]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/08/30 20:36:34
[openssh.git] / ChangeLog
CommitLineData
5c53a31e 120010912
2 - (bal) OpenBSD CVS Sync
3 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
4 [servconf.c servconf.h session.c sshd.8]
5 deprecate CheckMail. ok markus@
54bf768d 6 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
7 [ssh.1 sshd.8]
8 document case sensitivity for ssh, sshd and key file
9 options and arguments; ok markus@
6d7b3036 10 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
11 [servconf.h]
12 typo in comment
ae897d7c 13 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
14 [ssh.1 sshd.8]
15 minor typos and cleanup
c78e5800 16 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
17 [ssh.1]
18 hostname not optional; ok markus@
9495bfc5 19 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
20 [sshd.8]
21 no rexd; ok markus@
29999e54 22 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
23 [ssh.1]
24 document cipher des for protocol 1; ok deraadt@
8fbc356d 25 - camield@cvs.openbsd.org 2001/08/23 17:59:31
26 [sshd.c]
27 end request with 0, not NULL
28 ok markus@
d866473d 29 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
30 [ssh-agent.1]
31 fix usage; ok markus@
75304f85 32 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
33 [ssh-add.1 ssh-keyscan.1]
34 minor cleanup
b7f79e7a 35 - danh@cvs.openbsd.org 2001/08/27 22:02:13
36 [ssh-keyscan.c]
37 fix memory fault if non-existent filename is given to the -f option
38 ok markus@
14e4a15f 39 - markus@cvs.openbsd.org 2001/08/28 09:51:26
40 [readconf.c]
41 don't set DynamicForward unless Host matches
e591b98a 42 - markus@cvs.openbsd.org 2001/08/28 15:39:48
43 [ssh.1 ssh.c]
44 allow: ssh -F configfile host
46660a9e 45 - markus@cvs.openbsd.org 2001/08/29 20:44:03
46 [scp.c]
47 clear the malloc'd buffer, otherwise source() will leak malloc'd
48 memory; ok theo@
e675b851 49 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
50 [sshd.8]
51 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 52 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
53 [ssh.1 ssh.c]
54 document -D and DynamicForward; ok markus@
d2e3df16 55 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
56 [ssh.c]
57 validate ports for -L/-R; ok markus@
70068acc 58 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
59 [ssh.1 sshd.8]
60 additional documentation for GatewayPorts; ok markus@
ad3e169f 61 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
62 [ssh.1]
63 add -D to synopsis line; ok markus@
3a8aabf0 64 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
65 [readconf.c ssh.1]
66 validate ports for LocalForward/RemoteForward.
67 add host/port alternative syntax for IPv6 (like -L/-R).
68 ok markus@
ed787d14 69 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
70 [auth-options.c sshd.8]
71 validate ports for permitopen key file option. add host/port
72 alternative syntax for IPv6. ok markus@
5c53a31e 73
c6ed03bd 7420010815
75 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 76 - OpenBSD CVS Sync
77 - markus@cvs.openbsd.org 2001/08/07 10:37:46
78 [authfd.c authfd.h]
79 extended failure messages from galb@vandyke.com
c7f89f1f 80 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
81 [scp.1]
82 when describing the -o option, give -o Protocol=1 as the specific example
83 since we are SICK AND TIRED of clueless people who cannot have difficulty
84 thinking on their own.
f2f1bedd 85 - markus@cvs.openbsd.org 2001/08/08 18:20:15
86 [uidswap.c]
87 permanently_set_uid is a noop if user is not privilegued;
88 fixes bug on solaris; from sbi@uchicago.edu
58df8789 89 - markus@cvs.openbsd.org 2001/08/08 21:34:19
90 [uidswap.c]
91 undo last change; does not work for sshd
c3abff07 92 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
93 [ssh.c tildexpand.c]
94 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
95 ok markus@
4fa5a4db 96 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
97 [scp.c]
98 don't need main prototype (also sync with rcp); ok markus@
68874d2b 99 - markus@cvs.openbsd.org 2001/08/14 09:23:02
100 [sftp.1 sftp-int.c]
101 "bye"; hk63a@netscape.net
38539909 102 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
103 [scp.1 sftp.1 ssh.1]
104 consistent documentation and example of ``-o ssh_option'' for sftp and
105 scp; document keyword=argument for ssh.
41cb4569 106 - (bal) QNX resync. OK tim@
c6ed03bd 107
3454ff55 10820010814
109 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
110 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 111 - (stevesk) sshpty.c: return 0 on error in cray pty code;
112 ok wendyp@cray.com
4809bc4c 113 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 114 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 115
d89a02d4 11620010812
117 - (djm) Fix detection of long long int support. Based on patch from
118 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
119
7ef909d3 12020010808
121 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
122 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
123
a704dd54 12420010807
125 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
126 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
127 in. Needed for sshconnect.c
128 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
129 [configure.in] make tests with missing libraries fail
130 patch by Wendy Palm <wendyp@cray.com>
131 Added openbsd-compat/bsd-cray.h. Selective patches from
132 William L. Jones <jones@mail.utexas.edu>
133
4f7893dc 13420010806
135 - OpenBSD CVS Sync
136 - markus@cvs.openbsd.org 2001/07/22 21:32:27
137 [sshpty.c]
138 update comment
0aea6c59 139 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
140 [ssh.1]
141 There is no option "Compress", point to "Compression" instead; ok
142 markus
10a2cbef 143 - markus@cvs.openbsd.org 2001/07/22 22:04:19
144 [readconf.c ssh.1]
145 enable challenge-response auth by default; ok millert@
248bad82 146 - markus@cvs.openbsd.org 2001/07/22 22:24:16
147 [sshd.8]
148 Xr login.conf
9f37c0af 149 - markus@cvs.openbsd.org 2001/07/23 09:06:28
150 [sshconnect2.c]
151 reorder default sequence of userauth methods to match ssh behaviour:
152 hostbased,publickey,keyboard-interactive,password
29c440a0 153 - markus@cvs.openbsd.org 2001/07/23 12:47:05
154 [ssh.1]
155 sync PreferredAuthentications
7fd9477e 156 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
157 [ssh-keygen.1]
158 Fix typo.
1bdee08c 159 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
160 [auth2.c auth-rsa.c]
161 use %lu; ok markus@
bac2ef55 162 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
163 [xmalloc.c]
164 no zero size xstrdup() error; ok markus@
55684f0c 165 - markus@cvs.openbsd.org 2001/07/25 11:59:35
166 [scard.c]
167 typo in comment
ce773142 168 - markus@cvs.openbsd.org 2001/07/25 14:35:18
169 [readconf.c ssh.1 ssh.c sshconnect.c]
170 cleanup connect(); connection_attempts 4 -> 1; from
171 eivind@freebsd.org
f87f09aa 172 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
173 [sshd.8 sshd.c]
174 add -t option to test configuration file and keys; pekkas@netcore.fi
175 ok markus@
c42158fe 176 - rees@cvs.openbsd.org 2001/07/26 20:04:27
177 [scard.c ssh-keygen.c]
178 Inquire Cyberflex class for 0xf0 cards
179 change aid to conform to 7816-5
180 remove gratuitous fid selects
2e23cde0 181 - millert@cvs.openbsd.org 2001/07/27 14:50:45
182 [ssh.c]
183 If smart card support is compiled in and a smart card is being used
184 for authentication, make it the first method used. markus@ OK
0b2988ca 185 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
186 [scp.c]
187 shorten lines
7f19f8bb 188 - markus@cvs.openbsd.org 2001/07/28 09:21:15
189 [sshd.8]
190 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 191 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
192 [scp.1]
193 Clarified -o option in scp.1 OKed by Markus@
0b595937 194 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
195 [scard.c scard.h]
196 better errorcodes from sc_*; ok markus@
d6192346 197 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
198 [rijndael.c rijndael.h]
199 new BSD-style license:
200 Brian Gladman <brg@gladman.plus.com>:
201 >I have updated my code at:
202 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
203 >with a copyright notice as follows:
204 >[...]
205 >I am not sure which version of my old code you are using but I am
206 >happy for the notice above to be substituted for my existing copyright
207 >intent if this meets your purpose.
71b7a18e 208 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
209 [scard.c]
210 do not complain about missing smartcards. ok markus@
eea098a3 211 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
212 [readconf.c readconf.h ssh.1 ssh.c]
213 add 'SmartcardDevice' client option to specify which smartcard device
214 is used to access a smartcard used for storing the user's private RSA
215 key. ok markus@.
88690211 216 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
217 [sftp-int.c sftp-server.c]
218 avoid paths beginning with "//"; <vinschen@redhat.com>
219 ok markus@
2251e099 220 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
221 [scard.c]
222 close smartcard connection if card is missing
9ff6f66f 223 - markus@cvs.openbsd.org 2001/08/01 22:03:33
224 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
225 ssh-agent.c ssh.c]
226 use strings instead of ints for smartcard reader ids
1930af48 227 - markus@cvs.openbsd.org 2001/08/01 22:16:45
228 [ssh.1 sshd.8]
229 refer to current ietf drafts for protocol v2
4f831fd7 230 - markus@cvs.openbsd.org 2001/08/01 23:33:09
231 [ssh-keygen.c]
232 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
233 like sectok).
1a23ac2c 234 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 235 [scard.c ssh.c]
236 support finish rsa keys.
237 free public keys after login -> call finish -> close smartcard.
93a56445 238 - markus@cvs.openbsd.org 2001/08/02 00:10:17
239 [ssh-keygen.c]
240 add -D readerid option (download, i.e. print public RSA key to stdout).
241 check for card present when uploading keys.
242 use strings instead of ints for smartcard reader ids, too.
285d2b15 243 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
244 [ssh-keygen.c]
245 change -u (upload smartcard key) to -U. ok markus@
58153e34 246 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
247 [ssh-keygen.c]
248 more verbose usage(). ok markus@
f0d6bdcf 249 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
250 [ssh-keygen.1]
251 document smartcard upload/download. ok markus@
315dfb04 252 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
253 [ssh.c]
254 add smartcard to usage(). ok markus@
3e984472 255 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
256 [ssh-agent.c ssh.c ssh-keygen.c]
257 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 258 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 259 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
260 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 261 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
262 [ssh-keyscan.1]
263 o) .Sh AUTHOR -> .Sh AUTHORS;
264 o) .Sh EXAMPLE -> .Sh EXAMPLES;
265 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
266
267 millert@ ok
5a26334c 268 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
269 [ssh-add.1]
270 document smartcard options. ok markus@
33e766d2 271 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
272 [ssh-add.c ssh-agent.c ssh-keyscan.c]
273 improve usage(). ok markus@
5061072f 274 - markus@cvs.openbsd.org 2001/08/05 23:18:20
275 [ssh-keyscan.1 ssh-keyscan.c]
276 ssh 2 support; from wayned@users.sourceforge.net
578954b1 277 - markus@cvs.openbsd.org 2001/08/05 23:29:58
278 [ssh-keyscan.c]
279 make -t dsa work with commercial servers, too
cddb9003 280 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
281 [scp.c]
282 use alarm vs. setitimer for portable; ok markus@
94796c10 283 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 284 - (bal) Second around of UNICOS patches. A few other things left.
285 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 286
29a47408 28720010803
288 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
289 a fast UltraSPARC.
290
42ad0eec 29120010726
292 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
293 handler has converged.
294
aa7dbcdd 29520010725
296 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
297
0b7d19eb 29820010724
299 - (bal) 4711 not 04711 for ssh binary.
300
ca5c7d6a 30120010722
302 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
303 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
304 Added openbsd-compat/bsd-cray.c. Rest will be merged after
305 approval. Selective patches from William L. Jones
306 <jones@mail.utexas.edu>
7458aff1 307 - OpenBSD CVS Sync
308 - markus@cvs.openbsd.org 2001/07/18 21:10:43
309 [sshpty.c]
310 pr #1946, allow sshd if /dev is readonly
ec9f3450 311 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
312 [ssh-agent.c]
313 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 314 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
315 [ssh.1]
316 escape chars are below now
7efa8482 317 - markus@cvs.openbsd.org 2001/07/20 14:46:11
318 [ssh-agent.c]
319 do not exit() from signal handlers; ok deraadt@
491f5f7b 320 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
321 [ssh.1]
322 "the" command line
ca5c7d6a 323
979b0a64 32420010719
325 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
326 report from Mark Miller <markm@swoon.net>
327
6e69a45d 32820010718
329 - OpenBSD CVS Sync
2c5b1791 330 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
331 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
332 delete spurious #includes; ok deraadt@ markus@
68fa858a 333 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 334 [serverloop.c]
335 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 336 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
337 [ssh-agent.1]
338 -d will not fork; ok markus@
d1fc1b88 339 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 340 [ssh-agent.c]
d1fc1b88 341 typo in usage; ok markus@
68fa858a 342 - markus@cvs.openbsd.org 2001/07/17 20:48:42
343 [ssh-agent.c]
e364646f 344 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 345 - markus@cvs.openbsd.org 2001/07/17 21:04:58
346 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 347 keep track of both maxfd and the size of the malloc'ed fdsets.
348 update maxfd if maxfd gets closed.
c3941fa6 349 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
350 [scp.c]
351 Missing -o in scp usage()
68fa858a 352 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 353 - (bal) Allow sshd to switch user context without password for Cygwin.
354 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 355 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 356 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 357
39c98ef7 35820010715
359 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
360 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 361 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
362 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 363
6800f427 36420010714
365 - (stevesk) change getopt() declaration
763a1a18 366 - (stevesk) configure.in: use ll suffix for long long constant
367 in snprintf() test
6800f427 368
453b4bd0 36920010713
68fa858a 370 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
371 pam_nologin module. Report from William Yodlowsky
453b4bd0 372 <bsd@openbsd.rutgers.edu>
9912296f 373 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 374 - OpenBSD CVS Sync
375 - markus@cvs.openbsd.org 2001/07/04 22:47:19
376 [ssh-agent.c]
377 ignore SIGPIPE when debugging, too
878b5225 378 - markus@cvs.openbsd.org 2001/07/04 23:13:10
379 [scard.c scard.h ssh-agent.c]
380 handle card removal more gracefully, add sc_close() to scard.h
77261db4 381 - markus@cvs.openbsd.org 2001/07/04 23:39:07
382 [ssh-agent.c]
383 for smartcards remove both RSA1/2 keys
a0e0f486 384 - markus@cvs.openbsd.org 2001/07/04 23:49:27
385 [ssh-agent.c]
386 handle mutiple adds of the same smartcard key
62bb2c8f 387 - espie@cvs.openbsd.org 2001/07/05 11:43:33
388 [sftp-glob.c]
389 Directly cast to the right type. Ok markus@
390 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
391 [sshconnect1.c]
392 statement after label; ok dugsong@
97de229c 393 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
394 [servconf.c]
395 fix ``MaxStartups max''; ok markus@
f5a1a01a 396 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
397 [ssh.c]
398 Use getopt(3); markus@ ok.
ed916b28 399 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
400 [session.c sftp-int.c]
401 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 402 - markus@cvs.openbsd.org 2001/07/10 21:49:12
403 [readpass.c]
404 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 405 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
406 [servconf.c]
68fa858a 407 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 408 dugsong ok
409 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
410 -I/usr/include/kerberosV?
afd501f9 411 - markus@cvs.openbsd.org 2001/07/11 16:29:59
412 [ssh.c]
413 sort options string, fix -p, add -k
414 - markus@cvs.openbsd.org 2001/07/11 18:26:15
415 [auth.c]
416 no need to call dirname(pw->pw_dir).
417 note that dirname(3) modifies its argument on some systems.
82d95536 418 - (djm) Reorder Makefile.in so clean targets work a little better when
419 run directly from Makefile.in
1812a662 420 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 421
85b08d98 42220010711
68fa858a 423 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 424 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
425
a96070d4 42620010704
427 - OpenBSD CVS Sync
428 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 429 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
430 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 431 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
432 update copyright for 2001
8a497b11 433 - markus@cvs.openbsd.org 2001/06/25 17:18:27
434 [ssh-keygen.1]
68fa858a 435 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 436 hugh@mimosa.com
6978866a 437 - provos@cvs.openbsd.org 2001/06/25 17:54:47
438 [auth.c auth.h auth-rsa.c]
68fa858a 439 terminate secure_filename checking after checking homedir. that way
ffb215be 440 it works on AFS. okay markus@
441 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
442 [auth2.c sshconnect2.c]
443 prototype cleanup; ok markus@
2b30154a 444 - markus@cvs.openbsd.org 2001/06/26 02:47:07
445 [ssh-keygen.c]
446 allow loading a private RSA key to a cyberflex card.
ffdb5d70 447 - markus@cvs.openbsd.org 2001/06/26 04:07:06
448 [ssh-agent.1 ssh-agent.c]
449 add debug flag
983def13 450 - markus@cvs.openbsd.org 2001/06/26 04:59:59
451 [authfd.c authfd.h ssh-add.c]
452 initial support for smartcards in the agent
f7e5ac7b 453 - markus@cvs.openbsd.org 2001/06/26 05:07:43
454 [ssh-agent.c]
455 update usage
2b5fe3b8 456 - markus@cvs.openbsd.org 2001/06/26 05:33:34
457 [ssh-agent.c]
458 more smartcard support.
543baeea 459 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
460 [sshd.8]
461 remove unnecessary .Pp between .It;
462 millert@ ok
0c9664c2 463 - markus@cvs.openbsd.org 2001/06/26 05:50:11
464 [auth2.c]
465 new interface for secure_filename()
2a1e4639 466 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 467 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
468 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
469 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
470 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 471 radix.h readconf.h readpass.h rsa.h]
472 prototype pedant. not very creative...
473 - () -> (void)
474 - no variable names
1c06a9ca 475 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 476 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
477 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 478 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
479 prototype pedant. not very creative...
480 - () -> (void)
481 - no variable names
ced49be2 482 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 483 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 484 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 485 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 486 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 487 - markus@cvs.openbsd.org 2001/06/26 17:25:34
488 [ssh.1]
489 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 490 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 491 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
492 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
493 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
494 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
495 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
496 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
497 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 498 tildexpand.h uidswap.h uuencode.h xmalloc.h]
499 remove comments from .h, since they are cut&paste from the .c files
500 and out of sync
83f46621 501 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
502 [servconf.c]
503 #include <kafs.h>
57156994 504 - markus@cvs.openbsd.org 2001/06/26 20:14:11
505 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
506 add smartcard support to the client, too (now you can use both
507 the agent and the client).
508 - markus@cvs.openbsd.org 2001/06/27 02:12:54
509 [serverloop.c serverloop.h session.c session.h]
510 quick hack to make ssh2 work again.
80f8f24f 511 - markus@cvs.openbsd.org 2001/06/27 04:48:53
512 [auth.c match.c sshd.8]
513 tridge@samba.org
d0bfe096 514 - markus@cvs.openbsd.org 2001/06/27 05:35:42
515 [ssh-keygen.c]
516 use cyberflex_inq_class to inquire class.
2b63e803 517 - markus@cvs.openbsd.org 2001/06/27 05:42:25
518 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
519 s/generate_additional_parameters/rsa_generate_additional_parameters/
520 http://www.humppa.com/
34e02b83 521 - markus@cvs.openbsd.org 2001/06/27 06:26:36
522 [ssh-add.c]
523 convert to getopt(3)
d3260e12 524 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
525 [ssh-keygen.c]
526 '\0' terminated data[] is ok; ok markus@
49ccba9c 527 - markus@cvs.openbsd.org 2001/06/29 07:06:34
528 [ssh-keygen.c]
529 new error handling for cyberflex_*
542d70b8 530 - markus@cvs.openbsd.org 2001/06/29 07:11:01
531 [ssh-keygen.c]
532 initialize early
eea46d13 533 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
534 [clientloop.c]
535 sync function definition with declaration; ok markus@
8ab2cb35 536 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
537 [channels.c]
538 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 539 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
540 [channels.c channels.h clientloop.c]
541 adress -> address; ok markus@
5b5d170c 542 - markus@cvs.openbsd.org 2001/07/02 13:59:15
543 [serverloop.c session.c session.h]
68fa858a 544 wait until !session_have_children(); bugreport from
5b5d170c 545 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 546 - markus@cvs.openbsd.org 2001/07/02 22:29:20
547 [readpass.c]
548 do not return NULL, use "" instead.
666248da 549 - markus@cvs.openbsd.org 2001/07/02 22:40:18
550 [ssh-keygen.c]
551 update for sectok.h interface changes.
3cf2be58 552 - markus@cvs.openbsd.org 2001/07/02 22:52:57
553 [channels.c channels.h serverloop.c]
554 improve cleanup/exit logic in ssh2:
555 stop listening to channels, detach channel users (e.g. sessions).
556 wait for children (i.e. dying sessions), send exit messages,
557 cleanup all channels.
637b033d 558 - (bal) forget a few new files in sync up.
06be7c3b 559 - (bal) Makefile fix up requires scard.c
ac96ca42 560 - (stevesk) sync misc.h
9c328529 561 - (stevesk) more sync for session.c
4f1f4d8d 562 - (stevesk) sync servconf.h (comments)
afb9165e 563 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 564 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
565 issue warning (line 1: tokens ignored at end of directive line)
566 - (tim) [sshconnect1.c] give the compiler something to do for success:
567 if KRB5 and AFS are not defined
568 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 569
aa8d09da 57020010629
571 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 572 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 573 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 574 - (stevesk) remove _REENTRANT #define
16995a2c 575 - (stevesk) session.c: use u_int for envsize
6a26f353 576 - (stevesk) remove cli.[ch]
aa8d09da 577
f11065cb 57820010628
579 - (djm) Sync openbsd-compat with -current libc
68fa858a 580 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 581 broken makefile
07608451 582 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
583 - (bal) Remove getusershell() since it's no longer used.
f11065cb 584
78220944 58520010627
586 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 587 - (djm) Remove redundant and incorrect test for max auth attempts in
588 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 589 <matthewm@webcentral.com.au>
f0194608 590 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 591 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 592 existing primes->moduli if it exists.
0eb1a22d 593 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
594 - djm@cvs.openbsd.org 2001/06/27 13:23:30
595 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 596 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 597 - (stevesk) for HP-UX 11.X use X/Open socket interface;
598 pulls in modern socket prototypes and eliminates a number of compiler
599 warnings. see xopen_networking(7).
fef01705 600 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 601 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 602
e16f4ac8 60320010625
0cd000dd 604 - OpenBSD CVS Sync
bc233fdf 605 - markus@cvs.openbsd.org 2001/06/21 21:08:25
606 [session.c]
607 don't reset forced_command (we allow multiple login shells in
608 ssh2); dwd@bell-labs.com
a5a2da3b 609 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
610 [ssh.1 sshd.8 ssh-keyscan.1]
611 o) .Sh AUTHOR -> .Sh AUTHORS;
612 o) remove unnecessary .Pp;
613 o) better -mdoc style;
614 o) typo;
615 o) sort SEE ALSO;
a5a2da3b 616 aaron@ ok
e2854364 617 - provos@cvs.openbsd.org 2001/06/22 21:27:08
618 [dh.c pathnames.h]
619 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 620 - provos@cvs.openbsd.org 2001/06/22 21:28:53
621 [sshd.8]
622 document /etc/moduli
96a7b0cc 623 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 624 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 625 ssh-keygen.1]
626 merge authorized_keys2 into authorized_keys.
627 authorized_keys2 is used for backward compat.
628 (just append authorized_keys2 to authorized_keys).
826676b3 629 - provos@cvs.openbsd.org 2001/06/22 21:57:59
630 [dh.c]
631 increase linebuffer to deal with larger moduli; use rewind instead of
632 close/open
bc233fdf 633 - markus@cvs.openbsd.org 2001/06/22 22:21:20
634 [sftp-server.c]
635 allow long usernames/groups in readdir
a599bd06 636 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 637 [ssh.c]
638 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 639 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
640 [scp.c]
641 slightly better care
d0c8ca5c 642 - markus@cvs.openbsd.org 2001/06/23 00:20:57
643 [auth2.c auth.c auth.h auth-rh-rsa.c]
644 *known_hosts2 is obsolete for hostbased authentication and
645 only used for backward compat. merge ssh1/2 hostkey check
646 and move it to auth.c
e16f4ac8 647 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
648 [sftp.1 sftp-server.8 ssh-keygen.1]
649 join .%A entries; most by bk@rt.fm
f49bc4f7 650 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 651 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 652 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 653 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 654 modify.
