whole file to make it more acceptable.
2609 (backed out of original patch and removed it from ChangeLog)
01f13020 2610 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2611 Tim Rice <tim@multitalents.net>
8d60e965 2612 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2613
894a4851 261420010212
68fa858a 2615 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2616 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2617 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2618 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2619 - (djm) Clean up PCRE text in INSTALL
68fa858a 2620 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2621 <mib@unimelb.edu.au>
6f68f28a 2622 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2623 - (stevesk) session.c: remove debugging code.
894a4851 2624
abf1f107 262520010211
2626 - (bal) OpenBSD Sync
2627 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2628 [auth1.c auth2.c sshd.c]
2629 move k_setpag() to a central place; ok dugsong@
c845316f 2630 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2631 [auth2.c]
2632 offer passwd before s/key
e6fa162e 2633 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2634 [canohost.c]
2635 remove last call to sprintf; ok deraadt@
0ab4b0f0 2636 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2637 [canohost.c]
2638 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2639 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2640 [cli.c]
2641 don't call vis() for \r
5c470997 2642 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2643 [scp.c]
2644 revert a small change to allow -r option to work again; ok deraadt@
2645 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2646 [scp.c]
2647 fix memory leak; ok markus@
a0e6fead 2648 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2649 [scp.1]
2650 Mention that you can quote pathnames with spaces in them
b3106440 2651 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2652 [ssh.c]
2653 remove mapping of argv[0] -> hostname
f72e01a5 2654 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2655 [sshconnect2.c]
2656 do not ask for passphrase in batch mode; report from ejb@ql.org
2657 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2658 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2659 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2660 markus ok
2661 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2662 [sshconnect2.c]
2663 do not free twice, thanks to /etc/malloc.conf
2664 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2665 [sshconnect2.c]
2666 partial success: debug->log; "Permission denied" if no more auth methods
2667 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2668 [sshconnect2.c]
2669 remove some lines
e0b2cf6b 2670 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2671 [auth-options.c]
2672 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2673 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2674 [channels.c]
2675 nuke sprintf, ok deraadt@
2676 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2677 [channels.c]
2678 nuke sprintf, ok deraadt@
affa8be4 2679 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2680 [clientloop.h]
2681 remove confusing callback code
d2c46e77 2682 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2683 [readconf.c]
2684 snprintf
cc8aca8a 2685 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2686 sync with netbsd tree changes.
2687 - more strict prototypes, include necessary headers
2688 - use paths.h/pathnames.h decls
2689 - size_t typecase to int -> u_long
5be2ec5e 2690 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2691 [ssh-keyscan.c]
2692 fix size_t -> int cast (use u_long). markus ok
2693 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2694 [ssh-keyscan.c]
2695 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2696 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2697 [ssh-keyscan.c]
68fa858a 2698 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2699 malloc.conf=AJ.
f21032a6 2700 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2701 [sshconnect.c]
68fa858a 2702 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2703 'ask'
7bbcc167 2704 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2705 [sshd_config]
2706 type: ok markus@
2707 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2708 [sshd_config]
2709 enable sftp-server by default
a2e6d17d 2710 - deraadt 2001/02/07 8:57:26
2711 [xmalloc.c]
2712 deal with new ANSI malloc stuff
2713 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2714 [xmalloc.c]
2715 typo in fatal()
2716 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2717 [xmalloc.c]
2718 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2719 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2720 [serverloop.c sshconnect1.c]
68fa858a 2721 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2722 <solar@openwall.com>, ok provos@
68fa858a 2723 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2724 (from the OpenBSD tree)
6b442913 2725 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2726 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2727 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2728 - (bal) A bit more whitespace cleanup
68fa858a 2729 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2730 <abartlet@pcug.org.au>
b27e97b1 2731 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2732 - (stevesk) compat.c: more friendly cpp error
94f38e16 2733 - (stevesk) OpenBSD sync:
2734 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2735 [LICENSE]
2736 typos and small cleanup; ok deraadt@
abf1f107 2737
0426a3b4 273820010210
2739 - (djm) Sync sftp and scp stuff from OpenBSD:
2740 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2741 [sftp-client.c]
2742 Don't free handles before we are done with them. Based on work from
2743 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2744 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2745 [sftp.1]
2746 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2747 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2748 [sftp.1]
2749 pretty up significantly
2750 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2751 [sftp.1]
2752 .Bl-.El mismatch. markus ok
2753 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2754 [sftp-int.c]
2755 Check that target is a directory before doing ls; ok markus@
2756 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2757 [scp.c sftp-client.c sftp-server.c]
2758 unsigned long long -> %llu, not %qu. markus ok
2759 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2760 [sftp.1 sftp-int.c]
2761 more man page cleanup and sync of help text with man page; ok markus@
2762 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2763 [sftp-client.c]
2764 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2765 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2766 [sftp.c]
2767 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2768 <roumen.petrov@skalasoft.com>
2769 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2770 [sftp-int.c]
2771 portable; ok markus@
2772 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2773 [sftp-int.c]
2774 lowercase cmds[].c also; ok markus@
2775 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2776 [pathnames.h sftp.c]
2777 allow sftp over ssh protocol 1; ok djm@
2778 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2779 [scp.c]
2780 memory leak fix, and snprintf throughout
2781 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2782 [sftp-int.c]
2783 plug a memory leak
2784 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2785 [session.c sftp-client.c]
2786 %i -> %d
2787 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2788 [sftp-int.c]
2789 typo
2790 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2791 [sftp-int.c pathnames.h]
2792 _PATH_LS; ok markus@
2793 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2794 [sftp-int.c]
2795 Check for NULL attribs for chown, chmod & chgrp operations, only send
2796 relevant attribs back to server; ok markus@
96b64eb0 2797 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2798 [sftp.c]
2799 Use getopt to process commandline arguments
2800 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2801 [sftp.c ]
2802 Wait for ssh subprocess at exit
2803 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2804 [sftp-int.c]
2805 stat target for remote chdir before doing chdir
2806 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2807 [sftp.1]
2808 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2809 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2810 [sftp-int.c]
2811 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2812 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2813 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2814
6d1e1d2b 281520010209
68fa858a 2816 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2817 <rjmooney@mediaone.net>
bb0c1991 2818 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2819 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2820 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2821 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2822 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2823 - (stevesk) OpenBSD sync:
2824 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2825 [auth2.c]
2826 strict checking
2827 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2828 [version.h]
2829 update to 2.3.2
2830 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2831 [auth2.c]
2832 fix typo
72b3f75d 2833 - (djm) Update spec files
0ed28836 2834 - (bal) OpenBSD sync:
2835 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2836 [scp.c]
2837 memory leak fix, and snprintf throughout
1fc8ccdf 2838 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2839 [clientloop.c]
2840 remove confusing callback code
0b202697 2841 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2842 - (bal) OpenBSD Sync (more):
2843 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2844 sync with netbsd tree changes.
2845 - more strict prototypes, include necessary headers
2846 - use paths.h/pathnames.h decls
2847 - size_t typecase to int -> u_long
1f3bf5aa 2848 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2849 [ssh.c]
2850 fatal() if subsystem fails
2851 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2852 [ssh.c]
2853 remove confusing callback code
2854 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2855 [ssh.c]
2856 add -1 option (force protocol version 1). ok markus@
2857 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2858 [ssh.c]
2859 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2860 - (bal) Missing 'const' in readpass.h
9c5a8165 2861 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2862 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2863 [sftp-client.c]
2864 replace arc4random with counter for request ids; ok markus@
68fa858a 2865 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2866 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2867
6a25c04c 286820010208
2869 - (djm) Don't delete external askpass program in make uninstall target.
2870 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2871 - (djm) Fix linking of sftp, don't need arc4random any more.
2872 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2873 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2874
547519f0 287520010207
bee0a37e 2876 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2877 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2878 - (djm) Much KNF on PAM code
547519f0 2879 - (djm) Revise auth-pam.c conversation function to be a little more
2880 readable.
5c377b3b 2881 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2882 to before first prompt. Fixes hangs if last pam_message did not require
2883 a reply.
2884 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2885
547519f0 288620010205
2b87da3b 2887 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2888 that don't have NGROUPS_MAX.
57559587 2889 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2890 - (stevesk) OpenBSD sync:
2891 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2892 [many files; did this manually to our top-level source dir]
2893 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2894 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2895 [sftp-server.c]
2896 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2897 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2898 [sftp-int.c]
2899 ? == help
2900 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2901 [sftp-int.c]
2902 sort commands, so that abbreviations work as expected
2903 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2904 [sftp-int.c]
2905 debugging sftp: precedence and missing break. chmod, chown, chgrp
2906 seem to be working now.
2907 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2908 [sftp-int.c]
2909 use base 8 for umask/chmod
2910 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2911 [sftp-int.c]
2912 fix LCD
c44559d2 2913 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2914 [ssh.1]
2915 typo; dpo@club-internet.fr
a5930351 2916 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2917 [auth2.c authfd.c packet.c]
2918 remove duplicate #include's; ok markus@
6a416424 2919 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2920 [scp.c sshd.c]
2921 alpha happiness
2922 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2923 [sshd.c]
2924 precedence; ok markus@
02a024dd 2925 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2926 [ssh.c sshd.c]
2927 make the alpha happy
02a024dd 2928 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2929 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2930 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2931 already in use
02a024dd 2932 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2933 [channels.c]
2934 use ipaddr in channel messages, ietf-secsh wants this
2935 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2936 [channels.c]
68fa858a 2937 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2938 messages; bug report from edmundo@rano.org
a741554f 2939 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2940 [sshconnect2.c]
2941 unused
9378f292 2942 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2943 [sftp-client.c sftp-server.c]
2944 make gcc on the alpha even happier
1fc243d1 2945
547519f0 294620010204
781a0585 2947 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2948 - (bal) Minor Makefile fix
f0f14bea 2949 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2950 right.
78987b57 2951 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2952 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2953 - (djm) OpenBSD CVS sync:
2954 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2955 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2956 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2957 [sshd_config]
2958 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2959 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2960 [ssh.1 sshd.8 sshd_config]
2961 Skey is now called ChallengeResponse
2962 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2963 [sshd.8]
2964 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2965 channel. note from Erik.Anggard@cygate.se (pr/1659)
2966 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2967 [ssh.1]
2968 typos; ok markus@
2969 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2970 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2971 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2972 Basic interactive sftp client; ok theo@
2973 - (djm) Update RPM specs for new sftp binary
68fa858a 2974 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2975 think I got them all.
8b061486 2976 - (djm) Makefile.in fixes
1aa00dcb 2977 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2978 SIGCHLD handler.
408ba72f 2979 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2980
547519f0 298120010203
63fe0529 2982 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2983 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2984 based file) to ensure #include space does not get confused.
f78888c7 2985 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2986 platforms so builds fail. (NeXT being a well known one)
63fe0529 2987
547519f0 298820010202
61e96248 2989 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2990 <vinschen@redhat.com>
71301416 2991 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2992 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2993
547519f0 299420010201
ad5075bd 2995 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2996 changes have occured to any of the supporting code. Patch by
2997 Roumen Petrov <roumen.petrov@skalasoft.com>
2998
9c8dbb1b 299920010131
37845585 3000 - (djm) OpenBSD CVS Sync:
3001 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3002 [sshconnect.c]
3003 Make warning message a little more consistent. ok markus@
8c89dd2b 3004 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3005 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3006 respectively.
c59dc6bd 3007 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3008 passwords.
9c8dbb1b 3009 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3010 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3011 assocated.
37845585 3012
9c8dbb1b 301320010130
39929cdb 3014 - (djm) OpenBSD CVS Sync:
3015 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3016 [channels.c channels.h clientloop.c serverloop.c]
3017 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3018 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3019 [canohost.c canohost.h channels.c clientloop.c]
3020 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3021 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3022 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3023 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3024 pkcs#1 attack
ae810de7 3025 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3026 [ssh.1 ssh.c]
3027 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3028 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3029
9c8dbb1b 303020010129
f29ef605 3031 - (stevesk) sftp-server.c: use %lld vs. %qd
3032
cb9da0fc 303320010128
3034 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3035 - (bal) OpenBSD Sync
9bd5b720 3036 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3037 [dispatch.c]
3038 re-keying is not supported; ok deraadt@
5fb622e4 3039 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3040 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3041 cleanup AUTHORS sections
9bd5b720 3042 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3043 [sshd.c sshd.8]
9bd5b720 3044 remove -Q, no longer needed
3045 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3046 [readconf.c ssh.1]
9bd5b720 3047 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3048 ok markus@
6f37606e 3049 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3050 [sshd.8]
6f37606e 3051 spelling. ok markus@
95f4ccfb 3052 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3053 [xmalloc.c]
3054 use size_t for strlen() return. ok markus@
6f37606e 3055 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3056 [authfile.c]
3057 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3058 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3059 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3060 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3061 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3062 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3063 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3064 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3065 $OpenBSD$
b0e305c9 3066 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3067
c9606e03 306820010126
61e96248 3069 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3070 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3071 - (bal) OpenBSD Sync
3072 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3073 [ssh-agent.c]
3074 call _exit() in signal handler
c9606e03 3075
d7d5f0b2 307620010125
3077 - (djm) Sync bsd-* support files:
3078 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3079 [rresvport.c bindresvport.c]
61e96248 3080 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3081 agreed on, which will be happy for the future. bindresvport_sa() for
3082 sockaddr *, too. docs later..
3083 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3084 [bindresvport.c]
61e96248 3085 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3086 the actual family being processed
e1dd3a7a 3087 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3088 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3089 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3090 - (bal) OpenBSD Resync
3091 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3092 [channels.c]
3093 missing freeaddrinfo(); ok markus@
d7d5f0b2 3094
556eb464 309520010124
3096 - (bal) OpenBSD Resync
3097 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3098 [ssh.h]
61e96248 3099 nuke comment
1aecda34 3100 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3101 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3102 patch by Tim Rice <tim@multitalents.net>
3103 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3104 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3105
effa6591 310620010123
3107 - (bal) regexp.h typo in configure.in. Should have been regex.h
3108 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3109 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3110 - (bal) OpenBSD Resync
3111 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3112 [auth-krb4.c sshconnect1.c]
3113 only AFS needs radix.[ch]
3114 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3115 [auth2.c]
3116 no need to include; from mouring@etoh.eviladmin.org
3117 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3118 [key.c]
3119 free() -> xfree(); ok markus@
3120 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3121 [sshconnect2.c sshd.c]
3122 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3123 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3124 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3125 sshconnect1.c sshconnect2.c sshd.c]
3126 rename skey -> challenge response.
