]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/06/03 20:06:11
[openssh.git] / ChangeLog
CommitLineData
e697bda7 120010609
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/30 12:55:13
4 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
5 packet.c serverloop.c session.c ssh.c ssh1.h]
6 channel layer cleanup: merge header files and split .c files
36e1f6a1 7 - markus@cvs.openbsd.org 2001/05/30 15:20:10
8 [ssh.c]
9 merge functions, simplify.
a5efa1bb 10 - markus@cvs.openbsd.org 2001/05/31 10:30:17
11 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
12 packet.c serverloop.c session.c ssh.c]
13 undo the .c file split, just merge the header and keep the cvs
14 history
8e7895b8 15 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
16 out of ssh Attic)
a98da4aa 17 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
18 Attic.
19 - OpenBSD CVS Sync
20 - markus@cvs.openbsd.org 2001/05/31 13:08:04
21 [sshd_config]
22 group options and add some more comments
e4f7282d 23 - markus@cvs.openbsd.org 2001/06/03 14:55:39
24 [channels.c channels.h session.c]
25 use fatal_register_cleanup instead of atexit, sync with x11 authdir
26 handling
e5b71e99 27 - markus@cvs.openbsd.org 2001/06/03 19:36:44
28 [ssh-keygen.1]
29 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 30 - markus@cvs.openbsd.org 2001/06/03 19:38:42
31 [scp.c]
32 pass -v to ssh; from slade@shore.net
f5e69c65 33 - markus@cvs.openbsd.org 2001/06/03 20:06:11
34 [auth2-chall.c]
35 the challenge response device decides how to handle non-existing
36 users.
37 -> fake challenges for skey and cryptocard
e697bda7 38
4869a96f 3920010606
e697bda7 40 - OpenBSD CVS Sync
41 - markus@cvs.openbsd.org 2001/05/17 21:34:15
42 [ssh.1]
4869a96f 43 no spaces in PreferredAuthentications;
5ba55ada 44 meixner@rbg.informatik.tu-darmstadt.de
45 - markus@cvs.openbsd.org 2001/05/18 14:13:29
46 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
47 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
48 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 49 - djm@cvs.openbsd.org 2001/05/19 00:36:40
50 [session.c]
51 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
52 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 53 - markus@cvs.openbsd.org 2001/05/19 16:05:41
54 [scp.c]
55 ftruncate() instead of open()+O_TRUNC like rcp.c does
56 allows scp /path/to/file localhost:/path/to/file
a18395da 57 - markus@cvs.openbsd.org 2001/05/19 16:08:43
58 [sshd.8]
59 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 60 - markus@cvs.openbsd.org 2001/05/19 16:32:16
61 [ssh.1 sshconnect2.c]
62 change preferredauthentication order to
63 publickey,hostbased,password,keyboard-interactive
64 document that hostbased defaults to no, document order
47bf6266 65 - markus@cvs.openbsd.org 2001/05/19 16:46:19
66 [ssh.1 sshd.8]
67 document MACs defaults with .Dq
e2b1fb42 68 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
69 [misc.c misc.h servconf.c sshd.8 sshd.c]
70 sshd command-line arguments and configuration file options that
71 specify time may be expressed using a sequence of the form:
72 time[qualifier], where time is a positive integer value and qualifier
73 is one of the following:
74 <none>,s,m,h,d,w
75 Examples:
76 600 600 seconds (10 minutes)
77 10m 10 minutes
78 1h30m 1 hour 30 minutes (90 minutes)
79 ok markus@
7e8c18e9 80 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
81 [channels.c]
82 typo in error message
e697bda7 83 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 84 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
85 sshd_config]
86 configurable authorized_keys{,2} location; originally from peter@;
87 ok djm@
1ddf764b 88 - markus@cvs.openbsd.org 2001/05/24 11:12:42
89 [auth.c]
90 fix comment; from jakob@
4bf9c10e 91 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
92 [clientloop.c readconf.c ssh.c ssh.h]
93 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 94 - markus@cvs.openbsd.org 2001/05/25 14:37:32
95 [ssh-keygen.c]
96 use -P for -e and -y, too.
63cd7dd0 97 - markus@cvs.openbsd.org 2001/05/28 08:04:39
98 [ssh.c]
99 fix usage()
eb2e1595 100 - markus@cvs.openbsd.org 2001/05/28 10:08:55
101 [authfile.c]
102 key_load_private: set comment to filename for PEM keys
2cf27bc4 103 - markus@cvs.openbsd.org 2001/05/28 22:51:11
104 [cipher.c cipher.h]
105 simpler 3des for ssh1
6fd8622b 106 - markus@cvs.openbsd.org 2001/05/28 23:14:49
107 [channels.c channels.h nchan.c]
108 undo broken channel fix and try a different one. there
109 should be still some select errors...
eeae19d8 110 - markus@cvs.openbsd.org 2001/05/28 23:25:24
111 [channels.c]
112 cleanup, typo
08dcb5d7 113 - markus@cvs.openbsd.org 2001/05/28 23:58:35
114 [packet.c packet.h sshconnect.c sshd.c]
115 remove some lines, simplify.
a10bdd7c 116 - markus@cvs.openbsd.org 2001/05/29 12:31:27
117 [authfile.c]
118 typo
5ba55ada 119
5cde8062 12020010528
121 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
122 Patch by Corinna Vinschen <vinschen@redhat.com>
123
362df52e 12420010517
125 - OpenBSD CVS Sync
126 - markus@cvs.openbsd.org 2001/05/12 19:53:13
127 [sftp-server.c]
128 readlink does not NULL-terminate; mhe@home.se
6efa3d14 129 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
130 [ssh.1]
131 X11 forwarding details improved
70ea8327 132 - markus@cvs.openbsd.org 2001/05/16 20:51:57
133 [authfile.c]
134 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 135 - markus@cvs.openbsd.org 2001/05/16 21:53:53
136 [clientloop.c]
137 check for open sessions before we call select(); fixes the x11 client
138 bug reported by bowman@math.ualberta.ca
7231bd47 139 - markus@cvs.openbsd.org 2001/05/16 22:09:21
140 [channels.c nchan.c]
141 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 142 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 143 - (bal) Corrected on_exit() emulation via atexit().