7d747e89 655 - markus@cvs.openbsd.org 2001/06/23 03:03:59
656 [sshd.8]
657 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 658 - markus@cvs.openbsd.org 2001/06/23 03:04:42
659 [auth2.c auth-rh-rsa.c]
660 restore correct ignore_user_known_hosts logic.
c10d042a 661 - markus@cvs.openbsd.org 2001/06/23 05:26:02
662 [key.c]
663 handle sigature of size 0 (some broken clients send this).
7b518233 664 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
665 [sftp.1 sftp-server.8 ssh-keygen.1]
666 ok, tmac is now fixed
2e0becb6 667 - markus@cvs.openbsd.org 2001/06/23 06:41:10
668 [ssh-keygen.c]
669 try to decode ssh-3.0.0 private rsa keys
670 (allow migration to openssh, not vice versa), #910
396c147e 671 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 672 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
673 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
674 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
675 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
676 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
677 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 678 ssh-keygen.c ssh-keyscan.c]
68fa858a 679 more strict prototypes. raise warning level in Makefile.inc.
396c147e 680 markus ok'ed
681 TODO; cleanup headers
a599bd06 682 - markus@cvs.openbsd.org 2001/06/23 17:05:22
683 [ssh-keygen.c]
684 fix import for (broken?) ssh.com/f-secure private keys
685 (i tested > 1000 RSA keys)
3730bb22 686 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
687 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
688 kill whitespace at EOL.
3aca00a3 689 - markus@cvs.openbsd.org 2001/06/23 19:12:43
690 [sshd.c]
691 pidfile/sigterm race; bbraun@synack.net
ce404659 692 - markus@cvs.openbsd.org 2001/06/23 22:37:46
693 [sshconnect1.c]
694 consistent with ssh2: skip key if empty passphrase is entered,
695 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 696 - markus@cvs.openbsd.org 2001/06/24 05:25:10
697 [auth-options.c match.c match.h]
698 move ip+hostname check to match.c
1843a425 699 - markus@cvs.openbsd.org 2001/06/24 05:35:33
700 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
701 switch to readpassphrase(3)
702 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 703 - markus@cvs.openbsd.org 2001/06/24 05:47:13
704 [sshconnect2.c]
705 oops, missing format string
b4e7177c 706 - markus@cvs.openbsd.org 2001/06/24 17:18:31
707 [ttymodes.c]
708 passing modes works fine: debug2->3
ab88181c 709 - (djm) -Wall fix for session.c
3159d49a 710 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
711 Solaris
0cd000dd 712
7751d4eb 71320010622
714 - (stevesk) handle systems without pw_expire and pw_change.
715
e04e7a19 71620010621
717 - OpenBSD CVS Sync
718 - markus@cvs.openbsd.org 2001/06/16 08:49:38
719 [misc.c]
720 typo; dunlap@apl.washington.edu
c03175c6 721 - markus@cvs.openbsd.org 2001/06/16 08:50:39
722 [channels.h]
723 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 724 - markus@cvs.openbsd.org 2001/06/16 08:57:35
725 [scp.c]
726 no stdio or exit() in signal handlers.
c4d49b85 727 - markus@cvs.openbsd.org 2001/06/16 08:58:34
728 [misc.c]
729 copy pw_expire and pw_change, too.
dac6753b 730 - markus@cvs.openbsd.org 2001/06/19 12:34:09
731 [session.c]
732 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 733 - markus@cvs.openbsd.org 2001/06/19 14:09:45
734 [session.c sshd.8]
735 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 736 - markus@cvs.openbsd.org 2001/06/19 15:40:45
737 [session.c]
738 allocate and free at the same level.
d6746a0b 739 - markus@cvs.openbsd.org 2001/06/20 13:56:39
740 [channels.c channels.h clientloop.c packet.c serverloop.c]
741 move from channel_stop_listening to channel_free_all,
742 call channel_free_all before calling waitpid() in serverloop.
743 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 744
5ad9f968 74520010615
746 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
747 around grantpt().
f7940aa9 748 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 749
eb26141e 75020010614
751 - OpenBSD CVS Sync
752 - markus@cvs.openbsd.org 2001/06/13 09:10:31
753 [session.c]
754 typo, use pid not s->pid, mstone@cs.loyola.edu
755
86066315 75620010613
eb26141e 757 - OpenBSD CVS Sync
86066315 758 - markus@cvs.openbsd.org 2001/06/12 10:58:29
759 [session.c]
760 merge session_free into session_close()
761 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 762 - markus@cvs.openbsd.org 2001/06/12 16:10:38
763 [session.c]
764 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 765 - markus@cvs.openbsd.org 2001/06/12 16:11:26
766 [packet.c]
767 do not log() packet_set_maxsize
b44de2b1 768 - markus@cvs.openbsd.org 2001/06/12 21:21:29
769 [session.c]
770 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
771 we do already trust $HOME/.ssh
772 you can use .ssh/sshrc and .ssh/environment if you want to customize
773 the location of the xauth cookies
7a313633 774 - markus@cvs.openbsd.org 2001/06/12 21:30:57
775 [session.c]
776 unused
86066315 777
2c9d881a 77820010612
38296b32 779 - scp.c ID update (upstream synced vfsprintf() from us)
780 - OpenBSD CVS Sync
2c9d881a 781 - markus@cvs.openbsd.org 2001/06/10 11:29:20
782 [dispatch.c]
783 we support rekeying
784 protocol errors are fatal.
1500bcdd 785 - markus@cvs.openbsd.org 2001/06/11 10:18:24
786 [session.c]
787 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 788 - markus@cvs.openbsd.org 2001/06/11 16:04:38
789 [sshd.8]
790 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 791
b4d02860 79220010611
68fa858a 793 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
794 <markm@swoon.net>
224cbdcc 795 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 796 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 797 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 798
bf093080 79920010610
800 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
801
e697bda7 80220010609
803 - OpenBSD CVS Sync
804 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 805 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 806 packet.c serverloop.c session.c ssh.c ssh1.h]
807 channel layer cleanup: merge header files and split .c files
36e1f6a1 808 - markus@cvs.openbsd.org 2001/05/30 15:20:10
809 [ssh.c]
810 merge functions, simplify.
a5efa1bb 811 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 812 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 813 packet.c serverloop.c session.c ssh.c]
68fa858a 814 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 815 history
68fa858a 816 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 817 out of ssh Attic)
68fa858a 818 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 819 Attic.
820 - OpenBSD CVS Sync
821 - markus@cvs.openbsd.org 2001/05/31 13:08:04
822 [sshd_config]
823 group options and add some more comments
e4f7282d 824 - markus@cvs.openbsd.org 2001/06/03 14:55:39
825 [channels.c channels.h session.c]
68fa858a 826 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 827 handling
e5b71e99 828 - markus@cvs.openbsd.org 2001/06/03 19:36:44
829 [ssh-keygen.1]
830 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 831 - markus@cvs.openbsd.org 2001/06/03 19:38:42
832 [scp.c]
833 pass -v to ssh; from slade@shore.net
f5e69c65 834 - markus@cvs.openbsd.org 2001/06/03 20:06:11
835 [auth2-chall.c]
68fa858a 836 the challenge response device decides how to handle non-existing
f5e69c65 837 users.
838 -> fake challenges for skey and cryptocard
f0f32b8e 839 - markus@cvs.openbsd.org 2001/06/04 21:59:43
840 [channels.c channels.h session.c]
68fa858a 841 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 842 zen-parse@gmx.net on bugtraq
c9130033 843 - markus@cvs.openbsd.org 2001/06/04 23:07:21
844 [clientloop.c serverloop.c sshd.c]
68fa858a 845 set flags in the signal handlers, do real work in the main loop,
c9130033 846 ok provos@
8dcd9d5c 847 - markus@cvs.openbsd.org 2001/06/04 23:16:16
848 [session.c]
849 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 850 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
851 [ssh-keyscan.1 ssh-keyscan.c]
852 License clarification from David Mazieres, ok deraadt@
750c256a 853 - markus@cvs.openbsd.org 2001/06/05 10:24:32
854 [channels.c]
855 don't delete the auth socket in channel_stop_listening()
856 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 857 - markus@cvs.openbsd.org 2001/06/05 16:46:19
858 [session.c]
859 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 860 - markus@cvs.openbsd.org 2001/06/06 23:13:54
861 [ssh-dss.c ssh-rsa.c]
862 cleanup, remove old code
edf9ae81 863 - markus@cvs.openbsd.org 2001/06/06 23:19:35
864 [ssh-add.c]
865 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 866 - markus@cvs.openbsd.org 2001/06/07 19:57:53
867 [auth2.c]
868 style is used for bsdauth.
869 disconnect on user/service change (ietf-drafts)
449c5ba5 870 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 871 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 872 sshconnect.c sshconnect1.c]
873 use xxx_put_cstring()
e6abba31 874 - markus@cvs.openbsd.org 2001/06/07 22:25:02
875 [session.c]
876 don't overwrite errno
877 delay deletion of the xauth cookie
fd9ede94 878 - markus@cvs.openbsd.org 2001/06/08 15:25:40
879 [includes.h pathnames.h readconf.c servconf.c]
880 move the path for xauth to pathnames.h
0abe778b 881 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 882 - (bal) ANSIify strmode()
68fa858a 883 - (bal) --with-catman should be --with-mantype patch by Dave
884 Dykstra <dwd@bell-labs.com>
fd9ede94 885
4869a96f 88620010606
e697bda7 887 - OpenBSD CVS Sync
68fa858a 888 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 889 [ssh.1]
68fa858a 890 no spaces in PreferredAuthentications;
5ba55ada 891 meixner@rbg.informatik.tu-darmstadt.de
892 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 893 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 894 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
895 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 896 - djm@cvs.openbsd.org 2001/05/19 00:36:40
897 [session.c]
898 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
899 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 900 - markus@cvs.openbsd.org 2001/05/19 16:05:41
901 [scp.c]
3e4fc5f9 902 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 903 allows scp /path/to/file localhost:/path/to/file
904 - markus@cvs.openbsd.org 2001/05/19 16:08:43
905 [sshd.8]
a18395da 906 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 907 - markus@cvs.openbsd.org 2001/05/19 16:32:16
908 [ssh.1 sshconnect2.c]
909 change preferredauthentication order to
910 publickey,hostbased,password,keyboard-interactive
3398dda9 911 document that hostbased defaults to no, document order
47bf6266 912 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 913 [ssh.1 sshd.8]
914 document MACs defaults with .Dq
915 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
916 [misc.c misc.h servconf.c sshd.8 sshd.c]
917 sshd command-line arguments and configuration file options that
918 specify time may be expressed using a sequence of the form:
e2b1fb42 919 time[qualifier], where time is a positive integer value and qualifier
68fa858a 920 is one of the following:
921 <none>,s,m,h,d,w
922 Examples:
923 600 600 seconds (10 minutes)
924 10m 10 minutes
925 1h30m 1 hour 30 minutes (90 minutes)
926 ok markus@
7e8c18e9 927 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 928 [channels.c]
929 typo in error message
e697bda7 930 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 931 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
932 sshd_config]
68fa858a 933 configurable authorized_keys{,2} location; originally from peter@;
934 ok djm@
1ddf764b 935 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 936 [auth.c]
937 fix comment; from jakob@
938 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
939 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 940 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 941 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 942 [ssh-keygen.c]
943 use -P for -e and -y, too.
63cd7dd0 944 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 945 [ssh.c]
946 fix usage()
947 - markus@cvs.openbsd.org 2001/05/28 10:08:55
948 [authfile.c]
eb2e1595 949 key_load_private: set comment to filename for PEM keys
2cf27bc4 950 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 951 [cipher.c cipher.h]
952 simpler 3des for ssh1
953 - markus@cvs.openbsd.org 2001/05/28 23:14:49
954 [channels.c channels.h nchan.c]
6fd8622b 955 undo broken channel fix and try a different one. there
68fa858a 956 should be still some select errors...
957 - markus@cvs.openbsd.org 2001/05/28 23:25:24
958 [channels.c]
959 cleanup, typo
08dcb5d7 960 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 961 [packet.c packet.h sshconnect.c sshd.c]
962 remove some lines, simplify.
a10bdd7c 963 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 964 [authfile.c]
965 typo
5ba55ada 966
5cde8062 96720010528
968 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
969 Patch by Corinna Vinschen <vinschen@redhat.com>
970
362df52e 97120010517
972 - OpenBSD CVS Sync
973 - markus@cvs.openbsd.org 2001/05/12 19:53:13
974 [sftp-server.c]
975 readlink does not NULL-terminate; mhe@home.se
6efa3d14 976 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
977 [ssh.1]
978 X11 forwarding details improved
70ea8327 979 - markus@cvs.openbsd.org 2001/05/16 20:51:57
980 [authfile.c]
981 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 982 - markus@cvs.openbsd.org 2001/05/16 21:53:53
983 [clientloop.c]
984 check for open sessions before we call select(); fixes the x11 client
985 bug reported by bowman@math.ualberta.ca
7231bd47 986 - markus@cvs.openbsd.org 2001/05/16 22:09:21
987 [channels.c nchan.c]
988 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 989 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 990 - (bal) Corrected on_exit() emulation via atexit().
362df52e 991
89aa792b 99220010512
993 - OpenBSD CVS Sync
994 - markus@cvs.openbsd.org 2001/05/11 14:59:56
995 [clientloop.c misc.c misc.h]
996 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 997 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
998 Patch by pete <ninjaz@webexpress.com>
89aa792b 999
97430469 100020010511
1001 - OpenBSD CVS Sync
1002 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1003 [channels.c]
1004 fix -R for protocol 2, noticed by greg@nest.cx.
1005 bug was introduced with experimental dynamic forwarding.
a16092bb 1006 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1007 [rijndael.h]
1008 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1009
588f4ed0 101020010509
1011 - OpenBSD CVS Sync
1012 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1013 [cli.c]
1014 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1015 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1016 [channels.c serverloop.c clientloop.c]
d18e0850 1017 adds correct error reporting to async connect()s
68fa858a 1018 fixes the server-discards-data-before-connected-bug found by
d18e0850 1019 onoe@sm.sony.co.jp
8a624ebf 1020 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1021 [misc.c misc.h scp.c sftp.c]
1022 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1023 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1024 [clientloop.c]
68fa858a 1025 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1026 jbw@izanami.cee.hw.ac.uk
010980f6 1027 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1028 [atomicio.c]
1029 no need for xmalloc.h, thanks to espie@
68fa858a 1030 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1031 <wayne@blorf.net>
99c8ddac 1032 - (bal) ./configure support to disable SIA on OSF1. Patch by
1033 Chris Adams <cmadams@hiwaay.net>
68fa858a 1034 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1035 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1036
7b22534a 103720010508
68fa858a 1038 - (bal) Fixed configure test for USE_SIA.
7b22534a 1039
94539b2a 104020010506
1041 - (djm) Update config.guess and config.sub with latest versions (from
1042 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1043 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1044 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1045 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1046 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1047 - OpenBSD CVS Sync
1048 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1049 [sftp.1 ssh-add.1 ssh-keygen.1]
1050 typos, grammar
94539b2a 1051
98143cfc 105220010505
1053 - OpenBSD CVS Sync
1054 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1055 [ssh.1 sshd.8]
1056 typos
5b9601c8 1057 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1058 [channels.c]
94539b2a 1059 channel_new() reallocs channels[], we cannot use Channel *c after
1060 calling channel_new(), XXX fix this in the future...
719fc62f 1061 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1062 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1063 move to Channel **channels (instead of Channel *channels), fixes realloc
1064 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1065 channel id. remove old channel_allocate interface.
98143cfc 1066
f92fee1f 106720010504
1068 - OpenBSD CVS Sync
1069 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1070 [channels.c]
1071 typo in debug() string
503e7e5b 1072 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1073 [session.c]
1074 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1075 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1076 [servconf.c]
1077 remove "\n" from fatal()
1fcde3fe 1078 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1079 [misc.c misc.h scp.c sftp.c]
1080 Move colon() and cleanhost() to misc.c where I should I have put it in
1081 the first place
044aa419 1082 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1083 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1084 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1085
065604bb 108620010503
1087 - OpenBSD CVS Sync
1088 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1089 [ssh-add.c]
1090 fix prompt for ssh-add.
1091
742ee8f2 109220010502
1093 - OpenBSD CVS Sync
1094 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1095 [readpass.c]
1096 Put the 'const' back into ssh_askpass() function. Pointed out
1097 by Mark Miller <markm@swoon.net>. OK Markus
1098
3435f5a6 109920010501
1100 - OpenBSD CVS Sync
1101 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1102 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1103 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1104 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1105 [compat.c compat.h kex.c]
1106 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1107 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1108 [compat.c]
1109 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1110 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1111
e8171bff 111220010430
39aefe7b 1113 - OpenBSD CVS Sync
1114 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1115 [serverloop.c]
1116 fix whitespace
fbe90f7b 1117 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1118 [channels.c clientloop.c compat.c compat.h serverloop.c]
1119 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1120 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1121 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1122
baf8c81a 112320010429
1124 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1125 - (djm) Release OpenSSH-2.9p1
baf8c81a 1126
0096ac62 112720010427
1128 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1129 patch based on 2.5.2 version by djm.
95595a77 1130 - (bal) Build manpages and config files once unless changed. Patch by
1131 Carson Gaspar <carson@taltos.org>
68fa858a 1132 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1133 Vinschen <vinschen@redhat.com>
5ef815d7 1134 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1135 Pekka Savola <pekkas@netcore.fi>
68fa858a 1136 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1137 <vinschen@redhat.com>
cc3ccfdc 1138 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1139 - (tim) update contrib/caldera files with what Caldera is using.
1140 <sps@caldera.de>
0096ac62 1141
b587c165 114220010425
1143 - OpenBSD CVS Sync
1144 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1145 [ssh-keygen.1 ssh-keygen.c]
1146 allow public key for -e, too
012bc0e1 1147 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1148 [ssh-keygen.c]
1149 remove debug
f8252c48 1150 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1151 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1152 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1153 markus@
c2d059b5 1154 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1155 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1156 man page detection fixes for SCO
b587c165 1157
da89cf4d 115820010424
1159 - OpenBSD CVS Sync
1160 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1161 [ssh-keygen.1 ssh.1 sshd.8]
1162 document hostbased and other cleanup
5e29aeaf 1163 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1164 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1165 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1166 <dan@mesastate.edu>
3644dc25 1167 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1168
a3626e12 116920010422
1170 - OpenBSD CVS Sync
1171 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1172 [uidswap.c]
1173 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1174 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1175 [sftp.1]
1176 Spelling
67b964a1 1177 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1178 [ssh.1]
1179 typos spotted by stevesk@; ok deraadt@
ba917921 1180 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1181 [scp.c]
1182 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1183 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1184 [ssh-keygen.1 ssh-keygen.c]
1185 rename arguments -x -> -e (export key), -X -> -i (import key)
1186 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1187 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1188 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1189 xref draft-ietf-secsh-*
bcaa828e 1190 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1191 [ssh-keygen.1 ssh-keygen.c]
1192 style, noted by stevesk; sort flags in usage
a3626e12 1193
df841692 119420010421
1195 - OpenBSD CVS Sync
1196 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1197 [clientloop.c ssh.1]
1198 Split out and improve escape character documentation, mention ~R in
1199 ~? help text; ok markus@
0e7e0abe 1200 - Update RPM spec files for CVS version.h
1ddee76b 1201 - (stevesk) set the default PAM service name to __progname instead
1202 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1203 - (stevesk) document PAM service name change in INSTALL
13dd877b 1204 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1205 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1206
05cc0c99 120720010420
68fa858a 1208 - OpenBSD CVS Sync
05cc0c99 1209 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1210 [ssh-keyscan.1]
1211 Fix typo reported in PR/1779
1212 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1213 [readpass.c ssh-add.c]
561e5254 1214 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1215 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1216 [auth2.c sshconnect2.c]
f98c3421 1217 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1218 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1219 [auth2.c]
1220 no longer const
1221 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1222 [auth2.c compat.c sshconnect2.c]
1223 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1224 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1225 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1226 [authfile.c]
1227 error->debug; noted by fries@
1228 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1229 [auth2.c]
1230 use local variable, no function call needed.
5cf13595 1231 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1232 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1233 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1234
e78e738a 123520010418
68fa858a 1236 - OpenBSD CVS Sync
e78e738a 1237 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1238 [session.c]
1239 move auth_approval to do_authenticated().
1240 do_child(): nuke hostkeys from memory
1241 don't source .ssh/rc for subsystems.
1242 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1243 [canohost.c]
1244 debug->debug3
ce2af031 1245 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1246 be working again.
e0c4d3ac 1247 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1248 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1249
8c6b78e4 125020010417
1251 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1252 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1253 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1254 - OpenBSD CVS Sync
53b8fe68 1255 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1256 [key.c]
1257 better safe than sorry in later mods; yongari@kt-is.co.kr
1258 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1259 [sshconnect1.c]
1260 check for key!=NULL, thanks to costa
1261 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1262 [clientloop.c]
cf6bc93c 1263 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1264 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1265 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1266 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1267 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1268 [channels.c ssh.c]
1269 undo socks5 and https support since they are not really used and
1270 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1271
e4664c3e 127220010416
1273 - OpenBSD CVS Sync
1274 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1275 [ttymodes.c]
1276 fix comments
ec1f12d3 1277 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1278 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1279 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1280 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1281 [authfile.c ssh-keygen.c sshd.c]
1282 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1283 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1284 [clientloop.c]
1285 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1286 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1287 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1288 [sshd.8]
1289 some ClientAlive cleanup; ok markus@
b7c70970 1290 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1291 [readconf.c servconf.c]
1292 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1293 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1294 Roth <roth+openssh@feep.net>
6023325e 1295 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1296 - (djm) OpenBSD CVS Sync
1297 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1298 [scp.c sftp.c]
1299 IPv6 support for sftp (which I bungled in my last patch) which is
1300 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1301 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1302 [xmalloc.c]
1303 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1304 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1305 [session.c]
68fa858a 1306 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1307 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1308 - Fix OSF SIA support displaying too much information for quiet
1309 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1310 <cmadams@hiwaay.net>
e4664c3e 1311
f03228b1 131220010415
1313 - OpenBSD CVS Sync
1314 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1315 [ssh-add.c]
1316 do not double free
9cf972fa 1317 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1318 [channels.c]
1319 remove some channels that are not appropriate for keepalive.
eae942e2 1320 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1321 [ssh-add.c]
1322 use clear_pass instead of xfree()
30dcc918 1323 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1324 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1325 protocol 2 tty modes support; ok markus@
36967a16 1326 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1327 [scp.c]
1328 'T' handling rcp/scp sync; ok markus@
e4664c3e 1329 - Missed sshtty.[ch] in Sync.
f03228b1 1330
e400a640 133120010414
1332 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1333 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1334 <vinschen@redhat.com>
3ffc6336 1335 - OpenBSD CVS Sync
1336 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1337 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1338 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1339 This gives the ability to do a "keepalive" via the encrypted channel
1340 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1341 to use ssh connections to authenticate people for something, and know
1342 relatively quickly when they are no longer authenticated. Disabled
1343 by default (of course). ok markus@
e400a640 1344
cc44f691 134520010413
68fa858a 1346 - OpenBSD CVS Sync
1347 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1348 [ssh.c]
1349 show debug output during option processing, report from
cc44f691 1350 pekkas@netcore.fi
8002af61 1351 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1352 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1353 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1354 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1355 sshconnect2.c sshd_config]
1356 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1357 similar to RhostRSAAuthentication unless you enable (the experimental)
1358 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1359 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1360 [readconf.c]
1361 typo
2d2a2c65 1362 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1363 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1364 robust port validation; ok markus@ jakob@
edeeab1e 1365 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1366 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1367 Add support for:
1368 sftp [user@]host[:file [file]] - Fetch remote file(s)
1369 sftp [user@]host[:dir[/]] - Start in remote dir/
1370 OK deraadt@
57aa8961 1371 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1372 [ssh.c]
1373 missing \n in error message
96f8b59f 1374 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1375 lack it.
cc44f691 1376
28b9cb4d 137720010412
68fa858a 1378 - OpenBSD CVS Sync
28b9cb4d 1379 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1380 [channels.c]
1381 cleanup socks4 handling
1382 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1383 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1384 document id_rsa{.pub,}. markus ok
070adba2 1385 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1386 [channels.c]
1387 debug cleanup
45a2e669 1388 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1389 [sftp-int.c]
1390 'mget' and 'mput' aliases; ok markus@
6031af8d 1391 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1392 [ssh.c]
1393 use strtol() for ports, thanks jakob@
6683b40f 1394 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1395 [channels.c ssh.c]
1396 https-connect and socks5 support. i feel so bad.
ff14faf1 1397 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1398 [sshd.8 sshd.c]
1399 implement the -e option into sshd:
1400 -e When this option is specified, sshd will send the output to the
1401 standard error instead of the system log.