3127 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3128
effa6591 3129
42f11eb2 313020010122
3131 - (bal) OpenBSD Resync
3132 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3133 [servconf.c ssh.h sshd.c]
3134 only auth-chall.c needs #ifdef SKEY
3135 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3136 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3137 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3138 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3139 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3140 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3141 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3142 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3143 [sshd.8]
3144 fix typo; from stevesk@
3145 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3146 [ssh-dss.c]
61e96248 3147 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3148 stevesk@
3149 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3150 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3151 pass the filename to auth_parse_options()
61e96248 3152 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3153 [readconf.c]
3154 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3155 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3156 [sshconnect2.c]
3157 dh_new_group() does not return NULL. ok markus@
3158 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3159 [ssh-add.c]
61e96248 3160 do not loop forever if askpass does not exist; from
42f11eb2 3161 andrew@pimlott.ne.mediaone.net
3162 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3163 [servconf.c]
3164 Check for NULL return from strdelim; ok markus
3165 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3166 [readconf.c]
3167 KNF; ok markus
3168 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3169 [ssh-keygen.1]
3170 remove -R flag; ok markus@
3171 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3172 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3173 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3174 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3175 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3176 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3177 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3178 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3179 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3180 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3181 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3182 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3183 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3184 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3185 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3186 #includes. rename util.[ch] -> misc.[ch]
3187 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3188 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3189 conflict when compiling for non-kerb install
3190 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3191 on 1/19.
3192
6005a40c 319320010120
3194 - (bal) OpenBSD Resync
3195 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3196 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3197 only auth-chall.c needs #ifdef SKEY
47af6577 3198 - (bal) Slight auth2-pam.c clean up.
3199 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3200 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3201
922e6493 320220010119
3203 - (djm) Update versions in RPM specfiles
59c97189 3204 - (bal) OpenBSD Resync
3205 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3206 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3207 sshd.8 sshd.c]
61e96248 3208 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3209 systems
3210 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3211 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3212 session.h sshconnect1.c]
3213 1) removes fake skey from sshd, since this will be much
3214 harder with /usr/libexec/auth/login_XXX
3215 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3216 3) make addition of BSD_AUTH and other challenge reponse methods
3217 easier.
3218 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3219 [auth-chall.c auth2-chall.c]
3220 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3221 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3222 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3223 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3224 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3225
b5c334cc 322620010118
3227 - (bal) Super Sized OpenBSD Resync
3228 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3229 [sshd.c]
3230 maxfd+1
3231 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3232 [ssh-keygen.1]
3233 small ssh-keygen manpage cleanup; stevesk@pobox.com
3234 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3235 [scp.c ssh-keygen.c sshd.c]
3236 getopt() returns -1 not EOF; stevesk@pobox.com
3237 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3238 [ssh-keyscan.c]
3239 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3240 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3241 [ssh-keyscan.c]
3242 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3243 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3244 [ssh-add.c]
3245 typo, from stevesk@sweden.hp.com
3246 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3247 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3248 split out keepalive from packet_interactive (from dale@accentre.com)
3249 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3250 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3251 [packet.c packet.h]
3252 reorder, typo
3253 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3254 [auth-options.c]
3255 fix comment
3256 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3257 [session.c]
3258 Wall
61e96248 3259 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3260 [clientloop.h clientloop.c ssh.c]
3261 move callback to headerfile
3262 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3263 [ssh.c]
3264 use log() instead of stderr
3265 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3266 [dh.c]
3267 use error() not stderr!
3268 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3269 [sftp-server.c]
3270 rename must fail if newpath exists, debug off by default
3271 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3272 [sftp-server.c]
3273 readable long listing for sftp-server, ok deraadt@
3274 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3275 [key.c ssh-rsa.c]
61e96248 3276 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3277 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3278 since they are in the wrong format, too. they must be removed from
b5c334cc 3279 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3280 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3281 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3282 BN_num_bits(rsa->n) >= 768.
3283 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3284 [sftp-server.c]
3285 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3286 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3287 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3288 indent
3289 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3290 be missing such feature.
3291
61e96248 3292
52ce34a2 329320010117
3294 - (djm) Only write random seed file at exit
717057b6 3295 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3296 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3297 provides a crypt() of its own)
3298 - (djm) Avoid a warning in bsd-bindresvport.c
3299 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3300 can cause weird segfaults errors on Solaris
8694a1ce 3301 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3302 - (djm) Add --with-pam to RPM spec files
52ce34a2 3303
2fd3c144 330420010115
3305 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3306 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3307
63b68889 330820010114
3309 - (stevesk) initial work for OpenBSD "support supplementary group in
3310 {Allow,Deny}Groups" patch:
3311 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3312 - add bsd-getgrouplist.h
3313 - new files groupaccess.[ch]
3314 - build but don't use yet (need to merge auth.c changes)
c6a69271 3315 - (stevesk) complete:
3316 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3317 [auth.c sshd.8]
3318 support supplementary group in {Allow,Deny}Groups
3319 from stevesk@pobox.com
61e96248 3320
f546c780 332120010112
3322 - (bal) OpenBSD Sync
3323 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3324 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3325 cleanup sftp-server implementation:
547519f0 3326 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3327 parse SSH2_FILEXFER_ATTR_EXTENDED
3328 send SSH2_FX_EOF if readdir returns no more entries
3329 reply to SSH2_FXP_EXTENDED message
3330 use #defines from the draft
3331 move #definations to sftp.h
f546c780 3332 more info:
61e96248 3333 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3334 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3335 [sshd.c]
3336 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3337 because it calls log()
f546c780 3338 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3339 [packet.c]
3340 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3341
9548d6c8 334220010110
3343 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3344 Bladt Norbert <Norbert.Bladt@adi.ch>
3345
af972861 334620010109
3347 - (bal) Resync CVS ID of cli.c
4b80e97b 3348 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3349 code.
eea39c02 3350 - (bal) OpenBSD Sync
3351 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3352 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3353 sshd_config version.h]
3354 implement option 'Banner /etc/issue.net' for ssh2, move version to
3355 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3356 is enabled).
3357 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3358 [channels.c ssh-keyscan.c]
3359 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3360 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3361 [sshconnect1.c]
3362 more cleanups and fixes from stevesk@pobox.com:
3363 1) try_agent_authentication() for loop will overwrite key just
3364 allocated with key_new(); don't alloc
3365 2) call ssh_close_authentication_connection() before exit
3366 try_agent_authentication()
3367 3) free mem on bad passphrase in try_rsa_authentication()
3368 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3369 [kex.c]
3370 missing free; thanks stevesk@pobox.com
f1c4659d 3371 - (bal) Detect if clock_t structure exists, if not define it.
3372 - (bal) Detect if O_NONBLOCK exists, if not define it.
3373 - (bal) removed news4-posix.h (now empty)
3374 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3375 instead of 'int'
adc83ebf 3376 - (stevesk) sshd_config: sync
4f771a33 3377 - (stevesk) defines.h: remove spurious ``;''
af972861 3378
bbcf899f 337920010108
3380 - (bal) Fixed another typo in cli.c
3381 - (bal) OpenBSD Sync
3382 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3383 [cli.c]
3384 typo
3385 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3386 [cli.c]
3387 missing free, stevesk@pobox.com
3388 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3389 [auth1.c]
3390 missing free, stevesk@pobox.com
3391 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3392 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3393 ssh.h sshd.8 sshd.c]
3394 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3395 syslog priority changes:
3396 fatal() LOG_ERR -> LOG_CRIT
3397 log() LOG_INFO -> LOG_NOTICE
b8c37305 3398 - Updated TODO
bbcf899f 3399
9616313f 340020010107
3401 - (bal) OpenBSD Sync
3402 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3403 [ssh-rsa.c]
3404 remove unused
3405 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3406 [ssh-keyscan.1]
3407 missing .El
3408 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3409 [session.c sshconnect.c]
3410 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3411 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3412 [ssh.1 sshd.8]
3413 Mention AES as available SSH2 Cipher; ok markus
3414 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3415 [sshd.c]
3416 sync usage()/man with defaults; from stevesk@pobox.com
3417 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3418 [sshconnect2.c]
3419 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3420 that prints a banner (e.g. /etc/issue.net)
61e96248 3421
1877dc0c 342220010105
3423 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3424 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3425
488c06c8 342620010104
3427 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3428 work by Chris Vaughan <vaughan99@yahoo.com>
3429
7c49df64 343020010103
3431 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3432 tree (mainly positioning)
3433 - (bal) OpenSSH CVS Update
3434 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3435 [packet.c]
3436 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3437 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3438 [sshconnect.c]
61e96248 3439 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3440 ip_status == HOST_CHANGED
61e96248 3441 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3442 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3443 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3444 patch by Tim Rice <tim@multitalents.net>
3445 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3446 and sftp-server.8 manpage.
7c49df64 3447
a421e945 344820010102
3449 - (bal) OpenBSD CVS Update
3450 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3451 [scp.c]
3452 use shared fatal(); from stevesk@pobox.com
3453
0efc80a7 345420001231
3455 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3456 for multiple reasons.
b1335fdf 3457 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3458
efcae5b1 345920001230
3460 - (bal) OpenBSD CVS Update
3461 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3462 [ssh-keygen.c]
3463 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3464 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3465 [channels.c]
3466 missing xfree; from vaughan99@yahoo.com
efcae5b1 3467 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3468 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3469 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3470 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3471 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3472 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3473
347420001229
61e96248 3475 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3476 Kurz <shorty@debian.org>
8abcdba4 3477 - (bal) OpenBSD CVS Update
3478 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3479 [auth.h auth2.c]
3480 count authentication failures only
3481 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3482 [sshconnect.c]
3483 fingerprint for MITM attacks, too.
3484 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3485 [sshd.8 sshd.c]
3486 document -D
3487 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3488 [serverloop.c]
3489 less chatty
3490 - markus@cvs.openbsd.org 2000/12/27 12:34
3491 [auth1.c sshconnect2.c sshd.c]
3492 typo
3493 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3494 [readconf.c readconf.h ssh.1 sshconnect.c]
3495 new option: HostKeyAlias: allow the user to record the host key
3496 under a different name. This is useful for ssh tunneling over
3497 forwarded connections or if you run multiple sshd's on different
3498 ports on the same machine.
3499 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3500 [ssh.1 ssh.c]
3501 multiple -t force pty allocation, document ORIGINAL_COMMAND
3502 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3503 [sshd.8]
3504 update for ssh-2
c52c7082 3505 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3506 fix merge.
0dd78cd8 3507
8f523d67 350820001228
3509 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3510 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3511 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3512 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3513 header. Patch by Tim Rice <tim@multitalents.net>
3514 - Updated TODO w/ known HP/UX issue
3515 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3516 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3517
b03bd394 351820001227
61e96248 3519 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3520 Takumi Yamane <yamtak@b-session.com>
3521 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3522 by Corinna Vinschen <vinschen@redhat.com>
3523 - (djm) Fix catman-do target for non-bash
61e96248 3524 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3525 Takumi Yamane <yamtak@b-session.com>
3526 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3527 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3528 - (djm) Fix catman-do target for non-bash
61e96248 3529 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3530 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3531 'RLIMIT_NOFILE'
61e96248 3532 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3533 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3534 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3535
8d88011e 353620001223
3537 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3538 if a change to config.h has occurred. Suggested by Gert Doering
3539 <gert@greenie.muc.de>
3540 - (bal) OpenBSD CVS Update:
3541 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3542 [ssh-keygen.c]
3543 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3544
1e3b8b07 354520001222
3546 - Updated RCSID for pty.c
3547 - (bal) OpenBSD CVS Updates:
3548 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3549 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3550 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3551 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3552 [authfile.c]
3553 allow ssh -i userkey for root
3554 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3555 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3556 fix prototypes; from stevesk@pobox.com
3557 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3558 [sshd.c]
3559 init pointer to NULL; report from Jan.Ivan@cern.ch
3560 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3561 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3562 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3563 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3564 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3565 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3566 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3567 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3568 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3569 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3570 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3571 unsigned' with u_char.
3572
67b0facb 357320001221
3574 - (stevesk) OpenBSD CVS updates:
3575 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3576 [authfile.c channels.c sftp-server.c ssh-agent.c]
3577 remove() -> unlink() for consistency
3578 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3579 [ssh-keyscan.c]
3580 replace <ssl/x.h> with <openssl/x.h>
3581 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3582 [uidswap.c]
3583 typo; from wsanchez@apple.com
61e96248 3584
adeebd37 358520001220
61e96248 3586 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3587 and Linux-PAM. Based on report and fix from Andrew Morgan
3588 <morgan@transmeta.com>
3589
f072c47a 359020001218
3591 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3592 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3593 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3594
731c1541 359520001216
3596 - (stevesk) OpenBSD CVS updates:
3597 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3598 [scp.c]
3599 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3600 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3601 [scp.c]
3602 unused; from stevesk@pobox.com
3603
227e8e86 360420001215
9853409f 3605 - (stevesk) Old OpenBSD patch wasn't completely applied:
3606 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3607 [scp.c]
3608 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3609 - (stevesk) OpenBSD CVS updates:
3610 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3611 [ssh-keyscan.c]
3612 fatal already adds \n; from stevesk@pobox.com
3613 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3614 [ssh-agent.c]
3615 remove redundant spaces; from stevesk@pobox.com
3616 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3617 [pty.c]
3618 When failing to set tty owner and mode on a read-only filesystem, don't
3619 abort if the tty already has correct owner and reasonably sane modes.
3620 Example; permit 'root' to login to a firewall with read-only root fs.
3621 (markus@ ok)
3622 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3623 [pty.c]
3624 KNF
6ffc9c88 3625 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3626 [sshd.c]
3627 source port < 1024 is no longer required for rhosts-rsa since it
3628 adds no additional security.
