]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/03 14:55:39
[openssh.git] / ChangeLog
CommitLineData
e697bda7 120010609
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/30 12:55:13
4 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
5 packet.c serverloop.c session.c ssh.c ssh1.h]
6 channel layer cleanup: merge header files and split .c files
36e1f6a1 7 - markus@cvs.openbsd.org 2001/05/30 15:20:10
8 [ssh.c]
9 merge functions, simplify.
a5efa1bb 10 - markus@cvs.openbsd.org 2001/05/31 10:30:17
11 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
12 packet.c serverloop.c session.c ssh.c]
13 undo the .c file split, just merge the header and keep the cvs
14 history
8e7895b8 15 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
16 out of ssh Attic)
a98da4aa 17 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
18 Attic.
19 - OpenBSD CVS Sync
20 - markus@cvs.openbsd.org 2001/05/31 13:08:04
21 [sshd_config]
22 group options and add some more comments
e4f7282d 23 - markus@cvs.openbsd.org 2001/06/03 14:55:39
24 [channels.c channels.h session.c]
25 use fatal_register_cleanup instead of atexit, sync with x11 authdir
26 handling
e697bda7 27
4869a96f 2820010606
e697bda7 29 - OpenBSD CVS Sync
30 - markus@cvs.openbsd.org 2001/05/17 21:34:15
31 [ssh.1]
4869a96f 32 no spaces in PreferredAuthentications;
5ba55ada 33 meixner@rbg.informatik.tu-darmstadt.de
34 - markus@cvs.openbsd.org 2001/05/18 14:13:29
35 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
36 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
37 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 38 - djm@cvs.openbsd.org 2001/05/19 00:36:40
39 [session.c]
40 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
41 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 42 - markus@cvs.openbsd.org 2001/05/19 16:05:41
43 [scp.c]
44 ftruncate() instead of open()+O_TRUNC like rcp.c does
45 allows scp /path/to/file localhost:/path/to/file
a18395da 46 - markus@cvs.openbsd.org 2001/05/19 16:08:43
47 [sshd.8]
48 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 49 - markus@cvs.openbsd.org 2001/05/19 16:32:16
50 [ssh.1 sshconnect2.c]
51 change preferredauthentication order to
52 publickey,hostbased,password,keyboard-interactive
53 document that hostbased defaults to no, document order
47bf6266 54 - markus@cvs.openbsd.org 2001/05/19 16:46:19
55 [ssh.1 sshd.8]
56 document MACs defaults with .Dq
e2b1fb42 57 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
58 [misc.c misc.h servconf.c sshd.8 sshd.c]
59 sshd command-line arguments and configuration file options that
60 specify time may be expressed using a sequence of the form:
61 time[qualifier], where time is a positive integer value and qualifier
62 is one of the following:
63 <none>,s,m,h,d,w
64 Examples:
65 600 600 seconds (10 minutes)
66 10m 10 minutes
67 1h30m 1 hour 30 minutes (90 minutes)
68 ok markus@
7e8c18e9 69 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
70 [channels.c]
71 typo in error message
e697bda7 72 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 73 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
74 sshd_config]
75 configurable authorized_keys{,2} location; originally from peter@;
76 ok djm@
1ddf764b 77 - markus@cvs.openbsd.org 2001/05/24 11:12:42
78 [auth.c]
79 fix comment; from jakob@
4bf9c10e 80 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
81 [clientloop.c readconf.c ssh.c ssh.h]
82 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 83 - markus@cvs.openbsd.org 2001/05/25 14:37:32
84 [ssh-keygen.c]
85 use -P for -e and -y, too.
63cd7dd0 86 - markus@cvs.openbsd.org 2001/05/28 08:04:39
87 [ssh.c]
88 fix usage()
eb2e1595 89 - markus@cvs.openbsd.org 2001/05/28 10:08:55
90 [authfile.c]
91 key_load_private: set comment to filename for PEM keys
2cf27bc4 92 - markus@cvs.openbsd.org 2001/05/28 22:51:11
93 [cipher.c cipher.h]
94 simpler 3des for ssh1
6fd8622b 95 - markus@cvs.openbsd.org 2001/05/28 23:14:49
96 [channels.c channels.h nchan.c]
97 undo broken channel fix and try a different one. there
98 should be still some select errors...
eeae19d8 99 - markus@cvs.openbsd.org 2001/05/28 23:25:24
100 [channels.c]
101 cleanup, typo
08dcb5d7 102 - markus@cvs.openbsd.org 2001/05/28 23:58:35
103 [packet.c packet.h sshconnect.c sshd.c]
104 remove some lines, simplify.
a10bdd7c 105 - markus@cvs.openbsd.org 2001/05/29 12:31:27
106 [authfile.c]
107 typo
5ba55ada 108
5cde8062 10920010528
110 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
111 Patch by Corinna Vinschen <vinschen@redhat.com>
112
362df52e 11320010517
114 - OpenBSD CVS Sync
115 - markus@cvs.openbsd.org 2001/05/12 19:53:13
116 [sftp-server.c]
117 readlink does not NULL-terminate; mhe@home.se
6efa3d14 118 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
119 [ssh.1]
120 X11 forwarding details improved
70ea8327 121 - markus@cvs.openbsd.org 2001/05/16 20:51:57
122 [authfile.c]
123 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 124 - markus@cvs.openbsd.org 2001/05/16 21:53:53
125 [clientloop.c]
126 check for open sessions before we call select(); fixes the x11 client
127 bug reported by bowman@math.ualberta.ca
7231bd47 128 - markus@cvs.openbsd.org 2001/05/16 22:09:21
129 [channels.c nchan.c]
130 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 131 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 132 - (bal) Corrected on_exit() emulation via atexit().
362df52e 133
89aa792b 13420010512
135 - OpenBSD CVS Sync
136 - markus@cvs.openbsd.org 2001/05/11 14:59:56
137 [clientloop.c misc.c misc.h]
138 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 139 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
140 Patch by pete <ninjaz@webexpress.com>
89aa792b 141
97430469 14220010511
143 - OpenBSD CVS Sync
144 - markus@cvs.openbsd.org 2001/05/09 22:51:57
145 [channels.c]
146 fix -R for protocol 2, noticed by greg@nest.cx.
147 bug was introduced with experimental dynamic forwarding.
a16092bb 148 - markus@cvs.openbsd.org 2001/05/09 23:01:31
149 [rijndael.h]
150 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 151
588f4ed0 15220010509
153 - OpenBSD CVS Sync
154 - markus@cvs.openbsd.org 2001/05/06 21:23:31
155 [cli.c]
156 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 157 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 158 [channels.c serverloop.c clientloop.c]
d18e0850 159 adds correct error reporting to async connect()s
160 fixes the server-discards-data-before-connected-bug found by
161 onoe@sm.sony.co.jp
8a624ebf 162 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
163 [misc.c misc.h scp.c sftp.c]
164 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 165 - markus@cvs.openbsd.org 2001/05/06 21:45:14
166 [clientloop.c]
167 use atomicio for flushing stdout/stderr bufs. thanks to
168 jbw@izanami.cee.hw.ac.uk
010980f6 169 - markus@cvs.openbsd.org 2001/05/08 22:48:07
170 [atomicio.c]
171 no need for xmalloc.h, thanks to espie@
7e2d5fa4 172 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
173 <wayne@blorf.net>
99c8ddac 174 - (bal) ./configure support to disable SIA on OSF1. Patch by
175 Chris Adams <cmadams@hiwaay.net>
b81c369b 176 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
177 <nakaji@tutrp.tut.ac.jp>
588f4ed0 178
7b22534a 17920010508
180 - (bal) Fixed configure test for USE_SIA.
181
94539b2a 18220010506
183 - (djm) Update config.guess and config.sub with latest versions (from
184 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
185 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 186 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 187 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 188 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 189 - OpenBSD CVS Sync
190 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
191 [sftp.1 ssh-add.1 ssh-keygen.1]
192 typos, grammar
94539b2a 193
98143cfc 19420010505
195 - OpenBSD CVS Sync
196 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
197 [ssh.1 sshd.8]
198 typos
5b9601c8 199 - markus@cvs.openbsd.org 2001/05/04 14:34:34
200 [channels.c]
94539b2a 201 channel_new() reallocs channels[], we cannot use Channel *c after
202 calling channel_new(), XXX fix this in the future...
719fc62f 203 - markus@cvs.openbsd.org 2001/05/04 23:47:34
204 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
205 move to Channel **channels (instead of Channel *channels), fixes realloc
206 problems. channel_new now returns a Channel *, favour Channel * over
207 channel id. remove old channel_allocate interface.
98143cfc 208
f92fee1f 20920010504
210 - OpenBSD CVS Sync
211 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
212 [channels.c]
213 typo in debug() string
503e7e5b 214 - markus@cvs.openbsd.org 2001/05/03 15:45:15
215 [session.c]
216 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 217 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
218 [servconf.c]
219 remove "\n" from fatal()
1fcde3fe 220 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
221 [misc.c misc.h scp.c sftp.c]
222 Move colon() and cleanhost() to misc.c where I should I have put it in
223 the first place
044aa419 224 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 225 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
226 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 227
065604bb 22820010503
229 - OpenBSD CVS Sync
230 - markus@cvs.openbsd.org 2001/05/02 16:41:20
231 [ssh-add.c]
232 fix prompt for ssh-add.
233
742ee8f2 23420010502
235 - OpenBSD CVS Sync
236 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
237 [readpass.c]
238 Put the 'const' back into ssh_askpass() function. Pointed out
239 by Mark Miller <markm@swoon.net>. OK Markus
240
3435f5a6 24120010501
242 - OpenBSD CVS Sync
243 - markus@cvs.openbsd.org 2001/04/30 11:18:52
244 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
245 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 246 - markus@cvs.openbsd.org 2001/04/30 15:50:46
247 [compat.c compat.h kex.c]
248 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 249 - markus@cvs.openbsd.org 2001/04/30 16:02:49
250 [compat.c]
251 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 252 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 253
e8171bff 25420010430
39aefe7b 255 - OpenBSD CVS Sync
256 - markus@cvs.openbsd.org 2001/04/29 18:32:52
257 [serverloop.c]
258 fix whitespace
fbe90f7b 259 - markus@cvs.openbsd.org 2001/04/29 19:16:52
260 [channels.c clientloop.c compat.c compat.h serverloop.c]
261 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 262 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 263 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 264
baf8c81a 26520010429
266 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 267 - (djm) Release OpenSSH-2.9p1
baf8c81a 268
0096ac62 26920010427
270 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
271 patch based on 2.5.2 version by djm.
95595a77 272 - (bal) Build manpages and config files once unless changed. Patch by
273 Carson Gaspar <carson@taltos.org>
4a2df58f 274 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
275 Vinschen <vinschen@redhat.com>
5ef815d7 276 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
277 Pekka Savola <pekkas@netcore.fi>
229be2df 278 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
279 <vinschen@redhat.com>
cc3ccfdc 280 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 281 - (tim) update contrib/caldera files with what Caldera is using.
282 <sps@caldera.de>
0096ac62 283
b587c165 28420010425
285 - OpenBSD CVS Sync
286 - markus@cvs.openbsd.org 2001/04/23 21:57:07
287 [ssh-keygen.1 ssh-keygen.c]
288 allow public key for -e, too
012bc0e1 289 - markus@cvs.openbsd.org 2001/04/23 22:14:13
290 [ssh-keygen.c]
291 remove debug
f8252c48 292 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 293 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
294 (default: off), implies KbdInteractiveAuthentication. Suggestion from
295 markus@
c2d059b5 296 - (djm) Include crypt.h if available in auth-passwd.c
533875af 297 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
298 man page detection fixes for SCO
b587c165 299
da89cf4d 30020010424
301 - OpenBSD CVS Sync
302 - markus@cvs.openbsd.org 2001/04/22 23:58:36
303 [ssh-keygen.1 ssh.1 sshd.8]
304 document hostbased and other cleanup
5e29aeaf 305 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 306 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 307 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
308 <dan@mesastate.edu>
3644dc25 309 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 310
a3626e12 31120010422
312 - OpenBSD CVS Sync
313 - markus@cvs.openbsd.org 2001/04/20 16:32:22
314 [uidswap.c]
315 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 316 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
317 [sftp.1]
318 Spelling
67b964a1 319 - djm@cvs.openbsd.org 2001/04/22 08:13:30
320 [ssh.1]
321 typos spotted by stevesk@; ok deraadt@
ba917921 322 - markus@cvs.openbsd.org 2001/04/22 12:34:05
323 [scp.c]
324 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 325 - markus@cvs.openbsd.org 2001/04/22 13:25:37
326 [ssh-keygen.1 ssh-keygen.c]
327 rename arguments -x -> -e (export key), -X -> -i (import key)
328 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 329 - markus@cvs.openbsd.org 2001/04/22 13:32:27
330 [sftp-server.8 sftp.1 ssh.1 sshd.8]
331 xref draft-ietf-secsh-*
bcaa828e 332 - markus@cvs.openbsd.org 2001/04/22 13:41:02
333 [ssh-keygen.1 ssh-keygen.c]
334 style, noted by stevesk; sort flags in usage
a3626e12 335
df841692 33620010421
337 - OpenBSD CVS Sync
338 - djm@cvs.openbsd.org 2001/04/20 07:17:51
339 [clientloop.c ssh.1]
340 Split out and improve escape character documentation, mention ~R in
341 ~? help text; ok markus@
0e7e0abe 342 - Update RPM spec files for CVS version.h
1ddee76b 343 - (stevesk) set the default PAM service name to __progname instead
344 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 345 - (stevesk) document PAM service name change in INSTALL
13dd877b 346 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
347 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 348
05cc0c99 34920010420
350 - OpenBSD CVS Sync
351 - ian@cvs.openbsd.org 2001/04/18 16:21:05
352 [ssh-keyscan.1]
353 Fix typo reported in PR/1779
561e5254 354 - markus@cvs.openbsd.org 2001/04/18 21:57:42
355 [readpass.c ssh-add.c]
356 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 357 - markus@cvs.openbsd.org 2001/04/18 22:03:45
358 [auth2.c sshconnect2.c]
359 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 360 - markus@cvs.openbsd.org 2001/04/18 22:48:26
361 [auth2.c]
362 no longer const
8dddf799 363 - markus@cvs.openbsd.org 2001/04/18 23:43:26
364 [auth2.c compat.c sshconnect2.c]
365 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
366 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 367 - markus@cvs.openbsd.org 2001/04/18 23:44:51
368 [authfile.c]
369 error->debug; noted by fries@
5cf13595 370 - markus@cvs.openbsd.org 2001/04/19 00:05:11
371 [auth2.c]
372 use local variable, no function call needed.
373 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 374 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
375 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 376
e78e738a 37720010418
ce2af031 378 - OpenBSD CVS Sync
e78e738a 379 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 380 [session.c]
381 move auth_approval to do_authenticated().
382 do_child(): nuke hostkeys from memory
383 don't source .ssh/rc for subsystems.
384 - markus@cvs.openbsd.org 2001/04/18 14:15:00
385 [canohost.c]
386 debug->debug3
ce2af031 387 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
388 be working again.
e0c4d3ac 389 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
390 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 391
8c6b78e4 39220010417
393 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 394 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 395 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 396 - OpenBSD CVS Sync
53b8fe68 397 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
398 [key.c]
399 better safe than sorry in later mods; yongari@kt-is.co.kr
400 - markus@cvs.openbsd.org 2001/04/17 08:14:01
401 [sshconnect1.c]
402 check for key!=NULL, thanks to costa
403 - markus@cvs.openbsd.org 2001/04/17 09:52:48
404 [clientloop.c]
cf6bc93c 405 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 406 - markus@cvs.openbsd.org 2001/04/17 10:53:26
407 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 408 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 409 - markus@cvs.openbsd.org 2001/04/17 12:55:04
410 [channels.c ssh.c]
411 undo socks5 and https support since they are not really used and
412 only bloat ssh. remove -D from usage(), since '-D' is experimental.
413
e4664c3e 41420010416
415 - OpenBSD CVS Sync
416 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
417 [ttymodes.c]
418 fix comments
ec1f12d3 419 - markus@cvs.openbsd.org 2001/04/15 08:43:47
420 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
421 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 422 - markus@cvs.openbsd.org 2001/04/15 16:58:03
423 [authfile.c ssh-keygen.c sshd.c]
424 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 425 - markus@cvs.openbsd.org 2001/04/15 17:16:00
426 [clientloop.c]
427 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
428 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 429 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
430 [sshd.8]
431 some ClientAlive cleanup; ok markus@
b7c70970 432 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
433 [readconf.c servconf.c]
434 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 435 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
436 Roth <roth+openssh@feep.net>
6023325e 437 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 438 - (djm) OpenBSD CVS Sync
439 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
440 [scp.c sftp.c]
441 IPv6 support for sftp (which I bungled in my last patch) which is
442 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 443 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
444 [xmalloc.c]
445 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 446 - djm@cvs.openbsd.org 2001/04/16 08:19:31
447 [session.c]
448 Split motd and hushlogin checks into seperate functions, helps for
449 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 450 - Fix OSF SIA support displaying too much information for quiet
451 logins and logins where access was denied by SIA. Patch from Chris Adams
452 <cmadams@hiwaay.net>
e4664c3e 453
f03228b1 45420010415
455 - OpenBSD CVS Sync
456 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
457 [ssh-add.c]
458 do not double free
9cf972fa 459 - markus@cvs.openbsd.org 2001/04/14 16:17:14
460 [channels.c]
461 remove some channels that are not appropriate for keepalive.
eae942e2 462 - markus@cvs.openbsd.org 2001/04/14 16:27:57
463 [ssh-add.c]
464 use clear_pass instead of xfree()
30dcc918 465 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
466 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
467 protocol 2 tty modes support; ok markus@
36967a16 468 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
469 [scp.c]
470 'T' handling rcp/scp sync; ok markus@
e4664c3e 471 - Missed sshtty.[ch] in Sync.
f03228b1 472
e400a640 47320010414
474 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 475 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
476 <vinschen@redhat.com>
3ffc6336 477 - OpenBSD CVS Sync
478 - beck@cvs.openbsd.org 2001/04/13 22:46:54
479 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
480 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
481 This gives the ability to do a "keepalive" via the encrypted channel
482 which can't be spoofed (unlike TCP keepalives). Useful for when you want
483 to use ssh connections to authenticate people for something, and know
484 relatively quickly when they are no longer authenticated. Disabled
485 by default (of course). ok markus@
e400a640 486
cc44f691 48720010413
488 - OpenBSD CVS Sync
489 - markus@cvs.openbsd.org 2001/04/12 14:29:09
490 [ssh.c]
491 show debug output during option processing, report from
492 pekkas@netcore.fi
8002af61 493 - markus@cvs.openbsd.org 2001/04/12 19:15:26
494 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
495 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
496 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
497 sshconnect2.c sshd_config]
498 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
499 similar to RhostRSAAuthentication unless you enable (the experimental)
500 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 501 - markus@cvs.openbsd.org 2001/04/12 19:39:27
502 [readconf.c]
503 typo
2d2a2c65 504 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
505 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
506 robust port validation; ok markus@ jakob@
edeeab1e 507 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
508 [sftp-int.c sftp-int.h sftp.1 sftp.c]
509 Add support for:
510 sftp [user@]host[:file [file]] - Fetch remote file(s)
511 sftp [user@]host[:dir[/]] - Start in remote dir/
512 OK deraadt@
57aa8961 513 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
514 [ssh.c]
515 missing \n in error message
96f8b59f 516 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
517 lack it.
cc44f691 518
28b9cb4d 51920010412
520 - OpenBSD CVS Sync
521 - markus@cvs.openbsd.org 2001/04/10 07:46:58
522 [channels.c]
523 cleanup socks4 handling
c0ecc314 524 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
525 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
526 document id_rsa{.pub,}. markus ok
070adba2 527 - markus@cvs.openbsd.org 2001/04/10 12:15:23
528 [channels.c]
529 debug cleanup
45a2e669 530 - djm@cvs.openbsd.org 2001/04/11 07:06:22
531 [sftp-int.c]
532 'mget' and 'mput' aliases; ok markus@
6031af8d 533 - markus@cvs.openbsd.org 2001/04/11 10:59:01
534 [ssh.c]
535 use strtol() for ports, thanks jakob@
6683b40f 536 - markus@cvs.openbsd.org 2001/04/11 13:56:13
537 [channels.c ssh.c]
538 https-connect and socks5 support. i feel so bad.
ff14faf1 539 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
540 [sshd.8 sshd.c]
541 implement the -e option into sshd:
542 -e When this option is specified, sshd will send the output to the
543 standard error instead of the system log.
544 markus@ OK.
28b9cb4d 545
0a85ab61 54620010410
547 - OpenBSD CVS Sync
548 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
549 [sftp.c]
550 do not modify an actual argv[] entry
b2ae83b8 551 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
552 [sshd.8]
553 spelling
317611b5 554 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
555 [sftp.1]
556 spelling
a8666d84 557 - markus@cvs.openbsd.org 2001/04/09 15:12:23
558 [ssh-add.c]
559 passphrase caching: ssh-add tries last passphrase, clears passphrase if
560 not successful and after last try.