1402 markus@ OK.
28b9cb4d 1403
0a85ab61 140420010410
1405 - OpenBSD CVS Sync
1406 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1407 [sftp.c]
1408 do not modify an actual argv[] entry
b2ae83b8 1409 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1410 [sshd.8]
1411 spelling
317611b5 1412 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1413 [sftp.1]
1414 spelling
a8666d84 1415 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1416 [ssh-add.c]
1417 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1418 not successful and after last try.
1419 based on discussions with espie@, jakob@, ... and code from jakob@ and
1420 wolfgang@wsrcc.com
49ae4185 1421 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1422 [ssh-add.1]
1423 ssh-add retries the last passphrase...
b8a297f1 1424 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1425 [sshd.8]
1426 ListenAddress mandoc from aaron@
0a85ab61 1427
6e9944b8 142820010409
febd3f8e 1429 - (stevesk) use setresgid() for setegid() if needed
26de7942 1430 - (stevesk) configure.in: typo
6e9944b8 1431 - OpenBSD CVS Sync
1432 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1433 [sshd.8]
1434 document ListenAddress addr:port
d64050ef 1435 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1436 [ssh-add.c]
1437 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1438 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1439 [clientloop.c]
1440 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1441 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1442 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1443 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1444 do gid/groups-swap in addition to uid-swap, should help if /home/group
1445 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1446 to olar@openwall.com is comments. we had many requests for this.
0490e609 1447 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1448 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1449 allow the ssh client act as a SOCKS4 proxy (dynamic local
1450 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1451 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1452 netscape use localhost:1080 as a socks proxy.
d98d029a 1453 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1454 [uidswap.c]
1455 KNF
6e9944b8 1456
d9d49fdb 145720010408
1458 - OpenBSD CVS Sync
1459 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1460 [hostfile.c]
1461 unused; typo in comment
d11c1288 1462 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1463 [servconf.c]
1464 in addition to:
1465 ListenAddress host|ipv4_addr|ipv6_addr
1466 permit:
1467 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1468 ListenAddress host|ipv4_addr:port
1469 sshd.8 updates coming. ok markus@
d9d49fdb 1470
613fc910 147120010407
1472 - (bal) CVS ID Resync of version.h
cc94bd38 1473 - OpenBSD CVS Sync
1474 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1475 [serverloop.c]
1476 keep the ssh session even if there is no active channel.
1477 this is more in line with the protocol spec and makes
1478 ssh -N -L 1234:server:110 host
1479 more useful.
1480 based on discussion with <mats@mindbright.se> long time ago
1481 and recent mail from <res@shore.net>
0fc791ba 1482 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1483 [scp.c]
1484 remove trailing / from source paths; fixes pr#1756
68fa858a 1485
63f7e231 148620010406
1487 - (stevesk) logintest.c: fix for systems without __progname
72170131 1488 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1489 - OpenBSD CVS Sync
1490 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1491 [compat.c]
1492 2.3.x does old GEX, too; report jakob@
6ba22c93 1493 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1494 [compress.c compress.h packet.c]
1495 reset compress state per direction when rekeying.
3667ba79 1496 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1497 [version.h]
1498 temporary version 2.5.4 (supports rekeying).
1499 this is not an official release.
cd332296 1500 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1501 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1502 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1503 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1504 sshconnect2.c sshd.c]
1505 fix whitespace: unexpand + trailing spaces.
255cfda1 1506 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1507 [clientloop.c compat.c compat.h]
1508 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1509 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1510 [ssh.1]
1511 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1512 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1513 [canohost.c canohost.h session.c]
1514 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1515 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1516 [clientloop.c]
1517 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1518 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1519 [buffer.c]
1520 better error message
eb0dd41f 1521 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1522 [clientloop.c ssh.c]
1523 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1524
d8ee838b 152520010405
68fa858a 1526 - OpenBSD CVS Sync
1527 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1528 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1529 don't sent multiple kexinit-requests.
1530 send newkeys, block while waiting for newkeys.
1531 fix comments.
1532 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1533 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1534 enable server side rekeying + some rekey related clientup.
7a37c112 1535 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1536 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1537 [compat.c]
1538 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1539 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1540 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1541 sshconnect2.c sshd.c]
1542 more robust rekeying
1543 don't send channel data after rekeying is started.
0715ec6c 1544 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1545 [auth2.c]
1546 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1547 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1548 [kex.c kexgex.c serverloop.c]
1549 parse full kexinit packet.
1550 make server-side more robust, too.
a7ca6275 1551 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1552 [dh.c kex.c packet.c]
1553 clear+free keys,iv for rekeying.
1554 + fix DH mem leaks. ok niels@
86c9e193 1555 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1556 BROKEN_VHANGUP
d8ee838b 1557
9d451c5a 155820010404
1559 - OpenBSD CVS Sync
1560 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1561 [ssh-agent.1]
1562 grammar; slade@shore.net
894c5fa6 1563 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1564 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1565 free() -> xfree()
a5c9ffdb 1566 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1567 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1568 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1569 make rekeying easier.
3463ff28 1570 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1571 [ssh_config]
1572 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1573 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1574 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1575 undo parts of recent my changes: main part of keyexchange does not
1576 need dispatch-callbacks, since application data is delayed until
1577 the keyexchange completes (if i understand the drafts correctly).
1578 add some infrastructure for re-keying.
e092ce67 1579 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1580 [clientloop.c sshconnect2.c]
1581 enable client rekeying
1582 (1) force rekeying with ~R, or
1583 (2) if the server requests rekeying.
1584 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1585 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1586
672f212f 158720010403
1588 - OpenBSD CVS Sync
1589 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1590 [sshd.8]
1591 typo; ok markus@
6be9a5e8 1592 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1593 [readconf.c servconf.c]
1594 correct comment; ok markus@
fe39c3df 1595 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1596 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1597
0be033ea 159820010402
1599 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1600 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1601
b7a2a476 160220010330
1603 - (djm) Another openbsd-compat/glob.c sync
4047d868 1604 - (djm) OpenBSD CVS Sync
1605 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1606 [kex.c kex.h sshconnect2.c sshd.c]
1607 forgot to include min and max params in hash, okay markus@
c8682232 1608 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1609 [dh.c]
1610 more sanity checking on primes file
d9cd3575 1611 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1612 [auth.h auth2.c auth2-chall.c]
1613 check auth_root_allowed for kbd-int auth, too.
86b878d5 1614 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1615 [sshconnect2.c]
1616 use recommended defaults
1ad64a93 1617 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1618 [sshconnect2.c sshd.c]
1619 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1620 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1621 [dh.c dh.h kex.c kex.h]
1622 prepare for rekeying: move DH code to dh.c
76ca7b01 1623 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1624 [sshd.c]
1625 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1626
01ce749f 162720010329
1628 - OpenBSD CVS Sync
1629 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1630 [ssh.1]
1631 document more defaults; misc. cleanup. ok markus@
569807fb 1632 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1633 [authfile.c]
1634 KNF
457fc0c6 1635 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1636 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1637 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1638 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1639 [ssh-rsa.c sshd.c]
1640 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1641 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1642 [compat.c compat.h ssh-rsa.c]
1643 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1644 signatures in SSH protocol 2, ok djm@
db1cd2f3 1645 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1646 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1647 make dh group exchange more flexible, allow min and max group size,
1648 okay markus@, deraadt@
e5ff6ecf 1649 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1650 [scp.c]
1651 start to sync scp closer to rcp; ok markus@
03cb2621 1652 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1653 [scp.c]
1654 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1655 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1656 [sshd.c]
1657 call refuse() before close(); from olemx@ans.pl
01ce749f 1658
b5b68128 165920010328
68fa858a 1660 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1661 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1662 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1663 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1664 fix from Philippe Levan <levan@epix.net>
cccfea16 1665 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1666 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1667 - (djm) Sync openbsd-compat/glob.c
b5b68128 1668
0c90b590 166920010327
1670 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1671 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1672 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1673 - OpenBSD CVS Sync
1674 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1675 [session.c]
1676 shorten; ok markus@
4f4648f9 1677 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1678 [servconf.c servconf.h session.c sshd.8 sshd_config]
1679 PrintLastLog option; from chip@valinux.com with some minor
1680 changes by me. ok markus@
9afbfcfa 1681 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1682 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1683 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1684 simpler key load/save interface, see authfile.h
68fa858a 1685 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1686 memberships) after initgroups() blows them away. Report and suggested
1687 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1688
b567a40c 168920010324
1690 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1691 - OpenBSD CVS Sync
1692 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1693 [compat.c compat.h sshconnect2.c sshd.c]
1694 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1695 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1696 [auth1.c]
1697 authctxt is now passed to do_authenticated
e285053e 1698 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1699 [sftp-int.c]
1700 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1701 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1702 [session.c sshd.c]
1703 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1704 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1705
8a169574 170620010323
68fa858a 1707 - OpenBSD CVS Sync
8a169574 1708 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1709 [sshd.c]
1710 do not place linefeeds in buffer
8a169574 1711
ee110bfb 171220010322
1713 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1714 - (bal) version.c CVS ID resync
a5b09902 1715 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1716 resync
ae7242ef 1717 - (bal) scp.c CVS ID resync
3e587cc3 1718 - OpenBSD CVS Sync
1719 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1720 [readconf.c]
1721 default to SSH protocol version 2
e5d7a405 1722 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1723 [session.c]
1724 remove unused arg
39f7530f 1725 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1726 [session.c]
1727 remove unused arg
bb5639fe 1728 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1729 [auth1.c auth2.c session.c session.h]
1730 merge common ssh v1/2 code
5e7cb456 1731 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1732 [ssh-keygen.c]
1733 add -B flag to usage
ca4df544 1734 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1735 [session.c]
1736 missing init; from mib@unimelb.edu.au
ee110bfb 1737
f5f6020e 173820010321
68fa858a 1739 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1740 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1741 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1742 from Solar Designer <solar@openwall.com>
0a3700ee 1743 - (djm) Don't loop forever when changing password via PAM. Patch
1744 from Solar Designer <solar@openwall.com>
0c13ffa2 1745 - (djm) Generate config files before build
7a7101ec 1746 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1747 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1748
8d539493 174920010320
01022caf 1750 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1751 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1752 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1753 - (djm) OpenBSD CVS Sync
1754 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1755 [auth.c readconf.c]
1756 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1757 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1758 [version.h]
1759 version 2.5.2
ea44783f 1760 - (djm) Update RPM spec version
1761 - (djm) Release 2.5.2p1
3743cc2f 1762- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1763 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1764- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1765 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1766
e339aa53 176720010319
68fa858a 1768 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1769 do it implicitly.
7cdb79d4 1770 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1771 - OpenBSD CVS Sync
1772 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1773 [auth-options.c]
1774 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1775 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1776 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1777 move HAVE_LONG_LONG_INT where it works
d1581d5f 1778 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1779 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1780 - (bal) Small fix to scp. %lu vs %ld
68fa858a 1781 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1782 - (djm) OpenBSD CVS Sync
1783 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1784 [sftp-client.c]
1785 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1786 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1787 [compat.c compat.h sshd.c]
68fa858a 1788 specifically version match on ssh scanners. do not log scan
3a1c54d4 1789 information to the console
dc504afd 1790 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1791 [sshd.8]
dc504afd 1792 Document permitopen authorized_keys option; ok markus@
babd91d4 1793 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1794 [ssh.1]
1795 document PreferredAuthentications option; ok markus@
05c64611 1796 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1797
ec0ad9c2 179820010318
68fa858a 1799 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 1800 size not delimited" fatal errors when tranfering.
5cc8d4ad 1801 - OpenBSD CVS Sync
1802 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1803 [auth.c]
1804 check /etc/shells, too
7411201c 1805 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1806 openbsd-compat/fake-regex.h
ec0ad9c2 1807
8a968c25 180820010317
68fa858a 1809 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 1810 <gert@greenie.muc.de>
bf1d27bd 1811 - OpenBSD CVS Sync
1812 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1813 [scp.c]
1814 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1815 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1816 [session.c]
1817 pass Session to do_child + KNF
d50d9b63 1818 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1819 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1820 Revise globbing for get/put to be more shell-like. In particular,
1821 "get/put file* directory/" now works. ok markus@
f55d1b5f 1822 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1823 [sftp-int.c]
1824 fix memset and whitespace
6a8496e4 1825 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1826 [sftp-int.c]
1827 discourage strcat/strcpy
01794848 1828 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1829 [auth-options.c channels.c channels.h serverloop.c session.c]
1830 implement "permitopen" key option, restricts -L style forwarding to
1831 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 1832 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 1833 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1834
4cb5d598 183520010315
1836 - OpenBSD CVS Sync
1837 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1838 [sftp-client.c]
1839 Wall
85cf5827 1840 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1841 [sftp-int.c]
1842 add version command
61b3a2bc 1843 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1844 [sftp-server.c]
1845 note no getopt()
51e2fc8f 1846 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 1847 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1848
acc9d6d7 184920010314
1850 - OpenBSD CVS Sync
85cf5827 1851 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1852 [auth-options.c]
1853 missing xfree, deny key on parse error; ok stevesk@
1854 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1855 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1856 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1857 - (bal) Fix strerror() in bsd-misc.c
1858 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1859 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 1860 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 1861 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1862
22138a36 186320010313
1864 - OpenBSD CVS Sync
1865 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1866 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1867 remove old key_fingerprint interface, s/_ex//
1868
539af7f5 186920010312
1870 - OpenBSD CVS Sync
1871 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1872 [auth2.c key.c]
1873 debug
301e8e5b 1874 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1875 [key.c key.h]
1876 add improved fingerprint functions. based on work by Carsten
1877 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1878 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1879 [ssh-keygen.1 ssh-keygen.c]
1880 print both md5, sha1 and bubblebabble fingerprints when using
1881 ssh-keygen -l -v. ok markus@.
08345971 1882 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1883 [key.c]
1884 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1885 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1886 [ssh-keygen.c]
1887 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1888 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1889 test if snprintf() supports %ll
1890 add /dev to search path for PRNGD/EGD socket
1891 fix my mistake in USER_PATH test program
79c9ac1b 1892 - OpenBSD CVS Sync
1893 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1894 [key.c]
1895 style+cleanup
aaf45d87 1896 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1897 [ssh-keygen.1 ssh-keygen.c]
1898 remove -v again. use -B instead for bubblebabble. make -B consistent
1899 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1900 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1901 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 1902 - (bal) Reorder includes in Makefile.
539af7f5 1903
d156519a 190420010311
1905 - OpenBSD CVS Sync
1906 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1907 [sshconnect2.c]
1908 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1909 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1910 [readconf.c ssh_config]
1911 default to SSH2, now that m68k runs fast
2f778758 1912 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1913 [ttymodes.c ttymodes.h]
1914 remove unused sgtty macros; ok markus@
99c415db 1915 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1916 [compat.c compat.h sshconnect.c]
1917 all known netscreen ssh versions, and older versions of OSU ssh cannot
1918 handle password padding (newer OSU is fixed)
456fce50 1919 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1920 make sure $bindir is in USER_PATH so scp will work
cab80f75 1921 - OpenBSD CVS Sync
1922 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1923 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1924 add PreferredAuthentications
d156519a 1925
1c9a907f 192620010310
1927 - OpenBSD CVS Sync
1928 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1929 [ssh-keygen.c]
68fa858a 1930 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 1931 authorized_keys
cb7bd922 1932 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1933 [sshd.c]
1934 typo; slade@shore.net
61cf0e38 1935 - Removed log.o from sftp client. Not needed.
1c9a907f 1936
385590e4 193720010309
1938 - OpenBSD CVS Sync
1939 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1940 [auth1.c]
1941 unused; ok markus@
acf06a60 1942 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1943 [sftp.1]
1944 spelling, cleanup; ok deraadt@
fee56204 1945 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1946 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1947 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1948 no need to do enter passphrase or do expensive sign operations if the
1949 server does not accept key).
385590e4 1950
3a7fe5ba 195120010308
1952 - OpenBSD CVS Sync
d5ebca2b 1953 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1954 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1955 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1956 functions and small protocol change.
1957 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1958 [readconf.c ssh.1]
1959 turn off useprivilegedports by default. only rhost-auth needs
1960 this. older sshd's may need this, too.
097ca118 1961 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1962 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1963
3251b439 196420010307
1965 - (bal) OpenBSD CVS Sync
1966 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1967 [ssh-keyscan.c]
1968 appease gcc
a5ec8a3d 1969 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1970 [sftp-int.c sftp.1 sftp.c]
1971 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1972 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1973 [sftp.1]
1974 order things
2c86906e 1975 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1976 [ssh.1 sshd.8]
1977 the name "secure shell" is boring, noone ever uses it
7daf8515 1978 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1979 [ssh.1]
1980 removed dated comment
f52798a4 1981 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1982
657297ff 198320010306
1984 - (bal) OpenBSD CVS Sync
1985 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1986 [sshd.8]
1987 alpha order; jcs@rt.fm
7c8f2a26 1988 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1989 [servconf.c]
1990 sync error message; ok markus@
f2ba0775 1991 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1992 [myproposal.h ssh.1]
1993 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1994 provos & markus ok
7a6c39a3 1995 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1996 [sshd.8]
1997 detail default hmac setup too
7de5b06b 1998 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1999 [kex.c kex.h sshconnect2.c sshd.c]
2000 generate a 2*need size (~300 instead of 1024/2048) random private
2001 exponent during the DH key agreement. according to Niels (the great
2002 german advisor) this is safe since /etc/primes contains strong
2003 primes only.
2004
2005 References:
2006 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2007 agreement with short exponents, In Advances in Cryptology
2008 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2009 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2010 [ssh.1]
2011 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2012 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2013 [dh.c]
2014 spelling
bbc62e59 2015 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2016 [authfd.c cli.c ssh-agent.c]
2017 EINTR/EAGAIN handling is required in more cases
c16c7f20 2018 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2019 [ssh-keyscan.c]
2020 Don't assume we wil get the version string all in one read().
2021 deraadt@ OK'd
09cb311c 2022 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2023 [clientloop.c]
2024 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2025
1a2936c4 202620010305
2027 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2028 - (bal) CVS ID touch up on sftp-int.c
e77df335 2029 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2030 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2031 - (bal) OpenBSD CVS Sync
dcb971e1 2032 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2033 [sshd.8]
2034 it's the OpenSSH one
778f6940 2035 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2036 [ssh-keyscan.c]
2037 inline -> __inline__, and some indent
81333640 2038 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2039 [authfile.c]
2040 improve fd handling
79ddf6db 2041 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2042 [sftp-server.c]
2043 careful with & and &&; markus ok
96ee8386 2044 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2045 [ssh.c]
2046 -i supports DSA identities now; ok markus@
0c126dc9 2047 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2048 [servconf.c]
2049 grammar; slade@shore.net
ed2166d8 2050 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2051 [ssh-keygen.1 ssh-keygen.c]
2052 document -d, and -t defaults to rsa1
b07ae1e9 2053 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2054 [ssh-keygen.1 ssh-keygen.c]
2055 bye bye -d
e2fccec3 2056 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2057 [sshd_config]
2058 activate RSA 2 key
e91c60f2 2059 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2060 [ssh.1 sshd.8]
2061 typos/grammar from matt@anzen.com
3b1a83df 2062 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2063 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2064 use pwcopy in ssh.c, too
19d57054 2065 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2066 [serverloop.c]
2067 debug2->3
00be5382 2068 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2069 [sshd.c]
2070 the random session key depends now on the session_key_int
2071 sent by the 'attacker'
2072 dig1 = md5(cookie|session_key_int);
2073 dig2 = md5(dig1|cookie|session_key_int);
2074 fake_session_key = dig1|dig2;
2075 this change is caused by a mail from anakin@pobox.com
2076 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2077 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2078 [readconf.c]
2079 look for id_rsa by default, before id_dsa
582038fb 2080 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2081 [sshd_config]
2082 ssh2 rsa key before dsa key
6e18cb71 2083 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2084 [packet.c]
2085 fix random padding
1b5dfeb2 2086 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2087 [compat.c]
2088 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2089 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2090 [misc.c]
2091 pull in protos
167b3512 2092 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2093 [sftp.c]
2094 do not kill the subprocess on termination (we will see if this helps
2095 things or hurts things)
7e8911cd 2096 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2097 [clientloop.c]
2098 fix byte counts for ssh protocol v1
ee55dacf 2099 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2100 [channels.c nchan.c nchan.h]
2101 make sure remote stderr does not get truncated.
2102 remove closed fd's from the select mask.
a6215e53 2103 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2104 [packet.c packet.h sshconnect2.c]
2105 in ssh protocol v2 use ignore messages for padding (instead of
2106 trailing \0).
94dfb550 2107 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2108 [channels.c]
2109 unify debug messages
5649fbbe 2110 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2111 [misc.c]
2112 for completeness, copy pw_gecos too
0572fe75 2113 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2114 [sshd.c]
2115 generate a fake session id, too
95ce5599 2116 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2117 [channels.c packet.c packet.h serverloop.c]
2118 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2119 use random content in ignore messages.
355724fc 2120 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2121 [channels.c]
2122 typo
c3f7d267 2123 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2124 [authfd.c]
2125 split line so that p will have an easier time next time around
a01a5f30 2126 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2127 [ssh.c]
2128 shorten usage by a line
12bf85ed 2129 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2130 [auth-rsa.c auth2.c deattack.c packet.c]
2131 KNF
4371658c 2132 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2133 [cli.c cli.h rijndael.h ssh-keyscan.1]
2134 copyright notices on all source files
ce91d6f8 2135 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2136 [ssh.c]
2137 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2138 use min, not max for logging, fixes overflow.
409edaba 2139 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2140 [sshd.8]
2141 explain SIGHUP better
b8dc87d3 2142 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2143 [sshd.8]
2144 doc the dsa/rsa key pair files
f3c7c613 2145 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2146 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2147 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2148 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2149 make copyright lines the same format
2671b47f 2150 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2151 [ssh-keyscan.c]
2152 standard theo sweep
ff7fee59 2153 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2154 [ssh-keyscan.c]
2155 Dynamically allocate read_wait and its copies. Since maxfd is
2156 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2157 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2158 [sftp-server.c]
2159 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2160 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2161 [packet.c]
2162 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2163 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2164 [sftp-server.c]
2165 KNF
c630ce76 2166 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2167 [sftp.c]
2168 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2169 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2170 [log.c ssh.c]
2171 log*.c -> log.c
61f8a1d1 2172 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2173 [channels.c]
2174 debug1->2
38967add 2175 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2176 [ssh.c]
2177 add -m to usage; ok markus@
46f23b8d 2178 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2179 [sshd.8]
2180 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2181 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2182 [servconf.c sshd.8]
2183 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2184 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2185 [sshd.8]
2186 spelling
54b974dc 2187 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2188 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2189 ssh.c sshconnect.c sshd.c]
2190 log functions should not be passed strings that end in newline as they
2191 get passed on to syslog() and when logging to stderr, do_log() appends
2192 its own newline.
51c251f0 2193 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2194 [sshd.8]
2195 list SSH2 ciphers
2605addd 2196 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2197 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2198 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2199 - (stevesk) OpenBSD sync:
2200 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2201 [ssh-keyscan.c]
2202 skip inlining, why bother
5152d46f 2203 - (stevesk) sftp.c: handle __progname
1a2936c4 2204
40edd7ef 220520010304
2206 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2207 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2208 give Mark Roth credit for mdoc2man.pl
40edd7ef 2209
9817de5f 221020010303
40edd7ef 2211 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2212 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2213 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2214 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2215 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2216 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2217 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2218
20cad736 221920010301
68fa858a 2220 - (djm) Properly add -lcrypt if needed.
5f404be3 2221 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2222 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2223 <nalin@redhat.com>
68fa858a 2224 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2225 <vinschen@redhat.com>
ad1f4a20 2226 - (djm) Released 2.5.1p2
20cad736 2227
cf0c5df5 222820010228
2229 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2230 "Bad packet length" bugs.
68fa858a 2231 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2232 now done before the final fork().
065ef9b1 2233 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2234 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2235
86b416a7 223620010227
68fa858a 2237 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2238 <vinschen@redhat.com>
2af09193 2239 - (bal) OpenBSD Sync
2240 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2241 [session.c]
2242 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2243 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2244 <jmknoble@jmknoble.cx>
68fa858a 2245 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2246 <markm@swoon.net>
2247 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2248 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2249 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2250 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2251 <markm@swoon.net>
4bc6dd70 2252 - (djm) Fix PAM fix
4236bde4 2253 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2254 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2255 2.3.x.