3629 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3630 [ssh.1 ssh.c]
3631 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3632 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3633 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3634 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3635 [scp.c]
3636 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3637 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3638 [kex.c kex.h sshconnect2.c sshd.c]
3639 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3640
6c935fbd 364120001213
3642 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3643 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3644 - (stevesk) OpenBSD CVS update:
1fe6a48f 3645 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3646 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3647 consistently use __progname; from stevesk@pobox.com
6c935fbd 3648
367d1840 364920001211
3650 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3651 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3652 <pekka@netcore.fi>
e3a70753 3653 - (bal) OpenbSD CVS update
3654 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3655 [sshconnect1.c]
3656 always request new challenge for skey/tis-auth, fixes interop with
3657 other implementations; report from roth@feep.net
367d1840 3658
6b523bae 365920001210
3660 - (bal) OpenBSD CVS updates
61e96248 3661 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3662 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3663 undo rijndael changes
61e96248 3664 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3665 [rijndael.c]
3666 fix byte order bug w/o introducing new implementation
61e96248 3667 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3668 [sftp-server.c]
3669 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3670 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3671 [ssh-agent.c]
3672 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3673 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3674 [compat.c]
3675 remove unnecessary '\n'
6b523bae 3676
ce9c0b75 367720001209
6b523bae 3678 - (bal) OpenBSD CVS updates:
61e96248 3679 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3680 [ssh.1]
3681 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3682
f72fc97f 368320001207
6b523bae 3684 - (bal) OpenBSD CVS updates:
61e96248 3685 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3686 [compat.c compat.h packet.c]
3687 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3688 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3689 [rijndael.c]
3690 unexpand(1)
61e96248 3691 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3692 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3693 new rijndael implementation. fixes endian bugs
f72fc97f 3694
97fb6912 369520001206
6b523bae 3696 - (bal) OpenBSD CVS updates:
97fb6912 3697 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3698 [channels.c channels.h clientloop.c serverloop.c]
3699 async connects for -R/-L; ok deraadt@
3700 - todd@cvs.openssh.org 2000/12/05 16:47:28
3701 [sshd.c]
3702 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3703 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3704 have it (used in ssh-keyscan).
227e8e86 3705 - (stevesk) OpenBSD CVS update:
f20255cb 3706 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3707 [ssh-keyscan.c]
3708 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3709
f6fdbddf 371020001205
6b523bae 3711 - (bal) OpenBSD CVS updates:
f6fdbddf 3712 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3713 [ssh-keyscan.c ssh-keyscan.1]
3714 David Maziere's ssh-keyscan, ok niels@
3715 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3716 to the recent OpenBSD source tree.
835d2104 3717 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3718
cbc5abf9 371920001204
3720 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3721 defining -POSIX.
3722 - (bal) OpenBSD CVS updates:
3723 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3724 [compat.c]
3725 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3726 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3727 [compat.c]
61e96248 3728 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3729 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3730 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3731 [auth2.c compat.c compat.h sshconnect2.c]
3732 support f-secure/ssh.com 2.0.12; ok niels@
3733
0b6fbf03 373420001203
cbc5abf9 3735 - (bal) OpenBSD CVS updates:
0b6fbf03 3736 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3737 [channels.c]
61e96248 3738 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3739 ok neils@
3740 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3741 [cipher.c]
3742 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3743 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3744 [ssh-agent.c]
3745 agents must not dump core, ok niels@
61e96248 3746 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3747 [ssh.1]
3748 T is for both protocols
3749 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3750 [ssh.1]
3751 typo; from green@FreeBSD.org
3752 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3753 [ssh.c]
3754 check -T before isatty()
3755 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3756 [sshconnect.c]
61e96248 3757 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3758 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3759 [sshconnect.c]
3760 disable agent/x11/port fwding if hostkey has changed; ok niels@
3761 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3762 [sshd.c]
3763 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3764 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3765 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3766 PAM authentication using KbdInteractive.
3767 - (djm) Added another TODO
0b6fbf03 3768
90f4078a 376920001202
3770 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3771 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3772 <mstone@cs.loyola.edu>
3773
dcef6523 377420001129
7062c40f 3775 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3776 if there are background children with open fds.
c193d002 3777 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3778 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3779 still fail during compilation of sftp-server).
3780 - (djm) Fail if ar is not found during configure
c523303b 3781 - (djm) OpenBSD CVS updates:
3782 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3783 [sshd.8]
3784 talk about /etc/primes, okay markus@
3785 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3786 [ssh.c sshconnect1.c sshconnect2.c]
3787 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3788 defaults
3789 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3790 [sshconnect1.c]
3791 reorder check for illegal ciphers, bugreport from espie@
3792 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3793 [ssh-keygen.c ssh.h]
3794 print keytype when generating a key.
3795 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3796 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3797 more manpage paths in fixpaths calls
3798 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3799 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3800
e879a080 380120001125
3802 - (djm) Give up privs when reading seed file
3803
d343d900 380420001123
3805 - (bal) Merge OpenBSD changes:
3806 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3807 [auth-options.c]
61e96248 3808 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3809 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3810 [dh.c]
3811 do not use perror() in sshd, after child is forked()
3812 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3813 [auth-rsa.c]
3814 parse option only if key matches; fix some confusing seen by the client
3815 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3816 [session.c]
3817 check no_agent_forward_flag for ssh-2, too
3818 - markus@cvs.openbsd.org 2000/11/15
3819 [ssh-agent.1]
3820 reorder SYNOPSIS; typo, use .It
3821 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3822 [ssh-agent.c]
3823 do not reorder keys if a key is removed
3824 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3825 [ssh.c]
61e96248 3826 just ignore non existing user keys
d343d900 3827 - millert@cvs.openbsd.org 200/11/15 20:24:43
3828 [ssh-keygen.c]
3829 Add missing \n at end of error message.
3830
0b49a754 383120001122
3832 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3833 are compilable.
3834 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3835
fab2e5d3 383620001117
3837 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3838 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3839 - (stevesk) Reworked progname support.
260d427b 3840 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3841 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3842
c2207f11 384320001116
3844 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3845 releases.
3846 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3847 <roth@feep.net>
3848
3d398e04 384920001113
61e96248 3850 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3851 contrib/README
fa08c86b 3852 - (djm) Merge OpenBSD changes:
3853 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3854 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3855 [session.c ssh.c]
3856 agent forwarding and -R for ssh2, based on work from
3857 jhuuskon@messi.uku.fi
3858 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3859 [ssh.c sshconnect.c sshd.c]
3860 do not disabled rhosts(rsa) if server port > 1024; from
3861 pekkas@netcore.fi
3862 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3863 [sshconnect.c]
3864 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3865 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3866 [auth1.c]
3867 typo; from mouring@pconline.com
3868 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3869 [ssh-agent.c]
3870 off-by-one when removing a key from the agent
3871 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3872 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3873 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3874 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3875 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3876 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3877 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3878 add support for RSA to SSH2. please test.
3879 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3880 RSA and DSA are used by SSH2.
3881 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3882 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3883 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3884 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3885 - (djm) Change to interim version
5733a41a 3886 - (djm) Fix RPM spec file stupidity
6fff1ac4 3887 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3888
d287c664 388920001112
3890 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3891 Phillips Porch <root@theporch.com>
3d398e04 3892 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3893 <dcp@sgi.com>
a3bf38d0 3894 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3895 failed ioctl(TIOCSCTTY) call.
d287c664 3896
3c4d4fef 389720001111
3898 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3899 packaging files
35325fd4 3900 - (djm) Fix new Makefile.in warnings
61e96248 3901 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3902 promoted to type int. Report and fix from Dan Astoorian
027bf205 3903 <djast@cs.toronto.edu>
61e96248 3904 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3905 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3906
3e366738 390720001110
3908 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3909 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3910 - (bal) Added in check to verify S/Key library is being detected in
3911 configure.in
61e96248 3912 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3913 Patch by Mark Miller <markm@swoon.net>
3914 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3915 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3916 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3917
373998a4 391820001107
e506ee73 3919 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3920 Mark Miller <markm@swoon.net>
373998a4 3921 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3922 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3923 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3924 Mark D. Roth <roth@feep.net>
373998a4 3925
ac89998a 392620001106
3927 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3928 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3929 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3930 maintained FAQ on www.openssh.com
73bd30fe 3931 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3932 <pekkas@netcore.fi>
3933 - (djm) Don't need X11-askpass in RPM spec file if building without it
3934 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3935 - (djm) Release 2.3.0p1
97b378bf 3936 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3937 Asplund <aspa@kronodoc.fi>
3938 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3939
b850ecd9 394020001105
3941 - (bal) Sync with OpenBSD:
3942 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3943 [compat.c]
3944 handle all old openssh versions
3945 - markus@cvs.openbsd.org 2000/10/31 13:1853
3946 [deattack.c]
3947 so that large packets do not wrap "n"; from netbsd
3948 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3949 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3950 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3951 setsid() into more common files
96054e6f 3952 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3953 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3954 bsd-waitpid.c
b850ecd9 3955
75b90ced 395620001029
3957 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3958 - (stevesk) Create contrib/cygwin/ directory; patch from
3959 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3960 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3961 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3962
344f2b94 396320001028
61e96248 3964 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3965 <Philippe.WILLEM@urssaf.fr>
240ae474 3966 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3967 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3968 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3969 - (djm) Sync with OpenBSD:
3970 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3971 [ssh.1]
3972 fixes from pekkas@netcore.fi
3973 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3974 [atomicio.c]
3975 return number of characters processed; ok deraadt@
3976 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3977 [atomicio.c]
3978 undo
3979 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3980 [scp.c]
3981 replace atomicio(read,...) with read(); ok deraadt@
3982 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3983 [session.c]
3984 restore old record login behaviour
3985 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3986 [auth-skey.c]
3987 fmt string problem in unused code
3988 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3989 [sshconnect2.c]
3990 don't reference freed memory. okay deraadt@
3991 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3992 [canohost.c]
3993 typo, eramore@era-t.ericsson.se; ok niels@
3994 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3995 [cipher.c]
3996 non-alignment dependent swap_bytes(); from
3997 simonb@wasabisystems.com/netbsd
3998 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3999 [compat.c]
4000 add older vandyke products
4001 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4002 [channels.c channels.h clientloop.c serverloop.c session.c]
4003 [ssh.c util.c]
61e96248 4004 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4005 client ttys).
344f2b94 4006
ddc49b5c 400720001027
4008 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4009
48e7916f 401020001025
4011 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4012 builtin entropy code to read it.
4013 - (djm) Prefer builtin regex to PCRE.
00937921 4014 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4015 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4016 <proski@gnu.org>
48e7916f 4017
8dcda1e3 401820001020
4019 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4020 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4021 is more correct then current version.
8dcda1e3 4022
f5af5cd5 402320001018
4024 - (stevesk) Add initial support for setproctitle(). Current
4025 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4026 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4027
2f31bdd6 402820001017
4029 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4030 <vinschen@cygnus.com>
ba7a3f40 4031 - (djm) Don't rely on atomicio's retval to determine length of askpass
4032 supplied passphrase. Problem report from Lutz Jaenicke
4033 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4034 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4035 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4036 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4037
33de75a3 403820001016
4039 - (djm) Sync with OpenBSD:
4040 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4041 [cipher.c]
4042 debug3
4043 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4044 [scp.c]
4045 remove spaces from arguments; from djm@mindrot.org
4046 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4047 [ssh.1]
4048 Cipher is for SSH-1 only
4049 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4050 [servconf.c servconf.h serverloop.c session.c sshd.8]
4051 AllowTcpForwarding; from naddy@
4052 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4053 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4054 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4055 needs to be changed for interoperability reasons
4056 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4057 [auth-rsa.c]
4058 do not send RSA challenge if key is not allowed by key-options; from
4059 eivind@ThinkSec.com
4060 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4061 [rijndael.c session.c]
4062 typos; from stevesk@sweden.hp.com
4063 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4064 [rijndael.c]
4065 typo
61e96248 4066 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4067 through diffs
61e96248 4068 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4069 <pekkas@netcore.fi>
aa0289fe 4070 - (djm) Update version in Redhat spec file
61e96248 4071 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4072 Redhat 7.0 spec file
5b2d4b75 4073 - (djm) Make inability to read/write PRNG seedfile non-fatal
4074
33de75a3 4075
4d670c24 407620001015
4077 - (djm) Fix ssh2 hang on background processes at logout.
4078
71dfaf1c 407920001014
443172c4 4080 - (bal) Add support for realpath and getcwd for platforms with broken
4081 or missing realpath implementations for sftp-server.
4082 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4083 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4084 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4085 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4086 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4087 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4088 - (djm) Big OpenBSD sync:
4089 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4090 [log.c]
4091 allow loglevel debug
4092 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4093 [packet.c]
4094 hmac->mac
4095 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4096 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4097 move fake-auth from auth1.c to individual auth methods, disables s/key in
4098 debug-msg
4099 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4100 ssh.c
4101 do not resolve canonname, i have no idea why this was added oin ossh
4102 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4103 ssh-keygen.1 ssh-keygen.c
4104 -X now reads private ssh.com DSA keys, too.
4105 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4106 auth-options.c
4107 clear options on every call.
4108 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4109 authfd.c authfd.h
4110 interop with ssh-agent2, from <res@shore.net>
4111 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4112 compat.c
4113 use rexexp for version string matching
4114 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4115 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4116 First rough implementation of the diffie-hellman group exchange. The
4117 client can ask the server for bigger groups to perform the diffie-hellman
4118 in, thus increasing the attack complexity when using ciphers with longer
4119 keys. University of Windsor provided network, T the company.
4120 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4121 [auth-rsa.c auth2.c]
4122 clear auth options unless auth sucessfull
4123 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4124 [auth-options.h]
4125 clear auth options unless auth sucessfull
4126 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4127 [scp.1 scp.c]
4128 support 'scp -o' with help from mouring@pconline.com
4129 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4130 [dh.c]
4131 Wall
4132 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4133 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4134 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4135 add support for s/key (kbd-interactive) to ssh2, based on work by
4136 mkiernan@avantgo.com and me
4137 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4138 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4139 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4140 [sshconnect2.c sshd.c]
4141 new cipher framework
4142 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4143 [cipher.c]
4144 remove DES
4145 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4146 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4147 enable DES in SSH-1 clients only
4148 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4149 [kex.h packet.c]
4150 remove unused
4151 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4152 [sshd.c]
4153 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4154 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4155 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4156 rijndael/aes support
4157 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4158 [sshd.8]
4159 more info about -V
4160 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4161 [myproposal.h]
4162 prefer no compression
3ed32516 4163 - (djm) Fix scp user@host handling
4164 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4165 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4166 u_intXX_t types on all platforms.
9ea53ba5 4167 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4168 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4169 be bypassed.
f5665f6f 4170 - (stevesk) Display correct path to ssh-askpass in configure output.
4171 Report from Lutz Jaenicke.
71dfaf1c 4172
ebd782f7 417320001007
4174 - (stevesk) Print PAM return value in PAM log messages to aid
4175 with debugging.