362df52e 144
89aa792b 14520010512
146 - OpenBSD CVS Sync
147 - markus@cvs.openbsd.org 2001/05/11 14:59:56
148 [clientloop.c misc.c misc.h]
149 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 150 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
151 Patch by pete <ninjaz@webexpress.com>
89aa792b 152
97430469 15320010511
154 - OpenBSD CVS Sync
155 - markus@cvs.openbsd.org 2001/05/09 22:51:57
156 [channels.c]
157 fix -R for protocol 2, noticed by greg@nest.cx.
158 bug was introduced with experimental dynamic forwarding.
a16092bb 159 - markus@cvs.openbsd.org 2001/05/09 23:01:31
160 [rijndael.h]
161 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 162
588f4ed0 16320010509
164 - OpenBSD CVS Sync
165 - markus@cvs.openbsd.org 2001/05/06 21:23:31
166 [cli.c]
167 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 168 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 169 [channels.c serverloop.c clientloop.c]
d18e0850 170 adds correct error reporting to async connect()s
171 fixes the server-discards-data-before-connected-bug found by
172 onoe@sm.sony.co.jp
8a624ebf 173 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
174 [misc.c misc.h scp.c sftp.c]
175 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 176 - markus@cvs.openbsd.org 2001/05/06 21:45:14
177 [clientloop.c]
178 use atomicio for flushing stdout/stderr bufs. thanks to
179 jbw@izanami.cee.hw.ac.uk
010980f6 180 - markus@cvs.openbsd.org 2001/05/08 22:48:07
181 [atomicio.c]
182 no need for xmalloc.h, thanks to espie@
7e2d5fa4 183 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
184 <wayne@blorf.net>
99c8ddac 185 - (bal) ./configure support to disable SIA on OSF1. Patch by
186 Chris Adams <cmadams@hiwaay.net>
b81c369b 187 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
188 <nakaji@tutrp.tut.ac.jp>
588f4ed0 189
7b22534a 19020010508
191 - (bal) Fixed configure test for USE_SIA.
192
94539b2a 19320010506
194 - (djm) Update config.guess and config.sub with latest versions (from
195 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
196 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 197 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 198 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 199 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 200 - OpenBSD CVS Sync
201 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
202 [sftp.1 ssh-add.1 ssh-keygen.1]
203 typos, grammar
94539b2a 204
98143cfc 20520010505
206 - OpenBSD CVS Sync
207 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
208 [ssh.1 sshd.8]
209 typos
5b9601c8 210 - markus@cvs.openbsd.org 2001/05/04 14:34:34
211 [channels.c]
94539b2a 212 channel_new() reallocs channels[], we cannot use Channel *c after
213 calling channel_new(), XXX fix this in the future...
719fc62f 214 - markus@cvs.openbsd.org 2001/05/04 23:47:34
215 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
216 move to Channel **channels (instead of Channel *channels), fixes realloc
217 problems. channel_new now returns a Channel *, favour Channel * over
218 channel id. remove old channel_allocate interface.
98143cfc 219
f92fee1f 22020010504
221 - OpenBSD CVS Sync
222 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
223 [channels.c]
224 typo in debug() string
503e7e5b 225 - markus@cvs.openbsd.org 2001/05/03 15:45:15
226 [session.c]
227 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 228 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
229 [servconf.c]
230 remove "\n" from fatal()
1fcde3fe 231 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
232 [misc.c misc.h scp.c sftp.c]
233 Move colon() and cleanhost() to misc.c where I should I have put it in
234 the first place
044aa419 235 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 236 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
237 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 238
065604bb 23920010503
240 - OpenBSD CVS Sync
241 - markus@cvs.openbsd.org 2001/05/02 16:41:20
242 [ssh-add.c]
243 fix prompt for ssh-add.
244
742ee8f2 24520010502
246 - OpenBSD CVS Sync
247 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
248 [readpass.c]
249 Put the 'const' back into ssh_askpass() function. Pointed out
250 by Mark Miller <markm@swoon.net>. OK Markus
251
3435f5a6 25220010501
253 - OpenBSD CVS Sync
254 - markus@cvs.openbsd.org 2001/04/30 11:18:52
255 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
256 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 257 - markus@cvs.openbsd.org 2001/04/30 15:50:46
258 [compat.c compat.h kex.c]
259 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 260 - markus@cvs.openbsd.org 2001/04/30 16:02:49
261 [compat.c]
262 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 263 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 264
e8171bff 26520010430
39aefe7b 266 - OpenBSD CVS Sync
267 - markus@cvs.openbsd.org 2001/04/29 18:32:52
268 [serverloop.c]
269 fix whitespace
fbe90f7b 270 - markus@cvs.openbsd.org 2001/04/29 19:16:52
271 [channels.c clientloop.c compat.c compat.h serverloop.c]
272 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 273 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 274 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 275
baf8c81a 27620010429
277 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 278 - (djm) Release OpenSSH-2.9p1
baf8c81a 279
0096ac62 28020010427
281 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
282 patch based on 2.5.2 version by djm.
95595a77 283 - (bal) Build manpages and config files once unless changed. Patch by
284 Carson Gaspar <carson@taltos.org>
4a2df58f 285 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
286 Vinschen <vinschen@redhat.com>
5ef815d7 287 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
288 Pekka Savola <pekkas@netcore.fi>
229be2df 289 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
290 <vinschen@redhat.com>
cc3ccfdc 291 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 292 - (tim) update contrib/caldera files with what Caldera is using.