561 based on discussions with espie@, jakob@, ... and code from jakob@ and
562 wolfgang@wsrcc.com
49ae4185 563 - markus@cvs.openbsd.org 2001/04/09 15:19:49
564 [ssh-add.1]
565 ssh-add retries the last passphrase...
b8a297f1 566 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
567 [sshd.8]
568 ListenAddress mandoc from aaron@
0a85ab61 569
6e9944b8 57020010409
febd3f8e 571 - (stevesk) use setresgid() for setegid() if needed
26de7942 572 - (stevesk) configure.in: typo
6e9944b8 573 - OpenBSD CVS Sync
574 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
575 [sshd.8]
576 document ListenAddress addr:port
d64050ef 577 - markus@cvs.openbsd.org 2001/04/08 13:03:00
578 [ssh-add.c]
579 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 580 - markus@cvs.openbsd.org 2001/04/08 11:27:33
581 [clientloop.c]
582 leave_raw_mode if ssh2 "session" is closed
63bd8c36 583 - markus@cvs.openbsd.org 2001/04/06 21:00:17
584 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
585 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
586 do gid/groups-swap in addition to uid-swap, should help if /home/group
587 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
588 to olar@openwall.com is comments. we had many requests for this.
0490e609 589 - markus@cvs.openbsd.org 2001/04/07 08:55:18
590 [buffer.c channels.c channels.h readconf.c ssh.c]
591 allow the ssh client act as a SOCKS4 proxy (dynamic local
592 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
593 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
594 netscape use localhost:1080 as a socks proxy.
d98d029a 595 - markus@cvs.openbsd.org 2001/04/08 11:24:33
596 [uidswap.c]
597 KNF
6e9944b8 598
d9d49fdb 59920010408
600 - OpenBSD CVS Sync
601 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
602 [hostfile.c]
603 unused; typo in comment
d11c1288 604 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
605 [servconf.c]
606 in addition to:
607 ListenAddress host|ipv4_addr|ipv6_addr
608 permit:
609 ListenAddress [host|ipv4_addr|ipv6_addr]:port
610 ListenAddress host|ipv4_addr:port
611 sshd.8 updates coming. ok markus@
d9d49fdb 612
613fc910 61320010407
614 - (bal) CVS ID Resync of version.h
cc94bd38 615 - OpenBSD CVS Sync
616 - markus@cvs.openbsd.org 2001/04/05 23:39:20
617 [serverloop.c]
618 keep the ssh session even if there is no active channel.
619 this is more in line with the protocol spec and makes
620 ssh -N -L 1234:server:110 host
621 more useful.
622 based on discussion with <mats@mindbright.se> long time ago
623 and recent mail from <res@shore.net>
0fc791ba 624 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
625 [scp.c]
626 remove trailing / from source paths; fixes pr#1756
613fc910 627
63f7e231 62820010406
629 - (stevesk) logintest.c: fix for systems without __progname
72170131 630 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 631 - OpenBSD CVS Sync
632 - markus@cvs.openbsd.org 2001/04/05 10:00:06
633 [compat.c]
634 2.3.x does old GEX, too; report jakob@
6ba22c93 635 - markus@cvs.openbsd.org 2001/04/05 10:39:03
636 [compress.c compress.h packet.c]
637 reset compress state per direction when rekeying.
3667ba79 638 - markus@cvs.openbsd.org 2001/04/05 10:39:48
639 [version.h]
640 temporary version 2.5.4 (supports rekeying).
641 this is not an official release.
cd332296 642 - markus@cvs.openbsd.org 2001/04/05 10:42:57
643 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
644 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
645 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
646 sshconnect2.c sshd.c]
647 fix whitespace: unexpand + trailing spaces.
255cfda1 648 - markus@cvs.openbsd.org 2001/04/05 11:09:17
649 [clientloop.c compat.c compat.h]
650 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 651 - markus@cvs.openbsd.org 2001/04/05 15:45:43
652 [ssh.1]
653 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 654 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
655 [canohost.c canohost.h session.c]
656 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 657 - markus@cvs.openbsd.org 2001/04/05 20:01:10
658 [clientloop.c]
659 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 660 - markus@cvs.openbsd.org 2001/04/05 21:02:46
661 [buffer.c]
662 better error message
eb0dd41f 663 - markus@cvs.openbsd.org 2001/04/05 21:05:24
664 [clientloop.c ssh.c]
665 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 666
d8ee838b 66720010405
668 - OpenBSD CVS Sync
669 - markus@cvs.openbsd.org 2001/04/04 09:48:35
670 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
671 don't sent multiple kexinit-requests.
672 send newkeys, block while waiting for newkeys.
673 fix comments.
7a37c112 674 - markus@cvs.openbsd.org 2001/04/04 14:34:58
675 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
676 enable server side rekeying + some rekey related clientup.
677 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 678 - markus@cvs.openbsd.org 2001/04/04 15:50:55
679 [compat.c]
680 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 681 - markus@cvs.openbsd.org 2001/04/04 20:25:38
682 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
683 sshconnect2.c sshd.c]
684 more robust rekeying
685 don't send channel data after rekeying is started.
0715ec6c 686 - markus@cvs.openbsd.org 2001/04/04 20:32:56
687 [auth2.c]
688 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 689 - markus@cvs.openbsd.org 2001/04/04 22:04:35
690 [kex.c kexgex.c serverloop.c]
691 parse full kexinit packet.
692 make server-side more robust, too.
a7ca6275 693 - markus@cvs.openbsd.org 2001/04/04 23:09:18
694 [dh.c kex.c packet.c]
695 clear+free keys,iv for rekeying.
696 + fix DH mem leaks. ok niels@
86c9e193 697 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
698 BROKEN_VHANGUP
d8ee838b 699
9d451c5a 70020010404
701 - OpenBSD CVS Sync
702 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
703 [ssh-agent.1]
704 grammar; slade@shore.net
894c5fa6 705 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
706 [sftp-glob.c ssh-agent.c ssh-keygen.c]
707 free() -> xfree()
a5c9ffdb 708 - markus@cvs.openbsd.org 2001/04/03 19:53:29
709 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
710 move kex to kex*.c, used dispatch_set() callbacks for kex. should
711 make rekeying easier.
3463ff28 712 - todd@cvs.openbsd.org 2001/04/03 21:19:38
713 [ssh_config]
714 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 715 - markus@cvs.openbsd.org 2001/04/03 23:32:12
716 [kex.c kex.h packet.c sshconnect2.c sshd.c]
717 undo parts of recent my changes: main part of keyexchange does not
718 need dispatch-callbacks, since application data is delayed until
719 the keyexchange completes (if i understand the drafts correctly).
720 add some infrastructure for re-keying.
e092ce67 721 - markus@cvs.openbsd.org 2001/04/04 00:06:54
722 [clientloop.c sshconnect2.c]
723 enable client rekeying
724 (1) force rekeying with ~R, or
725 (2) if the server requests rekeying.
726 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 727 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 728
672f212f 72920010403
730 - OpenBSD CVS Sync
731 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
732 [sshd.8]
733 typo; ok markus@
6be9a5e8 734 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
735 [readconf.c servconf.c]
736 correct comment; ok markus@
fe39c3df 737 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
738 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 739
0be033ea 74020010402
741 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 742 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 743
b7a2a476 74420010330
745 - (djm) Another openbsd-compat/glob.c sync
4047d868 746 - (djm) OpenBSD CVS Sync
747 - provos@cvs.openbsd.org 2001/03/28 21:59:41
748 [kex.c kex.h sshconnect2.c sshd.c]
749 forgot to include min and max params in hash, okay markus@
c8682232 750 - provos@cvs.openbsd.org 2001/03/28 22:04:57
751 [dh.c]
752 more sanity checking on primes file
d9cd3575 753 - markus@cvs.openbsd.org 2001/03/28 22:43:31
754 [auth.h auth2.c auth2-chall.c]
755 check auth_root_allowed for kbd-int auth, too.
86b878d5 756 - provos@cvs.openbsd.org 2001/03/29 14:24:59
757 [sshconnect2.c]
758 use recommended defaults
1ad64a93 759 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
760 [sshconnect2.c sshd.c]
761 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 762 - markus@cvs.openbsd.org 2001/03/29 21:17:40
763 [dh.c dh.h kex.c kex.h]
764 prepare for rekeying: move DH code to dh.c
76ca7b01 765 - djm@cvs.openbsd.org 2001/03/29 23:42:01
766 [sshd.c]
767 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 768
01ce749f 76920010329
770 - OpenBSD CVS Sync
771 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
772 [ssh.1]
773 document more defaults; misc. cleanup. ok markus@
569807fb 774 - markus@cvs.openbsd.org 2001/03/26 23:12:42
775 [authfile.c]
776 KNF
457fc0c6 777 - markus@cvs.openbsd.org 2001/03/26 23:23:24
778 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
779 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 780 - markus@cvs.openbsd.org 2001/03/27 10:34:08
781 [ssh-rsa.c sshd.c]
782 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 783 - markus@cvs.openbsd.org 2001/03/27 10:57:00
784 [compat.c compat.h ssh-rsa.c]
785 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
786 signatures in SSH protocol 2, ok djm@
db1cd2f3 787 - provos@cvs.openbsd.org 2001/03/27 17:46:50
788 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
789 make dh group exchange more flexible, allow min and max group size,
790 okay markus@, deraadt@
e5ff6ecf 791 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
792 [scp.c]
793 start to sync scp closer to rcp; ok markus@
03cb2621 794 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
795 [scp.c]
796 usage more like rcp and add missing -B to usage; ok markus@
563834bb 797 - markus@cvs.openbsd.org 2001/03/28 20:50:45
798 [sshd.c]
799 call refuse() before close(); from olemx@ans.pl
01ce749f 800
b5b68128 80120010328
802 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
803 resolve linking conflicts with libcrypto. Report and suggested fix
804 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 805 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
806 fix from Philippe Levan <levan@epix.net>
cccfea16 807 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
808 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 809 - (djm) Sync openbsd-compat/glob.c
b5b68128 810
0c90b590 81120010327
812 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 813 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
814 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 815 - OpenBSD CVS Sync
816 - djm@cvs.openbsd.org 2001/03/25 00:01:34
817 [session.c]
818 shorten; ok markus@
4f4648f9 819 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
820 [servconf.c servconf.h session.c sshd.8 sshd_config]
821 PrintLastLog option; from chip@valinux.com with some minor
822 changes by me. ok markus@
9afbfcfa 823 - markus@cvs.openbsd.org 2001/03/26 08:07:09
824 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
825 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
826 simpler key load/save interface, see authfile.h
827 - (djm) Reestablish PAM credentials (which can be supplemental group
828 memberships) after initgroups() blows them away. Report and suggested
829 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 830
b567a40c 83120010324
832 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 833 - OpenBSD CVS Sync
834 - djm@cvs.openbsd.org 2001/03/23 11:04:07
835 [compat.c compat.h sshconnect2.c sshd.c]
836 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 837 - markus@cvs.openbsd.org 2001/03/23 12:02:49
838 [auth1.c]
839 authctxt is now passed to do_authenticated
e285053e 840 - markus@cvs.openbsd.org 2001/03/23 13:10:57
841 [sftp-int.c]
842 fix put, upload to _absolute_ path, ok djm@
1d3c30db 843 - markus@cvs.openbsd.org 2001/03/23 14:28:32
844 [session.c sshd.c]
845 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 846 - (djm) Pull out our own SIGPIPE hacks
b567a40c 847
8a169574 84820010323
849 - OpenBSD CVS Sync
850 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
851 [sshd.c]
852 do not place linefeeds in buffer
853
ee110bfb 85420010322
855 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 856 - (bal) version.c CVS ID resync
a5b09902 857 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
858 resync
ae7242ef 859 - (bal) scp.c CVS ID resync
3e587cc3 860 - OpenBSD CVS Sync
861 - markus@cvs.openbsd.org 2001/03/20 19:10:16
862 [readconf.c]
863 default to SSH protocol version 2
e5d7a405 864 - markus@cvs.openbsd.org 2001/03/20 19:21:21
865 [session.c]
866 remove unused arg
39f7530f 867 - markus@cvs.openbsd.org 2001/03/20 19:21:21
868 [session.c]
869 remove unused arg
bb5639fe 870 - markus@cvs.openbsd.org 2001/03/21 11:43:45
871 [auth1.c auth2.c session.c session.h]
872 merge common ssh v1/2 code
5e7cb456 873 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
874 [ssh-keygen.c]
875 add -B flag to usage
ca4df544 876 - markus@cvs.openbsd.org 2001/03/21 21:06:30
877 [session.c]
878 missing init; from mib@unimelb.edu.au
ee110bfb 879
f5f6020e 88020010321
881 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
882 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 883 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
884 from Solar Designer <solar@openwall.com>
0a3700ee 885 - (djm) Don't loop forever when changing password via PAM. Patch
886 from Solar Designer <solar@openwall.com>
0c13ffa2 887 - (djm) Generate config files before build
7a7101ec 888 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
889 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 890
8d539493 89120010320
01022caf 892 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
893 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 894 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 895 - (djm) OpenBSD CVS Sync
896 - markus@cvs.openbsd.org 2001/03/19 17:07:23
897 [auth.c readconf.c]
898 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 899 - markus@cvs.openbsd.org 2001/03/19 17:12:10
900 [version.h]
901 version 2.5.2
ea44783f 902 - (djm) Update RPM spec version
903 - (djm) Release 2.5.2p1
3743cc2f 904- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
905 change S_ISLNK macro to work for UnixWare 2.03
9887f269 906- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
907 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 908
e339aa53 90920010319
910 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
911 do it implicitly.
7cdb79d4 912 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 913 - OpenBSD CVS Sync
914 - markus@cvs.openbsd.org 2001/03/18 12:07:52
915 [auth-options.c]
916 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 917 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 918 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
919 move HAVE_LONG_LONG_INT where it works
d1581d5f 920 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 921 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 922 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 923 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 924 - (djm) OpenBSD CVS Sync
925 - djm@cvs.openbsd.org 2001/03/19 03:52:51
926 [sftp-client.c]
927 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 928 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
929 [compat.c compat.h sshd.c]
930 specifically version match on ssh scanners. do not log scan
931 information to the console
dc504afd 932 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 933 [sshd.8]
dc504afd 934 Document permitopen authorized_keys option; ok markus@
babd91d4 935 - djm@cvs.openbsd.org 2001/03/19 05:49:52
936 [ssh.1]
937 document PreferredAuthentications option; ok markus@
05c64611 938 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 939
ec0ad9c2 94020010318
941 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
942 size not delimited" fatal errors when tranfering.
5cc8d4ad 943 - OpenBSD CVS Sync
944 - markus@cvs.openbsd.org 2001/03/17 17:27:59
945 [auth.c]
946 check /etc/shells, too
7411201c 947 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
948 openbsd-compat/fake-regex.h
ec0ad9c2 949
8a968c25 95020010317
951 - Support usrinfo() on AIX. Based on patch from Gert Doering
952 <gert@greenie.muc.de>
bf1d27bd 953 - OpenBSD CVS Sync
954 - markus@cvs.openbsd.org 2001/03/15 15:05:59
955 [scp.c]
956 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 957 - markus@cvs.openbsd.org 2001/03/15 22:07:08
958 [session.c]
959 pass Session to do_child + KNF
d50d9b63 960 - djm@cvs.openbsd.org 2001/03/16 08:16:18
961 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
962 Revise globbing for get/put to be more shell-like. In particular,
963 "get/put file* directory/" now works. ok markus@
f55d1b5f 964 - markus@cvs.openbsd.org 2001/03/16 09:55:53
965 [sftp-int.c]
966 fix memset and whitespace
6a8496e4 967 - markus@cvs.openbsd.org 2001/03/16 13:44:24
968 [sftp-int.c]
969 discourage strcat/strcpy
01794848 970 - markus@cvs.openbsd.org 2001/03/16 19:06:30
971 [auth-options.c channels.c channels.h serverloop.c session.c]
972 implement "permitopen" key option, restricts -L style forwarding to
973 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 974 - Check for gl_matchc support in glob_t and fall back to the
975 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 976
4cb5d598 97720010315
978 - OpenBSD CVS Sync
979 - markus@cvs.openbsd.org 2001/03/14 08:57:14
980 [sftp-client.c]
981 Wall
85cf5827 982 - markus@cvs.openbsd.org 2001/03/14 15:15:58
983 [sftp-int.c]
984 add version command
61b3a2bc 985 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
986 [sftp-server.c]
987 note no getopt()
51e2fc8f 988 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 989 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 990
acc9d6d7 99120010314
992 - OpenBSD CVS Sync
85cf5827 993 - markus@cvs.openbsd.org 2001/03/13 17:34:42
994 [auth-options.c]
995 missing xfree, deny key on parse error; ok stevesk@
996 - djm@cvs.openbsd.org 2001/03/13 22:42:54
997 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
998 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 999 - (bal) Fix strerror() in bsd-misc.c
1000 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1001 missing or lacks the GLOB_ALTDIRFUNC extension
1002 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1003 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1004
22138a36 100520010313
1006 - OpenBSD CVS Sync
1007 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1008 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1009 remove old key_fingerprint interface, s/_ex//
1010
539af7f5 101120010312
1012 - OpenBSD CVS Sync
1013 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1014 [auth2.c key.c]
1015 debug
301e8e5b 1016 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1017 [key.c key.h]
1018 add improved fingerprint functions. based on work by Carsten
1019 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1020 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1021 [ssh-keygen.1 ssh-keygen.c]
1022 print both md5, sha1 and bubblebabble fingerprints when using
1023 ssh-keygen -l -v. ok markus@.
08345971 1024 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1025 [key.c]
1026 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1027 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1028 [ssh-keygen.c]
1029 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1030 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1031 test if snprintf() supports %ll
1032 add /dev to search path for PRNGD/EGD socket
1033 fix my mistake in USER_PATH test program
79c9ac1b 1034 - OpenBSD CVS Sync
1035 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1036 [key.c]
1037 style+cleanup
aaf45d87 1038 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1039 [ssh-keygen.1 ssh-keygen.c]
1040 remove -v again. use -B instead for bubblebabble. make -B consistent
1041 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1042 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1043 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1044 - (bal) Reorder includes in Makefile.
539af7f5 1045
d156519a 104620010311
1047 - OpenBSD CVS Sync
1048 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1049 [sshconnect2.c]
1050 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1051 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1052 [readconf.c ssh_config]
1053 default to SSH2, now that m68k runs fast
2f778758 1054 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1055 [ttymodes.c ttymodes.h]
1056 remove unused sgtty macros; ok markus@
99c415db 1057 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1058 [compat.c compat.h sshconnect.c]
1059 all known netscreen ssh versions, and older versions of OSU ssh cannot
1060 handle password padding (newer OSU is fixed)
456fce50 1061 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1062 make sure $bindir is in USER_PATH so scp will work
cab80f75 1063 - OpenBSD CVS Sync
1064 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1065 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1066 add PreferredAuthentications
d156519a 1067
1c9a907f 106820010310
1069 - OpenBSD CVS Sync
1070 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1071 [ssh-keygen.c]
1072 create *.pub files with umask 0644, so that you can mv them to
1073 authorized_keys
cb7bd922 1074 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1075 [sshd.c]
1076 typo; slade@shore.net
61cf0e38 1077 - Removed log.o from sftp client. Not needed.
1c9a907f 1078
385590e4 107920010309
1080 - OpenBSD CVS Sync
1081 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1082 [auth1.c]
1083 unused; ok markus@
acf06a60 1084 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1085 [sftp.1]
1086 spelling, cleanup; ok deraadt@
fee56204 1087 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1088 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1089 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1090 no need to do enter passphrase or do expensive sign operations if the
1091 server does not accept key).
385590e4 1092
3a7fe5ba 109320010308
1094 - OpenBSD CVS Sync
d5ebca2b 1095 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1096 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1097 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1098 functions and small protocol change.
1099 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1100 [readconf.c ssh.1]
1101 turn off useprivilegedports by default. only rhost-auth needs
1102 this. older sshd's may need this, too.
097ca118 1103 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1104 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1105
3251b439 110620010307
1107 - (bal) OpenBSD CVS Sync
1108 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1109 [ssh-keyscan.c]
1110 appease gcc
a5ec8a3d 1111 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1112 [sftp-int.c sftp.1 sftp.c]
1113 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1114 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1115 [sftp.1]
1116 order things
2c86906e 1117 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1118 [ssh.1 sshd.8]
1119 the name "secure shell" is boring, noone ever uses it
7daf8515 1120 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1121 [ssh.1]
1122 removed dated comment
f52798a4 1123 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1124
657297ff 112520010306
1126 - (bal) OpenBSD CVS Sync
1127 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1128 [sshd.8]
1129 alpha order; jcs@rt.fm
7c8f2a26 1130 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1131 [servconf.c]
1132 sync error message; ok markus@
f2ba0775 1133 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1134 [myproposal.h ssh.1]
1135 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1136 provos & markus ok
7a6c39a3 1137 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1138 [sshd.8]
1139 detail default hmac setup too
7de5b06b 1140 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1141 [kex.c kex.h sshconnect2.c sshd.c]
1142 generate a 2*need size (~300 instead of 1024/2048) random private
1143 exponent during the DH key agreement. according to Niels (the great
1144 german advisor) this is safe since /etc/primes contains strong
1145 primes only.