97994d32 4176 - (stevesk) Fix detection of pw_class struct member in configure;
4177 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4178
47a134c1 417920001002
4180 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4181 - (djm) Add host system and CC to end-of-configure report. Suggested by
4182 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4183
7322ef0e 418420000931
4185 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4186
6ac7829a 418720000930
b6490dcb 4188 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4189 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4190 Ben Lindstrom <mouring@pconline.com>
4191 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4192 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4193 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4194 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4195 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4196 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4197 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4198 - (djm) Add LICENSE to RPM spec files
de273eef 4199 - (djm) CVS OpenBSD sync:
4200 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4201 [clientloop.c]
4202 use debug2
4203 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4204 [auth2.c sshconnect2.c]
4205 use key_type()
4206 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4207 [channels.c]
4208 debug -> debug2 cleanup
61e96248 4209 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4210 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4211 <Alain.St-Denis@ec.gc.ca>
61e96248 4212 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4213 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4214 J. Barry <don@astro.cornell.edu>
6ac7829a 4215
c5d85828 421620000929
4217 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4218 - (djm) Another off-by-one fix from Pavel Kankovsky
4219 <peak@argo.troja.mff.cuni.cz>
22d89d24 4220 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4221 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4222 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4223 <tim@multitalents.net>
c5d85828 4224
6fd7f731 422520000926
4226 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4227 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4228 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4229 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4230
2f125ca1 423120000924
4232 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4233 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4234 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4235 <markm@swoon.net>
2f125ca1 4236
764d4113 423720000923
61e96248 4238 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4239 <stevesk@sweden.hp.com>
777319db 4240 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4241 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4242 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4243 <stevesk@sweden.hp.com>
e79b44e1 4244 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4245 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4246 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4247 - (djm) OpenBSD CVS sync:
4248 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4249 [sshconnect2.c sshd.c]
4250 fix DEBUG_KEXDH
4251 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4252 [sshconnect.c]
4253 yes no; ok niels@
4254 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4255 [sshd.8]
4256 typo
4257 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4258 [serverloop.c]
4259 typo
4260 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4261 scp.c
4262 utime() to utimes(); mouring@pconline.com
4263 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4264 sshconnect2.c
4265 change login logic in ssh2, allows plugin of other auth methods
4266 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4267 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4268 [serverloop.c]
4269 add context to dispatch_run
4270 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4271 authfd.c authfd.h ssh-agent.c
4272 bug compat for old ssh.com software
764d4113 4273
7f377177 427420000920
4275 - (djm) Fix bad path substitution. Report from Andrew Miner
4276 <asminer@cs.iastate.edu>
4277
bcbf86ec 427820000916
61e96248 4279 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4280 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4281 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4282 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4283 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4284 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4285 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4286 password change patch.
4287 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4288 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4289 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4290 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4291 - (djm) Re-enable int64_t types - we need them for sftp
4292 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4293 - (djm) Update Redhat SPEC file accordingly
4294 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4295 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4296 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4297 <Dirk.DeWachter@rug.ac.be>
61e96248 4298 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4299 <larry.jones@sdrc.com>
4300 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4301 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4302 - (djm) Merge OpenBSD changes:
4303 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4304 [session.c]
4305 print hostname (not hushlogin)
4306 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4307 [authfile.c ssh-add.c]
4308 enable ssh-add -d for DSA keys
4309 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4310 [sftp-server.c]
4311 cleanup
4312 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4313 [authfile.h]
4314 prototype
4315 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4316 [ALL]
61e96248 4317 cleanup copyright notices on all files. I have attempted to be
4318 accurate with the details. everything is now under Tatu's licence
4319 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4320 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4321 licence. We're not changing any rules, just being accurate.
4322 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4323 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4324 cleanup window and packet sizes for ssh2 flow control; ok niels
4325 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4326 [scp.c]
4327 typo
4328 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4329 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4330 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4331 [pty.c readconf.c]
4332 some more Copyright fixes
4333 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4334 [README.openssh2]
4335 bye bye
4336 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4337 [LICENCE cipher.c]
4338 a few more comments about it being ARC4 not RC4
4339 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4340 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4341 multiple debug levels
4342 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4343 [clientloop.c]
4344 typo
4345 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4346 [ssh-agent.c]
4347 check return value for setenv(3) for failure, and deal appropriately
4348
deb8d717 434920000913
4350 - (djm) Fix server not exiting with jobs in background.
4351
b5e300c2 435220000905
4353 - (djm) Import OpenBSD CVS changes
4354 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4355 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4356 implement a SFTP server. interops with sftp2, scp2 and the windows
4357 client from ssh.com
4358 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4359 [README.openssh2]
4360 sync
4361 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4362 [session.c]
4363 Wall
4364 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4365 [authfd.c ssh-agent.c]
4366 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4367 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4368 [scp.1 scp.c]
4369 cleanup and fix -S support; stevesk@sweden.hp.com
4370 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4371 [sftp-server.c]
4372 portability fixes
4373 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4374 [sftp-server.c]
4375 fix cast; mouring@pconline.com
4376 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4377 [ssh-add.1 ssh.1]
4378 add missing .El against .Bl.
4379 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4380 [session.c]
4381 missing close; ok theo
4382 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4383 [session.c]
4384 fix get_last_login_time order; from andre@van-veen.de
4385 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4386 [sftp-server.c]
4387 more cast fixes; from mouring@pconline.com
4388 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4389 [session.c]
4390 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4391 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4392 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4393
1e61f54a 439420000903
4395 - (djm) Fix Redhat init script
4396
c80876b4 439720000901
4398 - (djm) Pick up Jim's new X11-askpass
4399 - (djm) Release 2.2.0p1
4400
8b4a0d08 440120000831
bcbf86ec 4402 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4403 <acox@cv.telegroup.com>
b817711d 4404 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4405
0b65b628 440620000830
4407 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4408 - (djm) Periodically rekey arc4random
4409 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4410 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4411 <stevesk@sweden.hp.com>
b33a2e6e 4412 - (djm) Quieten the pam delete credentials error message
44839801 4413 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4414 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4415 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4416 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4417
9aaf9be4 441820000829
bcbf86ec 4419 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4420 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4421 Garrick James <garrick@james.net>
b5f90139 4422 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4423 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4424 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4425 - More OpenBSD updates:
4426 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4427 [scp.c]
4428 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4429 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4430 [session.c]
4431 Wall
4432 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4433 [compat.c]
4434 ssh.com-2.3.0
4435 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4436 [compat.c]
4437 compatibility with future ssh.com versions
4438 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4439 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4440 print uid/gid as unsigned
4441 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4442 [ssh.c]
4443 enable -n and -f for ssh2
4444 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4445 [ssh.c]
4446 allow combination of -N and -f
4447 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4448 [util.c]
4449 util.c
4450 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4451 [util.c]
4452 undo
4453 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4454 [util.c]
4455 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4456
137d7b6c 445720000823
4458 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4459 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4460 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4461 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4462 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4463 - (djm) Add local version to version.h
ea788c22 4464 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4465 - (djm) OpenBSD CVS updates:
4466 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4467 [ssh.c]
4468 accept remsh as a valid name as well; roman@buildpoint.com
4469 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4470 [deattack.c crc32.c packet.c]
4471 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4472 libz crc32 function yet, because it has ugly "long"'s in it;
4473 oneill@cs.sfu.ca
4474 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4475 [scp.1 scp.c]
4476 -S prog support; tv@debian.org
4477 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4478 [scp.c]
4479 knf
4480 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4481 [log-client.c]
4482 shorten
4483 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4484 [channels.c channels.h clientloop.c ssh.c ssh.h]
4485 support for ~. in ssh2
4486 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4487 [crc32.h]
4488 proper prototype
4489 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4490 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4491 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4492 [fingerprint.c fingerprint.h]
4493 add SSH2/DSA support to the agent and some other DSA related cleanups.
4494 (note that we cannot talk to ssh.com's ssh2 agents)
4495 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4496 [channels.c channels.h clientloop.c]
4497 more ~ support for ssh2
4498 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4499 [clientloop.c]
4500 oops
4501 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4502 [session.c]
4503 We have to stash the result of get_remote_name_or_ip() before we
4504 close our socket or getpeername() will get EBADF and the process
4505 will exit. Only a problem for "UseLogin yes".
4506 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4507 [session.c]
4508 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4509 own policy on determining who is allowed to login when /etc/nologin
4510 is present. Also use the _PATH_NOLOGIN define.
4511 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4512 [auth1.c auth2.c session.c ssh.c]
4513 Add calls to setusercontext() and login_get*(). We basically call
4514 setusercontext() in most places where previously we did a setlogin().
4515 Add default login.conf file and put root in the "daemon" login class.
4516 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4517 [session.c]
4518 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4519
c345cf9d 452020000818
4521 - (djm) OpenBSD CVS changes:
4522 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4523 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4524 random early drop; ok theo, niels
4525 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4526 [ssh.1]
4527 typo
4528 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4529 [sshd.8]
4530 many fixes from pepper@mail.reppep.com
4531 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4532 [Makefile.in util.c aux.c]
4533 rename aux.c to util.c to help with cygwin port
4534 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4535 [authfd.c]
4536 correct sun_len; Alexander@Leidinger.net
4537 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4538 [readconf.c sshd.8]
4539 disable kerberos authentication by default
4540 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4541 [sshd.8 readconf.c auth-krb4.c]
4542 disallow kerberos authentication if we can't verify the TGT; from
4543 dugsong@
4544 kerberos authentication is on by default only if you have a srvtab.
4545 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4546 [auth.c]
4547 unused
4548 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4549 [sshd_config]
4550 MaxStartups
4551 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4552 [authfd.c]
4553 cleanup; ok niels@
4554 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4555 [session.c]
4556 cleanup login(1)-like jobs, no duplicate utmp entries
4557 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4558 [session.c sshd.8 sshd.c]
4559 sshd -u len, similar to telnetd
1a022229 4560 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4561 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4562
416ed5a7 456320000816
4564 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4565 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4566 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4567 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4568 implementation.
ba606eb2 4569 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4570
dbaa2e87 457120000815
4572 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4573 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4574 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4575 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4576 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4577 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4578 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4579
6c33bf70 458020000813
4581 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4582 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4583
3fcce26c 458420000809
bcbf86ec 4585 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4586 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4587 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4588 <charles@comm.polymtl.ca>
3fcce26c 4589
71d43804 459020000808
4591 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4592 time, spec file cleanup.
4593
f9bcea07 459420000807
378f2232 4595 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4596 - (djm) Suppress error messages on channel close shutdown() failurs
4597 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4598 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4599
bcf89935 460020000725
4601 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4602
4c8722d9 460320000721
4604 - (djm) OpenBSD CVS updates:
4605 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4606 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4607 [sshconnect1.c sshconnect2.c]
4608 make ssh-add accept dsa keys (the agent does not)
4609 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4610 [sshd.c]
4611 Another closing of stdin; ok deraadt
4612 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4613 [dsa.c]
4614 missing free, reorder
4615 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4616 [ssh-keygen.1]
4617 document input and output files
4618
240777b8 461920000720
4c8722d9 4620 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4621
3c7def32 462220000716
4c8722d9 4623 - (djm) Release 2.1.1p4
3c7def32 4624
819b676f 462520000715
704b1659 4626 - (djm) OpenBSD CVS updates
4627 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4628 [aux.c readconf.c servconf.c ssh.h]
4629 allow multiple whitespace but only one '=' between tokens, bug report from
4630 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4631 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4632 [clientloop.c]
4633 typo; todd@fries.net
4634 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4635 [scp.c]
4636 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4637 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4638 [readconf.c servconf.c]
4639 allow leading whitespace. ok niels
4640 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4641 [ssh-keygen.c ssh.c]
4642 Always create ~/.ssh with mode 700; ok Markus
819b676f 4643 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4644 - Include floatingpoint.h for entropy.c
4645 - strerror replacement
704b1659 4646
3f7a7e4a 464720000712
c37fb3c1 4648 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4649 - (djm) OpenBSD CVS Updates:
4650 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4651 [session.c sshd.c ]
4652 make MaxStartups code still work with -d; djm
4653 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4654 [readconf.c ssh_config]
4655 disable FallBackToRsh by default
c37fb3c1 4656 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4657 Ben Lindstrom <mouring@pconline.com>
1e970014 4658 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4659 spec file.
dcb36e5d 4660 - (djm) Released 2.1.1p3
3f7a7e4a 4661
56118702 466220000711
4663 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4664 <tbert@abac.com>
132dd316 4665 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4666 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4667 <mouring@pconline.com>
bcbf86ec 4668 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4669 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4670 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4671 to compile on more platforms (incl NeXT).
cc6f2c4c 4672 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4673 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4674 - (djm) OpenBSD CVS updates:
4675 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4676 [authfd.c]
4677 cleanup, less cut&paste
4678 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4679 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4680 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4681 theo and me
4682 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4683 [session.c]
4684 use no_x11_forwarding_flag correctly; provos ok
4685 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4686 [sshd.c]
4687 typo
4688 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4689 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4690 Insert more missing .El directives. Our troff really should identify
089fbbd2 4691 these and spit out a warning.
4692 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4693 [auth-rsa.c auth2.c ssh-keygen.c]
4694 clean code is good code
4695 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4696 [serverloop.c]
4697 sense of port forwarding flag test was backwards
4698 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4699 [compat.c readconf.c]
4700 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4701 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4702 [auth.h]
4703 KNF
4704 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4705 [compat.c readconf.c]
4706 Better conditions for strsep() ending.
4707 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4708 [readconf.c]
4709 Get the correct message on errors. (niels@ ok)
4710 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4711 [cipher.c kex.c servconf.c]
4712 strtok() --> strsep(). (niels@ ok)
5540ea9b 4713 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4714 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4715 builds)
229f64ee 4716 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4717
a8545c6c 471820000709
4719 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4720 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4721 - (djm) Match prototype and function declaration for rresvport_af.
4722 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4723 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4724 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4725 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4726 <jimw@peisj.pebio.com>
264dce47 4727 - (djm) Fix pam sprintf fix
4728 - (djm) Cleanup entropy collection code a little more. Split initialisation
4729 from seeding, perform intialisation immediatly at start, be careful with
4730 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4731 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4732 Including sigaction() et al. replacements
bcbf86ec 4733 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4734 <tbert@abac.com>
a8545c6c 4735
e2902a5b 473620000708
bcbf86ec 4737 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4738 Aaron Hopkins <aaron@die.net>
7a33f831 4739 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4740 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4741 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4742 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4743 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4744 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4745 - (djm) Don't use inet_addr.
e2902a5b 4746
5637650d 474720000702
4748 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4749 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4750 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4751 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4752 Chris, the Young One <cky@pobox.com>
bcbf86ec 4753 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4754 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4755
388e9f9f 475620000701
4757 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4758 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4759 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4760 <vinschen@cygnus.com>
30228d7c 4761 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4762 - (djm) Added check for broken snprintf() functions which do not correctly
4763 terminate output string and attempt to use replacement.
46158300 4764 - (djm) Released 2.1.1p2
388e9f9f 4765
9f32ceb4 476620000628
4767 - (djm) Fixes to lastlog code for Irix
4768 - (djm) Use atomicio in loginrec
3206bb3b 4769 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4770 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4771 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4772 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4773 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4774
d8caae24 477520000627
4776 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4777 - (djm) Formatting
d8caae24 4778
fe30cc2e 477920000626
3e98362e 4780 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4781 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4782 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4783 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4784 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4785 - (djm) Fix fixed EGD code.