293 <sps@caldera.de>
0096ac62 294
b587c165 29520010425
296 - OpenBSD CVS Sync
297 - markus@cvs.openbsd.org 2001/04/23 21:57:07
298 [ssh-keygen.1 ssh-keygen.c]
299 allow public key for -e, too
012bc0e1 300 - markus@cvs.openbsd.org 2001/04/23 22:14:13
301 [ssh-keygen.c]
302 remove debug
f8252c48 303 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 304 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
305 (default: off), implies KbdInteractiveAuthentication. Suggestion from
306 markus@
c2d059b5 307 - (djm) Include crypt.h if available in auth-passwd.c
533875af 308 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
309 man page detection fixes for SCO
b587c165 310
da89cf4d 31120010424
312 - OpenBSD CVS Sync
313 - markus@cvs.openbsd.org 2001/04/22 23:58:36
314 [ssh-keygen.1 ssh.1 sshd.8]
315 document hostbased and other cleanup
5e29aeaf 316 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 317 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 318 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
319 <dan@mesastate.edu>
3644dc25 320 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 321
a3626e12 32220010422
323 - OpenBSD CVS Sync
324 - markus@cvs.openbsd.org 2001/04/20 16:32:22
325 [uidswap.c]
326 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 327 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
328 [sftp.1]
329 Spelling
67b964a1 330 - djm@cvs.openbsd.org 2001/04/22 08:13:30
331 [ssh.1]
332 typos spotted by stevesk@; ok deraadt@
ba917921 333 - markus@cvs.openbsd.org 2001/04/22 12:34:05
334 [scp.c]
335 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 336 - markus@cvs.openbsd.org 2001/04/22 13:25:37
337 [ssh-keygen.1 ssh-keygen.c]
338 rename arguments -x -> -e (export key), -X -> -i (import key)
339 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 340 - markus@cvs.openbsd.org 2001/04/22 13:32:27
341 [sftp-server.8 sftp.1 ssh.1 sshd.8]
342 xref draft-ietf-secsh-*
bcaa828e 343 - markus@cvs.openbsd.org 2001/04/22 13:41:02
344 [ssh-keygen.1 ssh-keygen.c]
345 style, noted by stevesk; sort flags in usage
a3626e12 346
df841692 34720010421
348 - OpenBSD CVS Sync
349 - djm@cvs.openbsd.org 2001/04/20 07:17:51
350 [clientloop.c ssh.1]
351 Split out and improve escape character documentation, mention ~R in
352 ~? help text; ok markus@
0e7e0abe 353 - Update RPM spec files for CVS version.h
1ddee76b 354 - (stevesk) set the default PAM service name to __progname instead
355 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 356 - (stevesk) document PAM service name change in INSTALL
13dd877b 357 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
358 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 359
05cc0c99 36020010420
361 - OpenBSD CVS Sync
362 - ian@cvs.openbsd.org 2001/04/18 16:21:05
363 [ssh-keyscan.1]
364 Fix typo reported in PR/1779
561e5254 365 - markus@cvs.openbsd.org 2001/04/18 21:57:42
366 [readpass.c ssh-add.c]
367 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 368 - markus@cvs.openbsd.org 2001/04/18 22:03:45
369 [auth2.c sshconnect2.c]
370 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 371 - markus@cvs.openbsd.org 2001/04/18 22:48:26
372 [auth2.c]
373 no longer const
8dddf799 374 - markus@cvs.openbsd.org 2001/04/18 23:43:26
375 [auth2.c compat.c sshconnect2.c]
376 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
377 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 378 - markus@cvs.openbsd.org 2001/04/18 23:44:51
379 [authfile.c]
380 error->debug; noted by fries@
5cf13595 381 - markus@cvs.openbsd.org 2001/04/19 00:05:11
382 [auth2.c]
383 use local variable, no function call needed.
384 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 385 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
386 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 387
e78e738a 38820010418
ce2af031 389 - OpenBSD CVS Sync
e78e738a 390 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 391 [session.c]
392 move auth_approval to do_authenticated().
393 do_child(): nuke hostkeys from memory
394 don't source .ssh/rc for subsystems.
395 - markus@cvs.openbsd.org 2001/04/18 14:15:00
396 [canohost.c]
397 debug->debug3
ce2af031 398 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
399 be working again.
e0c4d3ac 400 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
401 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 402
8c6b78e4 40320010417
404 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 405 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 406 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 407 - OpenBSD CVS Sync
53b8fe68 408 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
409 [key.c]
410 better safe than sorry in later mods; yongari@kt-is.co.kr
411 - markus@cvs.openbsd.org 2001/04/17 08:14:01
412 [sshconnect1.c]
413 check for key!=NULL, thanks to costa
414 - markus@cvs.openbsd.org 2001/04/17 09:52:48
415 [clientloop.c]
cf6bc93c 416 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 417 - markus@cvs.openbsd.org 2001/04/17 10:53:26
418 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 419 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 420 - markus@cvs.openbsd.org 2001/04/17 12:55:04
421 [channels.c ssh.c]
422 undo socks5 and https support since they are not really used and
423 only bloat ssh. remove -D from usage(), since '-D' is experimental.