1146
1147 References:
1148 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1149 agreement with short exponents, In Advances in Cryptology
1150 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1151 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1152 [ssh.1]
1153 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1154 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1155 [dh.c]
1156 spelling
bbc62e59 1157 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1158 [authfd.c cli.c ssh-agent.c]
1159 EINTR/EAGAIN handling is required in more cases
c16c7f20 1160 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1161 [ssh-keyscan.c]
1162 Don't assume we wil get the version string all in one read().
1163 deraadt@ OK'd
09cb311c 1164 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1165 [clientloop.c]
1166 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1167
1a2936c4 116820010305
1169 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1170 - (bal) CVS ID touch up on sftp-int.c
e77df335 1171 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1172 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1173 - (bal) OpenBSD CVS Sync
dcb971e1 1174 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1175 [sshd.8]
1176 it's the OpenSSH one
778f6940 1177 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1178 [ssh-keyscan.c]
1179 inline -> __inline__, and some indent
81333640 1180 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1181 [authfile.c]
1182 improve fd handling
79ddf6db 1183 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1184 [sftp-server.c]
1185 careful with & and &&; markus ok
96ee8386 1186 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1187 [ssh.c]
1188 -i supports DSA identities now; ok markus@
0c126dc9 1189 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1190 [servconf.c]
1191 grammar; slade@shore.net
ed2166d8 1192 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1193 [ssh-keygen.1 ssh-keygen.c]
1194 document -d, and -t defaults to rsa1
b07ae1e9 1195 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1196 [ssh-keygen.1 ssh-keygen.c]
1197 bye bye -d
e2fccec3 1198 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1199 [sshd_config]
1200 activate RSA 2 key
e91c60f2 1201 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1202 [ssh.1 sshd.8]
1203 typos/grammar from matt@anzen.com
3b1a83df 1204 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1205 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1206 use pwcopy in ssh.c, too
19d57054 1207 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1208 [serverloop.c]
1209 debug2->3
00be5382 1210 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1211 [sshd.c]
1212 the random session key depends now on the session_key_int
1213 sent by the 'attacker'
1214 dig1 = md5(cookie|session_key_int);
1215 dig2 = md5(dig1|cookie|session_key_int);
1216 fake_session_key = dig1|dig2;
1217 this change is caused by a mail from anakin@pobox.com
1218 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1219 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1220 [readconf.c]
1221 look for id_rsa by default, before id_dsa
582038fb 1222 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1223 [sshd_config]
1224 ssh2 rsa key before dsa key
6e18cb71 1225 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1226 [packet.c]
1227 fix random padding
1b5dfeb2 1228 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1229 [compat.c]
1230 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1231 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1232 [misc.c]
1233 pull in protos
167b3512 1234 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1235 [sftp.c]
1236 do not kill the subprocess on termination (we will see if this helps
1237 things or hurts things)
7e8911cd 1238 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1239 [clientloop.c]
1240 fix byte counts for ssh protocol v1
ee55dacf 1241 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1242 [channels.c nchan.c nchan.h]
1243 make sure remote stderr does not get truncated.
1244 remove closed fd's from the select mask.
a6215e53 1245 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1246 [packet.c packet.h sshconnect2.c]
1247 in ssh protocol v2 use ignore messages for padding (instead of
1248 trailing \0).
94dfb550 1249 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1250 [channels.c]
1251 unify debug messages
5649fbbe 1252 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1253 [misc.c]
1254 for completeness, copy pw_gecos too
0572fe75 1255 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1256 [sshd.c]
1257 generate a fake session id, too
95ce5599 1258 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1259 [channels.c packet.c packet.h serverloop.c]
1260 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1261 use random content in ignore messages.
355724fc 1262 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1263 [channels.c]
1264 typo
c3f7d267 1265 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1266 [authfd.c]
1267 split line so that p will have an easier time next time around
a01a5f30 1268 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1269 [ssh.c]
1270 shorten usage by a line
12bf85ed 1271 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1272 [auth-rsa.c auth2.c deattack.c packet.c]
1273 KNF
4371658c 1274 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1275 [cli.c cli.h rijndael.h ssh-keyscan.1]
1276 copyright notices on all source files
ce91d6f8 1277 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1278 [ssh.c]
1279 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1280 use min, not max for logging, fixes overflow.
409edaba 1281 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1282 [sshd.8]
1283 explain SIGHUP better
b8dc87d3 1284 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1285 [sshd.8]
1286 doc the dsa/rsa key pair files
f3c7c613 1287 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1288 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1289 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1290 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1291 make copyright lines the same format
2671b47f 1292 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1293 [ssh-keyscan.c]
1294 standard theo sweep
ff7fee59 1295 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1296 [ssh-keyscan.c]
1297 Dynamically allocate read_wait and its copies. Since maxfd is
1298 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1299 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1300 [sftp-server.c]
1301 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1302 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1303 [packet.c]
1304 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1305 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1306 [sftp-server.c]
1307 KNF
c630ce76 1308 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1309 [sftp.c]
1310 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1311 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1312 [log.c ssh.c]
1313 log*.c -> log.c
61f8a1d1 1314 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1315 [channels.c]
1316 debug1->2
38967add 1317 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1318 [ssh.c]
1319 add -m to usage; ok markus@
46f23b8d 1320 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1321 [sshd.8]
1322 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1323 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1324 [servconf.c sshd.8]
1325 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1326 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1327 [sshd.8]
1328 spelling
54b974dc 1329 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1330 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1331 ssh.c sshconnect.c sshd.c]
1332 log functions should not be passed strings that end in newline as they
1333 get passed on to syslog() and when logging to stderr, do_log() appends
1334 its own newline.
51c251f0 1335 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1336 [sshd.8]
1337 list SSH2 ciphers
2605addd 1338 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1339 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1340 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1341 - (stevesk) OpenBSD sync:
1342 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1343 [ssh-keyscan.c]
1344 skip inlining, why bother
5152d46f 1345 - (stevesk) sftp.c: handle __progname
1a2936c4 1346
40edd7ef 134720010304
1348 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1349 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1350 give Mark Roth credit for mdoc2man.pl
40edd7ef 1351
9817de5f 135220010303
40edd7ef 1353 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1354 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1355 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1356 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1357 "--with-egd-pool" configure option with "--with-prngd-socket" and
1358 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1359 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1360
20cad736 136120010301
1362 - (djm) Properly add -lcrypt if needed.
5f404be3 1363 - (djm) Force standard PAM conversation function in a few more places.
1364 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1365 <nalin@redhat.com>
480eb294 1366 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1367 <vinschen@redhat.com>
ad1f4a20 1368 - (djm) Released 2.5.1p2
20cad736 1369
cf0c5df5 137020010228
1371 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1372 "Bad packet length" bugs.
403f5a8e 1373 - (djm) Fully revert PAM session patch (again). All PAM session init is
1374 now done before the final fork().
065ef9b1 1375 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1376 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1377
86b416a7 137820010227
51fb577a 1379 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1380 <vinschen@redhat.com>
2af09193 1381 - (bal) OpenBSD Sync
1382 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1383 [session.c]
1384 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1385 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1386 <jmknoble@jmknoble.cx>
f4e9a0e1 1387 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1388 <markm@swoon.net>
1389 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1390 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1391 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1392 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1393 <markm@swoon.net>
4bc6dd70 1394 - (djm) Fix PAM fix
4236bde4 1395 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1396 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1397 2.3.x.
1398 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1399 <markm@swoon.net>
a29d3f1c 1400 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1401 <tim@multitalents.net>
1402 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1403 <tim@multitalents.net>
51fb577a 1404
4925395f 140520010226
1406 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1407 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1408 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1409
1eb4ec64 141020010225
1411 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1412 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1413 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1414 platform defines u_int64_t as being that.
1eb4ec64 1415
a738c3b0 141620010224
1417 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1418 Vinschen <vinschen@redhat.com>
1419 - (bal) Reorder where 'strftime' is detected to resolve linking
1420 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1421
8fd97cc4 142220010224
1423 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1424 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1425 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1426 some platforms.
3d114925 1427 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1428 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1429
14a49e44 143020010223
1431 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1432 <tell@telltronics.org>
cb291102 1433 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1434 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1435 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1436 <tim@multitalents.net>
14a49e44 1437
73d6d7fa 143820010222
1439 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1440 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1441 - (bal) Removed reference to liblogin from contrib/README. It was
1442 integrated into OpenSSH a long while ago.
2a81eb9f 1443 - (stevesk) remove erroneous #ifdef sgi code.
1444 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1445
fbf305f1 144620010221
1447 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1448 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1449 <tim@multitalents.net>
1fe61b2e 1450 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1451 breaks Solaris.
1452 - (djm) Move PAM session setup back to before setuid to user.
1453 fixes problems on Solaris-drived PAMs.
266140a8 1454 - (stevesk) session.c: back out to where we were before:
1455 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1456 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1457
8b3319f4 145820010220
1459 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1460 getcwd.c.
c2b544a5 1461 - (bal) OpenBSD CVS Sync:
1462 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1463 [sshd.c]
1464 clarify message to make it not mention "ident"
8b3319f4 1465
1729c161 146620010219
1467 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1468 pty.[ch] -> sshpty.[ch]
d6f13fbb 1469 - (djm) Rework search for OpenSSL location. Skip directories which don't
1470 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1471 with its limit of 6 -L options.
0476625f 1472 - OpenBSD CVS Sync:
1473 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1474 [sftp.1]
1475 typo
1476 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1477 [ssh.c]
1478 cleanup -V output; noted by millert
1479 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1480 [sshd.8]
1481 it's the OpenSSH one
1482 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1483 [dispatch.c]
1484 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1485 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1486 [compat.c compat.h serverloop.c]
1487 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1488 itojun@
1489 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1490 [version.h]
1491 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1492 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1493 [scp.c]
1494 np is changed by recursion; vinschen@redhat.com
1495 - Update versions in RPM spec files
1496 - Release 2.5.1p1
1729c161 1497
663fd560 149820010218
1499 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1500 <tim@multitalents.net>
25cd3375 1501 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1502 stevesk
58e7f038 1503 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1504 <vinschen@redhat.com> and myself.
32ced054 1505 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1506 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1507 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1508 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1509 - (djm) Use ttyname() to determine name of tty returned by openpty()
1510 rather then risking overflow. Patch from Marek Michalkiewicz
1511 <marekm@amelek.gda.pl>
bdf80b2c 1512 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1513 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1514 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1515 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1516 SunOS)
f61d6b17 1517 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1518 <tim@multitalents.net>
dfef7e7e 1519 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1520 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1521 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1522 SIGALRM.
e1a023df 1523 - (djm) Move entropy.c over to mysignal()
667beaa9 1524 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1525 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1526 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1527 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1528 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1529 enable with --with-bsd-auth.
2adddc78 1530 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1531
0b1728c5 153220010217
1533 - (bal) OpenBSD Sync:
1534 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1535 [channel.c]
1536 remove debug
c8b058b4 1537 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1538 [session.c]
1539 proper payload-length check for x11 w/o screen-number
0b1728c5 1540
b41d8d4d 154120010216
1542 - (bal) added '--with-prce' to allow overriding of system regex when
1543 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1544 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1545 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1546 Fixes linking on SCO.
0ceb21d6 1547 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1548 Nalin Dahyabhai <nalin@redhat.com>
1549 - (djm) BSD license for gnome-ssh-askpass (was X11)
1550 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1551 - (djm) USE_PIPES for a few more sysv platforms
1552 - (djm) Cleanup configure.in a little
1553 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1554 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1555 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1556 - (djm) OpenBSD CVS:
1557 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1558 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1559 [sshconnect1.c sshconnect2.c]
1560 genericize password padding function for SSH1 and SSH2.
1561 add stylized echo to 2, too.
1562 - (djm) Add roundup() macro to defines.h
9535dddf 1563 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1564 needed on Unixware 2.x.
b41d8d4d 1565
0086bfaf 156620010215
1567 - (djm) Move PAM session setup back to before setuid to user. Fixes
1568 problems on Solaris-derived PAMs.
e11aab29 1569 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1570 <Darren.Moffat@eng.sun.com>
9e3c31f7 1571 - (bal) Sync w/ OpenSSH for new release
1572 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1573 [sshconnect1.c]
1574 fix xmalloc(0), ok dugsong@
b2552997 1575 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1576 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1577 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1578 1) clean up the MAC support for SSH-2
1579 2) allow you to specify the MAC with 'ssh -m'
1580 3) or the 'MACs' keyword in ssh(d)_config
1581 4) add hmac-{md5,sha1}-96
1582 ok stevesk@, provos@
15853e93 1583 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1584 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1585 ssh-keygen.c sshd.8]
1586 PermitRootLogin={yes,without-password,forced-commands-only,no}
1587 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1588 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1589 [clientloop.c packet.c ssh-keyscan.c]
1590 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1591 - markus@cvs.openssh.org 2001/02/13 22:49:40
1592 [auth1.c auth2.c]
1593 setproctitle(user) only if getpwnam succeeds
1594 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1595 [sshd.c]
1596 missing memset; from solar@openwall.com
1597 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1598 [sftp-int.c]
1599 lumask now works with 1 numeric arg; ok markus@, djm@
1600 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1601 [sftp-client.c sftp-int.c sftp.1]
1602 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1603 ok markus@
0b16bb01 1604 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1605 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1606 - (stevesk) OpenBSD sync:
1607 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1608 [serverloop.c]
1609 indent
0b16bb01 1610
1c2d0a13 161120010214
1612 - (djm) Don't try to close PAM session or delete credentials if the
1613 session has not been open or credentials not set. Based on patch from
1614 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1615 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1616 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1617 - (bal) Missing function prototype in bsd-snprintf.c patch by
1618 Mark Miller <markm@swoon.net>
b7ccb051 1619 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1620 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1621 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1622
0610439b 162320010213
84eb157c 1624 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1625 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1626 I did a base KNF over the whe whole file to make it more acceptable.
1627 (backed out of original patch and removed it from ChangeLog)
01f13020 1628 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1629 Tim Rice <tim@multitalents.net>
8d60e965 1630 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1631
894a4851 163220010212
1633 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1634 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1635 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1636 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1637 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1638 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1639 <mib@unimelb.edu.au>
6f68f28a 1640 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1641 - (stevesk) session.c: remove debugging code.
894a4851 1642
abf1f107 164320010211
1644 - (bal) OpenBSD Sync
1645 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1646 [auth1.c auth2.c sshd.c]
1647 move k_setpag() to a central place; ok dugsong@
c845316f 1648 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1649 [auth2.c]
1650 offer passwd before s/key
e6fa162e 1651 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1652 [canohost.c]
1653 remove last call to sprintf; ok deraadt@
0ab4b0f0 1654 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1655 [canohost.c]
1656 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1657 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1658 [cli.c]
1659 don't call vis() for \r
5c470997 1660 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1661 [scp.c]
1662 revert a small change to allow -r option to work again; ok deraadt@
1663 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1664 [scp.c]
1665 fix memory leak; ok markus@
a0e6fead 1666 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1667 [scp.1]
1668 Mention that you can quote pathnames with spaces in them
b3106440 1669 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1670 [ssh.c]
1671 remove mapping of argv[0] -> hostname
f72e01a5 1672 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1673 [sshconnect2.c]
1674 do not ask for passphrase in batch mode; report from ejb@ql.org
1675 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1676 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1677 %.30s is too short for IPv6 numeric address. use %.128s for now.
1678 markus ok
1679 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1680 [sshconnect2.c]
1681 do not free twice, thanks to /etc/malloc.conf
1682 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1683 [sshconnect2.c]
1684 partial success: debug->log; "Permission denied" if no more auth methods
1685 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1686 [sshconnect2.c]
1687 remove some lines
e0b2cf6b 1688 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1689 [auth-options.c]
1690 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1691 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1692 [channels.c]
1693 nuke sprintf, ok deraadt@
1694 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1695 [channels.c]
1696 nuke sprintf, ok deraadt@
affa8be4 1697 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1698 [clientloop.h]
1699 remove confusing callback code
d2c46e77 1700 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1701 [readconf.c]
1702 snprintf
cc8aca8a 1703 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1704 sync with netbsd tree changes.
1705 - more strict prototypes, include necessary headers
1706 - use paths.h/pathnames.h decls
1707 - size_t typecase to int -> u_long
5be2ec5e 1708 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1709 [ssh-keyscan.c]
1710 fix size_t -> int cast (use u_long). markus ok
1711 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1712 [ssh-keyscan.c]
1713 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1714 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1715 [ssh-keyscan.c]
1716 do not assume malloc() returns zero-filled region. found by
1717 malloc.conf=AJ.
f21032a6 1718 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1719 [sshconnect.c]
1720 don't connect if batch_mode is true and stricthostkeychecking set to
1721 'ask'
7bbcc167 1722 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1723 [sshd_config]
1724 type: ok markus@
1725 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1726 [sshd_config]
1727 enable sftp-server by default
a2e6d17d 1728 - deraadt 2001/02/07 8:57:26
1729 [xmalloc.c]
1730 deal with new ANSI malloc stuff
1731 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1732 [xmalloc.c]
1733 typo in fatal()
1734 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1735 [xmalloc.c]
1736 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1737 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1738 [serverloop.c sshconnect1.c]
1739 mitigate SSH1 traffic analysis - from Solar Designer
1740 <solar@openwall.com>, ok provos@
ca910e13 1741 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1742 (from the OpenBSD tree)
6b442913 1743 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1744 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1745 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1746 - (bal) A bit more whitespace cleanup
e275684f 1747 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1748 <abartlet@pcug.org.au>
b27e97b1 1749 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1750 - (stevesk) compat.c: more friendly cpp error
94f38e16 1751 - (stevesk) OpenBSD sync:
1752 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1753 [LICENSE]
1754 typos and small cleanup; ok deraadt@
abf1f107 1755
0426a3b4 175620010210
1757 - (djm) Sync sftp and scp stuff from OpenBSD:
1758 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1759 [sftp-client.c]
1760 Don't free handles before we are done with them. Based on work from
1761 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1762 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1763 [sftp.1]
1764 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1765 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1766 [sftp.1]
1767 pretty up significantly
1768 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1769 [sftp.1]
1770 .Bl-.El mismatch. markus ok
1771 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1772 [sftp-int.c]
1773 Check that target is a directory before doing ls; ok markus@
1774 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1775 [scp.c sftp-client.c sftp-server.c]
1776 unsigned long long -> %llu, not %qu. markus ok
1777 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1778 [sftp.1 sftp-int.c]
1779 more man page cleanup and sync of help text with man page; ok markus@
1780 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1781 [sftp-client.c]
1782 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1783 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1784 [sftp.c]
1785 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1786 <roumen.petrov@skalasoft.com>
1787 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1788 [sftp-int.c]
1789 portable; ok markus@
1790 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1791 [sftp-int.c]
1792 lowercase cmds[].c also; ok markus@
1793 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1794 [pathnames.h sftp.c]
1795 allow sftp over ssh protocol 1; ok djm@
1796 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1797 [scp.c]
1798 memory leak fix, and snprintf throughout
1799 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1800 [sftp-int.c]
1801 plug a memory leak
1802 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1803 [session.c sftp-client.c]
1804 %i -> %d
1805 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1806 [sftp-int.c]
1807 typo
1808 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1809 [sftp-int.c pathnames.h]
1810 _PATH_LS; ok markus@
1811 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1812 [sftp-int.c]
1813 Check for NULL attribs for chown, chmod & chgrp operations, only send
1814 relevant attribs back to server; ok markus@
96b64eb0 1815 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1816 [sftp.c]
1817 Use getopt to process commandline arguments
1818 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1819 [sftp.c ]
1820 Wait for ssh subprocess at exit
1821 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1822 [sftp-int.c]
1823 stat target for remote chdir before doing chdir
1824 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1825 [sftp.1]
1826 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1827 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1828 [sftp-int.c]
1829 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1830 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1831 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1832
6d1e1d2b 183320010209
1834 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1835 <rjmooney@mediaone.net>
bb0c1991 1836 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1837 main tree while porting forward. Pointed out by Lutz Jaenicke
1838 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1839 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1840 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1841 - (stevesk) OpenBSD sync:
1842 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1843 [auth2.c]
1844 strict checking
1845 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1846 [version.h]
1847 update to 2.3.2
1848 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1849 [auth2.c]
1850 fix typo
72b3f75d 1851 - (djm) Update spec files
0ed28836 1852 - (bal) OpenBSD sync:
1853 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1854 [scp.c]
1855 memory leak fix, and snprintf throughout
1fc8ccdf 1856 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1857 [clientloop.c]
1858 remove confusing callback code
0b202697 1859 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1860 - (bal) OpenBSD Sync (more):
1861 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1862 sync with netbsd tree changes.
1863 - more strict prototypes, include necessary headers
1864 - use paths.h/pathnames.h decls
1865 - size_t typecase to int -> u_long
1f3bf5aa 1866 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1867 [ssh.c]
1868 fatal() if subsystem fails
1869 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1870 [ssh.c]
1871 remove confusing callback code
1872 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1873 [ssh.c]
1874 add -1 option (force protocol version 1). ok markus@
1875 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1876 [ssh.c]
1877 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1878 - (bal) Missing 'const' in readpass.h
9c5a8165 1879 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1880 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1881 [sftp-client.c]
1882 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1883 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1884 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1885
6a25c04c 188620010208
1887 - (djm) Don't delete external askpass program in make uninstall target.
1888 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1889 - (djm) Fix linking of sftp, don't need arc4random any more.
1890 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1891 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1892
547519f0 189320010207
bee0a37e 1894 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1895 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1896 - (djm) Much KNF on PAM code
547519f0 1897 - (djm) Revise auth-pam.c conversation function to be a little more
1898 readable.
5c377b3b 1899 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1900 to before first prompt. Fixes hangs if last pam_message did not require
1901 a reply.
1902 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1903
547519f0 190420010205
2b87da3b 1905 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1906 that don't have NGROUPS_MAX.
57559587 1907 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1908 - (stevesk) OpenBSD sync:
1909 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1910 [many files; did this manually to our top-level source dir]
1911 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1912 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1913 [sftp-server.c]
1914 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1915 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1916 [sftp-int.c]
1917 ? == help
1918 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1919 [sftp-int.c]
1920 sort commands, so that abbreviations work as expected
1921 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1922 [sftp-int.c]
1923 debugging sftp: precedence and missing break. chmod, chown, chgrp
1924 seem to be working now.