3e98362e 4786 - OpenBSD CVS update
4787 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4788 [channels.c]
4789 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4790
1c04b088 479120000623
bcbf86ec 4792 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4793 Svante Signell <svante.signell@telia.com>
4794 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4795 - OpenBSD CVS Updates:
4796 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4797 [sshd.c]
4798 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4799 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4800 [auth-krb4.c key.c radix.c uuencode.c]
4801 Missing CVS idents; ok markus
1c04b088 4802
f528fdf2 480320000622
4804 - (djm) Automatically generate host key during "make install". Suggested
4805 by Gary E. Miller <gem@rellim.com>
4806 - (djm) Paranoia before kill() system call
74fc9186 4807 - OpenBSD CVS Updates:
4808 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4809 [auth2.c compat.c compat.h sshconnect2.c]
4810 make userauth+pubkey interop with ssh.com-2.2.0
4811 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4812 [dsa.c]
4813 mem leak + be more paranoid in dsa_verify.
4814 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4815 [key.c]
4816 cleanup fingerprinting, less hardcoded sizes
4817 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4818 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4819 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4820 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4821 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4822 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4823 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4824 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4825 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4826 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4827 OpenBSD tag
4828 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4829 sshconnect2.c missing free; nuke old comment
f528fdf2 4830
e5fe9a1f 483120000620
4832 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4833 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4834 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4835 - (djm) Typo in loginrec.c
e5fe9a1f 4836
cbd7492e 483720000618
4838 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4839 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4840 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4841 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4842 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4843 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4844 Martin Petrak <petrak@spsknm.schools.sk>
4845 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4846 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4847 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4848 - OpenBSD CVS updates:
4849 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4850 [channels.c]
4851 everyone says "nix it" (remove protocol 2 debugging message)
4852 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4853 [sshconnect.c]
4854 allow extended server banners
4855 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4856 [sshconnect.c]
4857 missing atomicio, typo
4858 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4859 [servconf.c servconf.h session.c sshd.8 sshd_config]
4860 add support for ssh v2 subsystems. ok markus@.
4861 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4862 [readconf.c servconf.c]
4863 include = in WHITESPACE; markus ok
4864 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4865 [auth2.c]
4866 implement bug compatibility with ssh-2.0.13 pubkey, server side
4867 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4868 [compat.c]
4869 initial support for ssh.com's 2.2.0
4870 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4871 [scp.c]
4872 typo
4873 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4874 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4875 split auth-rsa option parsing into auth-options
4876 add options support to authorized_keys2
4877 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4878 [session.c]
4879 typo
cbd7492e 4880
509b1f88 488120000613
4882 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4883 - Platform define for SCO 3.x which breaks on /dev/ptmx
4884 - Detect and try to fix missing MAXPATHLEN
a4d05724 4885 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4886 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4887
09564242 488820000612
4889 - (djm) Glob manpages in RPM spec files to catch compressed files
4890 - (djm) Full license in auth-pam.c
08ae384f 4891 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4892 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4893 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4894 def'd
4895 - Set AIX to use preformatted manpages
61e96248 4896
74b224a0 489720000610
4898 - (djm) Minor doc tweaks
217ab55e 4899 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4900
32c80420 490120000609
4902 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4903 (in favour of utmpx) on Solaris 8
4904
fa649821 490520000606
48c99b2c 4906 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4907 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4908 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4909 timeout
f988dce5 4910 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4911 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4912 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4913 <tibbs@math.uh.edu>
1e83f2a2 4914 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4915 <zack@wolery.cumb.org>
fa649821 4916 - (djm) OpenBSD CVS updates:
4917 - todd@cvs.openbsd.org
4918 [sshconnect2.c]
4919 teach protocol v2 to count login failures properly and also enable an
4920 explanation of why the password prompt comes up again like v1; this is NOT
4921 crypto
61e96248 4922 - markus@cvs.openbsd.org
fa649821 4923 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4924 xauth_location support; pr 1234
4925 [readconf.c sshconnect2.c]
4926 typo, unused
4927 [session.c]
4928 allow use_login only for login sessions, otherwise remote commands are
4929 execed with uid==0
4930 [sshd.8]
4931 document UseLogin better
4932 [version.h]
4933 OpenSSH 2.1.1
4934 [auth-rsa.c]
bcbf86ec 4935 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4936 negative match or no match at all
4937 [channels.c hostfile.c match.c]
bcbf86ec 4938 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4939 kris@FreeBSD.org
4940
8e7b16f8 494120000606
bcbf86ec 4942 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4943 configure.
4944
d7c0f3d5 494520000604
4946 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4947 - (andre) login code changes based on djm feedback
d7c0f3d5 4948
2d6c411f 494920000603
4950 - (andre) New login code
4951 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4952 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4953
5daf7064 495420000531
4955 - Cleanup of auth.c, login.c and fake-*
4956 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4957 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4958 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4959 of fallback DIY code.
5daf7064 4960
b9f446d1 496120000530
4962 - Define atexit for old Solaris
b02ebca1 4963 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4964 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4965 - OpenBSD CVS updates:
4966 - markus@cvs.openbsd.org
4967 [session.c]
4968 make x11-fwd work w/ localhost (xauth add host/unix:11)
4969 [cipher.c compat.c readconf.c servconf.c]
4970 check strtok() != NULL; ok niels@
4971 [key.c]
4972 fix key_read() for uuencoded keys w/o '='
4973 [serverloop.c]
4974 group ssh1 vs. ssh2 in serverloop
4975 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4976 split kexinit/kexdh, factor out common code
4977 [readconf.c ssh.1 ssh.c]
4978 forwardagent defaults to no, add ssh -A
4979 - theo@cvs.openbsd.org
4980 [session.c]
4981 just some line shortening
60688ef9 4982 - Released 2.1.0p3
b9f446d1 4983
29611d9c 498420000520
4985 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4986 - Don't touch utmp if USE_UTMPX defined
a423beaf 4987 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4988 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4989 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4990 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4991 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4992 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4993 - Doc cleanup
29611d9c 4994
301e9b01 499520000518
4996 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4997 - OpenBSD CVS updates:
4998 - markus@cvs.openbsd.org
4999 [sshconnect.c]
5000 copy only ai_addrlen bytes; misiek@pld.org.pl
5001 [auth.c]
bcbf86ec 5002 accept an empty shell in authentication; bug reported by
301e9b01 5003 chris@tinker.ucr.edu
5004 [serverloop.c]
5005 we don't have stderr for interactive terminal sessions (fcntl errors)
5006
ad85db64 500720000517
5008 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5009 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5010 - Fixes erroneous printing of debug messages to syslog
5011 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5012 - Gives useful error message if PRNG initialisation fails
5013 - Reduced ssh startup delay
5014 - Measures cumulative command time rather than the time between reads
704b1659 5015 after select()
ad85db64 5016 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5017 optionally run 'ent' to measure command entropy
c1ef8333 5018 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5019 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5020 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5021 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5022 - OpenBSD CVS update:
bcbf86ec 5023 - markus@cvs.openbsd.org
0e73cc53 5024 [ssh.c]
5025 fix usage()
5026 [ssh2.h]
5027 draft-ietf-secsh-architecture-05.txt
5028 [ssh.1]
5029 document ssh -T -N (ssh2 only)
5030 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5031 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5032 [aux.c]
5033 missing include
c04f75f1 5034 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5035 - INSTALL typo and URL fix
5036 - Makefile fix
5037 - Solaris fixes
bcbf86ec 5038 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5039 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5040 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5041 - Detect OpenSSL seperatly from RSA
bcbf86ec 5042 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5043 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5044
3d1a1654 504520000513
bcbf86ec 5046 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5047 <misiek@pld.org.pl>
5048
d02a3a00 504920000511
bcbf86ec 5050 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5051 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5052 - "make host-key" fix for Irix
d02a3a00 5053
d0c832f3 505420000509
5055 - OpenBSD CVS update
5056 - markus@cvs.openbsd.org
5057 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5058 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5059 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5060 - hugh@cvs.openbsd.org
5061 [ssh.1]
5062 - zap typo
5063 [ssh-keygen.1]
5064 - One last nit fix. (markus approved)
5065 [sshd.8]
5066 - some markus certified spelling adjustments
5067 - markus@cvs.openbsd.org
5068 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5069 [sshconnect2.c ]
5070 - bug compat w/ ssh-2.0.13 x11, split out bugs
5071 [nchan.c]
5072 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5073 [ssh-keygen.c]
5074 - handle escapes in real and original key format, ok millert@
5075 [version.h]
5076 - OpenSSH-2.1
3dc1102e 5077 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5078 - Doc updates
bcbf86ec 5079 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5080 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5081
ebdeb9a8 508220000508
5083 - Makefile and RPM spec fixes
5084 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5085 - OpenBSD CVS update
5086 - markus@cvs.openbsd.org
5087 [clientloop.c sshconnect2.c]
5088 - make x11-fwd interop w/ ssh-2.0.13
5089 [README.openssh2]
5090 - interop w/ SecureFX
5091 - Release 2.0.0beta2
ebdeb9a8 5092
bcbf86ec 5093 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5094 <andre.lucas@dial.pipex.com>
5095
1d1ffb87 509620000507
5097 - Remove references to SSLeay.
5098 - Big OpenBSD CVS update
5099 - markus@cvs.openbsd.org
5100 [clientloop.c]
5101 - typo
5102 [session.c]
5103 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5104 [session.c]
5105 - update proctitle for proto 1, too
5106 [channels.h nchan.c serverloop.c session.c sshd.c]
5107 - use c-style comments
5108 - deraadt@cvs.openbsd.org
5109 [scp.c]
5110 - more atomicio
bcbf86ec 5111 - markus@cvs.openbsd.org
1d1ffb87 5112 [channels.c]
5113 - set O_NONBLOCK
5114 [ssh.1]
5115 - update AUTHOR
5116 [readconf.c ssh-keygen.c ssh.h]
5117 - default DSA key file ~/.ssh/id_dsa
5118 [clientloop.c]
5119 - typo, rm verbose debug
5120 - deraadt@cvs.openbsd.org
5121 [ssh-keygen.1]
5122 - document DSA use of ssh-keygen
5123 [sshd.8]
5124 - a start at describing what i understand of the DSA side
5125 [ssh-keygen.1]
5126 - document -X and -x
5127 [ssh-keygen.c]
5128 - simplify usage
bcbf86ec 5129 - markus@cvs.openbsd.org
1d1ffb87 5130 [sshd.8]
5131 - there is no rhosts_dsa
5132 [ssh-keygen.1]
5133 - document -y, update -X,-x
5134 [nchan.c]
5135 - fix close for non-open ssh1 channels
5136 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5137 - s/DsaKey/HostDSAKey/, document option
5138 [sshconnect2.c]
5139 - respect number_of_password_prompts
5140 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5141 - GatewayPorts for sshd, ok deraadt@
5142 [ssh-add.1 ssh-agent.1 ssh.1]
5143 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5144 [ssh.1]
5145 - more info on proto 2
5146 [sshd.8]
5147 - sync AUTHOR w/ ssh.1
5148 [key.c key.h sshconnect.c]
5149 - print key type when talking about host keys
5150 [packet.c]
5151 - clear padding in ssh2
5152 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5153 - replace broken uuencode w/ libc b64_ntop
5154 [auth2.c]
5155 - log failure before sending the reply
5156 [key.c radix.c uuencode.c]
5157 - remote trailing comments before calling __b64_pton
5158 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5159 [sshconnect2.c sshd.8]
5160 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5161 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5162
1a11e1ae 516320000502
0fbe8c74 5164 - OpenBSD CVS update
5165 [channels.c]
5166 - init all fds, close all fds.
5167 [sshconnect2.c]
5168 - check whether file exists before asking for passphrase
5169 [servconf.c servconf.h sshd.8 sshd.c]
5170 - PidFile, pr 1210
5171 [channels.c]
5172 - EINTR
5173 [channels.c]
5174 - unbreak, ok niels@
5175 [sshd.c]
5176 - unlink pid file, ok niels@
5177 [auth2.c]
5178 - Add missing #ifdefs; ok - markus
bcbf86ec 5179 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5180 gathering commands from a text file
1a11e1ae 5181 - Release 2.0.0beta1
5182
c4bc58eb 518320000501
5184 - OpenBSD CVS update
5185 [packet.c]
5186 - send debug messages in SSH2 format
3189621b 5187 [scp.c]
5188 - fix very rare EAGAIN/EINTR issues; based on work by djm
5189 [packet.c]
5190 - less debug, rm unused
5191 [auth2.c]
5192 - disable kerb,s/key in ssh2
5193 [sshd.8]
5194 - Minor tweaks and typo fixes.
5195 [ssh-keygen.c]
5196 - Put -d into usage and reorder. markus ok.
bcbf86ec 5197 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5198 <karn@ka9q.ampr.org>
bcbf86ec 5199 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5200 <andre.lucas@dial.pipex.com>
0d5f7abc 5201 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5202 <gd@hilb1.medat.de>
8cb940db 5203 - Add some missing ifdefs to auth2.c
8af50c98 5204 - Deprecate perl-tk askpass.
52bcc044 5205 - Irix portability fixes - don't include netinet headers more than once
5206 - Make sure we don't save PRNG seed more than once
c4bc58eb 5207
2b763e31 520820000430
5209 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5210 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5211 patch.
5212 - Adds timeout to entropy collection
5213 - Disables slow entropy sources
5214 - Load and save seed file
bcbf86ec 5215 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5216 saved in root's .ssh directory)
5217 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5218 - More OpenBSD updates:
5219 [session.c]
5220 - don't call chan_write_failed() if we are not writing
5221 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5222 - keysize warnings error() -> log()
2b763e31 5223
a306f2dd 522420000429
5225 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5226 [README.openssh2]
5227 - interop w/ F-secure windows client
5228 - sync documentation
5229 - ssh_host_dsa_key not ssh_dsa_key
5230 [auth-rsa.c]
5231 - missing fclose
5232 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5233 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5234 [sshd.c uuencode.c uuencode.h authfile.h]
5235 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5236 for trading keys with the real and the original SSH, directly from the
5237 people who invented the SSH protocol.