424
e4664c3e 42520010416
426 - OpenBSD CVS Sync
427 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
428 [ttymodes.c]
429 fix comments
ec1f12d3 430 - markus@cvs.openbsd.org 2001/04/15 08:43:47
431 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
432 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 433 - markus@cvs.openbsd.org 2001/04/15 16:58:03
434 [authfile.c ssh-keygen.c sshd.c]
435 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 436 - markus@cvs.openbsd.org 2001/04/15 17:16:00
437 [clientloop.c]
438 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
439 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 440 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
441 [sshd.8]
442 some ClientAlive cleanup; ok markus@
b7c70970 443 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
444 [readconf.c servconf.c]
445 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 446 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
447 Roth <roth+openssh@feep.net>
6023325e 448 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 449 - (djm) OpenBSD CVS Sync
450 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
451 [scp.c sftp.c]
452 IPv6 support for sftp (which I bungled in my last patch) which is
453 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 454 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
455 [xmalloc.c]
456 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 457 - djm@cvs.openbsd.org 2001/04/16 08:19:31
458 [session.c]
459 Split motd and hushlogin checks into seperate functions, helps for
460 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 461 - Fix OSF SIA support displaying too much information for quiet
462 logins and logins where access was denied by SIA. Patch from Chris Adams
463 <cmadams@hiwaay.net>
e4664c3e 464
f03228b1 46520010415
466 - OpenBSD CVS Sync
467 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
468 [ssh-add.c]
469 do not double free
9cf972fa 470 - markus@cvs.openbsd.org 2001/04/14 16:17:14
471 [channels.c]
472 remove some channels that are not appropriate for keepalive.
eae942e2 473 - markus@cvs.openbsd.org 2001/04/14 16:27:57
474 [ssh-add.c]
475 use clear_pass instead of xfree()
30dcc918 476 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
477 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
478 protocol 2 tty modes support; ok markus@
36967a16 479 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
480 [scp.c]
481 'T' handling rcp/scp sync; ok markus@
e4664c3e 482 - Missed sshtty.[ch] in Sync.
f03228b1 483
e400a640 48420010414
485 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 486 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
487 <vinschen@redhat.com>
3ffc6336 488 - OpenBSD CVS Sync
489 - beck@cvs.openbsd.org 2001/04/13 22:46:54
490 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
491 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
492 This gives the ability to do a "keepalive" via the encrypted channel
493 which can't be spoofed (unlike TCP keepalives). Useful for when you want
494 to use ssh connections to authenticate people for something, and know
495 relatively quickly when they are no longer authenticated. Disabled
496 by default (of course). ok markus@
e400a640 497
cc44f691 49820010413
499 - OpenBSD CVS Sync
500 - markus@cvs.openbsd.org 2001/04/12 14:29:09
501 [ssh.c]
502 show debug output during option processing, report from
503 pekkas@netcore.fi
8002af61 504 - markus@cvs.openbsd.org 2001/04/12 19:15:26
505 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
506 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
507 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
508 sshconnect2.c sshd_config]
509 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
510 similar to RhostRSAAuthentication unless you enable (the experimental)
511 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 512 - markus@cvs.openbsd.org 2001/04/12 19:39:27
513 [readconf.c]
514 typo
2d2a2c65 515 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
516 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
517 robust port validation; ok markus@ jakob@
edeeab1e 518 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
519 [sftp-int.c sftp-int.h sftp.1 sftp.c]
520 Add support for:
521 sftp [user@]host[:file [file]] - Fetch remote file(s)
522 sftp [user@]host[:dir[/]] - Start in remote dir/
523 OK deraadt@
57aa8961 524 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
525 [ssh.c]
526 missing \n in error message
96f8b59f 527 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
528 lack it.
cc44f691 529
28b9cb4d 53020010412
531 - OpenBSD CVS Sync
532 - markus@cvs.openbsd.org 2001/04/10 07:46:58
533 [channels.c]
534 cleanup socks4 handling
c0ecc314 535 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
536 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
537 document id_rsa{.pub,}. markus ok
070adba2 538 - markus@cvs.openbsd.org 2001/04/10 12:15:23
539 [channels.c]
540 debug cleanup
45a2e669 541 - djm@cvs.openbsd.org 2001/04/11 07:06:22
542 [sftp-int.c]
543 'mget' and 'mput' aliases; ok markus@
6031af8d 544 - markus@cvs.openbsd.org 2001/04/11 10:59:01
545 [ssh.c]
546 use strtol() for ports, thanks jakob@
6683b40f 547 - markus@cvs.openbsd.org 2001/04/11 13:56:13
548 [channels.c ssh.c]
549 https-connect and socks5 support. i feel so bad.
ff14faf1 550 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
551 [sshd.8 sshd.c]
552 implement the -e option into sshd:
553 -e When this option is specified, sshd will send the output to the
554 standard error instead of the system log.
555 markus@ OK.
28b9cb4d 556
0a85ab61 55720010410
558 - OpenBSD CVS Sync
559 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
560 [sftp.c]
561 do not modify an actual argv[] entry
b2ae83b8 562 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
563 [sshd.8]
564 spelling
317611b5 565 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
566 [sftp.1]
567 spelling
a8666d84 568 - markus@cvs.openbsd.org 2001/04/09 15:12:23
569 [ssh-add.c]
570 passphrase caching: ssh-add tries last passphrase, clears passphrase if
571 not successful and after last try.
572 based on discussions with espie@, jakob@, ... and code from jakob@ and
573 wolfgang@wsrcc.com
49ae4185 574 - markus@cvs.openbsd.org 2001/04/09 15:19:49
575 [ssh-add.1]
576 ssh-add retries the last passphrase...
b8a297f1 577 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
578 [sshd.8]
579 ListenAddress mandoc from aaron@
0a85ab61 580
6e9944b8 58120010409
febd3f8e 582 - (stevesk) use setresgid() for setegid() if needed
26de7942 583 - (stevesk) configure.in: typo
6e9944b8 584 - OpenBSD CVS Sync
585 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
586 [sshd.8]
587 document ListenAddress addr:port
d64050ef 588 - markus@cvs.openbsd.org 2001/04/08 13:03:00
589 [ssh-add.c]
590 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 591 - markus@cvs.openbsd.org 2001/04/08 11:27:33
592 [clientloop.c]
593 leave_raw_mode if ssh2 "session" is closed
63bd8c36 594 - markus@cvs.openbsd.org 2001/04/06 21:00:17
595 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
596 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
597 do gid/groups-swap in addition to uid-swap, should help if /home/group
598 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
599 to olar@openwall.com is comments. we had many requests for this.