1925 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1926 [sftp-int.c]
1927 use base 8 for umask/chmod
1928 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1929 [sftp-int.c]
1930 fix LCD
c44559d2 1931 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1932 [ssh.1]
1933 typo; dpo@club-internet.fr
a5930351 1934 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1935 [auth2.c authfd.c packet.c]
1936 remove duplicate #include's; ok markus@
6a416424 1937 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1938 [scp.c sshd.c]
1939 alpha happiness
1940 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1941 [sshd.c]
1942 precedence; ok markus@
02a024dd 1943 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1944 [ssh.c sshd.c]
1945 make the alpha happy
02a024dd 1946 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1947 [channels.c channels.h serverloop.c ssh.c]
547519f0 1948 do not disconnect if local port forwarding fails, e.g. if port is
1949 already in use
02a024dd 1950 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1951 [channels.c]
1952 use ipaddr in channel messages, ietf-secsh wants this
1953 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1954 [channels.c]
547519f0 1955 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1956 messages; bug report from edmundo@rano.org
a741554f 1957 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1958 [sshconnect2.c]
1959 unused
9378f292 1960 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1961 [sftp-client.c sftp-server.c]
1962 make gcc on the alpha even happier
1fc243d1 1963
547519f0 196420010204
781a0585 1965 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1966 - (bal) Minor Makefile fix
f0f14bea 1967 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1968 right.
78987b57 1969 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1970 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1971 - (djm) OpenBSD CVS sync:
1972 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1973 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1974 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1975 [sshd_config]
1976 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1977 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1978 [ssh.1 sshd.8 sshd_config]
1979 Skey is now called ChallengeResponse
1980 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1981 [sshd.8]
1982 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1983 channel. note from Erik.Anggard@cygate.se (pr/1659)
1984 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1985 [ssh.1]
1986 typos; ok markus@
1987 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1988 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1989 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1990 Basic interactive sftp client; ok theo@
1991 - (djm) Update RPM specs for new sftp binary
1992 - (djm) Update several bits for new optional reverse lookup stuff. I
1993 think I got them all.
8b061486 1994 - (djm) Makefile.in fixes
1aa00dcb 1995 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1996 SIGCHLD handler.
408ba72f 1997 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1998
547519f0 199920010203
63fe0529 2000 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2001 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2002 based file) to ensure #include space does not get confused.
f78888c7 2003 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2004 platforms so builds fail. (NeXT being a well known one)
63fe0529 2005
547519f0 200620010202
61e96248 2007 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2008 <vinschen@redhat.com>
71301416 2009 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2010 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2011
547519f0 201220010201
ad5075bd 2013 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2014 changes have occured to any of the supporting code. Patch by
2015 Roumen Petrov <roumen.petrov@skalasoft.com>
2016
9c8dbb1b 201720010131
37845585 2018 - (djm) OpenBSD CVS Sync:
2019 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2020 [sshconnect.c]
2021 Make warning message a little more consistent. ok markus@
8c89dd2b 2022 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2023 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2024 respectively.
c59dc6bd 2025 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2026 passwords.
9c8dbb1b 2027 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2028 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2029 assocated.
37845585 2030
9c8dbb1b 203120010130
39929cdb 2032 - (djm) OpenBSD CVS Sync:
2033 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2034 [channels.c channels.h clientloop.c serverloop.c]
2035 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2036 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2037 [canohost.c canohost.h channels.c clientloop.c]
2038 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2039 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2040 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2041 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2042 pkcs#1 attack
ae810de7 2043 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2044 [ssh.1 ssh.c]
2045 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2046 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2047
9c8dbb1b 204820010129
f29ef605 2049 - (stevesk) sftp-server.c: use %lld vs. %qd
2050
cb9da0fc 205120010128
2052 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2053 - (bal) OpenBSD Sync
9bd5b720 2054 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2055 [dispatch.c]
2056 re-keying is not supported; ok deraadt@
5fb622e4 2057 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2058 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2059 cleanup AUTHORS sections
9bd5b720 2060 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2061 [sshd.c sshd.8]
9bd5b720 2062 remove -Q, no longer needed
2063 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2064 [readconf.c ssh.1]
9bd5b720 2065 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2066 ok markus@
6f37606e 2067 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2068 [sshd.8]
6f37606e 2069 spelling. ok markus@
95f4ccfb 2070 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2071 [xmalloc.c]
2072 use size_t for strlen() return. ok markus@
6f37606e 2073 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2074 [authfile.c]
2075 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2076 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2077 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2078 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2079 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2080 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2081 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2082 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2083 $OpenBSD$
b0e305c9 2084 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2085
c9606e03 208620010126
61e96248 2087 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2088 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2089 - (bal) OpenBSD Sync
2090 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2091 [ssh-agent.c]
2092 call _exit() in signal handler
c9606e03 2093
d7d5f0b2 209420010125
2095 - (djm) Sync bsd-* support files:
2096 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2097 [rresvport.c bindresvport.c]
61e96248 2098 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2099 agreed on, which will be happy for the future. bindresvport_sa() for
2100 sockaddr *, too. docs later..
2101 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2102 [bindresvport.c]
61e96248 2103 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2104 the actual family being processed
e1dd3a7a 2105 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2106 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2107 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2108 - (bal) OpenBSD Resync
2109 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2110 [channels.c]
2111 missing freeaddrinfo(); ok markus@
d7d5f0b2 2112
556eb464 211320010124
2114 - (bal) OpenBSD Resync
2115 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2116 [ssh.h]
61e96248 2117 nuke comment
1aecda34 2118 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2119 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2120 patch by Tim Rice <tim@multitalents.net>
2121 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2122 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2123
effa6591 212420010123
2125 - (bal) regexp.h typo in configure.in. Should have been regex.h
2126 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2127 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2128 - (bal) OpenBSD Resync
2129 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2130 [auth-krb4.c sshconnect1.c]
2131 only AFS needs radix.[ch]
2132 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2133 [auth2.c]
2134 no need to include; from mouring@etoh.eviladmin.org
2135 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2136 [key.c]
2137 free() -> xfree(); ok markus@
2138 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2139 [sshconnect2.c sshd.c]
2140 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2141 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2142 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2143 sshconnect1.c sshconnect2.c sshd.c]
2144 rename skey -> challenge response.
2145 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2146
effa6591 2147
42f11eb2 214820010122
2149 - (bal) OpenBSD Resync
2150 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2151 [servconf.c ssh.h sshd.c]
2152 only auth-chall.c needs #ifdef SKEY
2153 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2154 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2155 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2156 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2157 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2158 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2159 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2160 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2161 [sshd.8]
2162 fix typo; from stevesk@
2163 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2164 [ssh-dss.c]
61e96248 2165 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2166 stevesk@
2167 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2168 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2169 pass the filename to auth_parse_options()
61e96248 2170 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2171 [readconf.c]
2172 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2173 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2174 [sshconnect2.c]
2175 dh_new_group() does not return NULL. ok markus@
2176 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2177 [ssh-add.c]
61e96248 2178 do not loop forever if askpass does not exist; from
42f11eb2 2179 andrew@pimlott.ne.mediaone.net
2180 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2181 [servconf.c]
2182 Check for NULL return from strdelim; ok markus
2183 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2184 [readconf.c]
2185 KNF; ok markus
2186 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2187 [ssh-keygen.1]
2188 remove -R flag; ok markus@
2189 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2190 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2191 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2192 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2193 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2194 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2195 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2196 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2197 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2198 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2199 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2200 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2201 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2202 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2203 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2204 #includes. rename util.[ch] -> misc.[ch]
2205 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2206 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2207 conflict when compiling for non-kerb install
2208 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2209 on 1/19.
2210
6005a40c 221120010120
2212 - (bal) OpenBSD Resync
2213 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2214 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2215 only auth-chall.c needs #ifdef SKEY
47af6577 2216 - (bal) Slight auth2-pam.c clean up.
2217 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2218 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2219
922e6493 222020010119
2221 - (djm) Update versions in RPM specfiles
59c97189 2222 - (bal) OpenBSD Resync
2223 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2224 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2225 sshd.8 sshd.c]
61e96248 2226 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2227 systems
2228 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2229 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2230 session.h sshconnect1.c]
2231 1) removes fake skey from sshd, since this will be much
2232 harder with /usr/libexec/auth/login_XXX
2233 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2234 3) make addition of BSD_AUTH and other challenge reponse methods
2235 easier.
2236 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2237 [auth-chall.c auth2-chall.c]
2238 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2239 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2240 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2241 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2242 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2243
b5c334cc 224420010118
2245 - (bal) Super Sized OpenBSD Resync
2246 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2247 [sshd.c]
2248 maxfd+1
2249 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2250 [ssh-keygen.1]
2251 small ssh-keygen manpage cleanup; stevesk@pobox.com
2252 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2253 [scp.c ssh-keygen.c sshd.c]
2254 getopt() returns -1 not EOF; stevesk@pobox.com
2255 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2256 [ssh-keyscan.c]
2257 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2258 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2259 [ssh-keyscan.c]
2260 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2261 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2262 [ssh-add.c]
2263 typo, from stevesk@sweden.hp.com
2264 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2265 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2266 split out keepalive from packet_interactive (from dale@accentre.com)
2267 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2268 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2269 [packet.c packet.h]
2270 reorder, typo
2271 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2272 [auth-options.c]
2273 fix comment
2274 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2275 [session.c]
2276 Wall
61e96248 2277 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2278 [clientloop.h clientloop.c ssh.c]
2279 move callback to headerfile
2280 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2281 [ssh.c]
2282 use log() instead of stderr
2283 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2284 [dh.c]
2285 use error() not stderr!
2286 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2287 [sftp-server.c]
2288 rename must fail if newpath exists, debug off by default
2289 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2290 [sftp-server.c]
2291 readable long listing for sftp-server, ok deraadt@
2292 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2293 [key.c ssh-rsa.c]
61e96248 2294 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2295 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2296 since they are in the wrong format, too. they must be removed from
b5c334cc 2297 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2298 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2299 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2300 BN_num_bits(rsa->n) >= 768.
2301 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2302 [sftp-server.c]
2303 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2304 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2305 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2306 indent
2307 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2308 be missing such feature.
2309
61e96248 2310
52ce34a2 231120010117
2312 - (djm) Only write random seed file at exit
717057b6 2313 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2314 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2315 provides a crypt() of its own)
2316 - (djm) Avoid a warning in bsd-bindresvport.c
2317 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2318 can cause weird segfaults errors on Solaris
8694a1ce 2319 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2320 - (djm) Add --with-pam to RPM spec files
52ce34a2 2321
2fd3c144 232220010115
2323 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2324 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2325
63b68889 232620010114
2327 - (stevesk) initial work for OpenBSD "support supplementary group in
2328 {Allow,Deny}Groups" patch:
2329 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2330 - add bsd-getgrouplist.h
2331 - new files groupaccess.[ch]
2332 - build but don't use yet (need to merge auth.c changes)
c6a69271 2333 - (stevesk) complete:
2334 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2335 [auth.c sshd.8]
2336 support supplementary group in {Allow,Deny}Groups
2337 from stevesk@pobox.com
61e96248 2338
f546c780 233920010112
2340 - (bal) OpenBSD Sync
2341 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2342 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2343 cleanup sftp-server implementation:
547519f0 2344 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2345 parse SSH2_FILEXFER_ATTR_EXTENDED
2346 send SSH2_FX_EOF if readdir returns no more entries
2347 reply to SSH2_FXP_EXTENDED message
2348 use #defines from the draft
2349 move #definations to sftp.h
f546c780 2350 more info:
61e96248 2351 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2352 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2353 [sshd.c]
2354 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2355 because it calls log()
f546c780 2356 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2357 [packet.c]
2358 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2359
9548d6c8 236020010110
2361 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2362 Bladt Norbert <Norbert.Bladt@adi.ch>
2363
af972861 236420010109
2365 - (bal) Resync CVS ID of cli.c
4b80e97b 2366 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2367 code.
eea39c02 2368 - (bal) OpenBSD Sync
2369 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2370 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2371 sshd_config version.h]
2372 implement option 'Banner /etc/issue.net' for ssh2, move version to
2373 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2374 is enabled).
2375 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2376 [channels.c ssh-keyscan.c]
2377 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2378 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2379 [sshconnect1.c]
2380 more cleanups and fixes from stevesk@pobox.com:
2381 1) try_agent_authentication() for loop will overwrite key just
2382 allocated with key_new(); don't alloc
2383 2) call ssh_close_authentication_connection() before exit
2384 try_agent_authentication()
2385 3) free mem on bad passphrase in try_rsa_authentication()
2386 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2387 [kex.c]
2388 missing free; thanks stevesk@pobox.com
f1c4659d 2389 - (bal) Detect if clock_t structure exists, if not define it.
2390 - (bal) Detect if O_NONBLOCK exists, if not define it.
2391 - (bal) removed news4-posix.h (now empty)
2392 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2393 instead of 'int'
adc83ebf 2394 - (stevesk) sshd_config: sync
4f771a33 2395 - (stevesk) defines.h: remove spurious ``;''
af972861 2396
bbcf899f 239720010108
2398 - (bal) Fixed another typo in cli.c
2399 - (bal) OpenBSD Sync
2400 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2401 [cli.c]
2402 typo
2403 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2404 [cli.c]
2405 missing free, stevesk@pobox.com
2406 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2407 [auth1.c]
2408 missing free, stevesk@pobox.com
2409 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2410 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2411 ssh.h sshd.8 sshd.c]
2412 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2413 syslog priority changes:
2414 fatal() LOG_ERR -> LOG_CRIT
2415 log() LOG_INFO -> LOG_NOTICE
b8c37305 2416 - Updated TODO
bbcf899f 2417
9616313f 241820010107
2419 - (bal) OpenBSD Sync
2420 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2421 [ssh-rsa.c]
2422 remove unused
2423 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2424 [ssh-keyscan.1]
2425 missing .El
2426 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2427 [session.c sshconnect.c]
2428 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2429 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2430 [ssh.1 sshd.8]
2431 Mention AES as available SSH2 Cipher; ok markus
2432 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2433 [sshd.c]
2434 sync usage()/man with defaults; from stevesk@pobox.com
2435 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2436 [sshconnect2.c]
2437 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2438 that prints a banner (e.g. /etc/issue.net)
61e96248 2439
1877dc0c 244020010105
2441 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2442 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2443
488c06c8 244420010104
2445 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2446 work by Chris Vaughan <vaughan99@yahoo.com>
2447
7c49df64 244820010103
2449 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2450 tree (mainly positioning)
2451 - (bal) OpenSSH CVS Update
2452 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2453 [packet.c]
2454 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2455 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2456 [sshconnect.c]
61e96248 2457 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2458 ip_status == HOST_CHANGED
61e96248 2459 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2460 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2461 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2462 patch by Tim Rice <tim@multitalents.net>
2463 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2464 and sftp-server.8 manpage.
7c49df64 2465
a421e945 246620010102
2467 - (bal) OpenBSD CVS Update
2468 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2469 [scp.c]
2470 use shared fatal(); from stevesk@pobox.com
2471
0efc80a7 247220001231
2473 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2474 for multiple reasons.
b1335fdf 2475 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2476
efcae5b1 247720001230
2478 - (bal) OpenBSD CVS Update
2479 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2480 [ssh-keygen.c]
2481 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2482 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2483 [channels.c]
2484 missing xfree; from vaughan99@yahoo.com
efcae5b1 2485 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2486 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2487 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2488 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2489 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2490 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2491
249220001229
61e96248 2493 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2494 Kurz <shorty@debian.org>
8abcdba4 2495 - (bal) OpenBSD CVS Update
2496 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2497 [auth.h auth2.c]
2498 count authentication failures only
2499 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2500 [sshconnect.c]
2501 fingerprint for MITM attacks, too.
2502 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2503 [sshd.8 sshd.c]
2504 document -D
2505 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2506 [serverloop.c]
2507 less chatty
2508 - markus@cvs.openbsd.org 2000/12/27 12:34
2509 [auth1.c sshconnect2.c sshd.c]
2510 typo
2511 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2512 [readconf.c readconf.h ssh.1 sshconnect.c]
2513 new option: HostKeyAlias: allow the user to record the host key
2514 under a different name. This is useful for ssh tunneling over
2515 forwarded connections or if you run multiple sshd's on different
2516 ports on the same machine.
2517 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2518 [ssh.1 ssh.c]
2519 multiple -t force pty allocation, document ORIGINAL_COMMAND
2520 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2521 [sshd.8]
2522 update for ssh-2
c52c7082 2523 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2524 fix merge.
0dd78cd8 2525
8f523d67 252620001228
2527 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2528 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2529 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2530 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2531 header. Patch by Tim Rice <tim@multitalents.net>
2532 - Updated TODO w/ known HP/UX issue
2533 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2534 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2535
b03bd394 253620001227
61e96248 2537 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2538 Takumi Yamane <yamtak@b-session.com>
2539 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2540 by Corinna Vinschen <vinschen@redhat.com>
2541 - (djm) Fix catman-do target for non-bash
61e96248 2542 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2543 Takumi Yamane <yamtak@b-session.com>
2544 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2545 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2546 - (djm) Fix catman-do target for non-bash
61e96248 2547 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2548 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2549 'RLIMIT_NOFILE'
61e96248 2550 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2551 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2552 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2553
8d88011e 255420001223
2555 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2556 if a change to config.h has occurred. Suggested by Gert Doering
2557 <gert@greenie.muc.de>
2558 - (bal) OpenBSD CVS Update:
2559 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2560 [ssh-keygen.c]
2561 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2562
1e3b8b07 256320001222
2564 - Updated RCSID for pty.c
2565 - (bal) OpenBSD CVS Updates:
2566 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2567 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2568 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2569 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2570 [authfile.c]
2571 allow ssh -i userkey for root
2572 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2573 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2574 fix prototypes; from stevesk@pobox.com
2575 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2576 [sshd.c]
2577 init pointer to NULL; report from Jan.Ivan@cern.ch
2578 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2579 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2580 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2581 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2582 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2583 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2584 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2585 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2586 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2587 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2588 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2589 unsigned' with u_char.
2590
67b0facb 259120001221
2592 - (stevesk) OpenBSD CVS updates:
2593 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2594 [authfile.c channels.c sftp-server.c ssh-agent.c]
2595 remove() -> unlink() for consistency
2596 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2597 [ssh-keyscan.c]
2598 replace <ssl/x.h> with <openssl/x.h>
2599 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2600 [uidswap.c]
2601 typo; from wsanchez@apple.com
61e96248 2602
adeebd37 260320001220
61e96248 2604 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2605 and Linux-PAM. Based on report and fix from Andrew Morgan
2606 <morgan@transmeta.com>
2607
f072c47a 260820001218
2609 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2610 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2611 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2612
731c1541 261320001216
2614 - (stevesk) OpenBSD CVS updates:
2615 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2616 [scp.c]
2617 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2618 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2619 [scp.c]
2620 unused; from stevesk@pobox.com
2621
227e8e86 262220001215
9853409f 2623 - (stevesk) Old OpenBSD patch wasn't completely applied:
2624 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2625 [scp.c]
2626 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2627 - (stevesk) OpenBSD CVS updates:
2628 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2629 [ssh-keyscan.c]
2630 fatal already adds \n; from stevesk@pobox.com
2631 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2632 [ssh-agent.c]
2633 remove redundant spaces; from stevesk@pobox.com
2634 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2635 [pty.c]
2636 When failing to set tty owner and mode on a read-only filesystem, don't
2637 abort if the tty already has correct owner and reasonably sane modes.
2638 Example; permit 'root' to login to a firewall with read-only root fs.
2639 (markus@ ok)
2640 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2641 [pty.c]
2642 KNF
6ffc9c88 2643 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2644 [sshd.c]
2645 source port < 1024 is no longer required for rhosts-rsa since it
2646 adds no additional security.
2647 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2648 [ssh.1 ssh.c]
2649 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2650 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2651 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2652 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2653 [scp.c]
2654 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2655 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2656 [kex.c kex.h sshconnect2.c sshd.c]
2657 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2658
6c935fbd 265920001213
2660 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2661 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2662 - (stevesk) OpenBSD CVS update:
1fe6a48f 2663 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2664 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2665 consistently use __progname; from stevesk@pobox.com
6c935fbd 2666
367d1840 266720001211
2668 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2669 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2670 <pekka@netcore.fi>
e3a70753 2671 - (bal) OpenbSD CVS update
2672 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2673 [sshconnect1.c]
2674 always request new challenge for skey/tis-auth, fixes interop with
2675 other implementations; report from roth@feep.net
367d1840 2676
6b523bae 267720001210
2678 - (bal) OpenBSD CVS updates
61e96248 2679 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2680 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2681 undo rijndael changes
61e96248 2682 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2683 [rijndael.c]
2684 fix byte order bug w/o introducing new implementation
61e96248 2685 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2686 [sftp-server.c]
2687 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2688 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2689 [ssh-agent.c]
2690 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2691 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2692 [compat.c]
2693 remove unnecessary '\n'
6b523bae 2694
ce9c0b75 269520001209
6b523bae 2696 - (bal) OpenBSD CVS updates:
61e96248 2697 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2698 [ssh.1]
2699 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2700
f72fc97f 270120001207
6b523bae 2702 - (bal) OpenBSD CVS updates:
61e96248 2703 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2704 [compat.c compat.h packet.c]
2705 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2706 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2707 [rijndael.c]
2708 unexpand(1)
61e96248 2709 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2710 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2711 new rijndael implementation. fixes endian bugs
f72fc97f 2712
97fb6912 271320001206
6b523bae 2714 - (bal) OpenBSD CVS updates:
97fb6912 2715 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2716 [channels.c channels.h clientloop.c serverloop.c]
2717 async connects for -R/-L; ok deraadt@
2718 - todd@cvs.openssh.org 2000/12/05 16:47:28
2719 [sshd.c]
2720 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2721 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2722 have it (used in ssh-keyscan).