2256 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2257 <markm@swoon.net>
68fa858a 2258 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2259 <tim@multitalents.net>
68fa858a 2260 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2261 <tim@multitalents.net>
51fb577a 2262
4925395f 226320010226
2264 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2265 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2266 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2267
1eb4ec64 226820010225
2269 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2270 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2271 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2272 platform defines u_int64_t as being that.
1eb4ec64 2273
a738c3b0 227420010224
68fa858a 2275 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2276 Vinschen <vinschen@redhat.com>
2277 - (bal) Reorder where 'strftime' is detected to resolve linking
2278 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2279
8fd97cc4 228020010224
2281 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2282 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2283 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2284 some platforms.
3d114925 2285 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2286 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2287
14a49e44 228820010223
2289 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2290 <tell@telltronics.org>
cb291102 2291 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2292 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2293 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2294 <tim@multitalents.net>
14a49e44 2295
68fa858a 229620010222
73d6d7fa 2297 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2298 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2299 - (bal) Removed reference to liblogin from contrib/README. It was
2300 integrated into OpenSSH a long while ago.
2a81eb9f 2301 - (stevesk) remove erroneous #ifdef sgi code.
2302 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2303
fbf305f1 230420010221
2305 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2306 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2307 <tim@multitalents.net>
1fe61b2e 2308 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2309 breaks Solaris.
2310 - (djm) Move PAM session setup back to before setuid to user.
2311 fixes problems on Solaris-drived PAMs.
266140a8 2312 - (stevesk) session.c: back out to where we were before:
68fa858a 2313 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2314 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2315
8b3319f4 231620010220
2317 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2318 getcwd.c.
c2b544a5 2319 - (bal) OpenBSD CVS Sync:
2320 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2321 [sshd.c]
2322 clarify message to make it not mention "ident"
8b3319f4 2323
1729c161 232420010219
2325 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2326 pty.[ch] -> sshpty.[ch]
d6f13fbb 2327 - (djm) Rework search for OpenSSL location. Skip directories which don't
2328 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2329 with its limit of 6 -L options.
0476625f 2330 - OpenBSD CVS Sync:
2331 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2332 [sftp.1]
2333 typo
2334 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2335 [ssh.c]
2336 cleanup -V output; noted by millert
2337 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2338 [sshd.8]
2339 it's the OpenSSH one
2340 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2341 [dispatch.c]
2342 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2343 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2344 [compat.c compat.h serverloop.c]
2345 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2346 itojun@
2347 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2348 [version.h]
2349 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2350 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2351 [scp.c]
2352 np is changed by recursion; vinschen@redhat.com
2353 - Update versions in RPM spec files
2354 - Release 2.5.1p1
1729c161 2355
663fd560 235620010218
68fa858a 2357 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2358 <tim@multitalents.net>
25cd3375 2359 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2360 stevesk
68fa858a 2361 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2362 <vinschen@redhat.com> and myself.
32ced054 2363 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2364 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2365 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2366 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2367 - (djm) Use ttyname() to determine name of tty returned by openpty()
2368 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2369 <marekm@amelek.gda.pl>
68fa858a 2370 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2371 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2372 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2373 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2374 SunOS)
68fa858a 2375 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2376 <tim@multitalents.net>
dfef7e7e 2377 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2378 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2379 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2380 SIGALRM.
e1a023df 2381 - (djm) Move entropy.c over to mysignal()
68fa858a 2382 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2383 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2384 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2385 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2386 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2387 enable with --with-bsd-auth.
2adddc78 2388 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2389
0b1728c5 239020010217
2391 - (bal) OpenBSD Sync:
2392 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2393 [channel.c]
2394 remove debug
c8b058b4 2395 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2396 [session.c]
2397 proper payload-length check for x11 w/o screen-number
0b1728c5 2398
b41d8d4d 239920010216
2400 - (bal) added '--with-prce' to allow overriding of system regex when
2401 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2402 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2403 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2404 Fixes linking on SCO.
68fa858a 2405 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2406 Nalin Dahyabhai <nalin@redhat.com>
2407 - (djm) BSD license for gnome-ssh-askpass (was X11)
2408 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2409 - (djm) USE_PIPES for a few more sysv platforms
2410 - (djm) Cleanup configure.in a little
2411 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2412 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2413 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2414 - (djm) OpenBSD CVS:
2415 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2416 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2417 [sshconnect1.c sshconnect2.c]
2418 genericize password padding function for SSH1 and SSH2.
2419 add stylized echo to 2, too.
2420 - (djm) Add roundup() macro to defines.h
9535dddf 2421 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2422 needed on Unixware 2.x.
b41d8d4d 2423
0086bfaf 242420010215
68fa858a 2425 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2426 problems on Solaris-derived PAMs.
e11aab29 2427 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2428 <Darren.Moffat@eng.sun.com>
9e3c31f7 2429 - (bal) Sync w/ OpenSSH for new release
2430 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2431 [sshconnect1.c]
2432 fix xmalloc(0), ok dugsong@
b2552997 2433 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2434 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2435 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2436 1) clean up the MAC support for SSH-2
2437 2) allow you to specify the MAC with 'ssh -m'
2438 3) or the 'MACs' keyword in ssh(d)_config
2439 4) add hmac-{md5,sha1}-96
2440 ok stevesk@, provos@
15853e93 2441 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2442 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2443 ssh-keygen.c sshd.8]
2444 PermitRootLogin={yes,without-password,forced-commands-only,no}
2445 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2446 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2447 [clientloop.c packet.c ssh-keyscan.c]
2448 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2449 - markus@cvs.openssh.org 2001/02/13 22:49:40
2450 [auth1.c auth2.c]
2451 setproctitle(user) only if getpwnam succeeds
2452 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2453 [sshd.c]
2454 missing memset; from solar@openwall.com
2455 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2456 [sftp-int.c]
2457 lumask now works with 1 numeric arg; ok markus@, djm@
2458 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2459 [sftp-client.c sftp-int.c sftp.1]
2460 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2461 ok markus@
0b16bb01 2462 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2463 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2464 - (stevesk) OpenBSD sync:
2465 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2466 [serverloop.c]
2467 indent
0b16bb01 2468
1c2d0a13 246920010214
2470 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2471 session has not been open or credentials not set. Based on patch from
1c2d0a13 2472 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2473 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2474 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2475 - (bal) Missing function prototype in bsd-snprintf.c patch by
2476 Mark Miller <markm@swoon.net>
b7ccb051 2477 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2478 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2479 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2480
0610439b 248120010213
84eb157c 2482 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2483 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2484 I did a base KNF over the whe whole file to make it more acceptable.
2485 (backed out of original patch and removed it from ChangeLog)
01f13020 2486 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2487 Tim Rice <tim@multitalents.net>
8d60e965 2488 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2489
894a4851 249020010212
68fa858a 2491 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2492 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2493 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2494 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2495 - (djm) Clean up PCRE text in INSTALL
68fa858a 2496 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2497 <mib@unimelb.edu.au>
6f68f28a 2498 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2499 - (stevesk) session.c: remove debugging code.
894a4851 2500
abf1f107 250120010211
2502 - (bal) OpenBSD Sync
2503 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2504 [auth1.c auth2.c sshd.c]
2505 move k_setpag() to a central place; ok dugsong@
c845316f 2506 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2507 [auth2.c]
2508 offer passwd before s/key
e6fa162e 2509 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2510 [canohost.c]
2511 remove last call to sprintf; ok deraadt@
0ab4b0f0 2512 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2513 [canohost.c]
2514 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2515 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2516 [cli.c]
2517 don't call vis() for \r
5c470997 2518 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2519 [scp.c]
2520 revert a small change to allow -r option to work again; ok deraadt@
2521 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2522 [scp.c]
2523 fix memory leak; ok markus@
a0e6fead 2524 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2525 [scp.1]
2526 Mention that you can quote pathnames with spaces in them
b3106440 2527 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2528 [ssh.c]
2529 remove mapping of argv[0] -> hostname
f72e01a5 2530 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2531 [sshconnect2.c]
2532 do not ask for passphrase in batch mode; report from ejb@ql.org
2533 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2534 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2535 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2536 markus ok
2537 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2538 [sshconnect2.c]
2539 do not free twice, thanks to /etc/malloc.conf
2540 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2541 [sshconnect2.c]
2542 partial success: debug->log; "Permission denied" if no more auth methods
2543 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2544 [sshconnect2.c]
2545 remove some lines
e0b2cf6b 2546 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2547 [auth-options.c]
2548 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2549 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2550 [channels.c]
2551 nuke sprintf, ok deraadt@
2552 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2553 [channels.c]
2554 nuke sprintf, ok deraadt@
affa8be4 2555 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2556 [clientloop.h]
2557 remove confusing callback code
d2c46e77 2558 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2559 [readconf.c]
2560 snprintf
cc8aca8a 2561 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2562 sync with netbsd tree changes.
2563 - more strict prototypes, include necessary headers
2564 - use paths.h/pathnames.h decls
2565 - size_t typecase to int -> u_long
5be2ec5e 2566 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2567 [ssh-keyscan.c]
2568 fix size_t -> int cast (use u_long). markus ok
2569 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2570 [ssh-keyscan.c]
2571 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2572 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2573 [ssh-keyscan.c]
68fa858a 2574 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2575 malloc.conf=AJ.
f21032a6 2576 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2577 [sshconnect.c]
68fa858a 2578 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2579 'ask'
7bbcc167 2580 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2581 [sshd_config]
2582 type: ok markus@
2583 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2584 [sshd_config]
2585 enable sftp-server by default
a2e6d17d 2586 - deraadt 2001/02/07 8:57:26
2587 [xmalloc.c]
2588 deal with new ANSI malloc stuff
2589 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2590 [xmalloc.c]
2591 typo in fatal()
2592 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2593 [xmalloc.c]
2594 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2595 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2596 [serverloop.c sshconnect1.c]
68fa858a 2597 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2598 <solar@openwall.com>, ok provos@
68fa858a 2599 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2600 (from the OpenBSD tree)
6b442913 2601 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2602 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2603 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2604 - (bal) A bit more whitespace cleanup
68fa858a 2605 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2606 <abartlet@pcug.org.au>
b27e97b1 2607 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2608 - (stevesk) compat.c: more friendly cpp error
94f38e16 2609 - (stevesk) OpenBSD sync:
2610 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2611 [LICENSE]
2612 typos and small cleanup; ok deraadt@
abf1f107 2613
0426a3b4 261420010210
2615 - (djm) Sync sftp and scp stuff from OpenBSD:
2616 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2617 [sftp-client.c]
2618 Don't free handles before we are done with them. Based on work from
2619 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2620 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2621 [sftp.1]
2622 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2623 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2624 [sftp.1]
2625 pretty up significantly
2626 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2627 [sftp.1]
2628 .Bl-.El mismatch. markus ok
2629 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2630 [sftp-int.c]
2631 Check that target is a directory before doing ls; ok markus@
2632 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2633 [scp.c sftp-client.c sftp-server.c]
2634 unsigned long long -> %llu, not %qu. markus ok
2635 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2636 [sftp.1 sftp-int.c]
2637 more man page cleanup and sync of help text with man page; ok markus@
2638 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2639 [sftp-client.c]
2640 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2641 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2642 [sftp.c]
2643 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2644 <roumen.petrov@skalasoft.com>
2645 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2646 [sftp-int.c]
2647 portable; ok markus@
2648 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2649 [sftp-int.c]
2650 lowercase cmds[].c also; ok markus@
2651 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2652 [pathnames.h sftp.c]
2653 allow sftp over ssh protocol 1; ok djm@
2654 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2655 [scp.c]
2656 memory leak fix, and snprintf throughout
2657 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2658 [sftp-int.c]
2659 plug a memory leak
2660 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2661 [session.c sftp-client.c]
2662 %i -> %d
2663 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2664 [sftp-int.c]
2665 typo
2666 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2667 [sftp-int.c pathnames.h]
2668 _PATH_LS; ok markus@
2669 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2670 [sftp-int.c]
2671 Check for NULL attribs for chown, chmod & chgrp operations, only send
2672 relevant attribs back to server; ok markus@
96b64eb0 2673 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2674 [sftp.c]
2675 Use getopt to process commandline arguments
2676 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2677 [sftp.c ]
2678 Wait for ssh subprocess at exit
2679 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2680 [sftp-int.c]
2681 stat target for remote chdir before doing chdir
2682 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2683 [sftp.1]
2684 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2685 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2686 [sftp-int.c]
2687 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2688 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2689 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2690
6d1e1d2b 269120010209
68fa858a 2692 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2693 <rjmooney@mediaone.net>
bb0c1991 2694 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2695 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2696 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2697 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2698 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2699 - (stevesk) OpenBSD sync:
2700 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2701 [auth2.c]
2702 strict checking
2703 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2704 [version.h]
2705 update to 2.3.2
2706 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2707 [auth2.c]
2708 fix typo
72b3f75d 2709 - (djm) Update spec files
0ed28836 2710 - (bal) OpenBSD sync:
2711 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2712 [scp.c]
2713 memory leak fix, and snprintf throughout
1fc8ccdf 2714 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2715 [clientloop.c]
2716 remove confusing callback code
0b202697 2717 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2718 - (bal) OpenBSD Sync (more):
2719 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2720 sync with netbsd tree changes.
2721 - more strict prototypes, include necessary headers
2722 - use paths.h/pathnames.h decls
2723 - size_t typecase to int -> u_long
1f3bf5aa 2724 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2725 [ssh.c]
2726 fatal() if subsystem fails
2727 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2728 [ssh.c]
2729 remove confusing callback code
2730 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2731 [ssh.c]
2732 add -1 option (force protocol version 1). ok markus@
2733 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2734 [ssh.c]
2735 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2736 - (bal) Missing 'const' in readpass.h
9c5a8165 2737 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2738 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2739 [sftp-client.c]
2740 replace arc4random with counter for request ids; ok markus@
68fa858a 2741 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2742 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2743
6a25c04c 274420010208
2745 - (djm) Don't delete external askpass program in make uninstall target.
2746 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2747 - (djm) Fix linking of sftp, don't need arc4random any more.
2748 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2749 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2750
547519f0 275120010207
bee0a37e 2752 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2753 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2754 - (djm) Much KNF on PAM code
547519f0 2755 - (djm) Revise auth-pam.c conversation function to be a little more
2756 readable.
5c377b3b 2757 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2758 to before first prompt. Fixes hangs if last pam_message did not require
2759 a reply.
2760 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2761
547519f0 276220010205
2b87da3b 2763 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2764 that don't have NGROUPS_MAX.
57559587 2765 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2766 - (stevesk) OpenBSD sync:
2767 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2768 [many files; did this manually to our top-level source dir]
2769 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2770 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2771 [sftp-server.c]
2772 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2773 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2774 [sftp-int.c]
2775 ? == help
2776 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2777 [sftp-int.c]
2778 sort commands, so that abbreviations work as expected
2779 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2780 [sftp-int.c]
2781 debugging sftp: precedence and missing break. chmod, chown, chgrp
2782 seem to be working now.
2783 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2784 [sftp-int.c]
2785 use base 8 for umask/chmod
2786 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2787 [sftp-int.c]
2788 fix LCD
c44559d2 2789 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2790 [ssh.1]
2791 typo; dpo@club-internet.fr
a5930351 2792 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2793 [auth2.c authfd.c packet.c]
2794 remove duplicate #include's; ok markus@
6a416424 2795 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2796 [scp.c sshd.c]
2797 alpha happiness
2798 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2799 [sshd.c]
2800 precedence; ok markus@
02a024dd 2801 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2802 [ssh.c sshd.c]
2803 make the alpha happy
02a024dd 2804 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2805 [channels.c channels.h serverloop.c ssh.c]
68fa858a 2806 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 2807 already in use
02a024dd 2808 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2809 [channels.c]
2810 use ipaddr in channel messages, ietf-secsh wants this
2811 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2812 [channels.c]
68fa858a 2813 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 2814 messages; bug report from edmundo@rano.org
a741554f 2815 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2816 [sshconnect2.c]
2817 unused
9378f292 2818 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2819 [sftp-client.c sftp-server.c]
2820 make gcc on the alpha even happier
1fc243d1 2821
547519f0 282220010204
781a0585 2823 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2824 - (bal) Minor Makefile fix
f0f14bea 2825 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2826 right.
78987b57 2827 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2828 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2829 - (djm) OpenBSD CVS sync:
2830 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2831 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2832 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2833 [sshd_config]
2834 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2835 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2836 [ssh.1 sshd.8 sshd_config]
2837 Skey is now called ChallengeResponse
2838 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2839 [sshd.8]
2840 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2841 channel. note from Erik.Anggard@cygate.se (pr/1659)
2842 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2843 [ssh.1]
2844 typos; ok markus@
2845 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2846 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2847 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2848 Basic interactive sftp client; ok theo@
2849 - (djm) Update RPM specs for new sftp binary
68fa858a 2850 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 2851 think I got them all.
8b061486 2852 - (djm) Makefile.in fixes
1aa00dcb 2853 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2854 SIGCHLD handler.
408ba72f 2855 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2856
547519f0 285720010203
63fe0529 2858 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2859 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2860 based file) to ensure #include space does not get confused.
f78888c7 2861 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2862 platforms so builds fail. (NeXT being a well known one)
63fe0529 2863
547519f0 286420010202
61e96248 2865 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2866 <vinschen@redhat.com>
71301416 2867 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2868 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2869
547519f0 287020010201
ad5075bd 2871 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2872 changes have occured to any of the supporting code. Patch by
2873 Roumen Petrov <roumen.petrov@skalasoft.com>
2874
9c8dbb1b 287520010131
37845585 2876 - (djm) OpenBSD CVS Sync:
2877 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2878 [sshconnect.c]
2879 Make warning message a little more consistent. ok markus@
8c89dd2b 2880 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2881 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2882 respectively.
c59dc6bd 2883 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2884 passwords.
9c8dbb1b 2885 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2886 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2887 assocated.
37845585 2888
9c8dbb1b 288920010130
39929cdb 2890 - (djm) OpenBSD CVS Sync:
2891 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2892 [channels.c channels.h clientloop.c serverloop.c]
2893 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2894 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2895 [canohost.c canohost.h channels.c clientloop.c]
2896 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2897 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2898 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2899 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2900 pkcs#1 attack
ae810de7 2901 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2902 [ssh.1 ssh.c]
2903 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2904 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2905
9c8dbb1b 290620010129
f29ef605 2907 - (stevesk) sftp-server.c: use %lld vs. %qd
2908
cb9da0fc 290920010128
2910 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2911 - (bal) OpenBSD Sync
9bd5b720 2912 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2913 [dispatch.c]
2914 re-keying is not supported; ok deraadt@
5fb622e4 2915 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2916 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2917 cleanup AUTHORS sections
9bd5b720 2918 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2919 [sshd.c sshd.8]
9bd5b720 2920 remove -Q, no longer needed
2921 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2922 [readconf.c ssh.1]
9bd5b720 2923 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2924 ok markus@
6f37606e 2925 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2926 [sshd.8]
6f37606e 2927 spelling. ok markus@
95f4ccfb 2928 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2929 [xmalloc.c]
2930 use size_t for strlen() return. ok markus@
6f37606e 2931 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2932 [authfile.c]
2933 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2934 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2935 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2936 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2937 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2938 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2939 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2940 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2941 $OpenBSD$
b0e305c9 2942 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2943
c9606e03 294420010126
61e96248 2945 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2946 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2947 - (bal) OpenBSD Sync
2948 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2949 [ssh-agent.c]
2950 call _exit() in signal handler
c9606e03 2951
d7d5f0b2 295220010125
2953 - (djm) Sync bsd-* support files:
2954 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2955 [rresvport.c bindresvport.c]
61e96248 2956 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2957 agreed on, which will be happy for the future. bindresvport_sa() for
2958 sockaddr *, too. docs later..
2959 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2960 [bindresvport.c]
61e96248 2961 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2962 the actual family being processed
e1dd3a7a 2963 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2964 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2965 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2966 - (bal) OpenBSD Resync
2967 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2968 [channels.c]
2969 missing freeaddrinfo(); ok markus@
d7d5f0b2 2970
556eb464 297120010124
2972 - (bal) OpenBSD Resync
2973 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2974 [ssh.h]
61e96248 2975 nuke comment
1aecda34 2976 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2977 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2978 patch by Tim Rice <tim@multitalents.net>
2979 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2980 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2981
effa6591 298220010123
2983 - (bal) regexp.h typo in configure.in. Should have been regex.h
2984 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2985 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2986 - (bal) OpenBSD Resync
2987 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2988 [auth-krb4.c sshconnect1.c]
2989 only AFS needs radix.[ch]
2990 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2991 [auth2.c]
2992 no need to include; from mouring@etoh.eviladmin.org
2993 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2994 [key.c]
2995 free() -> xfree(); ok markus@
2996 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2997 [sshconnect2.c sshd.c]
2998 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2999 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3000 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3001 sshconnect1.c sshconnect2.c sshd.c]
3002 rename skey -> challenge response.
3003 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3004
effa6591 3005
42f11eb2 300620010122
3007 - (bal) OpenBSD Resync
3008 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3009 [servconf.c ssh.h sshd.c]
3010 only auth-chall.c needs #ifdef SKEY
3011 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3012 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3013 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3014 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3015 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3016 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3017 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3018 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3019 [sshd.8]
3020 fix typo; from stevesk@
3021 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3022 [ssh-dss.c]
61e96248 3023 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3024 stevesk@
3025 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3026 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3027 pass the filename to auth_parse_options()
61e96248 3028 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3029 [readconf.c]
3030 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3031 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3032 [sshconnect2.c]
3033 dh_new_group() does not return NULL. ok markus@
3034 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3035 [ssh-add.c]
61e96248 3036 do not loop forever if askpass does not exist; from
42f11eb2 3037 andrew@pimlott.ne.mediaone.net
3038 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3039 [servconf.c]
3040 Check for NULL return from strdelim; ok markus
3041 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3042 [readconf.c]
3043 KNF; ok markus
3044 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3045 [ssh-keygen.1]
3046 remove -R flag; ok markus@
3047 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3048 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3049 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3050 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3051 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3052 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3053 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3054 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3055 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3056 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3057 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3058 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3059 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3060 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3061 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3062 #includes. rename util.[ch] -> misc.[ch]
3063 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3064 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3065 conflict when compiling for non-kerb install
3066 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3067 on 1/19.
3068
6005a40c 306920010120
3070 - (bal) OpenBSD Resync
3071 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3072 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3073 only auth-chall.c needs #ifdef SKEY
47af6577 3074 - (bal) Slight auth2-pam.c clean up.
3075 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3076 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3077
922e6493 307820010119
3079 - (djm) Update versions in RPM specfiles
59c97189 3080 - (bal) OpenBSD Resync
3081 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3082 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3083 sshd.8 sshd.c]
61e96248 3084 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3085 systems
3086 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3087 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3088 session.h sshconnect1.c]
3089 1) removes fake skey from sshd, since this will be much
3090 harder with /usr/libexec/auth/login_XXX
3091 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3092 3) make addition of BSD_AUTH and other challenge reponse methods
3093 easier.
3094 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3095 [auth-chall.c auth2-chall.c]
3096 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3097 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3098 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3099 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3100 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3101
b5c334cc 310220010118
3103 - (bal) Super Sized OpenBSD Resync
3104 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3105 [sshd.c]
3106 maxfd+1
3107 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3108 [ssh-keygen.1]
3109 small ssh-keygen manpage cleanup; stevesk@pobox.com
3110 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3111 [scp.c ssh-keygen.c sshd.c]
3112 getopt() returns -1 not EOF; stevesk@pobox.com
3113 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3114 [ssh-keyscan.c]
3115 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3116 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3117 [ssh-keyscan.c]
3118 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3119 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3120 [ssh-add.c]
3121 typo, from stevesk@sweden.hp.com
3122 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3123 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3124 split out keepalive from packet_interactive (from dale@accentre.com)
3125 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3126 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3127 [packet.c packet.h]
3128 reorder, typo
3129 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3130 [auth-options.c]
3131 fix comment
3132 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3133 [session.c]
3134 Wall
61e96248 3135 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3136 [clientloop.h clientloop.c ssh.c]
3137 move callback to headerfile
3138 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3139 [ssh.c]
3140 use log() instead of stderr
3141 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3142 [dh.c]
3143 use error() not stderr!
3144 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3145 [sftp-server.c]
3146 rename must fail if newpath exists, debug off by default
3147 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3148 [sftp-server.c]
3149 readable long listing for sftp-server, ok deraadt@
3150 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3151 [key.c ssh-rsa.c]
61e96248 3152 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3153 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3154 since they are in the wrong format, too. they must be removed from
b5c334cc 3155 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3156 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3157 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3158 BN_num_bits(rsa->n) >= 768.