0490e609 600 - markus@cvs.openbsd.org 2001/04/07 08:55:18
601 [buffer.c channels.c channels.h readconf.c ssh.c]
602 allow the ssh client act as a SOCKS4 proxy (dynamic local
603 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
604 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
605 netscape use localhost:1080 as a socks proxy.
d98d029a 606 - markus@cvs.openbsd.org 2001/04/08 11:24:33
607 [uidswap.c]
608 KNF
6e9944b8 609
d9d49fdb 61020010408
611 - OpenBSD CVS Sync
612 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
613 [hostfile.c]
614 unused; typo in comment
d11c1288 615 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
616 [servconf.c]
617 in addition to:
618 ListenAddress host|ipv4_addr|ipv6_addr
619 permit:
620 ListenAddress [host|ipv4_addr|ipv6_addr]:port
621 ListenAddress host|ipv4_addr:port
622 sshd.8 updates coming. ok markus@
d9d49fdb 623
613fc910 62420010407
625 - (bal) CVS ID Resync of version.h
cc94bd38 626 - OpenBSD CVS Sync
627 - markus@cvs.openbsd.org 2001/04/05 23:39:20
628 [serverloop.c]
629 keep the ssh session even if there is no active channel.
630 this is more in line with the protocol spec and makes
631 ssh -N -L 1234:server:110 host
632 more useful.
633 based on discussion with <mats@mindbright.se> long time ago
634 and recent mail from <res@shore.net>
0fc791ba 635 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
636 [scp.c]
637 remove trailing / from source paths; fixes pr#1756
613fc910 638
63f7e231 63920010406
640 - (stevesk) logintest.c: fix for systems without __progname
72170131 641 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/04/05 10:00:06
644 [compat.c]
645 2.3.x does old GEX, too; report jakob@
6ba22c93 646 - markus@cvs.openbsd.org 2001/04/05 10:39:03
647 [compress.c compress.h packet.c]
648 reset compress state per direction when rekeying.
3667ba79 649 - markus@cvs.openbsd.org 2001/04/05 10:39:48
650 [version.h]
651 temporary version 2.5.4 (supports rekeying).
652 this is not an official release.
cd332296 653 - markus@cvs.openbsd.org 2001/04/05 10:42:57
654 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
655 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
656 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
657 sshconnect2.c sshd.c]
658 fix whitespace: unexpand + trailing spaces.
255cfda1 659 - markus@cvs.openbsd.org 2001/04/05 11:09:17
660 [clientloop.c compat.c compat.h]
661 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 662 - markus@cvs.openbsd.org 2001/04/05 15:45:43
663 [ssh.1]
664 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 665 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
666 [canohost.c canohost.h session.c]
667 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 668 - markus@cvs.openbsd.org 2001/04/05 20:01:10
669 [clientloop.c]
670 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 671 - markus@cvs.openbsd.org 2001/04/05 21:02:46
672 [buffer.c]
673 better error message
eb0dd41f 674 - markus@cvs.openbsd.org 2001/04/05 21:05:24
675 [clientloop.c ssh.c]
676 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 677
d8ee838b 67820010405
679 - OpenBSD CVS Sync
680 - markus@cvs.openbsd.org 2001/04/04 09:48:35
681 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
682 don't sent multiple kexinit-requests.
683 send newkeys, block while waiting for newkeys.
684 fix comments.
7a37c112 685 - markus@cvs.openbsd.org 2001/04/04 14:34:58
686 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
687 enable server side rekeying + some rekey related clientup.
688 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 689 - markus@cvs.openbsd.org 2001/04/04 15:50:55
690 [compat.c]
691 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 692 - markus@cvs.openbsd.org 2001/04/04 20:25:38
693 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
694 sshconnect2.c sshd.c]
695 more robust rekeying
696 don't send channel data after rekeying is started.
0715ec6c 697 - markus@cvs.openbsd.org 2001/04/04 20:32:56
698 [auth2.c]
699 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 700 - markus@cvs.openbsd.org 2001/04/04 22:04:35
701 [kex.c kexgex.c serverloop.c]
702 parse full kexinit packet.
703 make server-side more robust, too.
a7ca6275 704 - markus@cvs.openbsd.org 2001/04/04 23:09:18
705 [dh.c kex.c packet.c]
706 clear+free keys,iv for rekeying.
707 + fix DH mem leaks. ok niels@
86c9e193 708 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
709 BROKEN_VHANGUP
d8ee838b 710
9d451c5a 71120010404
712 - OpenBSD CVS Sync
713 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
714 [ssh-agent.1]
715 grammar; slade@shore.net
894c5fa6 716 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
717 [sftp-glob.c ssh-agent.c ssh-keygen.c]
718 free() -> xfree()
a5c9ffdb 719 - markus@cvs.openbsd.org 2001/04/03 19:53:29
720 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
721 move kex to kex*.c, used dispatch_set() callbacks for kex. should
722 make rekeying easier.
3463ff28 723 - todd@cvs.openbsd.org 2001/04/03 21:19:38
724 [ssh_config]
725 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 726 - markus@cvs.openbsd.org 2001/04/03 23:32:12
727 [kex.c kex.h packet.c sshconnect2.c sshd.c]
728 undo parts of recent my changes: main part of keyexchange does not
729 need dispatch-callbacks, since application data is delayed until
730 the keyexchange completes (if i understand the drafts correctly).
731 add some infrastructure for re-keying.
e092ce67 732 - markus@cvs.openbsd.org 2001/04/04 00:06:54
733 [clientloop.c sshconnect2.c]
734 enable client rekeying
735 (1) force rekeying with ~R, or
736 (2) if the server requests rekeying.