5238 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5239 [sshconnect1.c sshconnect2.c]
5240 - split auth/sshconnect in one file per protocol version
5241 [sshconnect2.c]
5242 - remove debug
5243 [uuencode.c]
5244 - add trailing =
5245 [version.h]
5246 - OpenSSH-2.0
5247 [ssh-keygen.1 ssh-keygen.c]
5248 - add -R flag: exit code indicates if RSA is alive
5249 [sshd.c]
5250 - remove unused
5251 silent if -Q is specified
5252 [ssh.h]
5253 - host key becomes /etc/ssh_host_dsa_key
5254 [readconf.c servconf.c ]
5255 - ssh/sshd default to proto 1 and 2
5256 [uuencode.c]
5257 - remove debug
5258 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5259 - xfree DSA blobs
5260 [auth2.c serverloop.c session.c]
5261 - cleanup logging for sshd/2, respect PasswordAuth no
5262 [sshconnect2.c]
5263 - less debug, respect .ssh/config
5264 [README.openssh2 channels.c channels.h]
bcbf86ec 5265 - clientloop.c session.c ssh.c
a306f2dd 5266 - support for x11-fwding, client+server
5267
0ac7199f 526820000421
5269 - Merge fix from OpenBSD CVS
5270 [ssh-agent.c]
5271 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5272 via Debian bug #59926
18ba2aab 5273 - Define __progname in session.c if libc doesn't
5274 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5275 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5276 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5277
e1b37056 527820000420
bcbf86ec 5279 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5280 <andre.lucas@dial.pipex.com>
9da5c3c9 5281 - Sync with OpenBSD CVS:
5282 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5283 - pid_t
5284 [session.c]
5285 - remove bogus chan_read_failed. this could cause data
5286 corruption (missing data) at end of a SSH2 session.
4e577b89 5287 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5288 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5289 - Use vhangup to clean up Linux ttys
5290 - Force posix getopt processing on GNU libc systems
371ecff9 5291 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5292 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5293
d6f24e45 529420000419
5295 - OpenBSD CVS updates
5296 [channels.c]
5297 - fix pr 1196, listen_port and port_to_connect interchanged
5298 [scp.c]
bcbf86ec 5299 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5300 elapsed time; my idea, aaron wrote the patch
5301 [ssh_config sshd_config]
5302 - show 'Protocol' as an example, ok markus@
5303 [sshd.c]
5304 - missing xfree()
5305 - Add missing header to bsd-misc.c
5306
35484284 530720000416
5308 - Reduce diff against OpenBSD source
bcbf86ec 5309 - All OpenSSL includes are now unconditionally referenced as
35484284 5310 openssl/foo.h
5311 - Pick up formatting changes
5312 - Other minor changed (typecasts, etc) that I missed
5313
6ae2364d 531420000415
5315 - OpenBSD CVS updates.
5316 [ssh.1 ssh.c]
5317 - ssh -2
5318 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5319 [session.c sshconnect.c]
5320 - check payload for (illegal) extra data
5321 [ALL]
5322 whitespace cleanup
5323
c323ac76 532420000413
5325 - INSTALL doc updates
f54651ce 5326 - Merged OpenBSD updates to include paths.
bcbf86ec 5327
a8be9f80 532820000412
5329 - OpenBSD CVS updates:
5330 - [channels.c]
5331 repair x11-fwd
5332 - [sshconnect.c]
5333 fix passwd prompt for ssh2, less debugging output.
5334 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5335 less debugging output
5336 - [kex.c kex.h sshconnect.c sshd.c]
5337 check for reasonable public DH values
5338 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5339 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5340 add Cipher and Protocol options to ssh/sshd, e.g.:
5341 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5342 arcfour,3des-cbc'
5343 - [sshd.c]
5344 print 1.99 only if server supports both
5345
18e92801 534620000408
5347 - Avoid some compiler warnings in fake-get*.c
5348 - Add IPTOS macros for systems which lack them
9d98aaf6 5349 - Only set define entropy collection macros if they are found
e78a59f5 5350 - More large OpenBSD CVS updates:
5351 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5352 [session.h ssh.h sshd.c README.openssh2]
5353 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5354 - [channels.c]
5355 no adjust after close
5356 - [sshd.c compat.c ]
5357 interop w/ latest ssh.com windows client.
61e96248 5358
8ce64345 535920000406
5360 - OpenBSD CVS update:
5361 - [channels.c]
5362 close efd on eof
5363 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5364 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5365 - [sshconnect.c]
5366 missing free.
5367 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5368 remove unused argument, split cipher_mask()
5369 - [clientloop.c]
5370 re-order: group ssh1 vs. ssh2
5371 - Make Redhat spec require openssl >= 0.9.5a
5372
e7627112 537320000404
5374 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5375 - OpenBSD CVS update:
5376 - [packet.h packet.c]
5377 ssh2 packet format
5378 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5379 [channels.h channels.c]
5380 channel layer support for ssh2
5381 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5382 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5383 - Generate manpages before make install not at the end of make all
5384 - Don't seed the rng quite so often
5385 - Always reseed rng when requested
e7627112 5386
bfc9a610 538720000403
5388 - Wrote entropy collection routines for systems that lack /dev/random
5389 and EGD
837c30b8 5390 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5391
7368a6c8 539220000401
5393 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5394 - [auth.c session.c sshd.c auth.h]
5395 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5396 - [bufaux.c bufaux.h]
5397 support ssh2 bignums
5398 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5399 [readconf.c ssh.c ssh.h serverloop.c]
5400 replace big switch() with function tables (prepare for ssh2)
5401 - [ssh2.h]
5402 ssh2 message type codes
5403 - [sshd.8]
5404 reorder Xr to avoid cutting
5405 - [serverloop.c]
5406 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5407 - [channels.c]
5408 missing close
5409 allow bigger packets
5410 - [cipher.c cipher.h]
5411 support ssh2 ciphers
5412 - [compress.c]
5413 cleanup, less code
5414 - [dispatch.c dispatch.h]
5415 function tables for different message types
5416 - [log-server.c]
5417 do not log() if debuggin to stderr
5418 rename a cpp symbol, to avoid param.h collision
5419 - [mpaux.c]
5420 KNF
5421 - [nchan.c]
5422 sync w/ channels.c
5423
f5238bee 542420000326
5425 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5426 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5427 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5428 - OpenBSD CVS update
5429 - [auth-krb4.c]
5430 -Wall
5431 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5432 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5433 initial support for DSA keys. ok deraadt@, niels@
5434 - [cipher.c cipher.h]
5435 remove unused cipher_attack_detected code
5436 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5437 Fix some formatting problems I missed before.
5438 - [ssh.1 sshd.8]
5439 fix spelling errors, From: FreeBSD
5440 - [ssh.c]
5441 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5442
0024a081 544320000324
5444 - Released 1.2.3
5445
bd499f9e 544620000317
5447 - Clarified --with-default-path option.
5448 - Added -blibpath handling for AIX to work around stupid runtime linking.
5449 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5450 <jmknoble@jmknoble.cx>
474b5fef 5451 - Checks for 64 bit int types. Problem report from Mats Fredholm
5452 <matsf@init.se>
610cd5c6 5453 - OpenBSD CVS updates:
bcbf86ec 5454 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5455 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5456 [sshd.c]
5457 pedantic: signed vs. unsigned, void*-arithm, etc
5458 - [ssh.1 sshd.8]
5459 Various cleanups and standardizations.
bcbf86ec 5460 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5461 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5462
4696775a 546320000316
bcbf86ec 5464 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5465 Hesprich <dghespri@sprintparanet.com>
d423d822 5466 - Propogate LD through to Makefile
b7a9ce47 5467 - Doc cleanups
2ba2a610 5468 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5469
cb0b7ea4 547020000315
5471 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5472 problems with gcc/Solaris.
bcbf86ec 5473 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5474 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5475 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5476 Debian package, README file and chroot patch from Ricardo Cerqueira
5477 <rmcc@clix.pt>
bcbf86ec 5478 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5479 option.
5480 - Slight cleanup to doc files
b14b2ae7 5481 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5482
a8ed9fd9 548320000314
bcbf86ec 5484 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5485 peter@frontierflying.com
84afc958 5486 - Include /usr/local/include and /usr/local/lib for systems that don't
5487 do it themselves
5488 - -R/usr/local/lib for Solaris
5489 - Fix RSAref detection
5490 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5491
bcf36c78 549220000311
5493 - Detect RSAref
43e48848 5494 - OpenBSD CVS change
5495 [sshd.c]
5496 - disallow guessing of root password
867dbf40 5497 - More configure fixes
80faa19f 5498 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5499
c8d54615 550020000309
5501 - OpenBSD CVS updates to v1.2.3
704b1659 5502 [ssh.h atomicio.c]
5503 - int atomicio -> ssize_t (for alpha). ok deraadt@
5504 [auth-rsa.c]
5505 - delay MD5 computation until client sends response, free() early, cleanup.
5506 [cipher.c]
5507 - void* -> unsigned char*, ok niels@
5508 [hostfile.c]
5509 - remove unused variable 'len'. fix comments.
5510 - remove unused variable
5511 [log-client.c log-server.c]
5512 - rename a cpp symbol, to avoid param.h collision
5513 [packet.c]
5514 - missing xfree()
5515 - getsockname() requires initialized tolen; andy@guildsoftware.com
5516 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5517 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5518 [pty.c pty.h]
bcbf86ec 5519 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5520 pty.c ok provos@, dugsong@
704b1659 5521 [readconf.c]
5522 - turn off x11-fwd for the client, too.
5523 [rsa.c]
5524 - PKCS#1 padding
5525 [scp.c]
5526 - allow '.' in usernames; from jedgar@fxp.org
5527 [servconf.c]
5528 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5529 - sync with sshd_config
5530 [ssh-keygen.c]
5531 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5532 [ssh.1]
5533 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5534 [ssh.c]
5535 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5536 - turn off x11-fwd for the client, too.
5537 [sshconnect.c]
5538 - missing xfree()
5539 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5540 - read error vs. "Connection closed by remote host"
5541 [sshd.8]
5542 - ie. -> i.e.,
5543 - do not link to a commercial page..
5544 - sync with sshd_config
5545 [sshd.c]
5546 - no need for poll.h; from bright@wintelcom.net
5547 - log with level log() not fatal() if peer behaves badly.
5548 - don't panic if client behaves strange. ok deraadt@
5549 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5550 - delay close() of pty until the pty has been chowned back to root
5551 - oops, fix comment, too.
5552 - missing xfree()
5553 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5554 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5555 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5556 pty.c ok provos@, dugsong@
5557 - create x11 cookie file
5558 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5559 - version 1.2.3
c8d54615 5560 - Cleaned up
bcbf86ec 5561 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5562 required after OpenBSD updates)
c8d54615 5563
07055445 556420000308
5565 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5566
556720000307
5568 - Released 1.2.2p1
5569
9c8c3fc6 557020000305
5571 - Fix DEC compile fix
54096dcc 5572 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5573 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5574 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5575 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5576 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5577
6bf4d066 557820000303
5579 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5580 <domi@saargate.de>
bcbf86ec 5581 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5582 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5583 Miskiewicz <misiek@pld.org.pl>
22fa590f 5584 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5585 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5586
a0391976 558720000302
5588 - Big cleanup of autoconf code
5589 - Rearranged to be a little more logical
5590 - Added -R option for Solaris
5591 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5592 to detect library and header location _and_ ensure library has proper
5593 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5594 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5595 - Avoid warning message with Unix98 ptys
bcbf86ec 5596 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5597 platform-specific code.
5598 - Document some common problems
bcbf86ec 5599 - Allow root access to any key. Patch from
81eef326 5600 markus.friedl@informatik.uni-erlangen.de
a0391976 5601
f55afe71 560220000207
5603 - Removed SOCKS code. Will support through a ProxyCommand.
5604
d07d1c58 560520000203
5606 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5607 - Add --with-ssl-dir option
d07d1c58 5608
9d5f374b 560920000202
bcbf86ec 5610 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5611 <jmd@aoe.vt.edu>
6b1f3fdb 5612 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5613 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5614 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5615
bc8c2601 561620000201
5617 - Use socket pairs by default (instead of pipes). Prevents race condition
5618 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5619
69c76614 562020000127
5621 - Seed OpenSSL's random number generator before generating RSA keypairs
5622 - Split random collector into seperate file
aaf2abd7 5623 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5624
f9507c24 562520000126
5626 - Released 1.2.2 stable
5627
bcbf86ec 5628 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5629 mouring@newton.pconline.com
bcbf86ec 5630 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5631 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5632 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5633 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5634
bfae20ad 563520000125
bcbf86ec 5636 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5637 <andre.lucas@dial.pipex.com>
07b0cb78 5638 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5639 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5640 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5641 <gem@rellim.com>
5642 - New URL for x11-ssh-askpass.
bcbf86ec 5643 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5644 <jmknoble@jmknoble.cx>
bcbf86ec 5645 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5646 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5647 - Updated RPM spec files to use DESTDIR
bfae20ad 5648
bb58aa4b 564920000124
5650 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5651 increment)
5652
d45317d8 565320000123
5654 - OpenBSD CVS:
5655 - [packet.c]
5656 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5657 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5658 <drankin@bohemians.lexington.ky.us>
12aa90af 5659 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5660
e844f761 566120000122
5662 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5663 <bent@clark.net>
c54a6257 5664 - Merge preformatted manpage patch from Andre Lucas
5665 <andre.lucas@dial.pipex.com>
8eb34e02 5666 - Make IPv4 use the default in RPM packages
5667 - Irix uses preformatted manpages
1e64903d 5668 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5669 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5670 - OpenBSD CVS updates:
5671 - [packet.c]
5672 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5673 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5674 - [sshd.c]
5675 log with level log() not fatal() if peer behaves badly.
5676 - [readpass.c]
bcbf86ec 5677 instead of blocking SIGINT, catch it ourselves, so that we can clean
5678 the tty modes up and kill ourselves -- instead of our process group
61e96248 5679 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5680 people with cbreak shells never even noticed..
399d9d44 5681 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5682 ie. -> i.e.,
e844f761 5683
4c8ef3fb 568420000120
5685 - Don't use getaddrinfo on AIX
7b2ea3a1 5686 - Update to latest OpenBSD CVS:
5687 - [auth-rsa.c]
5688 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5689 - [sshconnect.c]
5690 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5691 - destroy keys earlier
bcbf86ec 5692 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5693 ok: provos@
7b2ea3a1 5694 - [sshd.c]
5695 - no need for poll.h; from bright@wintelcom.net
5696 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5697 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5698 ok: provos@
f3bba493 5699 - Big manpage and config file cleanup from Andre Lucas
5700 <andre.lucas@dial.pipex.com>
5f4fdfae 5701 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5702 - Doc updates
d468fc76 5703 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5704 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5705
082bbfb3 570620000119
20af321f 5707 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5708 - Compile fix from Darren_Hall@progressive.com
59e76f33 5709 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5710 addresses using getaddrinfo(). Added a configure switch to make the
5711 default lookup mode AF_INET
082bbfb3 5712
a63a7f37 571320000118
5714 - Fixed --with-pid-dir option
51a6baf8 5715 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5716 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5717 <andre.lucas@dial.pipex.com>
a63a7f37 5718
f914c7fb 571920000117
5720 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5721 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5722 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5723 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5724 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5725 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5726 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5727 deliver (no IPv6 kernel support)
80a44451 5728 - Released 1.2.1pre27
f914c7fb 5729
f4a7cf29 5730 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5731 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5732 <jhuuskon@hytti.uku.fi>
bcbf86ec 5733 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5734 further testing.