3159 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3160 [sftp-server.c]
3161 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3162 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3163 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3164 indent
3165 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3166 be missing such feature.
3167
61e96248 3168
52ce34a2 316920010117
3170 - (djm) Only write random seed file at exit
717057b6 3171 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3172 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3173 provides a crypt() of its own)
3174 - (djm) Avoid a warning in bsd-bindresvport.c
3175 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3176 can cause weird segfaults errors on Solaris
8694a1ce 3177 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3178 - (djm) Add --with-pam to RPM spec files
52ce34a2 3179
2fd3c144 318020010115
3181 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3182 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3183
63b68889 318420010114
3185 - (stevesk) initial work for OpenBSD "support supplementary group in
3186 {Allow,Deny}Groups" patch:
3187 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3188 - add bsd-getgrouplist.h
3189 - new files groupaccess.[ch]
3190 - build but don't use yet (need to merge auth.c changes)
c6a69271 3191 - (stevesk) complete:
3192 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3193 [auth.c sshd.8]
3194 support supplementary group in {Allow,Deny}Groups
3195 from stevesk@pobox.com
61e96248 3196
f546c780 319720010112
3198 - (bal) OpenBSD Sync
3199 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3200 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3201 cleanup sftp-server implementation:
547519f0 3202 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3203 parse SSH2_FILEXFER_ATTR_EXTENDED
3204 send SSH2_FX_EOF if readdir returns no more entries
3205 reply to SSH2_FXP_EXTENDED message
3206 use #defines from the draft
3207 move #definations to sftp.h
f546c780 3208 more info:
61e96248 3209 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3210 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3211 [sshd.c]
3212 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3213 because it calls log()
f546c780 3214 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3215 [packet.c]
3216 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3217
9548d6c8 321820010110
3219 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3220 Bladt Norbert <Norbert.Bladt@adi.ch>
3221
af972861 322220010109
3223 - (bal) Resync CVS ID of cli.c
4b80e97b 3224 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3225 code.
eea39c02 3226 - (bal) OpenBSD Sync
3227 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3228 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3229 sshd_config version.h]
3230 implement option 'Banner /etc/issue.net' for ssh2, move version to
3231 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3232 is enabled).
3233 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3234 [channels.c ssh-keyscan.c]
3235 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3236 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3237 [sshconnect1.c]
3238 more cleanups and fixes from stevesk@pobox.com:
3239 1) try_agent_authentication() for loop will overwrite key just
3240 allocated with key_new(); don't alloc
3241 2) call ssh_close_authentication_connection() before exit
3242 try_agent_authentication()
3243 3) free mem on bad passphrase in try_rsa_authentication()
3244 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3245 [kex.c]
3246 missing free; thanks stevesk@pobox.com
f1c4659d 3247 - (bal) Detect if clock_t structure exists, if not define it.
3248 - (bal) Detect if O_NONBLOCK exists, if not define it.
3249 - (bal) removed news4-posix.h (now empty)
3250 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3251 instead of 'int'
adc83ebf 3252 - (stevesk) sshd_config: sync
4f771a33 3253 - (stevesk) defines.h: remove spurious ``;''
af972861 3254
bbcf899f 325520010108
3256 - (bal) Fixed another typo in cli.c
3257 - (bal) OpenBSD Sync
3258 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3259 [cli.c]
3260 typo
3261 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3262 [cli.c]
3263 missing free, stevesk@pobox.com
3264 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3265 [auth1.c]
3266 missing free, stevesk@pobox.com
3267 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3268 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3269 ssh.h sshd.8 sshd.c]
3270 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3271 syslog priority changes:
3272 fatal() LOG_ERR -> LOG_CRIT
3273 log() LOG_INFO -> LOG_NOTICE
b8c37305 3274 - Updated TODO
bbcf899f 3275
9616313f 327620010107
3277 - (bal) OpenBSD Sync
3278 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3279 [ssh-rsa.c]
3280 remove unused
3281 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3282 [ssh-keyscan.1]
3283 missing .El
3284 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3285 [session.c sshconnect.c]
3286 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3287 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3288 [ssh.1 sshd.8]
3289 Mention AES as available SSH2 Cipher; ok markus
3290 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3291 [sshd.c]
3292 sync usage()/man with defaults; from stevesk@pobox.com
3293 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3294 [sshconnect2.c]
3295 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3296 that prints a banner (e.g. /etc/issue.net)
61e96248 3297
1877dc0c 329820010105
3299 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3300 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3301
488c06c8 330220010104
3303 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3304 work by Chris Vaughan <vaughan99@yahoo.com>
3305
7c49df64 330620010103
3307 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3308 tree (mainly positioning)
3309 - (bal) OpenSSH CVS Update
3310 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3311 [packet.c]
3312 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3313 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3314 [sshconnect.c]
61e96248 3315 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3316 ip_status == HOST_CHANGED
61e96248 3317 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3318 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3319 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3320 patch by Tim Rice <tim@multitalents.net>
3321 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3322 and sftp-server.8 manpage.
7c49df64 3323
a421e945 332420010102
3325 - (bal) OpenBSD CVS Update
3326 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3327 [scp.c]
3328 use shared fatal(); from stevesk@pobox.com
3329
0efc80a7 333020001231
3331 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3332 for multiple reasons.
b1335fdf 3333 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3334
efcae5b1 333520001230
3336 - (bal) OpenBSD CVS Update
3337 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3338 [ssh-keygen.c]
3339 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3340 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3341 [channels.c]
3342 missing xfree; from vaughan99@yahoo.com
efcae5b1 3343 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3344 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3345 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3346 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3347 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3348 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3349
335020001229
61e96248 3351 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3352 Kurz <shorty@debian.org>
8abcdba4 3353 - (bal) OpenBSD CVS Update
3354 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3355 [auth.h auth2.c]
3356 count authentication failures only
3357 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3358 [sshconnect.c]
3359 fingerprint for MITM attacks, too.
3360 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3361 [sshd.8 sshd.c]
3362 document -D
3363 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3364 [serverloop.c]
3365 less chatty
3366 - markus@cvs.openbsd.org 2000/12/27 12:34
3367 [auth1.c sshconnect2.c sshd.c]
3368 typo
3369 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3370 [readconf.c readconf.h ssh.1 sshconnect.c]
3371 new option: HostKeyAlias: allow the user to record the host key
3372 under a different name. This is useful for ssh tunneling over
3373 forwarded connections or if you run multiple sshd's on different
3374 ports on the same machine.
3375 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3376 [ssh.1 ssh.c]
3377 multiple -t force pty allocation, document ORIGINAL_COMMAND
3378 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3379 [sshd.8]
3380 update for ssh-2
c52c7082 3381 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3382 fix merge.
0dd78cd8 3383
8f523d67 338420001228
3385 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3386 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3387 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3388 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3389 header. Patch by Tim Rice <tim@multitalents.net>
3390 - Updated TODO w/ known HP/UX issue
3391 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3392 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3393
b03bd394 339420001227
61e96248 3395 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3396 Takumi Yamane <yamtak@b-session.com>
3397 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3398 by Corinna Vinschen <vinschen@redhat.com>
3399 - (djm) Fix catman-do target for non-bash
61e96248 3400 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3401 Takumi Yamane <yamtak@b-session.com>
3402 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3403 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3404 - (djm) Fix catman-do target for non-bash
61e96248 3405 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3406 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3407 'RLIMIT_NOFILE'
61e96248 3408 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3409 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3410 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3411
8d88011e 341220001223
3413 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3414 if a change to config.h has occurred. Suggested by Gert Doering
3415 <gert@greenie.muc.de>
3416 - (bal) OpenBSD CVS Update:
3417 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3418 [ssh-keygen.c]
3419 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3420
1e3b8b07 342120001222
3422 - Updated RCSID for pty.c
3423 - (bal) OpenBSD CVS Updates:
3424 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3425 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3426 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3427 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3428 [authfile.c]
3429 allow ssh -i userkey for root
3430 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3431 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3432 fix prototypes; from stevesk@pobox.com
3433 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3434 [sshd.c]
3435 init pointer to NULL; report from Jan.Ivan@cern.ch
3436 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3437 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3438 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3439 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3440 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3441 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3442 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3443 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3444 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3445 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3446 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3447 unsigned' with u_char.
3448
67b0facb 344920001221
3450 - (stevesk) OpenBSD CVS updates:
3451 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3452 [authfile.c channels.c sftp-server.c ssh-agent.c]
3453 remove() -> unlink() for consistency
3454 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3455 [ssh-keyscan.c]
3456 replace <ssl/x.h> with <openssl/x.h>
3457 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3458 [uidswap.c]
3459 typo; from wsanchez@apple.com
61e96248 3460
adeebd37 346120001220
61e96248 3462 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3463 and Linux-PAM. Based on report and fix from Andrew Morgan
3464 <morgan@transmeta.com>
3465
f072c47a 346620001218
3467 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3468 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3469 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3470
731c1541 347120001216
3472 - (stevesk) OpenBSD CVS updates:
3473 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3474 [scp.c]
3475 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3476 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3477 [scp.c]
3478 unused; from stevesk@pobox.com
3479
227e8e86 348020001215
9853409f 3481 - (stevesk) Old OpenBSD patch wasn't completely applied:
3482 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3483 [scp.c]
3484 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3485 - (stevesk) OpenBSD CVS updates:
3486 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3487 [ssh-keyscan.c]
3488 fatal already adds \n; from stevesk@pobox.com
3489 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3490 [ssh-agent.c]
3491 remove redundant spaces; from stevesk@pobox.com
3492 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3493 [pty.c]
3494 When failing to set tty owner and mode on a read-only filesystem, don't
3495 abort if the tty already has correct owner and reasonably sane modes.
3496 Example; permit 'root' to login to a firewall with read-only root fs.
3497 (markus@ ok)
3498 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3499 [pty.c]
3500 KNF
6ffc9c88 3501 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3502 [sshd.c]
3503 source port < 1024 is no longer required for rhosts-rsa since it
3504 adds no additional security.
3505 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3506 [ssh.1 ssh.c]
3507 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3508 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3509 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3510 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3511 [scp.c]
3512 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3513 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3514 [kex.c kex.h sshconnect2.c sshd.c]
3515 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3516
6c935fbd 351720001213
3518 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3519 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3520 - (stevesk) OpenBSD CVS update:
1fe6a48f 3521 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3522 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3523 consistently use __progname; from stevesk@pobox.com
6c935fbd 3524
367d1840 352520001211
3526 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3527 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3528 <pekka@netcore.fi>
e3a70753 3529 - (bal) OpenbSD CVS update
3530 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3531 [sshconnect1.c]
3532 always request new challenge for skey/tis-auth, fixes interop with
3533 other implementations; report from roth@feep.net
367d1840 3534
6b523bae 353520001210
3536 - (bal) OpenBSD CVS updates
61e96248 3537 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3538 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3539 undo rijndael changes
61e96248 3540 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3541 [rijndael.c]
3542 fix byte order bug w/o introducing new implementation
61e96248 3543 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3544 [sftp-server.c]
3545 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3546 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3547 [ssh-agent.c]
3548 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3549 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3550 [compat.c]
3551 remove unnecessary '\n'
6b523bae 3552
ce9c0b75 355320001209
6b523bae 3554 - (bal) OpenBSD CVS updates:
61e96248 3555 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3556 [ssh.1]
3557 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3558
f72fc97f 355920001207
6b523bae 3560 - (bal) OpenBSD CVS updates:
61e96248 3561 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3562 [compat.c compat.h packet.c]
3563 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3564 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3565 [rijndael.c]
3566 unexpand(1)
61e96248 3567 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3568 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3569 new rijndael implementation. fixes endian bugs
f72fc97f 3570
97fb6912 357120001206
6b523bae 3572 - (bal) OpenBSD CVS updates:
97fb6912 3573 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3574 [channels.c channels.h clientloop.c serverloop.c]
3575 async connects for -R/-L; ok deraadt@
3576 - todd@cvs.openssh.org 2000/12/05 16:47:28
3577 [sshd.c]
3578 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3579 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3580 have it (used in ssh-keyscan).
227e8e86 3581 - (stevesk) OpenBSD CVS update:
f20255cb 3582 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3583 [ssh-keyscan.c]
3584 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3585
f6fdbddf 358620001205
6b523bae 3587 - (bal) OpenBSD CVS updates:
f6fdbddf 3588 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3589 [ssh-keyscan.c ssh-keyscan.1]
3590 David Maziere's ssh-keyscan, ok niels@
3591 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3592 to the recent OpenBSD source tree.
835d2104 3593 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3594
cbc5abf9 359520001204
3596 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3597 defining -POSIX.
3598 - (bal) OpenBSD CVS updates:
3599 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3600 [compat.c]
3601 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3602 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3603 [compat.c]
61e96248 3604 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3605 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3606 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3607 [auth2.c compat.c compat.h sshconnect2.c]
3608 support f-secure/ssh.com 2.0.12; ok niels@
3609
0b6fbf03 361020001203
cbc5abf9 3611 - (bal) OpenBSD CVS updates:
0b6fbf03 3612 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3613 [channels.c]
61e96248 3614 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3615 ok neils@
3616 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3617 [cipher.c]
3618 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3619 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3620 [ssh-agent.c]
3621 agents must not dump core, ok niels@
61e96248 3622 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3623 [ssh.1]
3624 T is for both protocols
3625 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3626 [ssh.1]
3627 typo; from green@FreeBSD.org
3628 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3629 [ssh.c]
3630 check -T before isatty()
3631 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3632 [sshconnect.c]
61e96248 3633 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3634 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3635 [sshconnect.c]
3636 disable agent/x11/port fwding if hostkey has changed; ok niels@
3637 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3638 [sshd.c]
3639 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3640 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3641 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3642 PAM authentication using KbdInteractive.
3643 - (djm) Added another TODO
0b6fbf03 3644
90f4078a 364520001202
3646 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3647 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3648 <mstone@cs.loyola.edu>
3649
dcef6523 365020001129
7062c40f 3651 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3652 if there are background children with open fds.
c193d002 3653 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3654 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3655 still fail during compilation of sftp-server).
3656 - (djm) Fail if ar is not found during configure
c523303b 3657 - (djm) OpenBSD CVS updates:
3658 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3659 [sshd.8]
3660 talk about /etc/primes, okay markus@
3661 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3662 [ssh.c sshconnect1.c sshconnect2.c]
3663 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3664 defaults
3665 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3666 [sshconnect1.c]
3667 reorder check for illegal ciphers, bugreport from espie@
3668 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3669 [ssh-keygen.c ssh.h]
3670 print keytype when generating a key.
3671 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3672 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3673 more manpage paths in fixpaths calls
3674 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3675 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3676
e879a080 367720001125
3678 - (djm) Give up privs when reading seed file
3679
d343d900 368020001123
3681 - (bal) Merge OpenBSD changes:
3682 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3683 [auth-options.c]
61e96248 3684 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3685 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3686 [dh.c]
3687 do not use perror() in sshd, after child is forked()
3688 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3689 [auth-rsa.c]
3690 parse option only if key matches; fix some confusing seen by the client
3691 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3692 [session.c]
3693 check no_agent_forward_flag for ssh-2, too
3694 - markus@cvs.openbsd.org 2000/11/15
3695 [ssh-agent.1]
3696 reorder SYNOPSIS; typo, use .It
3697 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3698 [ssh-agent.c]
3699 do not reorder keys if a key is removed
3700 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3701 [ssh.c]
61e96248 3702 just ignore non existing user keys
d343d900 3703 - millert@cvs.openbsd.org 200/11/15 20:24:43
3704 [ssh-keygen.c]
3705 Add missing \n at end of error message.
3706
0b49a754 370720001122
3708 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3709 are compilable.
3710 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3711
fab2e5d3 371220001117
3713 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3714 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3715 - (stevesk) Reworked progname support.
260d427b 3716 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3717 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3718
c2207f11 371920001116
3720 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3721 releases.
3722 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3723 <roth@feep.net>
3724
3d398e04 372520001113
61e96248 3726 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3727 contrib/README
fa08c86b 3728 - (djm) Merge OpenBSD changes:
3729 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3730 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3731 [session.c ssh.c]
3732 agent forwarding and -R for ssh2, based on work from
3733 jhuuskon@messi.uku.fi
3734 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3735 [ssh.c sshconnect.c sshd.c]
3736 do not disabled rhosts(rsa) if server port > 1024; from
3737 pekkas@netcore.fi
3738 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3739 [sshconnect.c]
3740 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3741 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3742 [auth1.c]
3743 typo; from mouring@pconline.com
3744 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3745 [ssh-agent.c]
3746 off-by-one when removing a key from the agent
3747 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3748 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3749 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3750 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3751 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3752 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3753 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3754 add support for RSA to SSH2. please test.
3755 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3756 RSA and DSA are used by SSH2.
3757 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3758 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3759 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3760 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3761 - (djm) Change to interim version
5733a41a 3762 - (djm) Fix RPM spec file stupidity
6fff1ac4 3763 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3764
d287c664 376520001112
3766 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3767 Phillips Porch <root@theporch.com>
3d398e04 3768 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3769 <dcp@sgi.com>
a3bf38d0 3770 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3771 failed ioctl(TIOCSCTTY) call.
d287c664 3772
3c4d4fef 377320001111
3774 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3775 packaging files
35325fd4 3776 - (djm) Fix new Makefile.in warnings
61e96248 3777 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3778 promoted to type int. Report and fix from Dan Astoorian
027bf205 3779 <djast@cs.toronto.edu>
61e96248 3780 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3781 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3782
3e366738 378320001110
3784 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3785 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3786 - (bal) Added in check to verify S/Key library is being detected in
3787 configure.in
61e96248 3788 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3789 Patch by Mark Miller <markm@swoon.net>
3790 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3791 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3792 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3793
373998a4 379420001107
e506ee73 3795 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3796 Mark Miller <markm@swoon.net>
373998a4 3797 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3798 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3799 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3800 Mark D. Roth <roth@feep.net>
373998a4 3801
ac89998a 380220001106
3803 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3804 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3805 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3806 maintained FAQ on www.openssh.com
73bd30fe 3807 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3808 <pekkas@netcore.fi>
3809 - (djm) Don't need X11-askpass in RPM spec file if building without it
3810 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3811 - (djm) Release 2.3.0p1
97b378bf 3812 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3813 Asplund <aspa@kronodoc.fi>
3814 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3815
b850ecd9 381620001105
3817 - (bal) Sync with OpenBSD:
3818 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3819 [compat.c]
3820 handle all old openssh versions
3821 - markus@cvs.openbsd.org 2000/10/31 13:1853
3822 [deattack.c]
3823 so that large packets do not wrap "n"; from netbsd
3824 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3825 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3826 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3827 setsid() into more common files
96054e6f 3828 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3829 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3830 bsd-waitpid.c
b850ecd9 3831
75b90ced 383220001029
3833 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3834 - (stevesk) Create contrib/cygwin/ directory; patch from
3835 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3836 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3837 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3838
344f2b94 383920001028
61e96248 3840 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3841 <Philippe.WILLEM@urssaf.fr>
240ae474 3842 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3843 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3844 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3845 - (djm) Sync with OpenBSD:
3846 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3847 [ssh.1]
3848 fixes from pekkas@netcore.fi
3849 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3850 [atomicio.c]
3851 return number of characters processed; ok deraadt@
3852 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3853 [atomicio.c]
3854 undo
3855 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3856 [scp.c]
3857 replace atomicio(read,...) with read(); ok deraadt@
3858 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3859 [session.c]
3860 restore old record login behaviour
3861 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3862 [auth-skey.c]
3863 fmt string problem in unused code
3864 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3865 [sshconnect2.c]
3866 don't reference freed memory. okay deraadt@
3867 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3868 [canohost.c]
3869 typo, eramore@era-t.ericsson.se; ok niels@
3870 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3871 [cipher.c]
3872 non-alignment dependent swap_bytes(); from
3873 simonb@wasabisystems.com/netbsd
3874 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3875 [compat.c]
3876 add older vandyke products
3877 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3878 [channels.c channels.h clientloop.c serverloop.c session.c]
3879 [ssh.c util.c]
61e96248 3880 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3881 client ttys).
344f2b94 3882
ddc49b5c 388320001027
3884 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3885
48e7916f 388620001025
3887 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3888 builtin entropy code to read it.
3889 - (djm) Prefer builtin regex to PCRE.
00937921 3890 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3891 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3892 <proski@gnu.org>
48e7916f 3893
8dcda1e3 389420001020
3895 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3896 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3897 is more correct then current version.
8dcda1e3 3898
f5af5cd5 389920001018
3900 - (stevesk) Add initial support for setproctitle(). Current
3901 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3902 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3903
2f31bdd6 390420001017
3905 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3906 <vinschen@cygnus.com>
ba7a3f40 3907 - (djm) Don't rely on atomicio's retval to determine length of askpass
3908 supplied passphrase. Problem report from Lutz Jaenicke
3909 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3910 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3911 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3912 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3913
33de75a3 391420001016
3915 - (djm) Sync with OpenBSD:
3916 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3917 [cipher.c]
3918 debug3
3919 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3920 [scp.c]
3921 remove spaces from arguments; from djm@mindrot.org
3922 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3923 [ssh.1]
3924 Cipher is for SSH-1 only
3925 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3926 [servconf.c servconf.h serverloop.c session.c sshd.8]
3927 AllowTcpForwarding; from naddy@
3928 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3929 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3930 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3931 needs to be changed for interoperability reasons
3932 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3933 [auth-rsa.c]
3934 do not send RSA challenge if key is not allowed by key-options; from
3935 eivind@ThinkSec.com
3936 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3937 [rijndael.c session.c]
3938 typos; from stevesk@sweden.hp.com
3939 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3940 [rijndael.c]
3941 typo
61e96248 3942 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3943 through diffs
61e96248 3944 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3945 <pekkas@netcore.fi>
aa0289fe 3946 - (djm) Update version in Redhat spec file
61e96248 3947 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3948 Redhat 7.0 spec file
5b2d4b75 3949 - (djm) Make inability to read/write PRNG seedfile non-fatal
3950
33de75a3 3951
4d670c24 395220001015
3953 - (djm) Fix ssh2 hang on background processes at logout.
3954
71dfaf1c 395520001014
443172c4 3956 - (bal) Add support for realpath and getcwd for platforms with broken
3957 or missing realpath implementations for sftp-server.
3958 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3959 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3960 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3961 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3962 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3963 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3964 - (djm) Big OpenBSD sync:
3965 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3966 [log.c]
3967 allow loglevel debug
3968 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3969 [packet.c]
3970 hmac->mac
3971 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3972 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3973 move fake-auth from auth1.c to individual auth methods, disables s/key in
3974 debug-msg
3975 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3976 ssh.c
3977 do not resolve canonname, i have no idea why this was added oin ossh
3978 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3979 ssh-keygen.1 ssh-keygen.c
3980 -X now reads private ssh.com DSA keys, too.
3981 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3982 auth-options.c
3983 clear options on every call.
3984 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3985 authfd.c authfd.h
3986 interop with ssh-agent2, from <res@shore.net>
3987 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3988 compat.c
3989 use rexexp for version string matching
3990 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3991 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3992 First rough implementation of the diffie-hellman group exchange. The
3993 client can ask the server for bigger groups to perform the diffie-hellman
3994 in, thus increasing the attack complexity when using ciphers with longer
3995 keys. University of Windsor provided network, T the company.
3996 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3997 [auth-rsa.c auth2.c]
3998 clear auth options unless auth sucessfull
3999 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4000 [auth-options.h]
4001 clear auth options unless auth sucessfull
4002 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4003 [scp.1 scp.c]
4004 support 'scp -o' with help from mouring@pconline.com
4005 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4006 [dh.c]
4007 Wall
4008 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4009 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4010 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4011 add support for s/key (kbd-interactive) to ssh2, based on work by
4012 mkiernan@avantgo.com and me
4013 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4014 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4015 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4016 [sshconnect2.c sshd.c]
4017 new cipher framework
4018 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4019 [cipher.c]
4020 remove DES
4021 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4022 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4023 enable DES in SSH-1 clients only
4024 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4025 [kex.h packet.c]
4026 remove unused
4027 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4028 [sshd.c]
4029 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4030 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4031 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4032 rijndael/aes support
4033 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4034 [sshd.8]
4035 more info about -V
4036 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4037 [myproposal.h]
4038 prefer no compression
3ed32516 4039 - (djm) Fix scp user@host handling
4040 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4041 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4042 u_intXX_t types on all platforms.