737 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 738 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 739
672f212f 74020010403
741 - OpenBSD CVS Sync
742 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
743 [sshd.8]
744 typo; ok markus@
6be9a5e8 745 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
746 [readconf.c servconf.c]
747 correct comment; ok markus@
fe39c3df 748 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
749 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 750
0be033ea 75120010402
752 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 753 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 754
b7a2a476 75520010330
756 - (djm) Another openbsd-compat/glob.c sync
4047d868 757 - (djm) OpenBSD CVS Sync
758 - provos@cvs.openbsd.org 2001/03/28 21:59:41
759 [kex.c kex.h sshconnect2.c sshd.c]
760 forgot to include min and max params in hash, okay markus@
c8682232 761 - provos@cvs.openbsd.org 2001/03/28 22:04:57
762 [dh.c]
763 more sanity checking on primes file
d9cd3575 764 - markus@cvs.openbsd.org 2001/03/28 22:43:31
765 [auth.h auth2.c auth2-chall.c]
766 check auth_root_allowed for kbd-int auth, too.
86b878d5 767 - provos@cvs.openbsd.org 2001/03/29 14:24:59
768 [sshconnect2.c]
769 use recommended defaults
1ad64a93 770 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
771 [sshconnect2.c sshd.c]
772 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 773 - markus@cvs.openbsd.org 2001/03/29 21:17:40
774 [dh.c dh.h kex.c kex.h]
775 prepare for rekeying: move DH code to dh.c
76ca7b01 776 - djm@cvs.openbsd.org 2001/03/29 23:42:01
777 [sshd.c]
778 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 779
01ce749f 78020010329
781 - OpenBSD CVS Sync
782 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
783 [ssh.1]
784 document more defaults; misc. cleanup. ok markus@
569807fb 785 - markus@cvs.openbsd.org 2001/03/26 23:12:42
786 [authfile.c]
787 KNF
457fc0c6 788 - markus@cvs.openbsd.org 2001/03/26 23:23:24
789 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
790 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 791 - markus@cvs.openbsd.org 2001/03/27 10:34:08
792 [ssh-rsa.c sshd.c]
793 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 794 - markus@cvs.openbsd.org 2001/03/27 10:57:00
795 [compat.c compat.h ssh-rsa.c]
796 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
797 signatures in SSH protocol 2, ok djm@
db1cd2f3 798 - provos@cvs.openbsd.org 2001/03/27 17:46:50
799 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
800 make dh group exchange more flexible, allow min and max group size,
801 okay markus@, deraadt@
e5ff6ecf 802 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
803 [scp.c]
804 start to sync scp closer to rcp; ok markus@
03cb2621 805 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
806 [scp.c]
807 usage more like rcp and add missing -B to usage; ok markus@
563834bb 808 - markus@cvs.openbsd.org 2001/03/28 20:50:45
809 [sshd.c]
810 call refuse() before close(); from olemx@ans.pl
01ce749f 811
b5b68128 81220010328
813 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
814 resolve linking conflicts with libcrypto. Report and suggested fix
815 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 816 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
817 fix from Philippe Levan <levan@epix.net>
cccfea16 818 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
819 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 820 - (djm) Sync openbsd-compat/glob.c
b5b68128 821
0c90b590 82220010327
823 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 824 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
825 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 826 - OpenBSD CVS Sync
827 - djm@cvs.openbsd.org 2001/03/25 00:01:34
828 [session.c]
829 shorten; ok markus@
4f4648f9 830 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
831 [servconf.c servconf.h session.c sshd.8 sshd_config]
832 PrintLastLog option; from chip@valinux.com with some minor
833 changes by me. ok markus@
9afbfcfa 834 - markus@cvs.openbsd.org 2001/03/26 08:07:09
835 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
836 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
837 simpler key load/save interface, see authfile.h
838 - (djm) Reestablish PAM credentials (which can be supplemental group
839 memberships) after initgroups() blows them away. Report and suggested
840 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 841
b567a40c 84220010324
843 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 844 - OpenBSD CVS Sync
845 - djm@cvs.openbsd.org 2001/03/23 11:04:07
846 [compat.c compat.h sshconnect2.c sshd.c]
847 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 848 - markus@cvs.openbsd.org 2001/03/23 12:02:49
849 [auth1.c]
850 authctxt is now passed to do_authenticated
e285053e 851 - markus@cvs.openbsd.org 2001/03/23 13:10:57
852 [sftp-int.c]
853 fix put, upload to _absolute_ path, ok djm@
1d3c30db 854 - markus@cvs.openbsd.org 2001/03/23 14:28:32
855 [session.c sshd.c]
856 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 857 - (djm) Pull out our own SIGPIPE hacks
b567a40c 858
8a169574 85920010323
860 - OpenBSD CVS Sync
861 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
862 [sshd.c]
863 do not place linefeeds in buffer
864
ee110bfb 86520010322
866 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 867 - (bal) version.c CVS ID resync
a5b09902 868 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
869 resync
ae7242ef 870 - (bal) scp.c CVS ID resync
3e587cc3 871 - OpenBSD CVS Sync
872 - markus@cvs.openbsd.org 2001/03/20 19:10:16
873 [readconf.c]
874 default to SSH protocol version 2
e5d7a405 875 - markus@cvs.openbsd.org 2001/03/20 19:21:21
876 [session.c]
877 remove unused arg
39f7530f 878 - markus@cvs.openbsd.org 2001/03/20 19:21:21
879 [session.c]
880 remove unused arg
bb5639fe 881 - markus@cvs.openbsd.org 2001/03/21 11:43:45
882 [auth1.c auth2.c session.c session.h]
883 merge common ssh v1/2 code
5e7cb456 884 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
885 [ssh-keygen.c]
886 add -B flag to usage
ca4df544 887 - markus@cvs.openbsd.org 2001/03/21 21:06:30
888 [session.c]
889 missing init; from mib@unimelb.edu.au
ee110bfb 890
f5f6020e 89120010321
892 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
893 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 894 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
895 from Solar Designer <solar@openwall.com>
0a3700ee 896 - (djm) Don't loop forever when changing password via PAM. Patch
897 from Solar Designer <solar@openwall.com>
0c13ffa2 898 - (djm) Generate config files before build
7a7101ec 899 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
900 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 901
8d539493 90220010320
01022caf 903 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
904 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 905 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 906 - (djm) OpenBSD CVS Sync
907 - markus@cvs.openbsd.org 2001/03/19 17:07:23
908 [auth.c readconf.c]
909 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 910 - markus@cvs.openbsd.org 2001/03/19 17:12:10
911 [version.h]
912 version 2.5.2
ea44783f 913 - (djm) Update RPM spec version
914 - (djm) Release 2.5.2p1
3743cc2f 915- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
916 change S_ISLNK macro to work for UnixWare 2.03
9887f269 917- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
918 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 919
e339aa53 92020010319
921 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
922 do it implicitly.