227e8e86 2723 - (stevesk) OpenBSD CVS update:
f20255cb 2724 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2725 [ssh-keyscan.c]
2726 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2727
f6fdbddf 272820001205
6b523bae 2729 - (bal) OpenBSD CVS updates:
f6fdbddf 2730 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2731 [ssh-keyscan.c ssh-keyscan.1]
2732 David Maziere's ssh-keyscan, ok niels@
2733 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2734 to the recent OpenBSD source tree.
835d2104 2735 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2736
cbc5abf9 273720001204
2738 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2739 defining -POSIX.
2740 - (bal) OpenBSD CVS updates:
2741 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2742 [compat.c]
2743 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2744 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2745 [compat.c]
61e96248 2746 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2747 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2748 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2749 [auth2.c compat.c compat.h sshconnect2.c]
2750 support f-secure/ssh.com 2.0.12; ok niels@
2751
0b6fbf03 275220001203
cbc5abf9 2753 - (bal) OpenBSD CVS updates:
0b6fbf03 2754 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2755 [channels.c]
61e96248 2756 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2757 ok neils@
2758 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2759 [cipher.c]
2760 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2761 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2762 [ssh-agent.c]
2763 agents must not dump core, ok niels@
61e96248 2764 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2765 [ssh.1]
2766 T is for both protocols
2767 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2768 [ssh.1]
2769 typo; from green@FreeBSD.org
2770 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2771 [ssh.c]
2772 check -T before isatty()
2773 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2774 [sshconnect.c]
61e96248 2775 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2776 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2777 [sshconnect.c]
2778 disable agent/x11/port fwding if hostkey has changed; ok niels@
2779 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2780 [sshd.c]
2781 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2782 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2783 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2784 PAM authentication using KbdInteractive.
2785 - (djm) Added another TODO
0b6fbf03 2786
90f4078a 278720001202
2788 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2789 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2790 <mstone@cs.loyola.edu>
2791
dcef6523 279220001129
7062c40f 2793 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2794 if there are background children with open fds.
c193d002 2795 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2796 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2797 still fail during compilation of sftp-server).
2798 - (djm) Fail if ar is not found during configure
c523303b 2799 - (djm) OpenBSD CVS updates:
2800 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2801 [sshd.8]
2802 talk about /etc/primes, okay markus@
2803 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2804 [ssh.c sshconnect1.c sshconnect2.c]
2805 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2806 defaults
2807 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2808 [sshconnect1.c]
2809 reorder check for illegal ciphers, bugreport from espie@
2810 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2811 [ssh-keygen.c ssh.h]
2812 print keytype when generating a key.
2813 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2814 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2815 more manpage paths in fixpaths calls
2816 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2817 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2818
e879a080 281920001125
2820 - (djm) Give up privs when reading seed file
2821
d343d900 282220001123
2823 - (bal) Merge OpenBSD changes:
2824 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2825 [auth-options.c]
61e96248 2826 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2827 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2828 [dh.c]
2829 do not use perror() in sshd, after child is forked()
2830 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2831 [auth-rsa.c]
2832 parse option only if key matches; fix some confusing seen by the client
2833 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2834 [session.c]
2835 check no_agent_forward_flag for ssh-2, too
2836 - markus@cvs.openbsd.org 2000/11/15
2837 [ssh-agent.1]
2838 reorder SYNOPSIS; typo, use .It
2839 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2840 [ssh-agent.c]
2841 do not reorder keys if a key is removed
2842 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2843 [ssh.c]
61e96248 2844 just ignore non existing user keys
d343d900 2845 - millert@cvs.openbsd.org 200/11/15 20:24:43
2846 [ssh-keygen.c]
2847 Add missing \n at end of error message.
2848
0b49a754 284920001122
2850 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2851 are compilable.
2852 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2853
fab2e5d3 285420001117
2855 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2856 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2857 - (stevesk) Reworked progname support.
260d427b 2858 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2859 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2860
c2207f11 286120001116
2862 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2863 releases.
2864 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2865 <roth@feep.net>
2866
3d398e04 286720001113
61e96248 2868 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2869 contrib/README
fa08c86b 2870 - (djm) Merge OpenBSD changes:
2871 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2872 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2873 [session.c ssh.c]
2874 agent forwarding and -R for ssh2, based on work from
2875 jhuuskon@messi.uku.fi
2876 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2877 [ssh.c sshconnect.c sshd.c]
2878 do not disabled rhosts(rsa) if server port > 1024; from
2879 pekkas@netcore.fi
2880 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2881 [sshconnect.c]
2882 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2883 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2884 [auth1.c]
2885 typo; from mouring@pconline.com
2886 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2887 [ssh-agent.c]
2888 off-by-one when removing a key from the agent
2889 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2890 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2891 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2892 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2893 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2894 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2895 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2896 add support for RSA to SSH2. please test.
2897 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2898 RSA and DSA are used by SSH2.
2899 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2900 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2901 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2902 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2903 - (djm) Change to interim version
5733a41a 2904 - (djm) Fix RPM spec file stupidity
6fff1ac4 2905 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2906
d287c664 290720001112
2908 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2909 Phillips Porch <root@theporch.com>
3d398e04 2910 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2911 <dcp@sgi.com>
a3bf38d0 2912 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2913 failed ioctl(TIOCSCTTY) call.
d287c664 2914
3c4d4fef 291520001111
2916 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2917 packaging files
35325fd4 2918 - (djm) Fix new Makefile.in warnings
61e96248 2919 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2920 promoted to type int. Report and fix from Dan Astoorian
027bf205 2921 <djast@cs.toronto.edu>
61e96248 2922 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2923 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2924
3e366738 292520001110
2926 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2927 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2928 - (bal) Added in check to verify S/Key library is being detected in
2929 configure.in
61e96248 2930 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2931 Patch by Mark Miller <markm@swoon.net>
2932 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2933 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2934 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2935
373998a4 293620001107
e506ee73 2937 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2938 Mark Miller <markm@swoon.net>
373998a4 2939 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2940 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2941 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2942 Mark D. Roth <roth@feep.net>
373998a4 2943
ac89998a 294420001106
2945 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2946 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2947 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2948 maintained FAQ on www.openssh.com
73bd30fe 2949 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2950 <pekkas@netcore.fi>
2951 - (djm) Don't need X11-askpass in RPM spec file if building without it
2952 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2953 - (djm) Release 2.3.0p1
97b378bf 2954 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2955 Asplund <aspa@kronodoc.fi>
2956 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2957
b850ecd9 295820001105
2959 - (bal) Sync with OpenBSD:
2960 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2961 [compat.c]
2962 handle all old openssh versions
2963 - markus@cvs.openbsd.org 2000/10/31 13:1853
2964 [deattack.c]
2965 so that large packets do not wrap "n"; from netbsd
2966 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2967 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2968 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2969 setsid() into more common files
96054e6f 2970 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2971 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2972 bsd-waitpid.c
b850ecd9 2973
75b90ced 297420001029
2975 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2976 - (stevesk) Create contrib/cygwin/ directory; patch from
2977 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2978 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2979 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2980
344f2b94 298120001028
61e96248 2982 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2983 <Philippe.WILLEM@urssaf.fr>
240ae474 2984 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2985 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2986 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2987 - (djm) Sync with OpenBSD:
2988 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2989 [ssh.1]
2990 fixes from pekkas@netcore.fi
2991 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2992 [atomicio.c]
2993 return number of characters processed; ok deraadt@
2994 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2995 [atomicio.c]
2996 undo
2997 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2998 [scp.c]
2999 replace atomicio(read,...) with read(); ok deraadt@
3000 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3001 [session.c]
3002 restore old record login behaviour
3003 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3004 [auth-skey.c]
3005 fmt string problem in unused code
3006 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3007 [sshconnect2.c]
3008 don't reference freed memory. okay deraadt@
3009 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3010 [canohost.c]
3011 typo, eramore@era-t.ericsson.se; ok niels@
3012 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3013 [cipher.c]
3014 non-alignment dependent swap_bytes(); from
3015 simonb@wasabisystems.com/netbsd
3016 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3017 [compat.c]
3018 add older vandyke products
3019 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3020 [channels.c channels.h clientloop.c serverloop.c session.c]
3021 [ssh.c util.c]
61e96248 3022 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3023 client ttys).
344f2b94 3024
ddc49b5c 302520001027
3026 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3027
48e7916f 302820001025
3029 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3030 builtin entropy code to read it.
3031 - (djm) Prefer builtin regex to PCRE.
00937921 3032 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3033 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3034 <proski@gnu.org>
48e7916f 3035
8dcda1e3 303620001020
3037 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3038 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3039 is more correct then current version.
8dcda1e3 3040
f5af5cd5 304120001018
3042 - (stevesk) Add initial support for setproctitle(). Current
3043 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3044 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3045
2f31bdd6 304620001017
3047 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3048 <vinschen@cygnus.com>
ba7a3f40 3049 - (djm) Don't rely on atomicio's retval to determine length of askpass
3050 supplied passphrase. Problem report from Lutz Jaenicke
3051 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3052 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3053 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3054 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3055
33de75a3 305620001016
3057 - (djm) Sync with OpenBSD:
3058 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3059 [cipher.c]
3060 debug3
3061 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3062 [scp.c]
3063 remove spaces from arguments; from djm@mindrot.org
3064 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3065 [ssh.1]
3066 Cipher is for SSH-1 only
3067 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3068 [servconf.c servconf.h serverloop.c session.c sshd.8]
3069 AllowTcpForwarding; from naddy@
3070 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3071 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3072 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3073 needs to be changed for interoperability reasons
3074 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3075 [auth-rsa.c]
3076 do not send RSA challenge if key is not allowed by key-options; from
3077 eivind@ThinkSec.com
3078 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3079 [rijndael.c session.c]
3080 typos; from stevesk@sweden.hp.com
3081 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3082 [rijndael.c]
3083 typo
61e96248 3084 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3085 through diffs
61e96248 3086 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3087 <pekkas@netcore.fi>
aa0289fe 3088 - (djm) Update version in Redhat spec file
61e96248 3089 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3090 Redhat 7.0 spec file
5b2d4b75 3091 - (djm) Make inability to read/write PRNG seedfile non-fatal
3092
33de75a3 3093
4d670c24 309420001015
3095 - (djm) Fix ssh2 hang on background processes at logout.
3096
71dfaf1c 309720001014
443172c4 3098 - (bal) Add support for realpath and getcwd for platforms with broken
3099 or missing realpath implementations for sftp-server.
3100 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3101 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3102 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3103 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3104 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3105 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3106 - (djm) Big OpenBSD sync:
3107 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3108 [log.c]
3109 allow loglevel debug
3110 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3111 [packet.c]
3112 hmac->mac
3113 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3114 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3115 move fake-auth from auth1.c to individual auth methods, disables s/key in
3116 debug-msg
3117 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3118 ssh.c
3119 do not resolve canonname, i have no idea why this was added oin ossh
3120 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3121 ssh-keygen.1 ssh-keygen.c
3122 -X now reads private ssh.com DSA keys, too.
3123 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3124 auth-options.c
3125 clear options on every call.
3126 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3127 authfd.c authfd.h
3128 interop with ssh-agent2, from <res@shore.net>
3129 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3130 compat.c
3131 use rexexp for version string matching
3132 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3133 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3134 First rough implementation of the diffie-hellman group exchange. The
3135 client can ask the server for bigger groups to perform the diffie-hellman
3136 in, thus increasing the attack complexity when using ciphers with longer
3137 keys. University of Windsor provided network, T the company.
3138 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3139 [auth-rsa.c auth2.c]
3140 clear auth options unless auth sucessfull
3141 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3142 [auth-options.h]
3143 clear auth options unless auth sucessfull
3144 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3145 [scp.1 scp.c]
3146 support 'scp -o' with help from mouring@pconline.com
3147 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3148 [dh.c]
3149 Wall
3150 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3151 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3152 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3153 add support for s/key (kbd-interactive) to ssh2, based on work by
3154 mkiernan@avantgo.com and me
3155 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3156 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3157 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3158 [sshconnect2.c sshd.c]
3159 new cipher framework
3160 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3161 [cipher.c]
3162 remove DES
3163 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3164 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3165 enable DES in SSH-1 clients only
3166 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3167 [kex.h packet.c]
3168 remove unused
3169 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3170 [sshd.c]
3171 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3172 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3173 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3174 rijndael/aes support
3175 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3176 [sshd.8]
3177 more info about -V
3178 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3179 [myproposal.h]
3180 prefer no compression
3ed32516 3181 - (djm) Fix scp user@host handling
3182 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3183 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3184 u_intXX_t types on all platforms.
9ea53ba5 3185 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3186 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3187 be bypassed.
f5665f6f 3188 - (stevesk) Display correct path to ssh-askpass in configure output.
3189 Report from Lutz Jaenicke.
71dfaf1c 3190
ebd782f7 319120001007
3192 - (stevesk) Print PAM return value in PAM log messages to aid
3193 with debugging.
97994d32 3194 - (stevesk) Fix detection of pw_class struct member in configure;
3195 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3196
47a134c1 319720001002
3198 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3199 - (djm) Add host system and CC to end-of-configure report. Suggested by
3200 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3201
7322ef0e 320220000931
3203 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3204
6ac7829a 320520000930
b6490dcb 3206 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3207 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3208 Ben Lindstrom <mouring@pconline.com>
3209 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3210 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3211 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3212 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3213 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3214 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3215 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3216 - (djm) Add LICENSE to RPM spec files
de273eef 3217 - (djm) CVS OpenBSD sync:
3218 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3219 [clientloop.c]
3220 use debug2
3221 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3222 [auth2.c sshconnect2.c]
3223 use key_type()
3224 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3225 [channels.c]
3226 debug -> debug2 cleanup
61e96248 3227 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3228 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3229 <Alain.St-Denis@ec.gc.ca>
61e96248 3230 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3231 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3232 J. Barry <don@astro.cornell.edu>
6ac7829a 3233
c5d85828 323420000929
3235 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3236 - (djm) Another off-by-one fix from Pavel Kankovsky
3237 <peak@argo.troja.mff.cuni.cz>
22d89d24 3238 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3239 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3240 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3241 <tim@multitalents.net>
c5d85828 3242
6fd7f731 324320000926
3244 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3245 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3246 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3247 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3248
2f125ca1 324920000924
3250 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3251 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3252 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3253 <markm@swoon.net>
2f125ca1 3254
764d4113 325520000923
61e96248 3256 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3257 <stevesk@sweden.hp.com>
777319db 3258 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3259 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3260 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3261 <stevesk@sweden.hp.com>
e79b44e1 3262 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3263 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3264 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3265 - (djm) OpenBSD CVS sync:
3266 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3267 [sshconnect2.c sshd.c]
3268 fix DEBUG_KEXDH
3269 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3270 [sshconnect.c]
3271 yes no; ok niels@
3272 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3273 [sshd.8]
3274 typo
3275 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3276 [serverloop.c]
3277 typo
3278 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3279 scp.c
3280 utime() to utimes(); mouring@pconline.com
3281 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3282 sshconnect2.c
3283 change login logic in ssh2, allows plugin of other auth methods
3284 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3285 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3286 [serverloop.c]
3287 add context to dispatch_run
3288 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3289 authfd.c authfd.h ssh-agent.c
3290 bug compat for old ssh.com software
764d4113 3291
7f377177 329220000920
3293 - (djm) Fix bad path substitution. Report from Andrew Miner
3294 <asminer@cs.iastate.edu>
3295
bcbf86ec 329620000916
61e96248 3297 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3298 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3299 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3300 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3301 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3302 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3303 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3304 password change patch.
3305 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3306 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3307 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3308 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3309 - (djm) Re-enable int64_t types - we need them for sftp
3310 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3311 - (djm) Update Redhat SPEC file accordingly
3312 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3313 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3314 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3315 <Dirk.DeWachter@rug.ac.be>
61e96248 3316 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3317 <larry.jones@sdrc.com>
3318 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3319 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3320 - (djm) Merge OpenBSD changes:
3321 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3322 [session.c]
3323 print hostname (not hushlogin)
3324 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3325 [authfile.c ssh-add.c]
3326 enable ssh-add -d for DSA keys
3327 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3328 [sftp-server.c]
3329 cleanup
3330 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3331 [authfile.h]
3332 prototype
3333 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3334 [ALL]
61e96248 3335 cleanup copyright notices on all files. I have attempted to be
3336 accurate with the details. everything is now under Tatu's licence
3337 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3338 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3339 licence. We're not changing any rules, just being accurate.
3340 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3341 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3342 cleanup window and packet sizes for ssh2 flow control; ok niels
3343 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3344 [scp.c]
3345 typo
3346 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3347 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3348 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3349 [pty.c readconf.c]
3350 some more Copyright fixes
3351 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3352 [README.openssh2]
3353 bye bye
3354 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3355 [LICENCE cipher.c]
3356 a few more comments about it being ARC4 not RC4
3357 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3358 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3359 multiple debug levels
3360 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3361 [clientloop.c]
3362 typo
3363 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3364 [ssh-agent.c]
3365 check return value for setenv(3) for failure, and deal appropriately
3366
deb8d717 336720000913
3368 - (djm) Fix server not exiting with jobs in background.
3369
b5e300c2 337020000905
3371 - (djm) Import OpenBSD CVS changes
3372 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3373 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3374 implement a SFTP server. interops with sftp2, scp2 and the windows
3375 client from ssh.com
3376 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3377 [README.openssh2]
3378 sync
3379 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3380 [session.c]
3381 Wall
3382 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3383 [authfd.c ssh-agent.c]
3384 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3385 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3386 [scp.1 scp.c]
3387 cleanup and fix -S support; stevesk@sweden.hp.com
3388 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3389 [sftp-server.c]
3390 portability fixes
3391 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3392 [sftp-server.c]
3393 fix cast; mouring@pconline.com
3394 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3395 [ssh-add.1 ssh.1]
3396 add missing .El against .Bl.
3397 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3398 [session.c]
3399 missing close; ok theo
3400 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3401 [session.c]
3402 fix get_last_login_time order; from andre@van-veen.de
3403 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3404 [sftp-server.c]
3405 more cast fixes; from mouring@pconline.com
3406 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3407 [session.c]
3408 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3409 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3410 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3411
1e61f54a 341220000903
3413 - (djm) Fix Redhat init script
3414
c80876b4 341520000901
3416 - (djm) Pick up Jim's new X11-askpass
3417 - (djm) Release 2.2.0p1
3418
8b4a0d08 341920000831
bcbf86ec 3420 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3421 <acox@cv.telegroup.com>
b817711d 3422 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3423
0b65b628 342420000830
3425 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3426 - (djm) Periodically rekey arc4random
3427 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3428 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3429 <stevesk@sweden.hp.com>
b33a2e6e 3430 - (djm) Quieten the pam delete credentials error message
44839801 3431 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3432 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3433 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3434 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3435
9aaf9be4 343620000829
bcbf86ec 3437 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3438 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3439 Garrick James <garrick@james.net>
b5f90139 3440 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3441 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3442 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3443 - More OpenBSD updates:
3444 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3445 [scp.c]
3446 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3447 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3448 [session.c]
3449 Wall
3450 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3451 [compat.c]
3452 ssh.com-2.3.0
3453 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3454 [compat.c]
3455 compatibility with future ssh.com versions
3456 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3457 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3458 print uid/gid as unsigned
3459 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3460 [ssh.c]
3461 enable -n and -f for ssh2
3462 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3463 [ssh.c]
3464 allow combination of -N and -f
3465 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3466 [util.c]
3467 util.c
3468 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3469 [util.c]
3470 undo
3471 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3472 [util.c]
3473 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3474
137d7b6c 347520000823
3476 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3477 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3478 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3479 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3480 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3481 - (djm) Add local version to version.h
ea788c22 3482 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3483 - (djm) OpenBSD CVS updates:
3484 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3485 [ssh.c]
3486 accept remsh as a valid name as well; roman@buildpoint.com
3487 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3488 [deattack.c crc32.c packet.c]
3489 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3490 libz crc32 function yet, because it has ugly "long"'s in it;
3491 oneill@cs.sfu.ca
3492 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3493 [scp.1 scp.c]
3494 -S prog support; tv@debian.org
3495 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3496 [scp.c]
3497 knf
3498 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3499 [log-client.c]
3500 shorten
3501 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3502 [channels.c channels.h clientloop.c ssh.c ssh.h]
3503 support for ~. in ssh2
3504 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3505 [crc32.h]
3506 proper prototype
3507 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3508 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3509 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3510 [fingerprint.c fingerprint.h]
3511 add SSH2/DSA support to the agent and some other DSA related cleanups.
3512 (note that we cannot talk to ssh.com's ssh2 agents)
3513 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3514 [channels.c channels.h clientloop.c]
3515 more ~ support for ssh2
3516 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3517 [clientloop.c]
3518 oops
3519 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3520 [session.c]
3521 We have to stash the result of get_remote_name_or_ip() before we
3522 close our socket or getpeername() will get EBADF and the process
3523 will exit. Only a problem for "UseLogin yes".
3524 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3525 [session.c]
3526 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3527 own policy on determining who is allowed to login when /etc/nologin
3528 is present. Also use the _PATH_NOLOGIN define.
3529 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3530 [auth1.c auth2.c session.c ssh.c]
3531 Add calls to setusercontext() and login_get*(). We basically call
3532 setusercontext() in most places where previously we did a setlogin().