9ea53ba5 4043 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4044 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4045 be bypassed.
f5665f6f 4046 - (stevesk) Display correct path to ssh-askpass in configure output.
4047 Report from Lutz Jaenicke.
71dfaf1c 4048
ebd782f7 404920001007
4050 - (stevesk) Print PAM return value in PAM log messages to aid
4051 with debugging.
97994d32 4052 - (stevesk) Fix detection of pw_class struct member in configure;
4053 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4054
47a134c1 405520001002
4056 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4057 - (djm) Add host system and CC to end-of-configure report. Suggested by
4058 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4059
7322ef0e 406020000931
4061 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4062
6ac7829a 406320000930
b6490dcb 4064 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4065 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4066 Ben Lindstrom <mouring@pconline.com>
4067 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4068 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4069 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4070 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4071 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4072 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4073 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4074 - (djm) Add LICENSE to RPM spec files
de273eef 4075 - (djm) CVS OpenBSD sync:
4076 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4077 [clientloop.c]
4078 use debug2
4079 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4080 [auth2.c sshconnect2.c]
4081 use key_type()
4082 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4083 [channels.c]
4084 debug -> debug2 cleanup
61e96248 4085 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4086 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4087 <Alain.St-Denis@ec.gc.ca>
61e96248 4088 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4089 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4090 J. Barry <don@astro.cornell.edu>
6ac7829a 4091
c5d85828 409220000929
4093 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4094 - (djm) Another off-by-one fix from Pavel Kankovsky
4095 <peak@argo.troja.mff.cuni.cz>
22d89d24 4096 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4097 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4098 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4099 <tim@multitalents.net>
c5d85828 4100
6fd7f731 410120000926
4102 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4103 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4104 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4105 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4106
2f125ca1 410720000924
4108 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4109 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4110 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4111 <markm@swoon.net>
2f125ca1 4112
764d4113 411320000923
61e96248 4114 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4115 <stevesk@sweden.hp.com>
777319db 4116 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4117 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4118 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4119 <stevesk@sweden.hp.com>
e79b44e1 4120 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4121 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4122 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4123 - (djm) OpenBSD CVS sync:
4124 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4125 [sshconnect2.c sshd.c]
4126 fix DEBUG_KEXDH
4127 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4128 [sshconnect.c]
4129 yes no; ok niels@
4130 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4131 [sshd.8]
4132 typo
4133 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4134 [serverloop.c]
4135 typo
4136 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4137 scp.c
4138 utime() to utimes(); mouring@pconline.com
4139 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4140 sshconnect2.c
4141 change login logic in ssh2, allows plugin of other auth methods
4142 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4143 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4144 [serverloop.c]
4145 add context to dispatch_run
4146 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4147 authfd.c authfd.h ssh-agent.c
4148 bug compat for old ssh.com software
764d4113 4149
7f377177 415020000920
4151 - (djm) Fix bad path substitution. Report from Andrew Miner
4152 <asminer@cs.iastate.edu>
4153
bcbf86ec 415420000916
61e96248 4155 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4156 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4157 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4158 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4159 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4160 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4161 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4162 password change patch.
4163 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4164 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4165 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4166 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4167 - (djm) Re-enable int64_t types - we need them for sftp
4168 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4169 - (djm) Update Redhat SPEC file accordingly
4170 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4171 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4172 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4173 <Dirk.DeWachter@rug.ac.be>
61e96248 4174 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4175 <larry.jones@sdrc.com>
4176 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4177 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4178 - (djm) Merge OpenBSD changes:
4179 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4180 [session.c]
4181 print hostname (not hushlogin)
4182 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4183 [authfile.c ssh-add.c]
4184 enable ssh-add -d for DSA keys
4185 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4186 [sftp-server.c]
4187 cleanup
4188 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4189 [authfile.h]
4190 prototype
4191 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4192 [ALL]
61e96248 4193 cleanup copyright notices on all files. I have attempted to be
4194 accurate with the details. everything is now under Tatu's licence
4195 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4196 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4197 licence. We're not changing any rules, just being accurate.
4198 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4199 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4200 cleanup window and packet sizes for ssh2 flow control; ok niels
4201 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4202 [scp.c]
4203 typo
4204 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4205 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4206 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4207 [pty.c readconf.c]
4208 some more Copyright fixes
4209 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4210 [README.openssh2]
4211 bye bye
4212 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4213 [LICENCE cipher.c]
4214 a few more comments about it being ARC4 not RC4
4215 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4216 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4217 multiple debug levels
4218 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4219 [clientloop.c]
4220 typo
4221 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4222 [ssh-agent.c]
4223 check return value for setenv(3) for failure, and deal appropriately
4224
deb8d717 422520000913
4226 - (djm) Fix server not exiting with jobs in background.
4227
b5e300c2 422820000905
4229 - (djm) Import OpenBSD CVS changes
4230 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4231 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4232 implement a SFTP server. interops with sftp2, scp2 and the windows
4233 client from ssh.com
4234 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4235 [README.openssh2]
4236 sync
4237 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4238 [session.c]
4239 Wall
4240 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4241 [authfd.c ssh-agent.c]
4242 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4243 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4244 [scp.1 scp.c]
4245 cleanup and fix -S support; stevesk@sweden.hp.com
4246 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4247 [sftp-server.c]
4248 portability fixes
4249 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4250 [sftp-server.c]
4251 fix cast; mouring@pconline.com
4252 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4253 [ssh-add.1 ssh.1]
4254 add missing .El against .Bl.
4255 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4256 [session.c]
4257 missing close; ok theo
4258 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4259 [session.c]
4260 fix get_last_login_time order; from andre@van-veen.de
4261 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4262 [sftp-server.c]
4263 more cast fixes; from mouring@pconline.com
4264 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4265 [session.c]
4266 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4267 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4268 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4269
1e61f54a 427020000903
4271 - (djm) Fix Redhat init script
4272
c80876b4 427320000901
4274 - (djm) Pick up Jim's new X11-askpass
4275 - (djm) Release 2.2.0p1
4276
8b4a0d08 427720000831
bcbf86ec 4278 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4279 <acox@cv.telegroup.com>
b817711d 4280 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4281
0b65b628 428220000830
4283 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4284 - (djm) Periodically rekey arc4random
4285 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4286 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4287 <stevesk@sweden.hp.com>
b33a2e6e 4288 - (djm) Quieten the pam delete credentials error message
44839801 4289 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4290 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4291 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4292 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4293
9aaf9be4 429420000829
bcbf86ec 4295 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4296 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4297 Garrick James <garrick@james.net>
b5f90139 4298 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4299 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4300 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4301 - More OpenBSD updates:
4302 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4303 [scp.c]
4304 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4305 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4306 [session.c]
4307 Wall
4308 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4309 [compat.c]
4310 ssh.com-2.3.0
4311 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4312 [compat.c]
4313 compatibility with future ssh.com versions
4314 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4315 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4316 print uid/gid as unsigned
4317 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4318 [ssh.c]
4319 enable -n and -f for ssh2
4320 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4321 [ssh.c]
4322 allow combination of -N and -f
4323 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4324 [util.c]
4325 util.c
4326 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4327 [util.c]
4328 undo
4329 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4330 [util.c]
4331 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4332
137d7b6c 433320000823
4334 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4335 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4336 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4337 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4338 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4339 - (djm) Add local version to version.h
ea788c22 4340 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4341 - (djm) OpenBSD CVS updates:
4342 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4343 [ssh.c]
4344 accept remsh as a valid name as well; roman@buildpoint.com
4345 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4346 [deattack.c crc32.c packet.c]
4347 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4348 libz crc32 function yet, because it has ugly "long"'s in it;
4349 oneill@cs.sfu.ca
4350 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4351 [scp.1 scp.c]
4352 -S prog support; tv@debian.org
4353 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4354 [scp.c]
4355 knf
4356 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4357 [log-client.c]
4358 shorten
4359 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4360 [channels.c channels.h clientloop.c ssh.c ssh.h]
4361 support for ~. in ssh2
4362 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4363 [crc32.h]
4364 proper prototype
4365 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4366 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4367 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4368 [fingerprint.c fingerprint.h]
4369 add SSH2/DSA support to the agent and some other DSA related cleanups.
4370 (note that we cannot talk to ssh.com's ssh2 agents)
4371 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4372 [channels.c channels.h clientloop.c]
4373 more ~ support for ssh2
4374 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4375 [clientloop.c]
4376 oops
4377 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4378 [session.c]
4379 We have to stash the result of get_remote_name_or_ip() before we
4380 close our socket or getpeername() will get EBADF and the process
4381 will exit. Only a problem for "UseLogin yes".
4382 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4383 [session.c]
4384 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4385 own policy on determining who is allowed to login when /etc/nologin
4386 is present. Also use the _PATH_NOLOGIN define.
4387 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4388 [auth1.c auth2.c session.c ssh.c]
4389 Add calls to setusercontext() and login_get*(). We basically call
4390 setusercontext() in most places where previously we did a setlogin().
4391 Add default login.conf file and put root in the "daemon" login class.
4392 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4393 [session.c]
4394 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4395
c345cf9d 439620000818
4397 - (djm) OpenBSD CVS changes:
4398 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4399 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4400 random early drop; ok theo, niels
4401 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4402 [ssh.1]
4403 typo
4404 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4405 [sshd.8]
4406 many fixes from pepper@mail.reppep.com
4407 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4408 [Makefile.in util.c aux.c]
4409 rename aux.c to util.c to help with cygwin port
4410 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4411 [authfd.c]
4412 correct sun_len; Alexander@Leidinger.net
4413 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4414 [readconf.c sshd.8]
4415 disable kerberos authentication by default
4416 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4417 [sshd.8 readconf.c auth-krb4.c]
4418 disallow kerberos authentication if we can't verify the TGT; from
4419 dugsong@
4420 kerberos authentication is on by default only if you have a srvtab.
4421 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4422 [auth.c]
4423 unused
4424 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4425 [sshd_config]
4426 MaxStartups
4427 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4428 [authfd.c]
4429 cleanup; ok niels@
4430 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4431 [session.c]
4432 cleanup login(1)-like jobs, no duplicate utmp entries
4433 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4434 [session.c sshd.8 sshd.c]
4435 sshd -u len, similar to telnetd
1a022229 4436 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4437 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4438
416ed5a7 443920000816
4440 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4441 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4442 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4443 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4444 implementation.
ba606eb2 4445 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4446
dbaa2e87 444720000815
4448 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4449 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4450 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4451 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4452 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4453 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4454 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4455
6c33bf70 445620000813
4457 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4458 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4459
3fcce26c 446020000809
bcbf86ec 4461 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4462 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4463 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4464 <charles@comm.polymtl.ca>
3fcce26c 4465
71d43804 446620000808
4467 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4468 time, spec file cleanup.
4469
f9bcea07 447020000807
378f2232 4471 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4472 - (djm) Suppress error messages on channel close shutdown() failurs
4473 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4474 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4475
bcf89935 447620000725
4477 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4478
4c8722d9 447920000721
4480 - (djm) OpenBSD CVS updates:
4481 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4482 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4483 [sshconnect1.c sshconnect2.c]
4484 make ssh-add accept dsa keys (the agent does not)
4485 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4486 [sshd.c]
4487 Another closing of stdin; ok deraadt
4488 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4489 [dsa.c]
4490 missing free, reorder
4491 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4492 [ssh-keygen.1]
4493 document input and output files
4494
240777b8 449520000720
4c8722d9 4496 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4497
3c7def32 449820000716
4c8722d9 4499 - (djm) Release 2.1.1p4
3c7def32 4500
819b676f 450120000715
704b1659 4502 - (djm) OpenBSD CVS updates
4503 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4504 [aux.c readconf.c servconf.c ssh.h]
4505 allow multiple whitespace but only one '=' between tokens, bug report from
4506 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4507 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4508 [clientloop.c]
4509 typo; todd@fries.net
4510 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4511 [scp.c]
4512 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4513 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4514 [readconf.c servconf.c]
4515 allow leading whitespace. ok niels
4516 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4517 [ssh-keygen.c ssh.c]
4518 Always create ~/.ssh with mode 700; ok Markus
819b676f 4519 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4520 - Include floatingpoint.h for entropy.c
4521 - strerror replacement
704b1659 4522
3f7a7e4a 452320000712
c37fb3c1 4524 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4525 - (djm) OpenBSD CVS Updates:
4526 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4527 [session.c sshd.c ]
4528 make MaxStartups code still work with -d; djm
4529 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4530 [readconf.c ssh_config]
4531 disable FallBackToRsh by default
c37fb3c1 4532 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4533 Ben Lindstrom <mouring@pconline.com>
1e970014 4534 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4535 spec file.
dcb36e5d 4536 - (djm) Released 2.1.1p3
3f7a7e4a 4537
56118702 453820000711
4539 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4540 <tbert@abac.com>
132dd316 4541 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4542 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4543 <mouring@pconline.com>
bcbf86ec 4544 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4545 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4546 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4547 to compile on more platforms (incl NeXT).
cc6f2c4c 4548 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4549 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4550 - (djm) OpenBSD CVS updates:
4551 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4552 [authfd.c]
4553 cleanup, less cut&paste
4554 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4555 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4556 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4557 theo and me
4558 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4559 [session.c]
4560 use no_x11_forwarding_flag correctly; provos ok
4561 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4562 [sshd.c]
4563 typo
4564 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4565 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4566 Insert more missing .El directives. Our troff really should identify
089fbbd2 4567 these and spit out a warning.
4568 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4569 [auth-rsa.c auth2.c ssh-keygen.c]
4570 clean code is good code
4571 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4572 [serverloop.c]
4573 sense of port forwarding flag test was backwards
4574 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4575 [compat.c readconf.c]
4576 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4577 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4578 [auth.h]
4579 KNF
4580 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4581 [compat.c readconf.c]
4582 Better conditions for strsep() ending.
4583 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4584 [readconf.c]
4585 Get the correct message on errors. (niels@ ok)
4586 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4587 [cipher.c kex.c servconf.c]
4588 strtok() --> strsep(). (niels@ ok)
5540ea9b 4589 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4590 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4591 builds)
229f64ee 4592 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4593
a8545c6c 459420000709
4595 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4596 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4597 - (djm) Match prototype and function declaration for rresvport_af.
4598 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4599 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4600 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4601 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4602 <jimw@peisj.pebio.com>
264dce47 4603 - (djm) Fix pam sprintf fix
4604 - (djm) Cleanup entropy collection code a little more. Split initialisation
4605 from seeding, perform intialisation immediatly at start, be careful with
4606 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4607 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4608 Including sigaction() et al. replacements
bcbf86ec 4609 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4610 <tbert@abac.com>
a8545c6c 4611
e2902a5b 461220000708
bcbf86ec 4613 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4614 Aaron Hopkins <aaron@die.net>
7a33f831 4615 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4616 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4617 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4618 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4619 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4620 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4621 - (djm) Don't use inet_addr.
e2902a5b 4622
5637650d 462320000702
4624 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4625 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4626 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4627 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4628 Chris, the Young One <cky@pobox.com>
bcbf86ec 4629 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4630 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4631
388e9f9f 463220000701
4633 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4634 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4635 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4636 <vinschen@cygnus.com>
30228d7c 4637 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4638 - (djm) Added check for broken snprintf() functions which do not correctly
4639 terminate output string and attempt to use replacement.
46158300 4640 - (djm) Released 2.1.1p2
388e9f9f 4641
9f32ceb4 464220000628
4643 - (djm) Fixes to lastlog code for Irix
4644 - (djm) Use atomicio in loginrec
3206bb3b 4645 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4646 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4647 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4648 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4649 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4650
d8caae24 465120000627
4652 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4653 - (djm) Formatting
d8caae24 4654
fe30cc2e 465520000626
3e98362e 4656 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4657 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4658 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4659 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4660 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4661 - (djm) Fix fixed EGD code.
3e98362e 4662 - OpenBSD CVS update
4663 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4664 [channels.c]
4665 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4666
1c04b088 466720000623
bcbf86ec 4668 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4669 Svante Signell <svante.signell@telia.com>
4670 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4671 - OpenBSD CVS Updates:
4672 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4673 [sshd.c]
4674 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4675 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4676 [auth-krb4.c key.c radix.c uuencode.c]
4677 Missing CVS idents; ok markus
1c04b088 4678
f528fdf2 467920000622
4680 - (djm) Automatically generate host key during "make install". Suggested
4681 by Gary E. Miller <gem@rellim.com>
4682 - (djm) Paranoia before kill() system call
74fc9186 4683 - OpenBSD CVS Updates:
4684 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4685 [auth2.c compat.c compat.h sshconnect2.c]
4686 make userauth+pubkey interop with ssh.com-2.2.0
4687 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4688 [dsa.c]
4689 mem leak + be more paranoid in dsa_verify.
4690 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4691 [key.c]
4692 cleanup fingerprinting, less hardcoded sizes
4693 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4694 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4695 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4696 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4697 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4698 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4699 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4700 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4701 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4702 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4703 OpenBSD tag
4704 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4705 sshconnect2.c missing free; nuke old comment
f528fdf2 4706
e5fe9a1f 470720000620
4708 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4709 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4710 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4711 - (djm) Typo in loginrec.c
e5fe9a1f 4712
cbd7492e 471320000618
4714 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4715 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4716 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4717 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4718 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4719 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4720 Martin Petrak <petrak@spsknm.schools.sk>
4721 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4722 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4723 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4724 - OpenBSD CVS updates:
4725 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4726 [channels.c]
4727 everyone says "nix it" (remove protocol 2 debugging message)
4728 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4729 [sshconnect.c]
4730 allow extended server banners
4731 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4732 [sshconnect.c]
4733 missing atomicio, typo
4734 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4735 [servconf.c servconf.h session.c sshd.8 sshd_config]
4736 add support for ssh v2 subsystems. ok markus@.
4737 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4738 [readconf.c servconf.c]
4739 include = in WHITESPACE; markus ok
4740 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4741 [auth2.c]
4742 implement bug compatibility with ssh-2.0.13 pubkey, server side
4743 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4744 [compat.c]
4745 initial support for ssh.com's 2.2.0
4746 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4747 [scp.c]
4748 typo
4749 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4750 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4751 split auth-rsa option parsing into auth-options
4752 add options support to authorized_keys2
4753 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4754 [session.c]
4755 typo
cbd7492e 4756
509b1f88 475720000613
4758 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4759 - Platform define for SCO 3.x which breaks on /dev/ptmx
4760 - Detect and try to fix missing MAXPATHLEN
a4d05724 4761 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4762 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4763
09564242 476420000612
4765 - (djm) Glob manpages in RPM spec files to catch compressed files
4766 - (djm) Full license in auth-pam.c
08ae384f 4767 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4768 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4769 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4770 def'd
4771 - Set AIX to use preformatted manpages
61e96248 4772
74b224a0 477320000610
4774 - (djm) Minor doc tweaks
217ab55e 4775 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4776
32c80420 477720000609
4778 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4779 (in favour of utmpx) on Solaris 8
4780
fa649821 478120000606
48c99b2c 4782 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4783 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4784 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4785 timeout
f988dce5 4786 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4787 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4788 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4789 <tibbs@math.uh.edu>
1e83f2a2 4790 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4791 <zack@wolery.cumb.org>
fa649821 4792 - (djm) OpenBSD CVS updates:
4793 - todd@cvs.openbsd.org
4794 [sshconnect2.c]
4795 teach protocol v2 to count login failures properly and also enable an
4796 explanation of why the password prompt comes up again like v1; this is NOT
4797 crypto
61e96248 4798 - markus@cvs.openbsd.org
fa649821 4799 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4800 xauth_location support; pr 1234
4801 [readconf.c sshconnect2.c]
4802 typo, unused
4803 [session.c]
4804 allow use_login only for login sessions, otherwise remote commands are
4805 execed with uid==0
4806 [sshd.8]
4807 document UseLogin better
4808 [version.h]
4809 OpenSSH 2.1.1
4810 [auth-rsa.c]
bcbf86ec 4811 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4812 negative match or no match at all
4813 [channels.c hostfile.c match.c]
bcbf86ec 4814 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4815 kris@FreeBSD.org
4816
8e7b16f8 481720000606
bcbf86ec 4818 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4819 configure.
4820
d7c0f3d5 482120000604
4822 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4823 - (andre) login code changes based on djm feedback
d7c0f3d5 4824
2d6c411f 482520000603
4826 - (andre) New login code
4827 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4828 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4829
5daf7064 483020000531
4831 - Cleanup of auth.c, login.c and fake-*
4832 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4833 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4834 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4835 of fallback DIY code.
5daf7064 4836
b9f446d1 483720000530
4838 - Define atexit for old Solaris
b02ebca1 4839 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4840 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4841 - OpenBSD CVS updates:
4842 - markus@cvs.openbsd.org
4843 [session.c]
4844 make x11-fwd work w/ localhost (xauth add host/unix:11)
4845 [cipher.c compat.c readconf.c servconf.c]
4846 check strtok() != NULL; ok niels@
4847 [key.c]
4848 fix key_read() for uuencoded keys w/o '='
4849 [serverloop.c]
4850 group ssh1 vs. ssh2 in serverloop
4851 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4852 split kexinit/kexdh, factor out common code
4853 [readconf.c ssh.1 ssh.c]
4854 forwardagent defaults to no, add ssh -A
4855 - theo@cvs.openbsd.org
4856 [session.c]
4857 just some line shortening
60688ef9 4858 - Released 2.1.0p3
b9f446d1 4859
29611d9c 486020000520
4861 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4862 - Don't touch utmp if USE_UTMPX defined
a423beaf 4863 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4864 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4865 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4866 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4867 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4868 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4869 - Doc cleanup
29611d9c 4870
301e9b01 487120000518
4872 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4873 - OpenBSD CVS updates:
4874 - markus@cvs.openbsd.org
4875 [sshconnect.c]
4876 copy only ai_addrlen bytes; misiek@pld.org.pl
4877 [auth.c]
bcbf86ec 4878 accept an empty shell in authentication; bug reported by
301e9b01 4879 chris@tinker.ucr.edu
4880 [serverloop.c]
4881 we don't have stderr for interactive terminal sessions (fcntl errors)
4882
ad85db64 488320000517
4884 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4885 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4886 - Fixes erroneous printing of debug messages to syslog
4887 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4888 - Gives useful error message if PRNG initialisation fails
4889 - Reduced ssh startup delay
4890 - Measures cumulative command time rather than the time between reads
704b1659 4891 after select()
ad85db64 4892 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4893 optionally run 'ent' to measure command entropy
c1ef8333 4894 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4895 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4896 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4897 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4898 - OpenBSD CVS update:
bcbf86ec 4899 - markus@cvs.openbsd.org
0e73cc53 4900 [ssh.c]
4901 fix usage()
4902 [ssh2.h]
4903 draft-ietf-secsh-architecture-05.txt
4904 [ssh.1]
4905 document ssh -T -N (ssh2 only)
4906 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4907 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4908 [aux.c]
4909 missing include
c04f75f1 4910 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4911 - INSTALL typo and URL fix
4912 - Makefile fix
4913 - Solaris fixes
bcbf86ec 4914 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4915 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4916 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4917 - Detect OpenSSL seperatly from RSA
bcbf86ec 4918 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4919 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4920
3d1a1654 492120000513
bcbf86ec 4922 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4923 <misiek@pld.org.pl>
4924
d02a3a00 492520000511
bcbf86ec 4926 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4927 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4928 - "make host-key" fix for Irix
d02a3a00 4929
d0c832f3 493020000509
4931 - OpenBSD CVS update
4932 - markus@cvs.openbsd.org
4933 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4934 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4935 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4936 - hugh@cvs.openbsd.org
4937 [ssh.1]
4938 - zap typo
4939 [ssh-keygen.1]
4940 - One last nit fix. (markus approved)
4941 [sshd.8]
4942 - some markus certified spelling adjustments
4943 - markus@cvs.openbsd.org
4944 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4945 [sshconnect2.c ]
4946 - bug compat w/ ssh-2.0.13 x11, split out bugs
4947 [nchan.c]
4948 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4949 [ssh-keygen.c]
4950 - handle escapes in real and original key format, ok millert@
4951 [version.h]
4952 - OpenSSH-2.1
3dc1102e 4953 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4954 - Doc updates
bcbf86ec 4955 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4956 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4957
ebdeb9a8 495820000508
4959 - Makefile and RPM spec fixes
4960 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4961 - OpenBSD CVS update
4962 - markus@cvs.openbsd.org
4963 [clientloop.c sshconnect2.c]
4964 - make x11-fwd interop w/ ssh-2.0.13
4965 [README.openssh2]
4966 - interop w/ SecureFX
4967 - Release 2.0.0beta2
ebdeb9a8 4968
bcbf86ec 4969 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4970 <andre.lucas@dial.pipex.com>
4971
1d1ffb87 497220000507
4973 - Remove references to SSLeay.