7cdb79d4 923 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 924 - OpenBSD CVS Sync
925 - markus@cvs.openbsd.org 2001/03/18 12:07:52
926 [auth-options.c]
927 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 928 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 929 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
930 move HAVE_LONG_LONG_INT where it works
d1581d5f 931 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 932 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 933 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 934 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 935 - (djm) OpenBSD CVS Sync
936 - djm@cvs.openbsd.org 2001/03/19 03:52:51
937 [sftp-client.c]
938 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 939 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
940 [compat.c compat.h sshd.c]
941 specifically version match on ssh scanners. do not log scan
942 information to the console
dc504afd 943 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 944 [sshd.8]
dc504afd 945 Document permitopen authorized_keys option; ok markus@
babd91d4 946 - djm@cvs.openbsd.org 2001/03/19 05:49:52
947 [ssh.1]
948 document PreferredAuthentications option; ok markus@
05c64611 949 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 950
ec0ad9c2 95120010318
952 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
953 size not delimited" fatal errors when tranfering.
5cc8d4ad 954 - OpenBSD CVS Sync
955 - markus@cvs.openbsd.org 2001/03/17 17:27:59
956 [auth.c]
957 check /etc/shells, too
7411201c 958 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
959 openbsd-compat/fake-regex.h
ec0ad9c2 960
8a968c25 96120010317
962 - Support usrinfo() on AIX. Based on patch from Gert Doering
963 <gert@greenie.muc.de>
bf1d27bd 964 - OpenBSD CVS Sync
965 - markus@cvs.openbsd.org 2001/03/15 15:05:59
966 [scp.c]
967 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 968 - markus@cvs.openbsd.org 2001/03/15 22:07:08
969 [session.c]
970 pass Session to do_child + KNF
d50d9b63 971 - djm@cvs.openbsd.org 2001/03/16 08:16:18
972 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
973 Revise globbing for get/put to be more shell-like. In particular,
974 "get/put file* directory/" now works. ok markus@
f55d1b5f 975 - markus@cvs.openbsd.org 2001/03/16 09:55:53
976 [sftp-int.c]
977 fix memset and whitespace
6a8496e4 978 - markus@cvs.openbsd.org 2001/03/16 13:44:24
979 [sftp-int.c]
980 discourage strcat/strcpy
01794848 981 - markus@cvs.openbsd.org 2001/03/16 19:06:30
982 [auth-options.c channels.c channels.h serverloop.c session.c]
983 implement "permitopen" key option, restricts -L style forwarding to
984 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 985 - Check for gl_matchc support in glob_t and fall back to the
986 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 987
4cb5d598 98820010315
989 - OpenBSD CVS Sync
990 - markus@cvs.openbsd.org 2001/03/14 08:57:14
991 [sftp-client.c]
992 Wall
85cf5827 993 - markus@cvs.openbsd.org 2001/03/14 15:15:58
994 [sftp-int.c]
995 add version command
61b3a2bc 996 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
997 [sftp-server.c]
998 note no getopt()
51e2fc8f 999 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1000 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1001
acc9d6d7 100220010314
1003 - OpenBSD CVS Sync
85cf5827 1004 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1005 [auth-options.c]
1006 missing xfree, deny key on parse error; ok stevesk@
1007 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1008 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1009 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1010 - (bal) Fix strerror() in bsd-misc.c
1011 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1012 missing or lacks the GLOB_ALTDIRFUNC extension
1013 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1014 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1015
22138a36 101620010313
1017 - OpenBSD CVS Sync
1018 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1019 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1020 remove old key_fingerprint interface, s/_ex//
1021
539af7f5 102220010312
1023 - OpenBSD CVS Sync
1024 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1025 [auth2.c key.c]
1026 debug
301e8e5b 1027 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1028 [key.c key.h]
1029 add improved fingerprint functions. based on work by Carsten
1030 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1031 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1032 [ssh-keygen.1 ssh-keygen.c]
1033 print both md5, sha1 and bubblebabble fingerprints when using
1034 ssh-keygen -l -v. ok markus@.
08345971 1035 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1036 [key.c]
1037 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1038 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1039 [ssh-keygen.c]
1040 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1041 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1042 test if snprintf() supports %ll
1043 add /dev to search path for PRNGD/EGD socket
1044 fix my mistake in USER_PATH test program
79c9ac1b 1045 - OpenBSD CVS Sync
1046 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1047 [key.c]
1048 style+cleanup
aaf45d87 1049 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1050 [ssh-keygen.1 ssh-keygen.c]
1051 remove -v again. use -B instead for bubblebabble. make -B consistent
1052 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1053 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1054 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1055 - (bal) Reorder includes in Makefile.