3533 Add default login.conf file and put root in the "daemon" login class.
3534 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3535 [session.c]
3536 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3537
c345cf9d 353820000818
3539 - (djm) OpenBSD CVS changes:
3540 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3541 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3542 random early drop; ok theo, niels
3543 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3544 [ssh.1]
3545 typo
3546 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3547 [sshd.8]
3548 many fixes from pepper@mail.reppep.com
3549 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3550 [Makefile.in util.c aux.c]
3551 rename aux.c to util.c to help with cygwin port
3552 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3553 [authfd.c]
3554 correct sun_len; Alexander@Leidinger.net
3555 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3556 [readconf.c sshd.8]
3557 disable kerberos authentication by default
3558 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3559 [sshd.8 readconf.c auth-krb4.c]
3560 disallow kerberos authentication if we can't verify the TGT; from
3561 dugsong@
3562 kerberos authentication is on by default only if you have a srvtab.
3563 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3564 [auth.c]
3565 unused
3566 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3567 [sshd_config]
3568 MaxStartups
3569 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3570 [authfd.c]
3571 cleanup; ok niels@
3572 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3573 [session.c]
3574 cleanup login(1)-like jobs, no duplicate utmp entries
3575 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3576 [session.c sshd.8 sshd.c]
3577 sshd -u len, similar to telnetd
1a022229 3578 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3579 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3580
416ed5a7 358120000816
3582 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3583 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3584 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3585 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3586 implementation.
ba606eb2 3587 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3588
dbaa2e87 358920000815
3590 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3591 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3592 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3593 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3594 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3595 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3596 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3597
6c33bf70 359820000813
3599 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3600 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3601
3fcce26c 360220000809
bcbf86ec 3603 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3604 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3605 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3606 <charles@comm.polymtl.ca>
3fcce26c 3607
71d43804 360820000808
3609 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3610 time, spec file cleanup.
3611
f9bcea07 361220000807
378f2232 3613 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3614 - (djm) Suppress error messages on channel close shutdown() failurs
3615 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3616 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3617
bcf89935 361820000725
3619 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3620
4c8722d9 362120000721
3622 - (djm) OpenBSD CVS updates:
3623 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3624 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3625 [sshconnect1.c sshconnect2.c]
3626 make ssh-add accept dsa keys (the agent does not)
3627 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3628 [sshd.c]
3629 Another closing of stdin; ok deraadt
3630 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3631 [dsa.c]
3632 missing free, reorder
3633 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3634 [ssh-keygen.1]
3635 document input and output files
3636
240777b8 363720000720
4c8722d9 3638 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3639
3c7def32 364020000716
4c8722d9 3641 - (djm) Release 2.1.1p4
3c7def32 3642
819b676f 364320000715
704b1659 3644 - (djm) OpenBSD CVS updates
3645 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3646 [aux.c readconf.c servconf.c ssh.h]
3647 allow multiple whitespace but only one '=' between tokens, bug report from
3648 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3649 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3650 [clientloop.c]
3651 typo; todd@fries.net
3652 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3653 [scp.c]
3654 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3655 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3656 [readconf.c servconf.c]
3657 allow leading whitespace. ok niels
3658 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3659 [ssh-keygen.c ssh.c]
3660 Always create ~/.ssh with mode 700; ok Markus
819b676f 3661 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3662 - Include floatingpoint.h for entropy.c
3663 - strerror replacement
704b1659 3664
3f7a7e4a 366520000712
c37fb3c1 3666 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3667 - (djm) OpenBSD CVS Updates:
3668 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3669 [session.c sshd.c ]
3670 make MaxStartups code still work with -d; djm
3671 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3672 [readconf.c ssh_config]
3673 disable FallBackToRsh by default
c37fb3c1 3674 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3675 Ben Lindstrom <mouring@pconline.com>
1e970014 3676 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3677 spec file.
dcb36e5d 3678 - (djm) Released 2.1.1p3
3f7a7e4a 3679
56118702 368020000711
3681 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3682 <tbert@abac.com>
132dd316 3683 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3684 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3685 <mouring@pconline.com>
bcbf86ec 3686 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3687 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3688 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3689 to compile on more platforms (incl NeXT).
cc6f2c4c 3690 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3691 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3692 - (djm) OpenBSD CVS updates:
3693 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3694 [authfd.c]
3695 cleanup, less cut&paste
3696 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3697 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3698 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3699 theo and me
3700 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3701 [session.c]
3702 use no_x11_forwarding_flag correctly; provos ok
3703 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3704 [sshd.c]
3705 typo
3706 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3707 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3708 Insert more missing .El directives. Our troff really should identify
089fbbd2 3709 these and spit out a warning.
3710 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3711 [auth-rsa.c auth2.c ssh-keygen.c]
3712 clean code is good code
3713 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3714 [serverloop.c]
3715 sense of port forwarding flag test was backwards
3716 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3717 [compat.c readconf.c]
3718 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3719 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3720 [auth.h]
3721 KNF
3722 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3723 [compat.c readconf.c]
3724 Better conditions for strsep() ending.
3725 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3726 [readconf.c]
3727 Get the correct message on errors. (niels@ ok)
3728 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3729 [cipher.c kex.c servconf.c]
3730 strtok() --> strsep(). (niels@ ok)
5540ea9b 3731 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3732 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3733 builds)
229f64ee 3734 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3735
a8545c6c 373620000709
3737 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3738 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3739 - (djm) Match prototype and function declaration for rresvport_af.
3740 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3741 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3742 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3743 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3744 <jimw@peisj.pebio.com>
264dce47 3745 - (djm) Fix pam sprintf fix
3746 - (djm) Cleanup entropy collection code a little more. Split initialisation
3747 from seeding, perform intialisation immediatly at start, be careful with
3748 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3749 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3750 Including sigaction() et al. replacements
bcbf86ec 3751 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3752 <tbert@abac.com>
a8545c6c 3753
e2902a5b 375420000708
bcbf86ec 3755 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3756 Aaron Hopkins <aaron@die.net>
7a33f831 3757 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3758 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3759 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3760 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3761 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3762 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3763 - (djm) Don't use inet_addr.
e2902a5b 3764
5637650d 376520000702
3766 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3767 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3768 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3769 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3770 Chris, the Young One <cky@pobox.com>
bcbf86ec 3771 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3772 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3773
388e9f9f 377420000701
3775 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3776 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3777 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3778 <vinschen@cygnus.com>
30228d7c 3779 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3780 - (djm) Added check for broken snprintf() functions which do not correctly
3781 terminate output string and attempt to use replacement.
46158300 3782 - (djm) Released 2.1.1p2
388e9f9f 3783
9f32ceb4 378420000628
3785 - (djm) Fixes to lastlog code for Irix
3786 - (djm) Use atomicio in loginrec
3206bb3b 3787 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3788 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3789 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3790 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3791 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3792
d8caae24 379320000627
3794 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3795 - (djm) Formatting
d8caae24 3796
fe30cc2e 379720000626
3e98362e 3798 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3799 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3800 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3801 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3802 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3803 - (djm) Fix fixed EGD code.
3e98362e 3804 - OpenBSD CVS update
3805 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3806 [channels.c]
3807 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3808
1c04b088 380920000623
bcbf86ec 3810 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3811 Svante Signell <svante.signell@telia.com>
3812 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3813 - OpenBSD CVS Updates:
3814 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3815 [sshd.c]
3816 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3817 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3818 [auth-krb4.c key.c radix.c uuencode.c]
3819 Missing CVS idents; ok markus
1c04b088 3820
f528fdf2 382120000622
3822 - (djm) Automatically generate host key during "make install". Suggested
3823 by Gary E. Miller <gem@rellim.com>
3824 - (djm) Paranoia before kill() system call
74fc9186 3825 - OpenBSD CVS Updates:
3826 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3827 [auth2.c compat.c compat.h sshconnect2.c]
3828 make userauth+pubkey interop with ssh.com-2.2.0
3829 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3830 [dsa.c]
3831 mem leak + be more paranoid in dsa_verify.
3832 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3833 [key.c]
3834 cleanup fingerprinting, less hardcoded sizes
3835 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3836 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3837 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3838 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3839 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3840 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3841 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3842 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3843 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3844 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3845 OpenBSD tag
3846 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3847 sshconnect2.c missing free; nuke old comment
f528fdf2 3848
e5fe9a1f 384920000620
3850 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3851 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3852 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3853 - (djm) Typo in loginrec.c
e5fe9a1f 3854
cbd7492e 385520000618
3856 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3857 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3858 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3859 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3860 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3861 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3862 Martin Petrak <petrak@spsknm.schools.sk>
3863 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3864 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3865 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3866 - OpenBSD CVS updates:
3867 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3868 [channels.c]
3869 everyone says "nix it" (remove protocol 2 debugging message)
3870 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3871 [sshconnect.c]
3872 allow extended server banners
3873 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3874 [sshconnect.c]
3875 missing atomicio, typo
3876 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3877 [servconf.c servconf.h session.c sshd.8 sshd_config]
3878 add support for ssh v2 subsystems. ok markus@.
3879 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3880 [readconf.c servconf.c]
3881 include = in WHITESPACE; markus ok
3882 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3883 [auth2.c]
3884 implement bug compatibility with ssh-2.0.13 pubkey, server side
3885 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3886 [compat.c]
3887 initial support for ssh.com's 2.2.0
3888 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3889 [scp.c]
3890 typo
3891 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3892 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3893 split auth-rsa option parsing into auth-options
3894 add options support to authorized_keys2
3895 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3896 [session.c]
3897 typo
cbd7492e 3898
509b1f88 389920000613
3900 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3901 - Platform define for SCO 3.x which breaks on /dev/ptmx
3902 - Detect and try to fix missing MAXPATHLEN
a4d05724 3903 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3904 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3905
09564242 390620000612
3907 - (djm) Glob manpages in RPM spec files to catch compressed files
3908 - (djm) Full license in auth-pam.c
08ae384f 3909 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3910 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3911 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3912 def'd
3913 - Set AIX to use preformatted manpages
61e96248 3914
74b224a0 391520000610
3916 - (djm) Minor doc tweaks
217ab55e 3917 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3918
32c80420 391920000609
3920 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3921 (in favour of utmpx) on Solaris 8
3922
fa649821 392320000606
48c99b2c 3924 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3925 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3926 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3927 timeout
f988dce5 3928 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3929 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3930 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3931 <tibbs@math.uh.edu>
1e83f2a2 3932 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3933 <zack@wolery.cumb.org>
fa649821 3934 - (djm) OpenBSD CVS updates:
3935 - todd@cvs.openbsd.org
3936 [sshconnect2.c]
3937 teach protocol v2 to count login failures properly and also enable an
3938 explanation of why the password prompt comes up again like v1; this is NOT
3939 crypto
61e96248 3940 - markus@cvs.openbsd.org
fa649821 3941 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3942 xauth_location support; pr 1234
3943 [readconf.c sshconnect2.c]
3944 typo, unused
3945 [session.c]
3946 allow use_login only for login sessions, otherwise remote commands are
3947 execed with uid==0
3948 [sshd.8]
3949 document UseLogin better
3950 [version.h]
3951 OpenSSH 2.1.1
3952 [auth-rsa.c]
bcbf86ec 3953 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3954 negative match or no match at all
3955 [channels.c hostfile.c match.c]
bcbf86ec 3956 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3957 kris@FreeBSD.org
3958
8e7b16f8 395920000606
bcbf86ec 3960 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3961 configure.
3962
d7c0f3d5 396320000604
3964 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3965 - (andre) login code changes based on djm feedback
d7c0f3d5 3966
2d6c411f 396720000603
3968 - (andre) New login code
3969 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3970 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3971
5daf7064 397220000531
3973 - Cleanup of auth.c, login.c and fake-*
3974 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3975 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3976 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3977 of fallback DIY code.
5daf7064 3978
b9f446d1 397920000530
3980 - Define atexit for old Solaris
b02ebca1 3981 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3982 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3983 - OpenBSD CVS updates:
3984 - markus@cvs.openbsd.org
3985 [session.c]
3986 make x11-fwd work w/ localhost (xauth add host/unix:11)
3987 [cipher.c compat.c readconf.c servconf.c]
3988 check strtok() != NULL; ok niels@
3989 [key.c]
3990 fix key_read() for uuencoded keys w/o '='
3991 [serverloop.c]
3992 group ssh1 vs. ssh2 in serverloop
3993 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3994 split kexinit/kexdh, factor out common code
3995 [readconf.c ssh.1 ssh.c]
3996 forwardagent defaults to no, add ssh -A
3997 - theo@cvs.openbsd.org
3998 [session.c]
3999 just some line shortening
60688ef9 4000 - Released 2.1.0p3
b9f446d1 4001
29611d9c 400220000520
4003 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4004 - Don't touch utmp if USE_UTMPX defined
a423beaf 4005 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4006 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4007 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4008 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4009 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4010 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4011 - Doc cleanup
29611d9c 4012
301e9b01 401320000518
4014 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4015 - OpenBSD CVS updates:
4016 - markus@cvs.openbsd.org
4017 [sshconnect.c]
4018 copy only ai_addrlen bytes; misiek@pld.org.pl
4019 [auth.c]
bcbf86ec 4020 accept an empty shell in authentication; bug reported by
301e9b01 4021 chris@tinker.ucr.edu
4022 [serverloop.c]
4023 we don't have stderr for interactive terminal sessions (fcntl errors)
4024
ad85db64 402520000517
4026 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4027 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4028 - Fixes erroneous printing of debug messages to syslog
4029 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4030 - Gives useful error message if PRNG initialisation fails
4031 - Reduced ssh startup delay
4032 - Measures cumulative command time rather than the time between reads
704b1659 4033 after select()
ad85db64 4034 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4035 optionally run 'ent' to measure command entropy
c1ef8333 4036 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4037 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4038 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4039 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4040 - OpenBSD CVS update:
bcbf86ec 4041 - markus@cvs.openbsd.org
0e73cc53 4042 [ssh.c]
4043 fix usage()
4044 [ssh2.h]
4045 draft-ietf-secsh-architecture-05.txt
4046 [ssh.1]
4047 document ssh -T -N (ssh2 only)
4048 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4049 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4050 [aux.c]
4051 missing include
c04f75f1 4052 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4053 - INSTALL typo and URL fix
4054 - Makefile fix
4055 - Solaris fixes
bcbf86ec 4056 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4057 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4058 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4059 - Detect OpenSSL seperatly from RSA
bcbf86ec 4060 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4061 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4062
3d1a1654 406320000513
bcbf86ec 4064 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4065 <misiek@pld.org.pl>
4066
d02a3a00 406720000511
bcbf86ec 4068 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4069 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4070 - "make host-key" fix for Irix
d02a3a00 4071
d0c832f3 407220000509
4073 - OpenBSD CVS update
4074 - markus@cvs.openbsd.org
4075 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4076 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4077 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4078 - hugh@cvs.openbsd.org
4079 [ssh.1]
4080 - zap typo
4081 [ssh-keygen.1]
4082 - One last nit fix. (markus approved)
4083 [sshd.8]
4084 - some markus certified spelling adjustments
4085 - markus@cvs.openbsd.org
4086 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4087 [sshconnect2.c ]
4088 - bug compat w/ ssh-2.0.13 x11, split out bugs
4089 [nchan.c]
4090 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4091 [ssh-keygen.c]
4092 - handle escapes in real and original key format, ok millert@
4093 [version.h]
4094 - OpenSSH-2.1
3dc1102e 4095 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4096 - Doc updates
bcbf86ec 4097 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4098 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4099
ebdeb9a8 410020000508
4101 - Makefile and RPM spec fixes
4102 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4103 - OpenBSD CVS update
4104 - markus@cvs.openbsd.org
4105 [clientloop.c sshconnect2.c]
4106 - make x11-fwd interop w/ ssh-2.0.13
4107 [README.openssh2]
4108 - interop w/ SecureFX
4109 - Release 2.0.0beta2
ebdeb9a8 4110
bcbf86ec 4111 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4112 <andre.lucas@dial.pipex.com>
4113
1d1ffb87 411420000507
4115 - Remove references to SSLeay.
4116 - Big OpenBSD CVS update
4117 - markus@cvs.openbsd.org
4118 [clientloop.c]
4119 - typo
4120 [session.c]
4121 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4122 [session.c]
4123 - update proctitle for proto 1, too
4124 [channels.h nchan.c serverloop.c session.c sshd.c]
4125 - use c-style comments
4126 - deraadt@cvs.openbsd.org
4127 [scp.c]
4128 - more atomicio
bcbf86ec 4129 - markus@cvs.openbsd.org
1d1ffb87 4130 [channels.c]
4131 - set O_NONBLOCK
4132 [ssh.1]
4133 - update AUTHOR
4134 [readconf.c ssh-keygen.c ssh.h]
4135 - default DSA key file ~/.ssh/id_dsa
4136 [clientloop.c]
4137 - typo, rm verbose debug
4138 - deraadt@cvs.openbsd.org
4139 [ssh-keygen.1]
4140 - document DSA use of ssh-keygen
4141 [sshd.8]
4142 - a start at describing what i understand of the DSA side
4143 [ssh-keygen.1]
4144 - document -X and -x
4145 [ssh-keygen.c]
4146 - simplify usage
bcbf86ec 4147 - markus@cvs.openbsd.org
1d1ffb87 4148 [sshd.8]
4149 - there is no rhosts_dsa
4150 [ssh-keygen.1]
4151 - document -y, update -X,-x
4152 [nchan.c]
4153 - fix close for non-open ssh1 channels
4154 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4155 - s/DsaKey/HostDSAKey/, document option
4156 [sshconnect2.c]
4157 - respect number_of_password_prompts
4158 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4159 - GatewayPorts for sshd, ok deraadt@
4160 [ssh-add.1 ssh-agent.1 ssh.1]
4161 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4162 [ssh.1]
4163 - more info on proto 2
4164 [sshd.8]
4165 - sync AUTHOR w/ ssh.1
4166 [key.c key.h sshconnect.c]
4167 - print key type when talking about host keys
4168 [packet.c]
4169 - clear padding in ssh2
4170 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4171 - replace broken uuencode w/ libc b64_ntop
4172 [auth2.c]
4173 - log failure before sending the reply
4174 [key.c radix.c uuencode.c]
4175 - remote trailing comments before calling __b64_pton
4176 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4177 [sshconnect2.c sshd.8]
4178 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4179 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4180
1a11e1ae 418120000502
0fbe8c74 4182 - OpenBSD CVS update
4183 [channels.c]
4184 - init all fds, close all fds.
4185 [sshconnect2.c]
4186 - check whether file exists before asking for passphrase
4187 [servconf.c servconf.h sshd.8 sshd.c]
4188 - PidFile, pr 1210
4189 [channels.c]
4190 - EINTR
4191 [channels.c]
4192 - unbreak, ok niels@
4193 [sshd.c]
4194 - unlink pid file, ok niels@
4195 [auth2.c]
4196 - Add missing #ifdefs; ok - markus
bcbf86ec 4197 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4198 gathering commands from a text file
1a11e1ae 4199 - Release 2.0.0beta1
4200
c4bc58eb 420120000501
4202 - OpenBSD CVS update
4203 [packet.c]
4204 - send debug messages in SSH2 format
3189621b 4205 [scp.c]
4206 - fix very rare EAGAIN/EINTR issues; based on work by djm
4207 [packet.c]
4208 - less debug, rm unused
4209 [auth2.c]
4210 - disable kerb,s/key in ssh2
4211 [sshd.8]
4212 - Minor tweaks and typo fixes.
4213 [ssh-keygen.c]
4214 - Put -d into usage and reorder. markus ok.
bcbf86ec 4215 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4216 <karn@ka9q.ampr.org>
bcbf86ec 4217 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4218 <andre.lucas@dial.pipex.com>
0d5f7abc 4219 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4220 <gd@hilb1.medat.de>
8cb940db 4221 - Add some missing ifdefs to auth2.c
8af50c98 4222 - Deprecate perl-tk askpass.
52bcc044 4223 - Irix portability fixes - don't include netinet headers more than once
4224 - Make sure we don't save PRNG seed more than once
c4bc58eb 4225
2b763e31 422620000430
4227 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4228 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4229 patch.
4230 - Adds timeout to entropy collection
4231 - Disables slow entropy sources
4232 - Load and save seed file
bcbf86ec 4233 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4234 saved in root's .ssh directory)
4235 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4236 - More OpenBSD updates:
4237 [session.c]
4238 - don't call chan_write_failed() if we are not writing
4239 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4240 - keysize warnings error() -> log()
2b763e31 4241
a306f2dd 424220000429
4243 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4244 [README.openssh2]
4245 - interop w/ F-secure windows client
4246 - sync documentation
4247 - ssh_host_dsa_key not ssh_dsa_key
4248 [auth-rsa.c]
4249 - missing fclose
4250 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4251 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4252 [sshd.c uuencode.c uuencode.h authfile.h]
4253 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4254 for trading keys with the real and the original SSH, directly from the
4255 people who invented the SSH protocol.