4974 - Big OpenBSD CVS update
4975 - markus@cvs.openbsd.org
4976 [clientloop.c]
4977 - typo
4978 [session.c]
4979 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4980 [session.c]
4981 - update proctitle for proto 1, too
4982 [channels.h nchan.c serverloop.c session.c sshd.c]
4983 - use c-style comments
4984 - deraadt@cvs.openbsd.org
4985 [scp.c]
4986 - more atomicio
bcbf86ec 4987 - markus@cvs.openbsd.org
1d1ffb87 4988 [channels.c]
4989 - set O_NONBLOCK
4990 [ssh.1]
4991 - update AUTHOR
4992 [readconf.c ssh-keygen.c ssh.h]
4993 - default DSA key file ~/.ssh/id_dsa
4994 [clientloop.c]
4995 - typo, rm verbose debug
4996 - deraadt@cvs.openbsd.org
4997 [ssh-keygen.1]
4998 - document DSA use of ssh-keygen
4999 [sshd.8]
5000 - a start at describing what i understand of the DSA side
5001 [ssh-keygen.1]
5002 - document -X and -x
5003 [ssh-keygen.c]
5004 - simplify usage
bcbf86ec 5005 - markus@cvs.openbsd.org
1d1ffb87 5006 [sshd.8]
5007 - there is no rhosts_dsa
5008 [ssh-keygen.1]
5009 - document -y, update -X,-x
5010 [nchan.c]
5011 - fix close for non-open ssh1 channels
5012 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5013 - s/DsaKey/HostDSAKey/, document option
5014 [sshconnect2.c]
5015 - respect number_of_password_prompts
5016 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5017 - GatewayPorts for sshd, ok deraadt@
5018 [ssh-add.1 ssh-agent.1 ssh.1]
5019 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5020 [ssh.1]
5021 - more info on proto 2
5022 [sshd.8]
5023 - sync AUTHOR w/ ssh.1
5024 [key.c key.h sshconnect.c]
5025 - print key type when talking about host keys
5026 [packet.c]
5027 - clear padding in ssh2
5028 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5029 - replace broken uuencode w/ libc b64_ntop
5030 [auth2.c]
5031 - log failure before sending the reply
5032 [key.c radix.c uuencode.c]
5033 - remote trailing comments before calling __b64_pton
5034 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5035 [sshconnect2.c sshd.8]
5036 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5037 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5038
1a11e1ae 503920000502
0fbe8c74 5040 - OpenBSD CVS update
5041 [channels.c]
5042 - init all fds, close all fds.
5043 [sshconnect2.c]
5044 - check whether file exists before asking for passphrase
5045 [servconf.c servconf.h sshd.8 sshd.c]
5046 - PidFile, pr 1210
5047 [channels.c]
5048 - EINTR
5049 [channels.c]
5050 - unbreak, ok niels@
5051 [sshd.c]
5052 - unlink pid file, ok niels@
5053 [auth2.c]
5054 - Add missing #ifdefs; ok - markus
bcbf86ec 5055 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5056 gathering commands from a text file
1a11e1ae 5057 - Release 2.0.0beta1
5058
c4bc58eb 505920000501
5060 - OpenBSD CVS update
5061 [packet.c]
5062 - send debug messages in SSH2 format
3189621b 5063 [scp.c]
5064 - fix very rare EAGAIN/EINTR issues; based on work by djm
5065 [packet.c]
5066 - less debug, rm unused
5067 [auth2.c]
5068 - disable kerb,s/key in ssh2
5069 [sshd.8]
5070 - Minor tweaks and typo fixes.
5071 [ssh-keygen.c]
5072 - Put -d into usage and reorder. markus ok.
bcbf86ec 5073 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5074 <karn@ka9q.ampr.org>
bcbf86ec 5075 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5076 <andre.lucas@dial.pipex.com>
0d5f7abc 5077 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5078 <gd@hilb1.medat.de>
8cb940db 5079 - Add some missing ifdefs to auth2.c
8af50c98 5080 - Deprecate perl-tk askpass.
52bcc044 5081 - Irix portability fixes - don't include netinet headers more than once
5082 - Make sure we don't save PRNG seed more than once
c4bc58eb 5083
2b763e31 508420000430
5085 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5086 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5087 patch.
5088 - Adds timeout to entropy collection
5089 - Disables slow entropy sources
5090 - Load and save seed file
bcbf86ec 5091 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5092 saved in root's .ssh directory)
5093 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5094 - More OpenBSD updates:
5095 [session.c]
5096 - don't call chan_write_failed() if we are not writing
5097 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5098 - keysize warnings error() -> log()
2b763e31 5099
a306f2dd 510020000429
5101 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5102 [README.openssh2]
5103 - interop w/ F-secure windows client
5104 - sync documentation
5105 - ssh_host_dsa_key not ssh_dsa_key
5106 [auth-rsa.c]
5107 - missing fclose
5108 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5109 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5110 [sshd.c uuencode.c uuencode.h authfile.h]
5111 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5112 for trading keys with the real and the original SSH, directly from the
5113 people who invented the SSH protocol.
5114 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5115 [sshconnect1.c sshconnect2.c]
5116 - split auth/sshconnect in one file per protocol version
5117 [sshconnect2.c]
5118 - remove debug
5119 [uuencode.c]
5120 - add trailing =
5121 [version.h]
5122 - OpenSSH-2.0
5123 [ssh-keygen.1 ssh-keygen.c]
5124 - add -R flag: exit code indicates if RSA is alive
5125 [sshd.c]
5126 - remove unused
5127 silent if -Q is specified
5128 [ssh.h]
5129 - host key becomes /etc/ssh_host_dsa_key
5130 [readconf.c servconf.c ]
5131 - ssh/sshd default to proto 1 and 2
5132 [uuencode.c]
5133 - remove debug
5134 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5135 - xfree DSA blobs
5136 [auth2.c serverloop.c session.c]
5137 - cleanup logging for sshd/2, respect PasswordAuth no
5138 [sshconnect2.c]
5139 - less debug, respect .ssh/config
5140 [README.openssh2 channels.c channels.h]
bcbf86ec 5141 - clientloop.c session.c ssh.c
a306f2dd 5142 - support for x11-fwding, client+server
5143
0ac7199f 514420000421
5145 - Merge fix from OpenBSD CVS
5146 [ssh-agent.c]
5147 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5148 via Debian bug #59926
18ba2aab 5149 - Define __progname in session.c if libc doesn't
5150 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5151 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5152 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5153
e1b37056 515420000420
bcbf86ec 5155 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5156 <andre.lucas@dial.pipex.com>
9da5c3c9 5157 - Sync with OpenBSD CVS:
5158 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5159 - pid_t
5160 [session.c]
5161 - remove bogus chan_read_failed. this could cause data
5162 corruption (missing data) at end of a SSH2 session.
4e577b89 5163 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5164 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5165 - Use vhangup to clean up Linux ttys
5166 - Force posix getopt processing on GNU libc systems
371ecff9 5167 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5168 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5169
d6f24e45 517020000419
5171 - OpenBSD CVS updates
5172 [channels.c]
5173 - fix pr 1196, listen_port and port_to_connect interchanged
5174 [scp.c]
bcbf86ec 5175 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5176 elapsed time; my idea, aaron wrote the patch
5177 [ssh_config sshd_config]
5178 - show 'Protocol' as an example, ok markus@
5179 [sshd.c]
5180 - missing xfree()
5181 - Add missing header to bsd-misc.c
5182
35484284 518320000416
5184 - Reduce diff against OpenBSD source
bcbf86ec 5185 - All OpenSSL includes are now unconditionally referenced as
35484284 5186 openssl/foo.h
5187 - Pick up formatting changes
5188 - Other minor changed (typecasts, etc) that I missed
5189
6ae2364d 519020000415
5191 - OpenBSD CVS updates.
5192 [ssh.1 ssh.c]
5193 - ssh -2
5194 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5195 [session.c sshconnect.c]
5196 - check payload for (illegal) extra data
5197 [ALL]
5198 whitespace cleanup
5199
c323ac76 520020000413
5201 - INSTALL doc updates
f54651ce 5202 - Merged OpenBSD updates to include paths.
bcbf86ec 5203
a8be9f80 520420000412
5205 - OpenBSD CVS updates:
5206 - [channels.c]
5207 repair x11-fwd
5208 - [sshconnect.c]
5209 fix passwd prompt for ssh2, less debugging output.
5210 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5211 less debugging output
5212 - [kex.c kex.h sshconnect.c sshd.c]
5213 check for reasonable public DH values
5214 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5215 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5216 add Cipher and Protocol options to ssh/sshd, e.g.:
5217 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5218 arcfour,3des-cbc'
5219 - [sshd.c]
5220 print 1.99 only if server supports both
5221
18e92801 522220000408
5223 - Avoid some compiler warnings in fake-get*.c
5224 - Add IPTOS macros for systems which lack them
9d98aaf6 5225 - Only set define entropy collection macros if they are found
e78a59f5 5226 - More large OpenBSD CVS updates:
5227 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5228 [session.h ssh.h sshd.c README.openssh2]
5229 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5230 - [channels.c]
5231 no adjust after close
5232 - [sshd.c compat.c ]
5233 interop w/ latest ssh.com windows client.
61e96248 5234
8ce64345 523520000406
5236 - OpenBSD CVS update:
5237 - [channels.c]
5238 close efd on eof
5239 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5240 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5241 - [sshconnect.c]
5242 missing free.
5243 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5244 remove unused argument, split cipher_mask()
5245 - [clientloop.c]
5246 re-order: group ssh1 vs. ssh2
5247 - Make Redhat spec require openssl >= 0.9.5a
5248
e7627112 524920000404
5250 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5251 - OpenBSD CVS update:
5252 - [packet.h packet.c]
5253 ssh2 packet format
5254 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5255 [channels.h channels.c]
5256 channel layer support for ssh2
5257 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5258 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5259 - Generate manpages before make install not at the end of make all
5260 - Don't seed the rng quite so often
5261 - Always reseed rng when requested
e7627112 5262
bfc9a610 526320000403
5264 - Wrote entropy collection routines for systems that lack /dev/random
5265 and EGD
837c30b8 5266 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5267
7368a6c8 526820000401
5269 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5270 - [auth.c session.c sshd.c auth.h]
5271 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5272 - [bufaux.c bufaux.h]
5273 support ssh2 bignums
5274 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5275 [readconf.c ssh.c ssh.h serverloop.c]
5276 replace big switch() with function tables (prepare for ssh2)
5277 - [ssh2.h]
5278 ssh2 message type codes
5279 - [sshd.8]
5280 reorder Xr to avoid cutting
5281 - [serverloop.c]
5282 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5283 - [channels.c]
5284 missing close
5285 allow bigger packets
5286 - [cipher.c cipher.h]
5287 support ssh2 ciphers
5288 - [compress.c]
5289 cleanup, less code
5290 - [dispatch.c dispatch.h]
5291 function tables for different message types
5292 - [log-server.c]
5293 do not log() if debuggin to stderr
5294 rename a cpp symbol, to avoid param.h collision
5295 - [mpaux.c]
5296 KNF
5297 - [nchan.c]
5298 sync w/ channels.c
5299
f5238bee 530020000326
5301 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5302 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5303 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5304 - OpenBSD CVS update
5305 - [auth-krb4.c]
5306 -Wall
5307 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5308 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5309 initial support for DSA keys. ok deraadt@, niels@
5310 - [cipher.c cipher.h]
5311 remove unused cipher_attack_detected code
5312 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5313 Fix some formatting problems I missed before.
5314 - [ssh.1 sshd.8]
5315 fix spelling errors, From: FreeBSD
5316 - [ssh.c]
5317 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5318
0024a081 531920000324
5320 - Released 1.2.3
5321
bd499f9e 532220000317
5323 - Clarified --with-default-path option.
5324 - Added -blibpath handling for AIX to work around stupid runtime linking.
5325 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5326 <jmknoble@jmknoble.cx>
474b5fef 5327 - Checks for 64 bit int types. Problem report from Mats Fredholm
5328 <matsf@init.se>
610cd5c6 5329 - OpenBSD CVS updates:
bcbf86ec 5330 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5331 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5332 [sshd.c]
5333 pedantic: signed vs. unsigned, void*-arithm, etc
5334 - [ssh.1 sshd.8]
5335 Various cleanups and standardizations.
bcbf86ec 5336 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5337 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5338
4696775a 533920000316
bcbf86ec 5340 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5341 Hesprich <dghespri@sprintparanet.com>
d423d822 5342 - Propogate LD through to Makefile
b7a9ce47 5343 - Doc cleanups
2ba2a610 5344 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5345
cb0b7ea4 534620000315
5347 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5348 problems with gcc/Solaris.
bcbf86ec 5349 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5350 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5351 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5352 Debian package, README file and chroot patch from Ricardo Cerqueira
5353 <rmcc@clix.pt>
bcbf86ec 5354 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5355 option.
5356 - Slight cleanup to doc files
b14b2ae7 5357 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5358
a8ed9fd9 535920000314
bcbf86ec 5360 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5361 peter@frontierflying.com
84afc958 5362 - Include /usr/local/include and /usr/local/lib for systems that don't
5363 do it themselves
5364 - -R/usr/local/lib for Solaris
5365 - Fix RSAref detection
5366 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5367
bcf36c78 536820000311
5369 - Detect RSAref
43e48848 5370 - OpenBSD CVS change
5371 [sshd.c]
5372 - disallow guessing of root password
867dbf40 5373 - More configure fixes
80faa19f 5374 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5375
c8d54615 537620000309
5377 - OpenBSD CVS updates to v1.2.3
704b1659 5378 [ssh.h atomicio.c]
5379 - int atomicio -> ssize_t (for alpha). ok deraadt@
5380 [auth-rsa.c]
5381 - delay MD5 computation until client sends response, free() early, cleanup.
5382 [cipher.c]
5383 - void* -> unsigned char*, ok niels@
5384 [hostfile.c]
5385 - remove unused variable 'len'. fix comments.
5386 - remove unused variable
5387 [log-client.c log-server.c]
5388 - rename a cpp symbol, to avoid param.h collision
5389 [packet.c]
5390 - missing xfree()
5391 - getsockname() requires initialized tolen; andy@guildsoftware.com
5392 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5393 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5394 [pty.c pty.h]
bcbf86ec 5395 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5396 pty.c ok provos@, dugsong@
704b1659 5397 [readconf.c]
5398 - turn off x11-fwd for the client, too.
5399 [rsa.c]
5400 - PKCS#1 padding
5401 [scp.c]
5402 - allow '.' in usernames; from jedgar@fxp.org
5403 [servconf.c]
5404 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5405 - sync with sshd_config
5406 [ssh-keygen.c]
5407 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5408 [ssh.1]
5409 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5410 [ssh.c]
5411 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5412 - turn off x11-fwd for the client, too.
5413 [sshconnect.c]
5414 - missing xfree()
5415 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5416 - read error vs. "Connection closed by remote host"
5417 [sshd.8]
5418 - ie. -> i.e.,
5419 - do not link to a commercial page..
5420 - sync with sshd_config
5421 [sshd.c]
5422 - no need for poll.h; from bright@wintelcom.net
5423 - log with level log() not fatal() if peer behaves badly.
5424 - don't panic if client behaves strange. ok deraadt@
5425 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5426 - delay close() of pty until the pty has been chowned back to root
5427 - oops, fix comment, too.
5428 - missing xfree()
5429 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5430 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5431 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5432 pty.c ok provos@, dugsong@
5433 - create x11 cookie file
5434 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5435 - version 1.2.3
c8d54615 5436 - Cleaned up
bcbf86ec 5437 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5438 required after OpenBSD updates)
c8d54615 5439
07055445 544020000308
5441 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5442
544320000307
5444 - Released 1.2.2p1
5445
9c8c3fc6 544620000305
5447 - Fix DEC compile fix
54096dcc 5448 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5449 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5450 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5451 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5452 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5453
6bf4d066 545420000303
5455 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5456 <domi@saargate.de>
bcbf86ec 5457 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5458 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5459 Miskiewicz <misiek@pld.org.pl>
22fa590f 5460 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5461 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5462
a0391976 546320000302
5464 - Big cleanup of autoconf code
5465 - Rearranged to be a little more logical
5466 - Added -R option for Solaris
5467 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5468 to detect library and header location _and_ ensure library has proper
5469 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5470 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5471 - Avoid warning message with Unix98 ptys
bcbf86ec 5472 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5473 platform-specific code.
5474 - Document some common problems
bcbf86ec 5475 - Allow root access to any key. Patch from
81eef326 5476 markus.friedl@informatik.uni-erlangen.de
a0391976 5477
f55afe71 547820000207
5479 - Removed SOCKS code. Will support through a ProxyCommand.
5480
d07d1c58 548120000203
5482 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5483 - Add --with-ssl-dir option
d07d1c58 5484
9d5f374b 548520000202
bcbf86ec 5486 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5487 <jmd@aoe.vt.edu>
6b1f3fdb 5488 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5489 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5490 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5491
bc8c2601 549220000201
5493 - Use socket pairs by default (instead of pipes). Prevents race condition
5494 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5495
69c76614 549620000127
5497 - Seed OpenSSL's random number generator before generating RSA keypairs
5498 - Split random collector into seperate file
aaf2abd7 5499 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5500
f9507c24 550120000126
5502 - Released 1.2.2 stable
5503
bcbf86ec 5504 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5505 mouring@newton.pconline.com
bcbf86ec 5506 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5507 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5508 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5509 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5510
bfae20ad 551120000125
bcbf86ec 5512 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5513 <andre.lucas@dial.pipex.com>
07b0cb78 5514 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5515 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5516 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5517 <gem@rellim.com>
5518 - New URL for x11-ssh-askpass.
bcbf86ec 5519 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5520 <jmknoble@jmknoble.cx>
bcbf86ec 5521 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5522 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5523 - Updated RPM spec files to use DESTDIR
bfae20ad 5524
bb58aa4b 552520000124
5526 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5527 increment)
5528
d45317d8 552920000123
5530 - OpenBSD CVS:
5531 - [packet.c]
5532 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5533 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5534 <drankin@bohemians.lexington.ky.us>
12aa90af 5535 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5536
e844f761 553720000122
5538 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5539 <bent@clark.net>
c54a6257 5540 - Merge preformatted manpage patch from Andre Lucas
5541 <andre.lucas@dial.pipex.com>
8eb34e02 5542 - Make IPv4 use the default in RPM packages
5543 - Irix uses preformatted manpages
1e64903d 5544 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5545 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5546 - OpenBSD CVS updates:
5547 - [packet.c]
5548 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5549 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5550 - [sshd.c]
5551 log with level log() not fatal() if peer behaves badly.
5552 - [readpass.c]
bcbf86ec 5553 instead of blocking SIGINT, catch it ourselves, so that we can clean
5554 the tty modes up and kill ourselves -- instead of our process group
61e96248 5555 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5556 people with cbreak shells never even noticed..
399d9d44 5557 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5558 ie. -> i.e.,
e844f761 5559
4c8ef3fb 556020000120
5561 - Don't use getaddrinfo on AIX
7b2ea3a1 5562 - Update to latest OpenBSD CVS:
5563 - [auth-rsa.c]
5564 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5565 - [sshconnect.c]
5566 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5567 - destroy keys earlier
bcbf86ec 5568 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5569 ok: provos@
7b2ea3a1 5570 - [sshd.c]
5571 - no need for poll.h; from bright@wintelcom.net
5572 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5573 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5574 ok: provos@
f3bba493 5575 - Big manpage and config file cleanup from Andre Lucas
5576 <andre.lucas@dial.pipex.com>
5f4fdfae 5577 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5578 - Doc updates
d468fc76 5579 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5580 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5581
082bbfb3 558220000119
20af321f 5583 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5584 - Compile fix from Darren_Hall@progressive.com
59e76f33 5585 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5586 addresses using getaddrinfo(). Added a configure switch to make the
5587 default lookup mode AF_INET
082bbfb3 5588
a63a7f37 558920000118
5590 - Fixed --with-pid-dir option
51a6baf8 5591 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5592 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5593 <andre.lucas@dial.pipex.com>
a63a7f37 5594
f914c7fb 559520000117
5596 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5597 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5598 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5599 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5600 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5601 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5602 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5603 deliver (no IPv6 kernel support)
80a44451 5604 - Released 1.2.1pre27
f914c7fb 5605
f4a7cf29 5606 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5607 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5608 <jhuuskon@hytti.uku.fi>
bcbf86ec 5609 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5610 further testing.
5957fd29 5611 - Patch from Christos Zoulas <christos@zoulas.com>
5612 - Try $prefix first when looking for OpenSSL.
5613 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5614 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5615 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5616
47e45e44 561720000116
5618 - Renamed --with-xauth-path to --with-xauth
5619 - Added --with-pid-dir option
5620 - Released 1.2.1pre26
5621
a82ef8ae 5622 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5623 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5624 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5625
5cdfe03f 562620000115
5627 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5628 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5629 Nordby <anders@fix.no>
bcbf86ec 5630 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5631 openpty. Report from John Seifarth <john@waw.be>
5632 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5633 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5634 <gem@rellim.com>
5635 - Use __snprintf and __vnsprintf if they are found where snprintf and
5636 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5637 and others.
5638
48e671d5 563920000114
5640 - Merged OpenBSD IPv6 patch:
5641 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5642 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5643 [hostfile.c sshd_config]
5644 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5645 features: sshd allows multiple ListenAddress and Port options. note
5646 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5647 fujiwara@rcac.tdi.co.jp)
5648 - [ssh.c canohost.c]
bcbf86ec 5649 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5650 from itojun@
5651 - [channels.c]
5652 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5653 - [packet.h]
5654 allow auth-kerberos for IPv4 only
5655 - [scp.1 sshd.8 servconf.h scp.c]
5656 document -4, -6, and 'ssh -L 2022/::1/22'
5657 - [ssh.c]
bcbf86ec 5658 'ssh @host' is illegal (null user name), from
48e671d5 5659 karsten@gedankenpolizei.de
5660 - [sshconnect.c]
5661 better error message
5662 - [sshd.c]
5663 allow auth-kerberos for IPv4 only
5664 - Big IPv6 merge:
5665 - Cleanup overrun in sockaddr copying on RHL 6.1
5666 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5667 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5668 - Replacement for missing structures on systems that lack IPv6
5669 - record_login needed to know about AF_INET6 addresses
5670 - Borrowed more code from OpenBSD: rresvport_af and requisites
5671
2598df62 567220000110
5673 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5674
b8a0310d 567520000107
5676 - New config.sub and config.guess to fix problems on SCO. Supplied
5677 by Gary E. Miller <gem@rellim.com>
b6a98a85 5678 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5679 - Released 1.2.1pre25
b8a0310d 5680
dfb95100 568120000106
5682 - Documentation update & cleanup
5683 - Better KrbIV / AFS detection, based on patch from:
5684 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5685
b9795b89 568620000105
bcbf86ec 5687 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5688 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5689 altogether (libcrypto includes its own crypt(1) replacement)
5690 - Added platform-specific rules for Irix 6.x. Included warning that
5691 they are untested.
5692
a1ec4d79 569320000103
5694 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5695 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5696 <tnh@kondara.org>
bcbf86ec 5697 - Removed "nullok" directive from default PAM configuration files.
5698 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5699 UPGRADING file.
e02735bb 5700 - OpenBSD CVS updates
5701 - [ssh-agent.c]
bcbf86ec 5702 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5703 dgaudet@arctic.org
5704 - [sshconnect.c]
5705 compare correct version for 1.3 compat mode
a1ec4d79 5706
93c7f644 570720000102
5708 - Prevent multiple inclusion of config.h and defines.h. Suggested
5709 by Andre Lucas <andre.lucas@dial.pipex.com>
5710 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5711 <dgaudet@arctic.org>
5712
76b8607f 571319991231
bcbf86ec 5714 - Fix password support on systems with a mixture of shadowed and
5715 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5716 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5717 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5718 Fournier <marc.fournier@acadiau.ca>
b92964b7 5719 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5720 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5721 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5722 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5723 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5724 <iretd@bigfoot.com>
bcbf86ec 5725 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5726 <jmknoble@jmknoble.cx>
ae3a3d31 5727 - Remove test for quad_t. No longer needed.