5957fd29 5735 - Patch from Christos Zoulas <christos@zoulas.com>
5736 - Try $prefix first when looking for OpenSSL.
5737 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5738 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5739 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5740
47e45e44 574120000116
5742 - Renamed --with-xauth-path to --with-xauth
5743 - Added --with-pid-dir option
5744 - Released 1.2.1pre26
5745
a82ef8ae 5746 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5747 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5748 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5749
5cdfe03f 575020000115
5751 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5752 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5753 Nordby <anders@fix.no>
bcbf86ec 5754 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5755 openpty. Report from John Seifarth <john@waw.be>
5756 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5757 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5758 <gem@rellim.com>
5759 - Use __snprintf and __vnsprintf if they are found where snprintf and
5760 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5761 and others.
5762
48e671d5 576320000114
5764 - Merged OpenBSD IPv6 patch:
5765 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5766 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5767 [hostfile.c sshd_config]
5768 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5769 features: sshd allows multiple ListenAddress and Port options. note
5770 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5771 fujiwara@rcac.tdi.co.jp)
5772 - [ssh.c canohost.c]
bcbf86ec 5773 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5774 from itojun@
5775 - [channels.c]
5776 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5777 - [packet.h]
5778 allow auth-kerberos for IPv4 only
5779 - [scp.1 sshd.8 servconf.h scp.c]
5780 document -4, -6, and 'ssh -L 2022/::1/22'
5781 - [ssh.c]
bcbf86ec 5782 'ssh @host' is illegal (null user name), from
48e671d5 5783 karsten@gedankenpolizei.de
5784 - [sshconnect.c]
5785 better error message
5786 - [sshd.c]
5787 allow auth-kerberos for IPv4 only
5788 - Big IPv6 merge:
5789 - Cleanup overrun in sockaddr copying on RHL 6.1
5790 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5791 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5792 - Replacement for missing structures on systems that lack IPv6
5793 - record_login needed to know about AF_INET6 addresses
5794 - Borrowed more code from OpenBSD: rresvport_af and requisites
5795
2598df62 579620000110
5797 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5798
b8a0310d 579920000107
5800 - New config.sub and config.guess to fix problems on SCO. Supplied
5801 by Gary E. Miller <gem@rellim.com>
b6a98a85 5802 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5803 - Released 1.2.1pre25
b8a0310d 5804
dfb95100 580520000106
5806 - Documentation update & cleanup
5807 - Better KrbIV / AFS detection, based on patch from:
5808 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5809
b9795b89 581020000105
bcbf86ec 5811 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5812 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5813 altogether (libcrypto includes its own crypt(1) replacement)
5814 - Added platform-specific rules for Irix 6.x. Included warning that
5815 they are untested.
5816
a1ec4d79 581720000103
5818 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5819 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5820 <tnh@kondara.org>
bcbf86ec 5821 - Removed "nullok" directive from default PAM configuration files.
5822 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5823 UPGRADING file.
e02735bb 5824 - OpenBSD CVS updates
5825 - [ssh-agent.c]
bcbf86ec 5826 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5827 dgaudet@arctic.org
5828 - [sshconnect.c]
5829 compare correct version for 1.3 compat mode
a1ec4d79 5830
93c7f644 583120000102
5832 - Prevent multiple inclusion of config.h and defines.h. Suggested
5833 by Andre Lucas <andre.lucas@dial.pipex.com>
5834 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5835 <dgaudet@arctic.org>
5836
76b8607f 583719991231
bcbf86ec 5838 - Fix password support on systems with a mixture of shadowed and
5839 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5840 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5841 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5842 Fournier <marc.fournier@acadiau.ca>
b92964b7 5843 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5844 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5845 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5846 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5847 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5848 <iretd@bigfoot.com>
bcbf86ec 5849 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5850 <jmknoble@jmknoble.cx>
ae3a3d31 5851 - Remove test for quad_t. No longer needed.
76a8e733 5852 - Released 1.2.1pre24
5853
5854 - Added support for directory-based lastlogs
5855 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5856
13f825f4 585719991230
5858 - OpenBSD CVS updates:
5859 - [auth-passwd.c]
5860 check for NULL 1st
bcbf86ec 5861 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5862 cleaned up sshd.c up significantly.
bcbf86ec 5863 - PAM authentication was incorrectly interpreting
76b8607f 5864 "PermitRootLogin without-password". Report from Matthias Andree
5865 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5866 - Several other cleanups
0bc5b6fb 5867 - Merged Dante SOCKS support patch from David Rankin
5868 <drankin@bohemians.lexington.ky.us>
5869 - Updated documentation with ./configure options
76b8607f 5870 - Released 1.2.1pre23
13f825f4 5871
c73a0cb5 587219991229
bcbf86ec 5873 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5874 <drankin@bohemians.lexington.ky.us>
5875 - Fix --with-default-path option.
bcbf86ec 5876 - Autodetect perl, patch from David Rankin
a0f84251 5877 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5878 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5879 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5880 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5881 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5882 - Detect missing size_t and typedef it.
5ab44a92 5883 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5884 - Minor Makefile cleaning
c73a0cb5 5885
b6019d68 588619991228
5887 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5888 - NetBSD login.c compile fix from David Rankin
70e0115b 5889 <drankin@bohemians.lexington.ky.us>
5890 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5891 - Portability fixes for Irix 5.3 (now compiles OK!)
5892 - autoconf and other misc cleanups
ea1970a3 5893 - Merged AIX patch from Darren Hall <dhall@virage.org>
5894 - Cleaned up defines.h
fa9a2dd6 5895 - Released 1.2.1pre22
b6019d68 5896
d2dcff5f 589719991227
5898 - Automatically correct paths in manpages and configuration files. Patch
5899 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5900 - Removed credits from README to CREDITS file, updated.
cb807f40 5901 - Added --with-default-path to specify custom path for server
5902 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5903 - PAM bugfix. PermitEmptyPassword was being ignored.
5904 - Fixed PAM config files to allow empty passwords if server does.
5905 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5906 - Use last few chars of tty line as ut_id
5a7794be 5907 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5908 - OpenBSD CVS updates:
5909 - [packet.h auth-rhosts.c]
5910 check format string for packet_disconnect and packet_send_debug, too
5911 - [channels.c]
5912 use packet_get_maxsize for channels. consistence.
d2dcff5f 5913
f74efc8d 591419991226
5915 - Enabled utmpx support by default for Solaris
5916 - Cleanup sshd.c PAM a little more
986a22ec 5917 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5918 X11 ssh-askpass program.
20c43d8c 5919 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5920 Unfortunatly there is currently no way to disable auth failure
5921 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5922 developers
83b7f649 5923 - OpenBSD CVS update:
5924 - [ssh-keygen.1 ssh.1]
bcbf86ec 5925 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5926 .Sh FILES, too
72251cb6 5927 - Released 1.2.1pre21
bcbf86ec 5928 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5929 <jmknoble@jmknoble.cx>
5930 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5931
f498ed15 593219991225
5933 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5934 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5935 - Cleanup and bugfix of PAM authentication code
f74efc8d 5936 - Released 1.2.1pre20
5937
5938 - Merged fixes from Ben Taylor <bent@clark.net>
5939 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5940 - Disabled logging of PAM password authentication failures when password
5941 is empty. (e.g start of authentication loop). Reported by Naz
5942 <96na@eng.cam.ac.uk>)
f498ed15 5943
594419991223
bcbf86ec 5945 - Merged later HPUX patch from Andre Lucas
f498ed15 5946 <andre.lucas@dial.pipex.com>
5947 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5948 <bent@clark.net>
f498ed15 5949
eef6f7e9 595019991222
bcbf86ec 5951 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5952 <pope@netguide.dk>
ae28776a 5953 - Fix login.c breakage on systems which lack ut_host in struct
5954 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5955
a7effaac 595619991221
bcbf86ec 5957 - Integration of large HPUX patch from Andre Lucas
5958 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5959 benefits:
5960 - Ability to disable shadow passwords at configure time
5961 - Ability to disable lastlog support at configure time
5962 - Support for IP address in $DISPLAY
ae2f7af7 5963 - OpenBSD CVS update:
5964 - [sshconnect.c]
5965 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5966 - Fix DISABLE_SHADOW support
5967 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5968 - Release 1.2.1pre19
a7effaac 5969
3f1d9bcd 597019991218
bcbf86ec 5971 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5972 <cjj@u.washington.edu>
7e1c2490 5973 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5974
60d804c8 597519991216
bcbf86ec 5976 - Makefile changes for Solaris from Peter Kocks
60d804c8 5977 <peter.kocks@baygate.com>
89cafde6 5978 - Minor updates to docs
5979 - Merged OpenBSD CVS changes:
5980 - [authfd.c ssh-agent.c]
5981 keysize warnings talk about identity files
5982 - [packet.c]
5983 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5984 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5985 "Chris, the Young One" <cky@pobox.com>
5986 - Released 1.2.1pre18
60d804c8 5987
7dc6fc6d 598819991215
5989 - Integrated patchs from Juergen Keil <jk@tools.de>
5990 - Avoid void* pointer arithmatic
5991 - Use LDFLAGS correctly
68227e6d 5992 - Fix SIGIO error in scp
5993 - Simplify status line printing in scp
61e96248 5994 - Added better test for inline functions compiler support from
906a2515 5995 Darren_Hall@progressive.com
7dc6fc6d 5996
95f1eccc 599719991214
5998 - OpenBSD CVS Changes
5999 - [canohost.c]
bcbf86ec 6000 fix get_remote_port() and friends for sshd -i;
95f1eccc 6001 Holger.Trapp@Informatik.TU-Chemnitz.DE
6002 - [mpaux.c]
6003 make code simpler. no need for memcpy. niels@ ok
6004 - [pty.c]
6005 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6006 fix proto; markus
6007 - [ssh.1]
6008 typo; mark.baushke@solipsa.com
6009 - [channels.c ssh.c ssh.h sshd.c]
6010 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6011 - [sshconnect.c]
6012 move checking of hostkey into own function.
6013 - [version.h]
6014 OpenSSH-1.2.1
884bcb37 6015 - Clean up broken includes in pty.c
7303768f 6016 - Some older systems don't have poll.h, they use sys/poll.h instead
6017 - Doc updates
95f1eccc 6018
847e8865 601919991211
bcbf86ec 6020 - Fix compilation on systems with AFS. Reported by
847e8865 6021 aloomis@glue.umd.edu
bcbf86ec 6022 - Fix installation on Solaris. Reported by
847e8865 6023 Gordon Rowell <gordonr@gormand.com.au>
6024 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6025 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6026 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6027 - Compile fix from David Agraz <dagraz@jahoopa.com>
6028 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6029 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6030 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6031
8946db53 603219991209
6033 - Import of patch from Ben Taylor <bent@clark.net>:
6034 - Improved PAM support
6035 - "uninstall" rule for Makefile
6036 - utmpx support
6037 - Should fix PAM problems on Solaris
2d86a6cc 6038 - OpenBSD CVS updates:
6039 - [readpass.c]
6040 avoid stdio; based on work by markus, millert, and I
6041 - [sshd.c]
6042 make sure the client selects a supported cipher
6043 - [sshd.c]
bcbf86ec 6044 fix sighup handling. accept would just restart and daemon handled
6045 sighup only after the next connection was accepted. use poll on
2d86a6cc 6046 listen sock now.
6047 - [sshd.c]
6048 make that a fatal
87e91331 6049 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6050 to fix libwrap support on NetBSD
5001b9e4 6051 - Released 1.2pre17
8946db53 6052
6d8c4ea4 605319991208
bcbf86ec 6054 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6055 David Agraz <dagraz@jahoopa.com>
6056
4285816a 605719991207
986a22ec 6058 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6059 fixes compatability with 4.x and 5.x
db28aeb5 6060 - Fixed default SSH_ASKPASS
bcbf86ec 6061 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6062 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6063 - Merged more OpenBSD changes:
6064 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6065 move atomicio into it's own file. wrap all socket write()s which
a408af76 6066 were doing write(sock, buf, len) != len, with atomicio() calls.
6067 - [auth-skey.c]
6068 fd leak
6069 - [authfile.c]
6070 properly name fd variable
6071 - [channels.c]
6072 display great hatred towards strcpy
6073 - [pty.c pty.h sshd.c]
6074 use openpty() if it exists (it does on BSD4_4)
6075 - [tildexpand.c]
6076 check for ~ expansion past MAXPATHLEN
6077 - Modified helper.c to use new atomicio function.
6078 - Reformat Makefile a little
6079 - Moved RC4 routines from rc4.[ch] into helper.c
6080 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6081 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6082 - Tweaked Redhat spec
9158d92f 6083 - Clean up bad imports of a few files (forgot -kb)
6084 - Released 1.2pre16
4285816a 6085
9c7b6dfd 608619991204
6087 - Small cleanup of PAM code in sshd.c
57112b5a 6088 - Merged OpenBSD CVS changes:
6089 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6090 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6091 - [auth-rsa.c]
6092 warn only about mismatch if key is _used_
6093 warn about keysize-mismatch with log() not error()
6094 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6095 ports are u_short
6096 - [hostfile.c]
6097 indent, shorter warning
6098 - [nchan.c]
6099 use error() for internal errors
6100 - [packet.c]
6101 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6102 serverloop.c
6103 indent
6104 - [ssh-add.1 ssh-add.c ssh.h]
6105 document $SSH_ASKPASS, reasonable default
6106 - [ssh.1]
6107 CheckHostIP is not available for connects via proxy command
6108 - [sshconnect.c]
6109 typo
6110 easier to read client code for passwd and skey auth
6111 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6112
dad3b556 611319991126
6114 - Add definition for __P()
6115 - Added [v]snprintf() replacement for systems that lack it
6116
0ce43ae4 611719991125
6118 - More reformatting merged from OpenBSD CVS
6119 - Merged OpenBSD CVS changes:
6120 - [channels.c]
6121 fix packet_integrity_check() for !have_hostname_in_open.
6122 report from mrwizard@psu.edu via djm@ibs.com.au
6123 - [channels.c]
6124 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6125 chip@valinux.com via damien@ibs.com.au
6126 - [nchan.c]
6127 it's not an error() if shutdown_write failes in nchan.