4256 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4257 [sshconnect1.c sshconnect2.c]
4258 - split auth/sshconnect in one file per protocol version
4259 [sshconnect2.c]
4260 - remove debug
4261 [uuencode.c]
4262 - add trailing =
4263 [version.h]
4264 - OpenSSH-2.0
4265 [ssh-keygen.1 ssh-keygen.c]
4266 - add -R flag: exit code indicates if RSA is alive
4267 [sshd.c]
4268 - remove unused
4269 silent if -Q is specified
4270 [ssh.h]
4271 - host key becomes /etc/ssh_host_dsa_key
4272 [readconf.c servconf.c ]
4273 - ssh/sshd default to proto 1 and 2
4274 [uuencode.c]
4275 - remove debug
4276 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4277 - xfree DSA blobs
4278 [auth2.c serverloop.c session.c]
4279 - cleanup logging for sshd/2, respect PasswordAuth no
4280 [sshconnect2.c]
4281 - less debug, respect .ssh/config
4282 [README.openssh2 channels.c channels.h]
bcbf86ec 4283 - clientloop.c session.c ssh.c
a306f2dd 4284 - support for x11-fwding, client+server
4285
0ac7199f 428620000421
4287 - Merge fix from OpenBSD CVS
4288 [ssh-agent.c]
4289 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4290 via Debian bug #59926
18ba2aab 4291 - Define __progname in session.c if libc doesn't
4292 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4293 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4294 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4295
e1b37056 429620000420
bcbf86ec 4297 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4298 <andre.lucas@dial.pipex.com>
9da5c3c9 4299 - Sync with OpenBSD CVS:
4300 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4301 - pid_t
4302 [session.c]
4303 - remove bogus chan_read_failed. this could cause data
4304 corruption (missing data) at end of a SSH2 session.
4e577b89 4305 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4306 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4307 - Use vhangup to clean up Linux ttys
4308 - Force posix getopt processing on GNU libc systems
371ecff9 4309 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4310 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4311
d6f24e45 431220000419
4313 - OpenBSD CVS updates
4314 [channels.c]
4315 - fix pr 1196, listen_port and port_to_connect interchanged
4316 [scp.c]
bcbf86ec 4317 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4318 elapsed time; my idea, aaron wrote the patch
4319 [ssh_config sshd_config]
4320 - show 'Protocol' as an example, ok markus@
4321 [sshd.c]
4322 - missing xfree()
4323 - Add missing header to bsd-misc.c
4324
35484284 432520000416
4326 - Reduce diff against OpenBSD source
bcbf86ec 4327 - All OpenSSL includes are now unconditionally referenced as
35484284 4328 openssl/foo.h
4329 - Pick up formatting changes
4330 - Other minor changed (typecasts, etc) that I missed
4331
6ae2364d 433220000415
4333 - OpenBSD CVS updates.
4334 [ssh.1 ssh.c]
4335 - ssh -2
4336 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4337 [session.c sshconnect.c]
4338 - check payload for (illegal) extra data
4339 [ALL]
4340 whitespace cleanup
4341
c323ac76 434220000413
4343 - INSTALL doc updates
f54651ce 4344 - Merged OpenBSD updates to include paths.
bcbf86ec 4345
a8be9f80 434620000412
4347 - OpenBSD CVS updates:
4348 - [channels.c]
4349 repair x11-fwd
4350 - [sshconnect.c]
4351 fix passwd prompt for ssh2, less debugging output.
4352 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4353 less debugging output
4354 - [kex.c kex.h sshconnect.c sshd.c]
4355 check for reasonable public DH values
4356 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4357 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4358 add Cipher and Protocol options to ssh/sshd, e.g.:
4359 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4360 arcfour,3des-cbc'
4361 - [sshd.c]
4362 print 1.99 only if server supports both
4363
18e92801 436420000408
4365 - Avoid some compiler warnings in fake-get*.c
4366 - Add IPTOS macros for systems which lack them
9d98aaf6 4367 - Only set define entropy collection macros if they are found
e78a59f5 4368 - More large OpenBSD CVS updates:
4369 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4370 [session.h ssh.h sshd.c README.openssh2]
4371 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4372 - [channels.c]
4373 no adjust after close
4374 - [sshd.c compat.c ]
4375 interop w/ latest ssh.com windows client.
61e96248 4376
8ce64345 437720000406
4378 - OpenBSD CVS update:
4379 - [channels.c]
4380 close efd on eof
4381 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4382 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4383 - [sshconnect.c]
4384 missing free.
4385 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4386 remove unused argument, split cipher_mask()
4387 - [clientloop.c]
4388 re-order: group ssh1 vs. ssh2
4389 - Make Redhat spec require openssl >= 0.9.5a
4390
e7627112 439120000404
4392 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4393 - OpenBSD CVS update:
4394 - [packet.h packet.c]
4395 ssh2 packet format
4396 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4397 [channels.h channels.c]
4398 channel layer support for ssh2
4399 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4400 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4401 - Generate manpages before make install not at the end of make all
4402 - Don't seed the rng quite so often
4403 - Always reseed rng when requested
e7627112 4404
bfc9a610 440520000403
4406 - Wrote entropy collection routines for systems that lack /dev/random
4407 and EGD
837c30b8 4408 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4409
7368a6c8 441020000401
4411 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4412 - [auth.c session.c sshd.c auth.h]
4413 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4414 - [bufaux.c bufaux.h]
4415 support ssh2 bignums
4416 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4417 [readconf.c ssh.c ssh.h serverloop.c]
4418 replace big switch() with function tables (prepare for ssh2)
4419 - [ssh2.h]
4420 ssh2 message type codes
4421 - [sshd.8]
4422 reorder Xr to avoid cutting
4423 - [serverloop.c]
4424 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4425 - [channels.c]
4426 missing close
4427 allow bigger packets
4428 - [cipher.c cipher.h]
4429 support ssh2 ciphers
4430 - [compress.c]
4431 cleanup, less code
4432 - [dispatch.c dispatch.h]
4433 function tables for different message types
4434 - [log-server.c]
4435 do not log() if debuggin to stderr
4436 rename a cpp symbol, to avoid param.h collision
4437 - [mpaux.c]
4438 KNF
4439 - [nchan.c]
4440 sync w/ channels.c
4441
f5238bee 444220000326
4443 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4444 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4445 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4446 - OpenBSD CVS update
4447 - [auth-krb4.c]
4448 -Wall
4449 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4450 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4451 initial support for DSA keys. ok deraadt@, niels@
4452 - [cipher.c cipher.h]
4453 remove unused cipher_attack_detected code
4454 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4455 Fix some formatting problems I missed before.
4456 - [ssh.1 sshd.8]
4457 fix spelling errors, From: FreeBSD
4458 - [ssh.c]
4459 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4460
0024a081 446120000324
4462 - Released 1.2.3
4463
bd499f9e 446420000317
4465 - Clarified --with-default-path option.
4466 - Added -blibpath handling for AIX to work around stupid runtime linking.
4467 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4468 <jmknoble@jmknoble.cx>
474b5fef 4469 - Checks for 64 bit int types. Problem report from Mats Fredholm
4470 <matsf@init.se>
610cd5c6 4471 - OpenBSD CVS updates:
bcbf86ec 4472 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4473 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4474 [sshd.c]
4475 pedantic: signed vs. unsigned, void*-arithm, etc
4476 - [ssh.1 sshd.8]
4477 Various cleanups and standardizations.
bcbf86ec 4478 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4479 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4480
4696775a 448120000316
bcbf86ec 4482 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4483 Hesprich <dghespri@sprintparanet.com>
d423d822 4484 - Propogate LD through to Makefile
b7a9ce47 4485 - Doc cleanups
2ba2a610 4486 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4487
cb0b7ea4 448820000315
4489 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4490 problems with gcc/Solaris.
bcbf86ec 4491 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4492 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4493 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4494 Debian package, README file and chroot patch from Ricardo Cerqueira
4495 <rmcc@clix.pt>
bcbf86ec 4496 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4497 option.
4498 - Slight cleanup to doc files
b14b2ae7 4499 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4500
a8ed9fd9 450120000314
bcbf86ec 4502 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4503 peter@frontierflying.com
84afc958 4504 - Include /usr/local/include and /usr/local/lib for systems that don't
4505 do it themselves
4506 - -R/usr/local/lib for Solaris
4507 - Fix RSAref detection
4508 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4509
bcf36c78 451020000311
4511 - Detect RSAref
43e48848 4512 - OpenBSD CVS change
4513 [sshd.c]
4514 - disallow guessing of root password
867dbf40 4515 - More configure fixes
80faa19f 4516 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4517
c8d54615 451820000309
4519 - OpenBSD CVS updates to v1.2.3
704b1659 4520 [ssh.h atomicio.c]
4521 - int atomicio -> ssize_t (for alpha). ok deraadt@
4522 [auth-rsa.c]
4523 - delay MD5 computation until client sends response, free() early, cleanup.
4524 [cipher.c]
4525 - void* -> unsigned char*, ok niels@
4526 [hostfile.c]
4527 - remove unused variable 'len'. fix comments.
4528 - remove unused variable
4529 [log-client.c log-server.c]
4530 - rename a cpp symbol, to avoid param.h collision
4531 [packet.c]
4532 - missing xfree()
4533 - getsockname() requires initialized tolen; andy@guildsoftware.com
4534 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4535 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4536 [pty.c pty.h]
bcbf86ec 4537 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4538 pty.c ok provos@, dugsong@
704b1659 4539 [readconf.c]
4540 - turn off x11-fwd for the client, too.
4541 [rsa.c]
4542 - PKCS#1 padding
4543 [scp.c]
4544 - allow '.' in usernames; from jedgar@fxp.org
4545 [servconf.c]
4546 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4547 - sync with sshd_config
4548 [ssh-keygen.c]
4549 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4550 [ssh.1]
4551 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4552 [ssh.c]
4553 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4554 - turn off x11-fwd for the client, too.
4555 [sshconnect.c]
4556 - missing xfree()
4557 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4558 - read error vs. "Connection closed by remote host"
4559 [sshd.8]
4560 - ie. -> i.e.,
4561 - do not link to a commercial page..
4562 - sync with sshd_config
4563 [sshd.c]
4564 - no need for poll.h; from bright@wintelcom.net
4565 - log with level log() not fatal() if peer behaves badly.
4566 - don't panic if client behaves strange. ok deraadt@
4567 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4568 - delay close() of pty until the pty has been chowned back to root
4569 - oops, fix comment, too.
4570 - missing xfree()
4571 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4572 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4573 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4574 pty.c ok provos@, dugsong@
4575 - create x11 cookie file
4576 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4577 - version 1.2.3
c8d54615 4578 - Cleaned up
bcbf86ec 4579 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4580 required after OpenBSD updates)
c8d54615 4581
07055445 458220000308
4583 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4584
458520000307
4586 - Released 1.2.2p1
4587
9c8c3fc6 458820000305
4589 - Fix DEC compile fix
54096dcc 4590 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4591 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4592 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4593 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4594 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4595
6bf4d066 459620000303
4597 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4598 <domi@saargate.de>
bcbf86ec 4599 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4600 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4601 Miskiewicz <misiek@pld.org.pl>
22fa590f 4602 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4603 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4604
a0391976 460520000302
4606 - Big cleanup of autoconf code
4607 - Rearranged to be a little more logical
4608 - Added -R option for Solaris
4609 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4610 to detect library and header location _and_ ensure library has proper
4611 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4612 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4613 - Avoid warning message with Unix98 ptys
bcbf86ec 4614 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4615 platform-specific code.
4616 - Document some common problems
bcbf86ec 4617 - Allow root access to any key. Patch from
81eef326 4618 markus.friedl@informatik.uni-erlangen.de
a0391976 4619
f55afe71 462020000207
4621 - Removed SOCKS code. Will support through a ProxyCommand.
4622
d07d1c58 462320000203
4624 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4625 - Add --with-ssl-dir option
d07d1c58 4626
9d5f374b 462720000202
bcbf86ec 4628 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4629 <jmd@aoe.vt.edu>
6b1f3fdb 4630 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4631 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4632 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4633
bc8c2601 463420000201
4635 - Use socket pairs by default (instead of pipes). Prevents race condition
4636 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4637
69c76614 463820000127
4639 - Seed OpenSSL's random number generator before generating RSA keypairs
4640 - Split random collector into seperate file
aaf2abd7 4641 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4642
f9507c24 464320000126
4644 - Released 1.2.2 stable
4645
bcbf86ec 4646 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4647 mouring@newton.pconline.com
bcbf86ec 4648 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4649 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4650 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4651 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4652
bfae20ad 465320000125
bcbf86ec 4654 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4655 <andre.lucas@dial.pipex.com>
07b0cb78 4656 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4657 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4658 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4659 <gem@rellim.com>
4660 - New URL for x11-ssh-askpass.
bcbf86ec 4661 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4662 <jmknoble@jmknoble.cx>
bcbf86ec 4663 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4664 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4665 - Updated RPM spec files to use DESTDIR
bfae20ad 4666
bb58aa4b 466720000124
4668 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4669 increment)
4670
d45317d8 467120000123
4672 - OpenBSD CVS:
4673 - [packet.c]
4674 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4675 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4676 <drankin@bohemians.lexington.ky.us>
12aa90af 4677 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4678
e844f761 467920000122
4680 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4681 <bent@clark.net>
c54a6257 4682 - Merge preformatted manpage patch from Andre Lucas
4683 <andre.lucas@dial.pipex.com>
8eb34e02 4684 - Make IPv4 use the default in RPM packages
4685 - Irix uses preformatted manpages
1e64903d 4686 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4687 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4688 - OpenBSD CVS updates:
4689 - [packet.c]
4690 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4691 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4692 - [sshd.c]
4693 log with level log() not fatal() if peer behaves badly.
4694 - [readpass.c]
bcbf86ec 4695 instead of blocking SIGINT, catch it ourselves, so that we can clean
4696 the tty modes up and kill ourselves -- instead of our process group
61e96248 4697 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4698 people with cbreak shells never even noticed..
399d9d44 4699 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4700 ie. -> i.e.,
e844f761 4701
4c8ef3fb 470220000120
4703 - Don't use getaddrinfo on AIX
7b2ea3a1 4704 - Update to latest OpenBSD CVS:
4705 - [auth-rsa.c]
4706 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4707 - [sshconnect.c]
4708 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4709 - destroy keys earlier
bcbf86ec 4710 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4711 ok: provos@
7b2ea3a1 4712 - [sshd.c]
4713 - no need for poll.h; from bright@wintelcom.net
4714 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4715 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4716 ok: provos@
f3bba493 4717 - Big manpage and config file cleanup from Andre Lucas
4718 <andre.lucas@dial.pipex.com>
5f4fdfae 4719 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4720 - Doc updates
d468fc76 4721 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4722 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4723
082bbfb3 472420000119
20af321f 4725 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4726 - Compile fix from Darren_Hall@progressive.com
59e76f33 4727 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4728 addresses using getaddrinfo(). Added a configure switch to make the
4729 default lookup mode AF_INET
082bbfb3 4730
a63a7f37 473120000118
4732 - Fixed --with-pid-dir option
51a6baf8 4733 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4734 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4735 <andre.lucas@dial.pipex.com>
a63a7f37 4736
f914c7fb 473720000117
4738 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4739 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4740 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4741 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4742 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4743 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4744 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4745 deliver (no IPv6 kernel support)
80a44451 4746 - Released 1.2.1pre27
f914c7fb 4747
f4a7cf29 4748 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4749 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4750 <jhuuskon@hytti.uku.fi>
bcbf86ec 4751 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4752 further testing.
5957fd29 4753 - Patch from Christos Zoulas <christos@zoulas.com>
4754 - Try $prefix first when looking for OpenSSL.
4755 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4756 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4757 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4758
47e45e44 475920000116
4760 - Renamed --with-xauth-path to --with-xauth
4761 - Added --with-pid-dir option
4762 - Released 1.2.1pre26
4763
a82ef8ae 4764 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4765 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4766 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4767
5cdfe03f 476820000115
4769 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4770 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4771 Nordby <anders@fix.no>
bcbf86ec 4772 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4773 openpty. Report from John Seifarth <john@waw.be>
4774 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4775 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4776 <gem@rellim.com>
4777 - Use __snprintf and __vnsprintf if they are found where snprintf and
4778 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4779 and others.
4780
48e671d5 478120000114
4782 - Merged OpenBSD IPv6 patch:
4783 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4784 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4785 [hostfile.c sshd_config]
4786 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4787 features: sshd allows multiple ListenAddress and Port options. note
4788 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4789 fujiwara@rcac.tdi.co.jp)
4790 - [ssh.c canohost.c]
bcbf86ec 4791 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4792 from itojun@
4793 - [channels.c]
4794 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4795 - [packet.h]
4796 allow auth-kerberos for IPv4 only
4797 - [scp.1 sshd.8 servconf.h scp.c]
4798 document -4, -6, and 'ssh -L 2022/::1/22'
4799 - [ssh.c]
bcbf86ec 4800 'ssh @host' is illegal (null user name), from
48e671d5 4801 karsten@gedankenpolizei.de
4802 - [sshconnect.c]
4803 better error message
4804 - [sshd.c]
4805 allow auth-kerberos for IPv4 only
4806 - Big IPv6 merge:
4807 - Cleanup overrun in sockaddr copying on RHL 6.1
4808 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4809 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4810 - Replacement for missing structures on systems that lack IPv6
4811 - record_login needed to know about AF_INET6 addresses
4812 - Borrowed more code from OpenBSD: rresvport_af and requisites
4813
2598df62 481420000110
4815 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4816
b8a0310d 481720000107
4818 - New config.sub and config.guess to fix problems on SCO. Supplied
4819 by Gary E. Miller <gem@rellim.com>
b6a98a85 4820 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4821 - Released 1.2.1pre25
b8a0310d 4822
dfb95100 482320000106
4824 - Documentation update & cleanup
4825 - Better KrbIV / AFS detection, based on patch from:
4826 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4827
b9795b89 482820000105
bcbf86ec 4829 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4830 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4831 altogether (libcrypto includes its own crypt(1) replacement)
4832 - Added platform-specific rules for Irix 6.x. Included warning that
4833 they are untested.
4834
a1ec4d79 483520000103
4836 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4837 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4838 <tnh@kondara.org>
bcbf86ec 4839 - Removed "nullok" directive from default PAM configuration files.
4840 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4841 UPGRADING file.
e02735bb 4842 - OpenBSD CVS updates
4843 - [ssh-agent.c]
bcbf86ec 4844 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4845 dgaudet@arctic.org
4846 - [sshconnect.c]
4847 compare correct version for 1.3 compat mode
a1ec4d79 4848
93c7f644 484920000102
4850 - Prevent multiple inclusion of config.h and defines.h. Suggested
4851 by Andre Lucas <andre.lucas@dial.pipex.com>
4852 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4853 <dgaudet@arctic.org>
4854
76b8607f 485519991231
bcbf86ec 4856 - Fix password support on systems with a mixture of shadowed and
4857 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4858 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4859 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4860 Fournier <marc.fournier@acadiau.ca>
b92964b7 4861 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4862 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4863 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4864 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4865 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4866 <iretd@bigfoot.com>
bcbf86ec 4867 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4868 <jmknoble@jmknoble.cx>
ae3a3d31 4869 - Remove test for quad_t. No longer needed.
76a8e733 4870 - Released 1.2.1pre24
4871
4872 - Added support for directory-based lastlogs
4873 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4874
13f825f4 487519991230
4876 - OpenBSD CVS updates:
4877 - [auth-passwd.c]
4878 check for NULL 1st
bcbf86ec 4879 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4880 cleaned up sshd.c up significantly.
bcbf86ec 4881 - PAM authentication was incorrectly interpreting
76b8607f 4882 "PermitRootLogin without-password". Report from Matthias Andree
4883 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4884 - Several other cleanups
0bc5b6fb 4885 - Merged Dante SOCKS support patch from David Rankin
4886 <drankin@bohemians.lexington.ky.us>
4887 - Updated documentation with ./configure options
76b8607f 4888 - Released 1.2.1pre23
13f825f4 4889
c73a0cb5 489019991229
bcbf86ec 4891 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4892 <drankin@bohemians.lexington.ky.us>
4893 - Fix --with-default-path option.
bcbf86ec 4894 - Autodetect perl, patch from David Rankin
a0f84251 4895 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4896 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4897 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4898 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4899 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4900 - Detect missing size_t and typedef it.
5ab44a92 4901 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4902 - Minor Makefile cleaning
c73a0cb5 4903
b6019d68 490419991228
4905 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4906 - NetBSD login.c compile fix from David Rankin
70e0115b 4907 <drankin@bohemians.lexington.ky.us>
4908 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4909 - Portability fixes for Irix 5.3 (now compiles OK!)
4910 - autoconf and other misc cleanups
ea1970a3 4911 - Merged AIX patch from Darren Hall <dhall@virage.org>
4912 - Cleaned up defines.h
fa9a2dd6 4913 - Released 1.2.1pre22
b6019d68 4914
d2dcff5f 491519991227
4916 - Automatically correct paths in manpages and configuration files. Patch
4917 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4918 - Removed credits from README to CREDITS file, updated.
cb807f40 4919 - Added --with-default-path to specify custom path for server
4920 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4921 - PAM bugfix. PermitEmptyPassword was being ignored.
4922 - Fixed PAM config files to allow empty passwords if server does.
4923 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4924 - Use last few chars of tty line as ut_id
5a7794be 4925 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4926 - OpenBSD CVS updates:
4927 - [packet.h auth-rhosts.c]
4928 check format string for packet_disconnect and packet_send_debug, too
4929 - [channels.c]
4930 use packet_get_maxsize for channels. consistence.
d2dcff5f 4931
f74efc8d 493219991226
4933 - Enabled utmpx support by default for Solaris
4934 - Cleanup sshd.c PAM a little more
986a22ec 4935 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4936 X11 ssh-askpass program.