76a8e733 5728 - Released 1.2.1pre24
5729
5730 - Added support for directory-based lastlogs
5731 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5732
13f825f4 573319991230
5734 - OpenBSD CVS updates:
5735 - [auth-passwd.c]
5736 check for NULL 1st
bcbf86ec 5737 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5738 cleaned up sshd.c up significantly.
bcbf86ec 5739 - PAM authentication was incorrectly interpreting
76b8607f 5740 "PermitRootLogin without-password". Report from Matthias Andree
5741 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5742 - Several other cleanups
0bc5b6fb 5743 - Merged Dante SOCKS support patch from David Rankin
5744 <drankin@bohemians.lexington.ky.us>
5745 - Updated documentation with ./configure options
76b8607f 5746 - Released 1.2.1pre23
13f825f4 5747
c73a0cb5 574819991229
bcbf86ec 5749 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5750 <drankin@bohemians.lexington.ky.us>
5751 - Fix --with-default-path option.
bcbf86ec 5752 - Autodetect perl, patch from David Rankin
a0f84251 5753 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5754 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5755 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5756 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5757 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5758 - Detect missing size_t and typedef it.
5ab44a92 5759 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5760 - Minor Makefile cleaning
c73a0cb5 5761
b6019d68 576219991228
5763 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5764 - NetBSD login.c compile fix from David Rankin
70e0115b 5765 <drankin@bohemians.lexington.ky.us>
5766 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5767 - Portability fixes for Irix 5.3 (now compiles OK!)
5768 - autoconf and other misc cleanups
ea1970a3 5769 - Merged AIX patch from Darren Hall <dhall@virage.org>
5770 - Cleaned up defines.h
fa9a2dd6 5771 - Released 1.2.1pre22
b6019d68 5772
d2dcff5f 577319991227
5774 - Automatically correct paths in manpages and configuration files. Patch
5775 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5776 - Removed credits from README to CREDITS file, updated.
cb807f40 5777 - Added --with-default-path to specify custom path for server
5778 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5779 - PAM bugfix. PermitEmptyPassword was being ignored.
5780 - Fixed PAM config files to allow empty passwords if server does.
5781 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5782 - Use last few chars of tty line as ut_id
5a7794be 5783 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5784 - OpenBSD CVS updates:
5785 - [packet.h auth-rhosts.c]
5786 check format string for packet_disconnect and packet_send_debug, too
5787 - [channels.c]
5788 use packet_get_maxsize for channels. consistence.
d2dcff5f 5789
f74efc8d 579019991226
5791 - Enabled utmpx support by default for Solaris
5792 - Cleanup sshd.c PAM a little more
986a22ec 5793 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5794 X11 ssh-askpass program.
20c43d8c 5795 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5796 Unfortunatly there is currently no way to disable auth failure
5797 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5798 developers
83b7f649 5799 - OpenBSD CVS update:
5800 - [ssh-keygen.1 ssh.1]
bcbf86ec 5801 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5802 .Sh FILES, too
72251cb6 5803 - Released 1.2.1pre21
bcbf86ec 5804 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5805 <jmknoble@jmknoble.cx>
5806 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5807
f498ed15 580819991225
5809 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5810 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5811 - Cleanup and bugfix of PAM authentication code
f74efc8d 5812 - Released 1.2.1pre20
5813
5814 - Merged fixes from Ben Taylor <bent@clark.net>
5815 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5816 - Disabled logging of PAM password authentication failures when password
5817 is empty. (e.g start of authentication loop). Reported by Naz
5818 <96na@eng.cam.ac.uk>)
f498ed15 5819
582019991223
bcbf86ec 5821 - Merged later HPUX patch from Andre Lucas
f498ed15 5822 <andre.lucas@dial.pipex.com>
5823 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5824 <bent@clark.net>
f498ed15 5825
eef6f7e9 582619991222
bcbf86ec 5827 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5828 <pope@netguide.dk>
ae28776a 5829 - Fix login.c breakage on systems which lack ut_host in struct
5830 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5831
a7effaac 583219991221
bcbf86ec 5833 - Integration of large HPUX patch from Andre Lucas
5834 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5835 benefits:
5836 - Ability to disable shadow passwords at configure time
5837 - Ability to disable lastlog support at configure time
5838 - Support for IP address in $DISPLAY
ae2f7af7 5839 - OpenBSD CVS update:
5840 - [sshconnect.c]
5841 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5842 - Fix DISABLE_SHADOW support
5843 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5844 - Release 1.2.1pre19
a7effaac 5845
3f1d9bcd 584619991218
bcbf86ec 5847 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5848 <cjj@u.washington.edu>
7e1c2490 5849 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5850
60d804c8 585119991216
bcbf86ec 5852 - Makefile changes for Solaris from Peter Kocks
60d804c8 5853 <peter.kocks@baygate.com>
89cafde6 5854 - Minor updates to docs
5855 - Merged OpenBSD CVS changes:
5856 - [authfd.c ssh-agent.c]
5857 keysize warnings talk about identity files
5858 - [packet.c]
5859 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5860 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5861 "Chris, the Young One" <cky@pobox.com>
5862 - Released 1.2.1pre18
60d804c8 5863
7dc6fc6d 586419991215
5865 - Integrated patchs from Juergen Keil <jk@tools.de>
5866 - Avoid void* pointer arithmatic
5867 - Use LDFLAGS correctly
68227e6d 5868 - Fix SIGIO error in scp
5869 - Simplify status line printing in scp
61e96248 5870 - Added better test for inline functions compiler support from
906a2515 5871 Darren_Hall@progressive.com
7dc6fc6d 5872
95f1eccc 587319991214
5874 - OpenBSD CVS Changes
5875 - [canohost.c]
bcbf86ec 5876 fix get_remote_port() and friends for sshd -i;
95f1eccc 5877 Holger.Trapp@Informatik.TU-Chemnitz.DE
5878 - [mpaux.c]
5879 make code simpler. no need for memcpy. niels@ ok
5880 - [pty.c]
5881 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5882 fix proto; markus
5883 - [ssh.1]
5884 typo; mark.baushke@solipsa.com
5885 - [channels.c ssh.c ssh.h sshd.c]
5886 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5887 - [sshconnect.c]
5888 move checking of hostkey into own function.
5889 - [version.h]
5890 OpenSSH-1.2.1
884bcb37 5891 - Clean up broken includes in pty.c
7303768f 5892 - Some older systems don't have poll.h, they use sys/poll.h instead
5893 - Doc updates
95f1eccc 5894
847e8865 589519991211
bcbf86ec 5896 - Fix compilation on systems with AFS. Reported by
847e8865 5897 aloomis@glue.umd.edu
bcbf86ec 5898 - Fix installation on Solaris. Reported by
847e8865 5899 Gordon Rowell <gordonr@gormand.com.au>
5900 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5901 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5902 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5903 - Compile fix from David Agraz <dagraz@jahoopa.com>
5904 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5905 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5906 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5907
8946db53 590819991209
5909 - Import of patch from Ben Taylor <bent@clark.net>:
5910 - Improved PAM support
5911 - "uninstall" rule for Makefile
5912 - utmpx support
5913 - Should fix PAM problems on Solaris
2d86a6cc 5914 - OpenBSD CVS updates:
5915 - [readpass.c]
5916 avoid stdio; based on work by markus, millert, and I
5917 - [sshd.c]
5918 make sure the client selects a supported cipher
5919 - [sshd.c]
bcbf86ec 5920 fix sighup handling. accept would just restart and daemon handled
5921 sighup only after the next connection was accepted. use poll on
2d86a6cc 5922 listen sock now.
5923 - [sshd.c]
5924 make that a fatal
87e91331 5925 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5926 to fix libwrap support on NetBSD
5001b9e4 5927 - Released 1.2pre17
8946db53 5928
6d8c4ea4 592919991208
bcbf86ec 5930 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5931 David Agraz <dagraz@jahoopa.com>
5932
4285816a 593319991207
986a22ec 5934 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5935 fixes compatability with 4.x and 5.x
db28aeb5 5936 - Fixed default SSH_ASKPASS
bcbf86ec 5937 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5938 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5939 - Merged more OpenBSD changes:
5940 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5941 move atomicio into it's own file. wrap all socket write()s which
a408af76 5942 were doing write(sock, buf, len) != len, with atomicio() calls.
5943 - [auth-skey.c]
5944 fd leak
5945 - [authfile.c]
5946 properly name fd variable
5947 - [channels.c]
5948 display great hatred towards strcpy
5949 - [pty.c pty.h sshd.c]
5950 use openpty() if it exists (it does on BSD4_4)
5951 - [tildexpand.c]
5952 check for ~ expansion past MAXPATHLEN
5953 - Modified helper.c to use new atomicio function.
5954 - Reformat Makefile a little
5955 - Moved RC4 routines from rc4.[ch] into helper.c
5956 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5957 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5958 - Tweaked Redhat spec
9158d92f 5959 - Clean up bad imports of a few files (forgot -kb)
5960 - Released 1.2pre16
4285816a 5961
9c7b6dfd 596219991204
5963 - Small cleanup of PAM code in sshd.c
57112b5a 5964 - Merged OpenBSD CVS changes:
5965 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5966 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5967 - [auth-rsa.c]
5968 warn only about mismatch if key is _used_
5969 warn about keysize-mismatch with log() not error()
5970 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5971 ports are u_short
5972 - [hostfile.c]
5973 indent, shorter warning
5974 - [nchan.c]
5975 use error() for internal errors
5976 - [packet.c]
5977 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5978 serverloop.c
5979 indent
5980 - [ssh-add.1 ssh-add.c ssh.h]
5981 document $SSH_ASKPASS, reasonable default
5982 - [ssh.1]
5983 CheckHostIP is not available for connects via proxy command
5984 - [sshconnect.c]
5985 typo
5986 easier to read client code for passwd and skey auth
5987 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5988
dad3b556 598919991126
5990 - Add definition for __P()
5991 - Added [v]snprintf() replacement for systems that lack it
5992
0ce43ae4 599319991125
5994 - More reformatting merged from OpenBSD CVS
5995 - Merged OpenBSD CVS changes:
5996 - [channels.c]
5997 fix packet_integrity_check() for !have_hostname_in_open.
5998 report from mrwizard@psu.edu via djm@ibs.com.au
5999 - [channels.c]
6000 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6001 chip@valinux.com via damien@ibs.com.au
6002 - [nchan.c]
6003 it's not an error() if shutdown_write failes in nchan.
6004 - [readconf.c]
6005 remove dead #ifdef-0-code
6006 - [readconf.c servconf.c]
6007 strcasecmp instead of tolower
6008 - [scp.c]
6009 progress meter overflow fix from damien@ibs.com.au
6010 - [ssh-add.1 ssh-add.c]
6011 SSH_ASKPASS support
6012 - [ssh.1 ssh.c]
6013 postpone fork_after_authentication until command execution,
6014 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6015 plus: use daemon() for backgrounding
cf8dd513 6016 - Added BSD compatible install program and autoconf test, thanks to
6017 Niels Kristian Bech Jensen <nkbj@image.dk>
6018 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6019 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6020 - Release 1.2pre15
0ce43ae4 6021
5260325f 602219991124
6023 - Merged very large OpenBSD source code reformat
6024 - OpenBSD CVS updates
6025 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6026 [ssh.h sshd.8 sshd.c]
6027 syslog changes:
6028 * Unified Logmessage for all auth-types, for success and for failed
6029 * Standard connections get only ONE line in the LOG when level==LOG:
6030 Auth-attempts are logged only, if authentication is:
6031 a) successfull or
6032 b) with passwd or
6033 c) we had more than AUTH_FAIL_LOG failues
6034 * many log() became verbose()
6035 * old behaviour with level=VERBOSE
6036 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6037 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6038 messages. allows use of s/key in windows (ttssh, securecrt) and
6039 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6040 - [sshd.8]
6041 -V, for fallback to openssh in SSH2 compatibility mode
6042 - [sshd.c]
6043 fix sigchld race; cjc5@po.cwru.edu
6044
4655fe80 604519991123
6046 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6047 - Restructured package-related files under packages/*
4655fe80 6048 - Added generic PAM config
8b241e50 6049 - Numerous little Solaris fixes
9c08d6ce 6050 - Add recommendation to use GNU make to INSTALL document
4655fe80 6051
60bed5fd 605219991122
6053 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6054 - OpenBSD CVS Changes
bcbf86ec 6055 - [ssh-keygen.c]
6056 don't create ~/.ssh only if the user wants to store the private
6057 key there. show fingerprint instead of public-key after
2f2cc3f9 6058 keygeneration. ok niels@
b09a984b 6059 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6060 - Added timersub() macro
b09a984b 6061 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6062 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6063 pam_strerror definition (one arg vs two).
530f1889 6064 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6065 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6066 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6067 - Added a setenv replacement for systems which lack it
d84a9a44 6068 - Only display public key comment when presenting ssh-askpass dialog
6069 - Released 1.2pre14
60bed5fd 6070
bcbf86ec 6071 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6072 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6073
9d6b7add 607419991121
2f2cc3f9 6075 - OpenBSD CVS Changes:
60bed5fd 6076 - [channels.c]
6077 make this compile, bad markus
6078 - [log.c readconf.c servconf.c ssh.h]
6079 bugfix: loglevels are per host in clientconfig,
6080 factor out common log-level parsing code.
6081 - [servconf.c]
6082 remove unused index (-Wall)
6083 - [ssh-agent.c]
6084 only one 'extern char *__progname'
6085 - [sshd.8]
6086 document SIGHUP, -Q to synopsis
6087 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6088 [channels.c clientloop.c]
6089 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6090 [hope this time my ISP stays alive during commit]
6091 - [OVERVIEW README] typos; green@freebsd
6092 - [ssh-keygen.c]
6093 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6094 exit if writing the key fails (no infinit loop)
6095 print usage() everytime we get bad options
6096 - [ssh-keygen.c] overflow, djm@mindrot.org
6097 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6098
2b942fe0 609919991120
bcbf86ec 6100 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6101 <marc.fournier@acadiau.ca>
6102 - Wrote autoconf tests for integer bit-types
6103 - Fixed enabling kerberos support
bcbf86ec 6104 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6105 handling.
2b942fe0 6106
06479889 610719991119
6108 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6109 - Merged OpenBSD CVS changes
6110 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6111 more %d vs. %s in fmt-strings
6112 - [authfd.c]
6113 Integers should not be printed with %s
7b1cc56c 6114 - EGD uses a socket, not a named pipe. Duh.
6115 - Fix includes in fingerprint.c
29dbde15 6116 - Fix scp progress bar bug again.
bcbf86ec 6117 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6118 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6119 - Added autoconf option to enable Kerberos 4 support (untested)
6120 - Added autoconf option to enable AFS support (untested)
6121 - Added autoconf option to enable S/Key support (untested)
6122 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6123 - Renamed BSD helper function files to bsd-*
bcbf86ec 6124 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6125 when they are absent.
6126 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6127
2bd61362 612819991118
6129 - Merged OpenBSD CVS changes
6130 - [scp.c] foregroundproc() in scp
6131 - [sshconnect.h] include fingerprint.h
bcbf86ec 6132 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6133 changes.
0c16a097 6134 - [ssh.1] Spell my name right.
2bd61362 6135 - Added openssh.com info to README
6136
f095fcc7 613719991117
6138 - Merged OpenBSD CVS changes
6139 - [ChangeLog.Ylonen] noone needs this anymore
6140 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6141 - [hostfile.c]
6142 in known_hosts key lookup the entry for the bits does not need
6143 to match, all the information is contained in n and e. This
6144 solves the problem with buggy servers announcing the wrong
f095fcc7 6145 modulus length. markus and me.
bcbf86ec 6146 - [serverloop.c]
6147 bugfix: check for space if child has terminated, from:
f095fcc7 6148 iedowse@maths.tcd.ie
6149 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6150 [fingerprint.c fingerprint.h]
6151 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6152 - [ssh-agent.1] typo
6153 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6154 - [sshd.c]
f095fcc7 6155 force logging to stderr while loading private key file
6156 (lost while converting to new log-levels)
6157
4d195447 615819991116
6159 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6160 - Merged OpenBSD CVS changes:
6161 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6162 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6163 the keysize of rsa-parameter 'n' is passed implizit,
6164 a few more checks and warnings about 'pretended' keysizes.
6165 - [cipher.c cipher.h packet.c packet.h sshd.c]
6166 remove support for cipher RC4
6167 - [ssh.c]
6168 a note for legay systems about secuity issues with permanently_set_uid(),
6169 the private hostkey and ptrace()
6170 - [sshconnect.c]
6171 more detailed messages about adding and checking hostkeys
6172
dad9a31e 617319991115
6174 - Merged OpenBSD CVS changes:
bcbf86ec 6175 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6176 $DISPLAY, ok niels
6177 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6178 modular.
dad9a31e 6179 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6180 - Merged more OpenBSD CVS changes:
704b1659 6181 [auth-krb4.c]
6182 - disconnect if getpeername() fails
6183 - missing xfree(*client)
6184 [canohost.c]
6185 - disconnect if getpeername() fails
6186 - fix comment: we _do_ disconnect if ip-options are set
6187 [sshd.c]
6188 - disconnect if getpeername() fails
6189 - move checking of remote port to central place
6190 [auth-rhosts.c] move checking of remote port to central place
6191 [log-server.c] avoid extra fd per sshd, from millert@
6192 [readconf.c] print _all_ bad config-options in ssh(1), too
6193 [readconf.h] print _all_ bad config-options in ssh(1), too
6194 [ssh.c] print _all_ bad config-options in ssh(1), too
6195 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6196 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6197 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6198 - Merged more Solaris compability from Marc G. Fournier
6199 <marc.fournier@acadiau.ca>
6200 - Wrote autoconf tests for __progname symbol
986a22ec 6201 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6202 - Released 1.2pre12
6203
6204 - Another OpenBSD CVS update:
6205 - [ssh-keygen.1] fix .Xr
dad9a31e 6206
92da7197 620719991114
6208 - Solaris compilation fixes (still imcomplete)
6209
94f7bb9e 621019991113
dd092f97 6211 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6212 - Don't install config files if they already exist
6213 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6214 - Removed redundant inclusions of config.h
e9c75a39 6215 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6216 - Merged OpenBSD CVS changes:
6217 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6218 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6219 totalsize, ok niels,aaron
bcbf86ec 6220 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6221 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6222 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6223 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6224 - Tidied default config file some more
6225 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6226 if executed from inside a ssh login.
94f7bb9e 6227
e35c1dc2 622819991112
6229 - Merged changes from OpenBSD CVS
6230 - [sshd.c] session_key_int may be zero
b4748e2f 6231 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6232 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6233 deraadt,millert
6234 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6235 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6236 - Released 1.2pre10
e35c1dc2 6237
8bc7973f 6238 - Added INSTALL documentation
6fa724bc 6239 - Merged yet more changes from OpenBSD CVS
6240 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6241 [ssh.c ssh.h sshconnect.c sshd.c]
6242 make all access to options via 'extern Options options'
6243 and 'extern ServerOptions options' respectively;
6244 options are no longer passed as arguments:
6245 * make options handling more consistent
6246 * remove #include "readconf.h" from ssh.h
6247 * readconf.h is only included if necessary
6248 - [mpaux.c] clear temp buffer
6249 - [servconf.c] print _all_ bad options found in configfile
045672f9 6250 - Make ssh-askpass support optional through autoconf
59b0f0d4 6251 - Fix nasty division-by-zero error in scp.c
6252 - Released 1.2pre11
8bc7973f 6253
4cca272e 625419991111
6255 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6256 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6257 - Merged OpenBSD CVS changes:
6258 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6259 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6260 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6261 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6262 file transfers. Fix submitted to OpenBSD developers. Report and fix
6263 from Kees Cook <cook@cpoint.net>
6a17f9c2 6264 - Merged more OpenBSD CVS changes:
bcbf86ec 6265 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6266 + krb-cleanup cleanup
6267 - [clientloop.c log-client.c log-server.c ]
6268 [readconf.c readconf.h servconf.c servconf.h ]
6269 [ssh.1 ssh.c ssh.h sshd.8]
6270 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6271 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6272 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6273 allow session_key_int != sizeof(session_key)
6274 [this should fix the pre-assert-removal-core-files]
6275 - Updated default config file to use new LogLevel option and to improve
6276 readability
6277
f370266e 627819991110
67d68e3a 6279 - Merged several minor fixes:
f370266e 6280 - ssh-agent commandline parsing
6281 - RPM spec file now installs ssh setuid root
6282 - Makefile creates libdir
4cca272e 6283 - Merged beginnings of Solaris compability from Marc G. Fournier
6284 <marc.fournier@acadiau.ca>
f370266e 6285
d4f11b59 628619991109
6287 - Autodetection of SSL/Crypto library location via autoconf
6288 - Fixed location of ssh-askpass to follow autoconf
6289 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6290 - Autodetection of RSAref library for US users
6291 - Minor doc updates
560557bb 6292 - Merged OpenBSD CVS changes:
6293 - [rsa.c] bugfix: use correct size for memset()
6294 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6295 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6296 - RPM build now creates subpackages
aa51e7cc 6297 - Released 1.2pre9
d4f11b59 6298
e1a9c08d 629919991108
6300 - Removed debian/ directory. This is now being maintained separately.
6301 - Added symlinks for slogin in RPM spec file
6302 - Fixed permissions on manpages in RPM spec file
6303 - Added references to required libraries in README file
6304 - Removed config.h.in from CVS
6305 - Removed pwdb support (better pluggable auth is provided by glibc)
6306 - Made PAM and requisite libdl optional
6307 - Removed lots of unnecessary checks from autoconf
6308 - Added support and autoconf test for openpty() function (Unix98 pty support)
6309 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6310 - Added TODO file
6311 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6312 - Added ssh-askpass program
6313 - Added ssh-askpass support to ssh-add.c
6314 - Create symlinks for slogin on install
6315 - Fix "distclean" target in makefile
6316 - Added example for ssh-agent to manpage
6317 - Added support for PAM_TEXT_INFO messages
6318 - Disable internal /etc/nologin support if PAM enabled
6319 - Merged latest OpenBSD CVS changes:
5bae4ab8 6320 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6321 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6322 failures
e1a9c08d 6323 - [sshd.c] remove unused argument. ok dugsong
6324 - [sshd.c] typo
6325 - [rsa.c] clear buffers used for encryption. ok: niels
6326 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6327 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6328 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6329 - Released 1.2pre8
e1a9c08d 6330
3028328e 633119991102
6332 - Merged change from OpenBSD CVS
6333 - One-line cleanup in sshd.c
6334
474832c5 633519991030
6336 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6337 - Merged latest updates for OpenBSD CVS:
6338 - channels.[ch] - remove broken x11 fix and document istate/ostate
6339 - ssh-agent.c - call setsid() regardless of argv[]
6340 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6341 - Documentation cleanups
6342 - Renamed README -> README.Ylonen
6343 - Renamed README.openssh ->README
474832c5 6344
339660f6 634519991029
6346 - Renamed openssh* back to ssh* at request of Theo de Raadt
6347 - Incorporated latest changes from OpenBSD's CVS
6348 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6349 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6350 - Make distclean now removed configure script
6351 - Improved PAM logging
6352 - Added some debug() calls for PAM
4ecd19ea 6353 - Removed redundant subdirectories
bcbf86ec 6354 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6355 building on Debian.
242588e6 6356 - Fixed off-by-one error in PAM env patch
6357 - Released 1.2pre6
339660f6 6358
5881cd60 635919991028
6360 - Further PAM enhancements.
6361 - Much cleaner
6362 - Now uses account and session modules for all logins.
6363 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6364 - Build fixes
6365 - Autoconf
6366 - Change binary names to open*
6367 - Fixed autoconf script to detect PAM on RH6.1
6368 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6369 - Released 1.2pre4
fca82d2e 6370
6371 - Imported latest OpenBSD CVS code
6372 - Updated README.openssh
93f04616 6373 - Released 1.2pre5
fca82d2e 6374
5881cd60 637519991027
6376 - Adapted PAM patch.
6377 - Released 1.0pre2
6378
6379 - Excised my buggy replacements for strlcpy and mkdtemp
6380 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6381 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6382 - Picked up correct version number from OpenBSD
6383 - Added sshd.pam PAM configuration file
6384 - Added sshd.init Redhat init script
6385 - Added openssh.spec RPM spec file
6386 - Released 1.2pre3
6387
638819991026
6389 - Fixed include paths of OpenSSL functions
6390 - Use OpenSSL MD5 routines
6391 - Imported RC4 code from nanocrypt
6392 - Wrote replacements for OpenBSD arc4random* functions
6393 - Wrote replacements for strlcpy and mkdtemp
6394 - Released 1.0pre1
0b202697 6395
6396$Id$
This page took 1.437997 seconds and 5 git commands to generate.