6128 - [readconf.c]
6129 remove dead #ifdef-0-code
6130 - [readconf.c servconf.c]
6131 strcasecmp instead of tolower
6132 - [scp.c]
6133 progress meter overflow fix from damien@ibs.com.au
6134 - [ssh-add.1 ssh-add.c]
6135 SSH_ASKPASS support
6136 - [ssh.1 ssh.c]
6137 postpone fork_after_authentication until command execution,
6138 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6139 plus: use daemon() for backgrounding
cf8dd513 6140 - Added BSD compatible install program and autoconf test, thanks to
6141 Niels Kristian Bech Jensen <nkbj@image.dk>
6142 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6143 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6144 - Release 1.2pre15
0ce43ae4 6145
5260325f 614619991124
6147 - Merged very large OpenBSD source code reformat
6148 - OpenBSD CVS updates
6149 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6150 [ssh.h sshd.8 sshd.c]
6151 syslog changes:
6152 * Unified Logmessage for all auth-types, for success and for failed
6153 * Standard connections get only ONE line in the LOG when level==LOG:
6154 Auth-attempts are logged only, if authentication is:
6155 a) successfull or
6156 b) with passwd or
6157 c) we had more than AUTH_FAIL_LOG failues
6158 * many log() became verbose()
6159 * old behaviour with level=VERBOSE
6160 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6161 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6162 messages. allows use of s/key in windows (ttssh, securecrt) and
6163 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6164 - [sshd.8]
6165 -V, for fallback to openssh in SSH2 compatibility mode
6166 - [sshd.c]
6167 fix sigchld race; cjc5@po.cwru.edu
6168
4655fe80 616919991123
6170 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6171 - Restructured package-related files under packages/*
4655fe80 6172 - Added generic PAM config
8b241e50 6173 - Numerous little Solaris fixes
9c08d6ce 6174 - Add recommendation to use GNU make to INSTALL document
4655fe80 6175
60bed5fd 617619991122
6177 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6178 - OpenBSD CVS Changes
bcbf86ec 6179 - [ssh-keygen.c]
6180 don't create ~/.ssh only if the user wants to store the private
6181 key there. show fingerprint instead of public-key after
2f2cc3f9 6182 keygeneration. ok niels@
b09a984b 6183 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6184 - Added timersub() macro
b09a984b 6185 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6186 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6187 pam_strerror definition (one arg vs two).
530f1889 6188 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6189 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6190 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6191 - Added a setenv replacement for systems which lack it
d84a9a44 6192 - Only display public key comment when presenting ssh-askpass dialog
6193 - Released 1.2pre14
60bed5fd 6194
bcbf86ec 6195 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6196 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6197
9d6b7add 619819991121
2f2cc3f9 6199 - OpenBSD CVS Changes:
60bed5fd 6200 - [channels.c]
6201 make this compile, bad markus
6202 - [log.c readconf.c servconf.c ssh.h]
6203 bugfix: loglevels are per host in clientconfig,
6204 factor out common log-level parsing code.
6205 - [servconf.c]
6206 remove unused index (-Wall)
6207 - [ssh-agent.c]
6208 only one 'extern char *__progname'
6209 - [sshd.8]
6210 document SIGHUP, -Q to synopsis
6211 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6212 [channels.c clientloop.c]
6213 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6214 [hope this time my ISP stays alive during commit]
6215 - [OVERVIEW README] typos; green@freebsd
6216 - [ssh-keygen.c]
6217 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6218 exit if writing the key fails (no infinit loop)
6219 print usage() everytime we get bad options
6220 - [ssh-keygen.c] overflow, djm@mindrot.org
6221 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6222
2b942fe0 622319991120
bcbf86ec 6224 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6225 <marc.fournier@acadiau.ca>
6226 - Wrote autoconf tests for integer bit-types
6227 - Fixed enabling kerberos support
bcbf86ec 6228 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6229 handling.
2b942fe0 6230
06479889 623119991119
6232 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6233 - Merged OpenBSD CVS changes
6234 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6235 more %d vs. %s in fmt-strings
6236 - [authfd.c]
6237 Integers should not be printed with %s
7b1cc56c 6238 - EGD uses a socket, not a named pipe. Duh.
6239 - Fix includes in fingerprint.c
29dbde15 6240 - Fix scp progress bar bug again.
bcbf86ec 6241 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6242 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6243 - Added autoconf option to enable Kerberos 4 support (untested)
6244 - Added autoconf option to enable AFS support (untested)
6245 - Added autoconf option to enable S/Key support (untested)
6246 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6247 - Renamed BSD helper function files to bsd-*
bcbf86ec 6248 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6249 when they are absent.
6250 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6251
2bd61362 625219991118
6253 - Merged OpenBSD CVS changes
6254 - [scp.c] foregroundproc() in scp
6255 - [sshconnect.h] include fingerprint.h
bcbf86ec 6256 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6257 changes.
0c16a097 6258 - [ssh.1] Spell my name right.
2bd61362 6259 - Added openssh.com info to README
6260
f095fcc7 626119991117
6262 - Merged OpenBSD CVS changes
6263 - [ChangeLog.Ylonen] noone needs this anymore
6264 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6265 - [hostfile.c]
6266 in known_hosts key lookup the entry for the bits does not need
6267 to match, all the information is contained in n and e. This
6268 solves the problem with buggy servers announcing the wrong
f095fcc7 6269 modulus length. markus and me.
bcbf86ec 6270 - [serverloop.c]
6271 bugfix: check for space if child has terminated, from:
f095fcc7 6272 iedowse@maths.tcd.ie
6273 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6274 [fingerprint.c fingerprint.h]
6275 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6276 - [ssh-agent.1] typo
6277 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6278 - [sshd.c]
f095fcc7 6279 force logging to stderr while loading private key file
6280 (lost while converting to new log-levels)
6281
4d195447 628219991116
6283 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6284 - Merged OpenBSD CVS changes:
6285 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6286 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6287 the keysize of rsa-parameter 'n' is passed implizit,
6288 a few more checks and warnings about 'pretended' keysizes.
6289 - [cipher.c cipher.h packet.c packet.h sshd.c]
6290 remove support for cipher RC4
6291 - [ssh.c]
6292 a note for legay systems about secuity issues with permanently_set_uid(),
6293 the private hostkey and ptrace()
6294 - [sshconnect.c]
6295 more detailed messages about adding and checking hostkeys
6296
dad9a31e 629719991115
6298 - Merged OpenBSD CVS changes:
bcbf86ec 6299 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6300 $DISPLAY, ok niels
6301 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6302 modular.
dad9a31e 6303 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6304 - Merged more OpenBSD CVS changes:
704b1659 6305 [auth-krb4.c]
6306 - disconnect if getpeername() fails
6307 - missing xfree(*client)
6308 [canohost.c]
6309 - disconnect if getpeername() fails
6310 - fix comment: we _do_ disconnect if ip-options are set
6311 [sshd.c]
6312 - disconnect if getpeername() fails
6313 - move checking of remote port to central place
6314 [auth-rhosts.c] move checking of remote port to central place
6315 [log-server.c] avoid extra fd per sshd, from millert@
6316 [readconf.c] print _all_ bad config-options in ssh(1), too
6317 [readconf.h] print _all_ bad config-options in ssh(1), too
6318 [ssh.c] print _all_ bad config-options in ssh(1), too
6319 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6320 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6321 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6322 - Merged more Solaris compability from Marc G. Fournier
6323 <marc.fournier@acadiau.ca>
6324 - Wrote autoconf tests for __progname symbol
986a22ec 6325 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6326 - Released 1.2pre12
6327
6328 - Another OpenBSD CVS update:
6329 - [ssh-keygen.1] fix .Xr
dad9a31e 6330
92da7197 633119991114
6332 - Solaris compilation fixes (still imcomplete)
6333
94f7bb9e 633419991113
dd092f97 6335 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6336 - Don't install config files if they already exist
6337 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6338 - Removed redundant inclusions of config.h
e9c75a39 6339 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6340 - Merged OpenBSD CVS changes:
6341 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6342 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6343 totalsize, ok niels,aaron
bcbf86ec 6344 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6345 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6346 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6347 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6348 - Tidied default config file some more
6349 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6350 if executed from inside a ssh login.
94f7bb9e 6351
e35c1dc2 635219991112
6353 - Merged changes from OpenBSD CVS
6354 - [sshd.c] session_key_int may be zero
b4748e2f 6355 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6356 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6357 deraadt,millert
6358 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6359 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6360 - Released 1.2pre10
e35c1dc2 6361
8bc7973f 6362 - Added INSTALL documentation
6fa724bc 6363 - Merged yet more changes from OpenBSD CVS
6364 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6365 [ssh.c ssh.h sshconnect.c sshd.c]
6366 make all access to options via 'extern Options options'
6367 and 'extern ServerOptions options' respectively;
6368 options are no longer passed as arguments:
6369 * make options handling more consistent
6370 * remove #include "readconf.h" from ssh.h
6371 * readconf.h is only included if necessary
6372 - [mpaux.c] clear temp buffer
6373 - [servconf.c] print _all_ bad options found in configfile
045672f9 6374 - Make ssh-askpass support optional through autoconf
59b0f0d4 6375 - Fix nasty division-by-zero error in scp.c
6376 - Released 1.2pre11
8bc7973f 6377
4cca272e 637819991111
6379 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6380 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6381 - Merged OpenBSD CVS changes:
6382 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6383 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6384 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6385 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6386 file transfers. Fix submitted to OpenBSD developers. Report and fix
6387 from Kees Cook <cook@cpoint.net>
6a17f9c2 6388 - Merged more OpenBSD CVS changes:
bcbf86ec 6389 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6390 + krb-cleanup cleanup
6391 - [clientloop.c log-client.c log-server.c ]
6392 [readconf.c readconf.h servconf.c servconf.h ]
6393 [ssh.1 ssh.c ssh.h sshd.8]
6394 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6395 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6396 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6397 allow session_key_int != sizeof(session_key)
6398 [this should fix the pre-assert-removal-core-files]
6399 - Updated default config file to use new LogLevel option and to improve
6400 readability
6401
f370266e 640219991110
67d68e3a 6403 - Merged several minor fixes:
f370266e 6404 - ssh-agent commandline parsing
6405 - RPM spec file now installs ssh setuid root
6406 - Makefile creates libdir
4cca272e 6407 - Merged beginnings of Solaris compability from Marc G. Fournier
6408 <marc.fournier@acadiau.ca>
f370266e 6409
d4f11b59 641019991109
6411 - Autodetection of SSL/Crypto library location via autoconf
6412 - Fixed location of ssh-askpass to follow autoconf
6413 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6414 - Autodetection of RSAref library for US users
6415 - Minor doc updates
560557bb 6416 - Merged OpenBSD CVS changes:
6417 - [rsa.c] bugfix: use correct size for memset()
6418 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6419 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6420 - RPM build now creates subpackages
aa51e7cc 6421 - Released 1.2pre9
d4f11b59 6422
e1a9c08d 642319991108
6424 - Removed debian/ directory. This is now being maintained separately.
6425 - Added symlinks for slogin in RPM spec file
6426 - Fixed permissions on manpages in RPM spec file
6427 - Added references to required libraries in README file
6428 - Removed config.h.in from CVS
6429 - Removed pwdb support (better pluggable auth is provided by glibc)
6430 - Made PAM and requisite libdl optional
6431 - Removed lots of unnecessary checks from autoconf
6432 - Added support and autoconf test for openpty() function (Unix98 pty support)
6433 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6434 - Added TODO file
6435 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6436 - Added ssh-askpass program
6437 - Added ssh-askpass support to ssh-add.c
6438 - Create symlinks for slogin on install
6439 - Fix "distclean" target in makefile
6440 - Added example for ssh-agent to manpage
6441 - Added support for PAM_TEXT_INFO messages
6442 - Disable internal /etc/nologin support if PAM enabled
6443 - Merged latest OpenBSD CVS changes:
5bae4ab8 6444 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6445 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6446 failures
e1a9c08d 6447 - [sshd.c] remove unused argument. ok dugsong
6448 - [sshd.c] typo
6449 - [rsa.c] clear buffers used for encryption. ok: niels
6450 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6451 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6452 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6453 - Released 1.2pre8
e1a9c08d 6454
3028328e 645519991102
6456 - Merged change from OpenBSD CVS
6457 - One-line cleanup in sshd.c
6458
474832c5 645919991030
6460 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6461 - Merged latest updates for OpenBSD CVS:
6462 - channels.[ch] - remove broken x11 fix and document istate/ostate
6463 - ssh-agent.c - call setsid() regardless of argv[]
6464 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6465 - Documentation cleanups
6466 - Renamed README -> README.Ylonen
6467 - Renamed README.openssh ->README
474832c5 6468
339660f6 646919991029
6470 - Renamed openssh* back to ssh* at request of Theo de Raadt
6471 - Incorporated latest changes from OpenBSD's CVS
6472 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6473 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6474 - Make distclean now removed configure script
6475 - Improved PAM logging
6476 - Added some debug() calls for PAM
4ecd19ea 6477 - Removed redundant subdirectories
bcbf86ec 6478 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6479 building on Debian.
242588e6 6480 - Fixed off-by-one error in PAM env patch
6481 - Released 1.2pre6
339660f6 6482
5881cd60 648319991028
6484 - Further PAM enhancements.
6485 - Much cleaner
6486 - Now uses account and session modules for all logins.
6487 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6488 - Build fixes
6489 - Autoconf
6490 - Change binary names to open*
6491 - Fixed autoconf script to detect PAM on RH6.1
6492 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6493 - Released 1.2pre4
fca82d2e 6494
6495 - Imported latest OpenBSD CVS code
6496 - Updated README.openssh
93f04616 6497 - Released 1.2pre5
fca82d2e 6498
5881cd60 649919991027
6500 - Adapted PAM patch.
6501 - Released 1.0pre2
6502
6503 - Excised my buggy replacements for strlcpy and mkdtemp
6504 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6505 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6506 - Picked up correct version number from OpenBSD
6507 - Added sshd.pam PAM configuration file
6508 - Added sshd.init Redhat init script
6509 - Added openssh.spec RPM spec file
6510 - Released 1.2pre3
6511
651219991026
6513 - Fixed include paths of OpenSSL functions
6514 - Use OpenSSL MD5 routines
6515 - Imported RC4 code from nanocrypt
6516 - Wrote replacements for OpenBSD arc4random* functions
6517 - Wrote replacements for strlcpy and mkdtemp
6518 - Released 1.0pre1
0b202697 6519
6520$Id$
This page took 2.929865 seconds and 5 git commands to generate.