20c43d8c 4937 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4938 Unfortunatly there is currently no way to disable auth failure
4939 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4940 developers
83b7f649 4941 - OpenBSD CVS update:
4942 - [ssh-keygen.1 ssh.1]
bcbf86ec 4943 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4944 .Sh FILES, too
72251cb6 4945 - Released 1.2.1pre21
bcbf86ec 4946 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4947 <jmknoble@jmknoble.cx>
4948 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4949
f498ed15 495019991225
4951 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4952 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4953 - Cleanup and bugfix of PAM authentication code
f74efc8d 4954 - Released 1.2.1pre20
4955
4956 - Merged fixes from Ben Taylor <bent@clark.net>
4957 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4958 - Disabled logging of PAM password authentication failures when password
4959 is empty. (e.g start of authentication loop). Reported by Naz
4960 <96na@eng.cam.ac.uk>)
f498ed15 4961
496219991223
bcbf86ec 4963 - Merged later HPUX patch from Andre Lucas
f498ed15 4964 <andre.lucas@dial.pipex.com>
4965 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4966 <bent@clark.net>
f498ed15 4967
eef6f7e9 496819991222
bcbf86ec 4969 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4970 <pope@netguide.dk>
ae28776a 4971 - Fix login.c breakage on systems which lack ut_host in struct
4972 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4973
a7effaac 497419991221
bcbf86ec 4975 - Integration of large HPUX patch from Andre Lucas
4976 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4977 benefits:
4978 - Ability to disable shadow passwords at configure time
4979 - Ability to disable lastlog support at configure time
4980 - Support for IP address in $DISPLAY
ae2f7af7 4981 - OpenBSD CVS update:
4982 - [sshconnect.c]
4983 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4984 - Fix DISABLE_SHADOW support
4985 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4986 - Release 1.2.1pre19
a7effaac 4987
3f1d9bcd 498819991218
bcbf86ec 4989 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4990 <cjj@u.washington.edu>
7e1c2490 4991 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4992
60d804c8 499319991216
bcbf86ec 4994 - Makefile changes for Solaris from Peter Kocks
60d804c8 4995 <peter.kocks@baygate.com>
89cafde6 4996 - Minor updates to docs
4997 - Merged OpenBSD CVS changes:
4998 - [authfd.c ssh-agent.c]
4999 keysize warnings talk about identity files
5000 - [packet.c]
5001 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5002 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5003 "Chris, the Young One" <cky@pobox.com>
5004 - Released 1.2.1pre18
60d804c8 5005
7dc6fc6d 500619991215
5007 - Integrated patchs from Juergen Keil <jk@tools.de>
5008 - Avoid void* pointer arithmatic
5009 - Use LDFLAGS correctly
68227e6d 5010 - Fix SIGIO error in scp
5011 - Simplify status line printing in scp
61e96248 5012 - Added better test for inline functions compiler support from
906a2515 5013 Darren_Hall@progressive.com
7dc6fc6d 5014
95f1eccc 501519991214
5016 - OpenBSD CVS Changes
5017 - [canohost.c]
bcbf86ec 5018 fix get_remote_port() and friends for sshd -i;
95f1eccc 5019 Holger.Trapp@Informatik.TU-Chemnitz.DE
5020 - [mpaux.c]
5021 make code simpler. no need for memcpy. niels@ ok
5022 - [pty.c]
5023 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5024 fix proto; markus
5025 - [ssh.1]
5026 typo; mark.baushke@solipsa.com
5027 - [channels.c ssh.c ssh.h sshd.c]
5028 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5029 - [sshconnect.c]
5030 move checking of hostkey into own function.
5031 - [version.h]
5032 OpenSSH-1.2.1
884bcb37 5033 - Clean up broken includes in pty.c
7303768f 5034 - Some older systems don't have poll.h, they use sys/poll.h instead
5035 - Doc updates
95f1eccc 5036
847e8865 503719991211
bcbf86ec 5038 - Fix compilation on systems with AFS. Reported by
847e8865 5039 aloomis@glue.umd.edu
bcbf86ec 5040 - Fix installation on Solaris. Reported by
847e8865 5041 Gordon Rowell <gordonr@gormand.com.au>
5042 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5043 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5044 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5045 - Compile fix from David Agraz <dagraz@jahoopa.com>
5046 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5047 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5048 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5049
8946db53 505019991209
5051 - Import of patch from Ben Taylor <bent@clark.net>:
5052 - Improved PAM support
5053 - "uninstall" rule for Makefile
5054 - utmpx support
5055 - Should fix PAM problems on Solaris
2d86a6cc 5056 - OpenBSD CVS updates:
5057 - [readpass.c]
5058 avoid stdio; based on work by markus, millert, and I
5059 - [sshd.c]
5060 make sure the client selects a supported cipher
5061 - [sshd.c]
bcbf86ec 5062 fix sighup handling. accept would just restart and daemon handled
5063 sighup only after the next connection was accepted. use poll on
2d86a6cc 5064 listen sock now.
5065 - [sshd.c]
5066 make that a fatal
87e91331 5067 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5068 to fix libwrap support on NetBSD
5001b9e4 5069 - Released 1.2pre17
8946db53 5070
6d8c4ea4 507119991208
bcbf86ec 5072 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5073 David Agraz <dagraz@jahoopa.com>
5074
4285816a 507519991207
986a22ec 5076 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5077 fixes compatability with 4.x and 5.x
db28aeb5 5078 - Fixed default SSH_ASKPASS
bcbf86ec 5079 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5080 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5081 - Merged more OpenBSD changes:
5082 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5083 move atomicio into it's own file. wrap all socket write()s which
a408af76 5084 were doing write(sock, buf, len) != len, with atomicio() calls.
5085 - [auth-skey.c]
5086 fd leak
5087 - [authfile.c]
5088 properly name fd variable
5089 - [channels.c]
5090 display great hatred towards strcpy
5091 - [pty.c pty.h sshd.c]
5092 use openpty() if it exists (it does on BSD4_4)
5093 - [tildexpand.c]
5094 check for ~ expansion past MAXPATHLEN
5095 - Modified helper.c to use new atomicio function.
5096 - Reformat Makefile a little
5097 - Moved RC4 routines from rc4.[ch] into helper.c
5098 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5099 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5100 - Tweaked Redhat spec
9158d92f 5101 - Clean up bad imports of a few files (forgot -kb)
5102 - Released 1.2pre16
4285816a 5103
9c7b6dfd 510419991204
5105 - Small cleanup of PAM code in sshd.c
57112b5a 5106 - Merged OpenBSD CVS changes:
5107 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5108 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5109 - [auth-rsa.c]
5110 warn only about mismatch if key is _used_
5111 warn about keysize-mismatch with log() not error()
5112 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5113 ports are u_short
5114 - [hostfile.c]
5115 indent, shorter warning
5116 - [nchan.c]
5117 use error() for internal errors
5118 - [packet.c]
5119 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5120 serverloop.c
5121 indent
5122 - [ssh-add.1 ssh-add.c ssh.h]
5123 document $SSH_ASKPASS, reasonable default
5124 - [ssh.1]
5125 CheckHostIP is not available for connects via proxy command
5126 - [sshconnect.c]
5127 typo
5128 easier to read client code for passwd and skey auth
5129 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5130
dad3b556 513119991126
5132 - Add definition for __P()
5133 - Added [v]snprintf() replacement for systems that lack it
5134
0ce43ae4 513519991125
5136 - More reformatting merged from OpenBSD CVS
5137 - Merged OpenBSD CVS changes:
5138 - [channels.c]
5139 fix packet_integrity_check() for !have_hostname_in_open.
5140 report from mrwizard@psu.edu via djm@ibs.com.au
5141 - [channels.c]
5142 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5143 chip@valinux.com via damien@ibs.com.au
5144 - [nchan.c]
5145 it's not an error() if shutdown_write failes in nchan.
5146 - [readconf.c]
5147 remove dead #ifdef-0-code
5148 - [readconf.c servconf.c]
5149 strcasecmp instead of tolower
5150 - [scp.c]
5151 progress meter overflow fix from damien@ibs.com.au
5152 - [ssh-add.1 ssh-add.c]
5153 SSH_ASKPASS support
5154 - [ssh.1 ssh.c]
5155 postpone fork_after_authentication until command execution,
5156 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5157 plus: use daemon() for backgrounding
cf8dd513 5158 - Added BSD compatible install program and autoconf test, thanks to
5159 Niels Kristian Bech Jensen <nkbj@image.dk>
5160 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5161 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5162 - Release 1.2pre15
0ce43ae4 5163
5260325f 516419991124
5165 - Merged very large OpenBSD source code reformat
5166 - OpenBSD CVS updates
5167 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5168 [ssh.h sshd.8 sshd.c]
5169 syslog changes:
5170 * Unified Logmessage for all auth-types, for success and for failed
5171 * Standard connections get only ONE line in the LOG when level==LOG:
5172 Auth-attempts are logged only, if authentication is:
5173 a) successfull or
5174 b) with passwd or
5175 c) we had more than AUTH_FAIL_LOG failues
5176 * many log() became verbose()
5177 * old behaviour with level=VERBOSE
5178 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5179 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5180 messages. allows use of s/key in windows (ttssh, securecrt) and
5181 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5182 - [sshd.8]
5183 -V, for fallback to openssh in SSH2 compatibility mode
5184 - [sshd.c]
5185 fix sigchld race; cjc5@po.cwru.edu
5186
4655fe80 518719991123
5188 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5189 - Restructured package-related files under packages/*
4655fe80 5190 - Added generic PAM config
8b241e50 5191 - Numerous little Solaris fixes
9c08d6ce 5192 - Add recommendation to use GNU make to INSTALL document
4655fe80 5193
60bed5fd 519419991122
5195 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5196 - OpenBSD CVS Changes
bcbf86ec 5197 - [ssh-keygen.c]
5198 don't create ~/.ssh only if the user wants to store the private
5199 key there. show fingerprint instead of public-key after
2f2cc3f9 5200 keygeneration. ok niels@
b09a984b 5201 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5202 - Added timersub() macro
b09a984b 5203 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5204 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5205 pam_strerror definition (one arg vs two).
530f1889 5206 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5207 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5208 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5209 - Added a setenv replacement for systems which lack it
d84a9a44 5210 - Only display public key comment when presenting ssh-askpass dialog
5211 - Released 1.2pre14
60bed5fd 5212
bcbf86ec 5213 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5214 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5215
9d6b7add 521619991121
2f2cc3f9 5217 - OpenBSD CVS Changes:
60bed5fd 5218 - [channels.c]
5219 make this compile, bad markus
5220 - [log.c readconf.c servconf.c ssh.h]
5221 bugfix: loglevels are per host in clientconfig,
5222 factor out common log-level parsing code.
5223 - [servconf.c]
5224 remove unused index (-Wall)
5225 - [ssh-agent.c]
5226 only one 'extern char *__progname'
5227 - [sshd.8]
5228 document SIGHUP, -Q to synopsis
5229 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5230 [channels.c clientloop.c]
5231 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5232 [hope this time my ISP stays alive during commit]
5233 - [OVERVIEW README] typos; green@freebsd
5234 - [ssh-keygen.c]
5235 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5236 exit if writing the key fails (no infinit loop)
5237 print usage() everytime we get bad options
5238 - [ssh-keygen.c] overflow, djm@mindrot.org
5239 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5240
2b942fe0 524119991120
bcbf86ec 5242 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5243 <marc.fournier@acadiau.ca>
5244 - Wrote autoconf tests for integer bit-types
5245 - Fixed enabling kerberos support
bcbf86ec 5246 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5247 handling.
2b942fe0 5248
06479889 524919991119
5250 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5251 - Merged OpenBSD CVS changes
5252 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5253 more %d vs. %s in fmt-strings
5254 - [authfd.c]
5255 Integers should not be printed with %s
7b1cc56c 5256 - EGD uses a socket, not a named pipe. Duh.
5257 - Fix includes in fingerprint.c
29dbde15 5258 - Fix scp progress bar bug again.
bcbf86ec 5259 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5260 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5261 - Added autoconf option to enable Kerberos 4 support (untested)
5262 - Added autoconf option to enable AFS support (untested)
5263 - Added autoconf option to enable S/Key support (untested)
5264 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5265 - Renamed BSD helper function files to bsd-*
bcbf86ec 5266 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5267 when they are absent.
5268 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5269
2bd61362 527019991118
5271 - Merged OpenBSD CVS changes
5272 - [scp.c] foregroundproc() in scp
5273 - [sshconnect.h] include fingerprint.h
bcbf86ec 5274 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5275 changes.
0c16a097 5276 - [ssh.1] Spell my name right.
2bd61362 5277 - Added openssh.com info to README
5278
f095fcc7 527919991117
5280 - Merged OpenBSD CVS changes
5281 - [ChangeLog.Ylonen] noone needs this anymore
5282 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5283 - [hostfile.c]
5284 in known_hosts key lookup the entry for the bits does not need
5285 to match, all the information is contained in n and e. This
5286 solves the problem with buggy servers announcing the wrong
f095fcc7 5287 modulus length. markus and me.
bcbf86ec 5288 - [serverloop.c]
5289 bugfix: check for space if child has terminated, from:
f095fcc7 5290 iedowse@maths.tcd.ie
5291 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5292 [fingerprint.c fingerprint.h]
5293 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5294 - [ssh-agent.1] typo
5295 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5296 - [sshd.c]
f095fcc7 5297 force logging to stderr while loading private key file
5298 (lost while converting to new log-levels)
5299
4d195447 530019991116
5301 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5302 - Merged OpenBSD CVS changes:
5303 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5304 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5305 the keysize of rsa-parameter 'n' is passed implizit,
5306 a few more checks and warnings about 'pretended' keysizes.
5307 - [cipher.c cipher.h packet.c packet.h sshd.c]
5308 remove support for cipher RC4
5309 - [ssh.c]
5310 a note for legay systems about secuity issues with permanently_set_uid(),
5311 the private hostkey and ptrace()
5312 - [sshconnect.c]
5313 more detailed messages about adding and checking hostkeys
5314
dad9a31e 531519991115
5316 - Merged OpenBSD CVS changes:
bcbf86ec 5317 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5318 $DISPLAY, ok niels
5319 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5320 modular.
dad9a31e 5321 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5322 - Merged more OpenBSD CVS changes:
704b1659 5323 [auth-krb4.c]
5324 - disconnect if getpeername() fails
5325 - missing xfree(*client)
5326 [canohost.c]
5327 - disconnect if getpeername() fails
5328 - fix comment: we _do_ disconnect if ip-options are set
5329 [sshd.c]
5330 - disconnect if getpeername() fails
5331 - move checking of remote port to central place
5332 [auth-rhosts.c] move checking of remote port to central place
5333 [log-server.c] avoid extra fd per sshd, from millert@
5334 [readconf.c] print _all_ bad config-options in ssh(1), too
5335 [readconf.h] print _all_ bad config-options in ssh(1), too
5336 [ssh.c] print _all_ bad config-options in ssh(1), too
5337 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5338 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5339 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5340 - Merged more Solaris compability from Marc G. Fournier
5341 <marc.fournier@acadiau.ca>
5342 - Wrote autoconf tests for __progname symbol
986a22ec 5343 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5344 - Released 1.2pre12
5345
5346 - Another OpenBSD CVS update:
5347 - [ssh-keygen.1] fix .Xr
dad9a31e 5348
92da7197 534919991114
5350 - Solaris compilation fixes (still imcomplete)
5351
94f7bb9e 535219991113
dd092f97 5353 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5354 - Don't install config files if they already exist
5355 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5356 - Removed redundant inclusions of config.h
e9c75a39 5357 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5358 - Merged OpenBSD CVS changes:
5359 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5360 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5361 totalsize, ok niels,aaron
bcbf86ec 5362 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5363 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5364 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5365 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5366 - Tidied default config file some more
5367 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5368 if executed from inside a ssh login.
94f7bb9e 5369
e35c1dc2 537019991112
5371 - Merged changes from OpenBSD CVS
5372 - [sshd.c] session_key_int may be zero
b4748e2f 5373 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5374 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5375 deraadt,millert
5376 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5377 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5378 - Released 1.2pre10
e35c1dc2 5379
8bc7973f 5380 - Added INSTALL documentation
6fa724bc 5381 - Merged yet more changes from OpenBSD CVS
5382 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5383 [ssh.c ssh.h sshconnect.c sshd.c]
5384 make all access to options via 'extern Options options'
5385 and 'extern ServerOptions options' respectively;
5386 options are no longer passed as arguments:
5387 * make options handling more consistent
5388 * remove #include "readconf.h" from ssh.h
5389 * readconf.h is only included if necessary
5390 - [mpaux.c] clear temp buffer
5391 - [servconf.c] print _all_ bad options found in configfile
045672f9 5392 - Make ssh-askpass support optional through autoconf
59b0f0d4 5393 - Fix nasty division-by-zero error in scp.c
5394 - Released 1.2pre11
8bc7973f 5395
4cca272e 539619991111
5397 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5398 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5399 - Merged OpenBSD CVS changes:
5400 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5401 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5402 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5403 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5404 file transfers. Fix submitted to OpenBSD developers. Report and fix
5405 from Kees Cook <cook@cpoint.net>
6a17f9c2 5406 - Merged more OpenBSD CVS changes:
bcbf86ec 5407 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5408 + krb-cleanup cleanup
5409 - [clientloop.c log-client.c log-server.c ]
5410 [readconf.c readconf.h servconf.c servconf.h ]
5411 [ssh.1 ssh.c ssh.h sshd.8]
5412 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5413 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5414 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5415 allow session_key_int != sizeof(session_key)
5416 [this should fix the pre-assert-removal-core-files]
5417 - Updated default config file to use new LogLevel option and to improve
5418 readability
5419
f370266e 542019991110
67d68e3a 5421 - Merged several minor fixes:
f370266e 5422 - ssh-agent commandline parsing
5423 - RPM spec file now installs ssh setuid root
5424 - Makefile creates libdir
4cca272e 5425 - Merged beginnings of Solaris compability from Marc G. Fournier
5426 <marc.fournier@acadiau.ca>
f370266e 5427
d4f11b59 542819991109
5429 - Autodetection of SSL/Crypto library location via autoconf
5430 - Fixed location of ssh-askpass to follow autoconf
5431 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5432 - Autodetection of RSAref library for US users
5433 - Minor doc updates
560557bb 5434 - Merged OpenBSD CVS changes:
5435 - [rsa.c] bugfix: use correct size for memset()
5436 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5437 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5438 - RPM build now creates subpackages
aa51e7cc 5439 - Released 1.2pre9
d4f11b59 5440
e1a9c08d 544119991108
5442 - Removed debian/ directory. This is now being maintained separately.
5443 - Added symlinks for slogin in RPM spec file
5444 - Fixed permissions on manpages in RPM spec file
5445 - Added references to required libraries in README file
5446 - Removed config.h.in from CVS
5447 - Removed pwdb support (better pluggable auth is provided by glibc)
5448 - Made PAM and requisite libdl optional
5449 - Removed lots of unnecessary checks from autoconf
5450 - Added support and autoconf test for openpty() function (Unix98 pty support)
5451 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5452 - Added TODO file
5453 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5454 - Added ssh-askpass program
5455 - Added ssh-askpass support to ssh-add.c
5456 - Create symlinks for slogin on install
5457 - Fix "distclean" target in makefile
5458 - Added example for ssh-agent to manpage
5459 - Added support for PAM_TEXT_INFO messages
5460 - Disable internal /etc/nologin support if PAM enabled
5461 - Merged latest OpenBSD CVS changes:
5bae4ab8 5462 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5463 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5464 failures
e1a9c08d 5465 - [sshd.c] remove unused argument. ok dugsong
5466 - [sshd.c] typo
5467 - [rsa.c] clear buffers used for encryption. ok: niels
5468 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5469 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5470 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5471 - Released 1.2pre8
e1a9c08d 5472
3028328e 547319991102
5474 - Merged change from OpenBSD CVS
5475 - One-line cleanup in sshd.c
5476
474832c5 547719991030
5478 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5479 - Merged latest updates for OpenBSD CVS:
5480 - channels.[ch] - remove broken x11 fix and document istate/ostate
5481 - ssh-agent.c - call setsid() regardless of argv[]
5482 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5483 - Documentation cleanups
5484 - Renamed README -> README.Ylonen
5485 - Renamed README.openssh ->README
474832c5 5486
339660f6 548719991029
5488 - Renamed openssh* back to ssh* at request of Theo de Raadt
5489 - Incorporated latest changes from OpenBSD's CVS
5490 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5491 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5492 - Make distclean now removed configure script
5493 - Improved PAM logging
5494 - Added some debug() calls for PAM
4ecd19ea 5495 - Removed redundant subdirectories
bcbf86ec 5496 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5497 building on Debian.
242588e6 5498 - Fixed off-by-one error in PAM env patch
5499 - Released 1.2pre6
339660f6 5500
5881cd60 550119991028
5502 - Further PAM enhancements.
5503 - Much cleaner
5504 - Now uses account and session modules for all logins.
5505 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5506 - Build fixes
5507 - Autoconf
5508 - Change binary names to open*
5509 - Fixed autoconf script to detect PAM on RH6.1
5510 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5511 - Released 1.2pre4
fca82d2e 5512
5513 - Imported latest OpenBSD CVS code
5514 - Updated README.openssh
93f04616 5515 - Released 1.2pre5
fca82d2e 5516
5881cd60 551719991027
5518 - Adapted PAM patch.
5519 - Released 1.0pre2
5520
5521 - Excised my buggy replacements for strlcpy and mkdtemp
5522 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5523 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5524 - Picked up correct version number from OpenBSD
5525 - Added sshd.pam PAM configuration file
5526 - Added sshd.init Redhat init script
5527 - Added openssh.spec RPM spec file
5528 - Released 1.2pre3
5529
553019991026
5531 - Fixed include paths of OpenSSL functions
5532 - Use OpenSSL MD5 routines
5533 - Imported RC4 code from nanocrypt
5534 - Wrote replacements for OpenBSD arc4random* functions
5535 - Wrote replacements for strlcpy and mkdtemp
5536 - Released 1.0pre1
0b202697 5537
5538$Id$
This page took 1.090953 seconds and 5 git commands to generate.