539af7f5 1056
d156519a 105720010311
1058 - OpenBSD CVS Sync
1059 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1060 [sshconnect2.c]
1061 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1062 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1063 [readconf.c ssh_config]
1064 default to SSH2, now that m68k runs fast
2f778758 1065 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1066 [ttymodes.c ttymodes.h]
1067 remove unused sgtty macros; ok markus@
99c415db 1068 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1069 [compat.c compat.h sshconnect.c]
1070 all known netscreen ssh versions, and older versions of OSU ssh cannot
1071 handle password padding (newer OSU is fixed)
456fce50 1072 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1073 make sure $bindir is in USER_PATH so scp will work
cab80f75 1074 - OpenBSD CVS Sync
1075 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1076 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1077 add PreferredAuthentications
d156519a 1078
1c9a907f 107920010310
1080 - OpenBSD CVS Sync
1081 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1082 [ssh-keygen.c]
1083 create *.pub files with umask 0644, so that you can mv them to
1084 authorized_keys
cb7bd922 1085 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1086 [sshd.c]
1087 typo; slade@shore.net
61cf0e38 1088 - Removed log.o from sftp client. Not needed.
1c9a907f 1089
385590e4 109020010309
1091 - OpenBSD CVS Sync
1092 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1093 [auth1.c]
1094 unused; ok markus@
acf06a60 1095 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1096 [sftp.1]
1097 spelling, cleanup; ok deraadt@
fee56204 1098 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1099 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1100 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1101 no need to do enter passphrase or do expensive sign operations if the
1102 server does not accept key).
385590e4 1103
3a7fe5ba 110420010308
1105 - OpenBSD CVS Sync
d5ebca2b 1106 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1107 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1108 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1109 functions and small protocol change.
1110 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1111 [readconf.c ssh.1]
1112 turn off useprivilegedports by default. only rhost-auth needs
1113 this. older sshd's may need this, too.
097ca118 1114 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1115 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1116
3251b439 111720010307
1118 - (bal) OpenBSD CVS Sync
1119 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1120 [ssh-keyscan.c]
1121 appease gcc
a5ec8a3d 1122 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1123 [sftp-int.c sftp.1 sftp.c]
1124 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1125 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1126 [sftp.1]
1127 order things
2c86906e 1128 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1129 [ssh.1 sshd.8]
1130 the name "secure shell" is boring, noone ever uses it
7daf8515 1131 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1132 [ssh.1]
1133 removed dated comment
f52798a4 1134 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1135
657297ff 113620010306
1137 - (bal) OpenBSD CVS Sync
1138 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1139 [sshd.8]
1140 alpha order; jcs@rt.fm
7c8f2a26 1141 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1142 [servconf.c]
1143 sync error message; ok markus@
f2ba0775 1144 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1145 [myproposal.h ssh.1]
1146 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1147 provos & markus ok
7a6c39a3 1148 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1149 [sshd.8]
1150 detail default hmac setup too
7de5b06b 1151 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1152 [kex.c kex.h sshconnect2.c sshd.c]
1153 generate a 2*need size (~300 instead of 1024/2048) random private
1154 exponent during the DH key agreement. according to Niels (the great
1155 german advisor) this is safe since /etc/primes contains strong
1156 primes only.
1157
1158 References:
1159 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1160 agreement with short exponents, In Advances in Cryptology
1161 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1162 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1163 [ssh.1]
1164 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1165 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1166 [dh.c]
1167 spelling
bbc62e59 1168 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1169 [authfd.c cli.c ssh-agent.c]
1170 EINTR/EAGAIN handling is required in more cases
c16c7f20 1171 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1172 [ssh-keyscan.c]
1173 Don't assume we wil get the version string all in one read().
1174 deraadt@ OK'd
09cb311c 1175 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1176 [clientloop.c]
1177 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1178
1a2936c4 117920010305
1180 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1181 - (bal) CVS ID touch up on sftp-int.c
e77df335 1182 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1183 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1184 - (bal) OpenBSD CVS Sync
dcb971e1 1185 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1186 [sshd.8]
1187 it's the OpenSSH one
778f6940 1188 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1189 [ssh-keyscan.c]
1190 inline -> __inline__, and some indent
81333640 1191 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1192 [authfile.c]
1193 improve fd handling
79ddf6db 1194 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1195 [sftp-server.c]
1196 careful with & and &&; markus ok
96ee8386 1197 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1198 [ssh.c]
1199 -i supports DSA identities now; ok markus@
0c126dc9 1200 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1201 [servconf.c]
1202 grammar; slade@shore.net
ed2166d8 1203 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1204 [ssh-keygen.1 ssh-keygen.c]
1205 document -d, and -t defaults to rsa1
b07ae1e9 1206 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1207 [ssh-keygen.1 ssh-keygen.c]
1208 bye bye -d
e2fccec3 1209 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1210 [sshd_config]
1211 activate RSA 2 key
e91c60f2 1212 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1213 [ssh.1 sshd.8]
1214 typos/grammar from matt@anzen.com
3b1a83df 1215 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1216 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1217 use pwcopy in ssh.c, too
19d57054 1218 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1219 [serverloop.c]
1220 debug2->3
00be5382 1221 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1222 [sshd.c]
1223 the random session key depends now on the session_key_int
1224 sent by the 'attacker'
1225 dig1 = md5(cookie|session_key_int);
1226 dig2 = md5(dig1|cookie|session_key_int);
1227 fake_session_key = dig1|dig2;
1228 this change is caused by a mail from anakin@pobox.com
1229 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1230 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1231 [readconf.c]
1232 look for id_rsa by default, before id_dsa
582038fb 1233 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1234 [sshd_config]
1235 ssh2 rsa key before dsa key
6e18cb71 1236 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1237 [packet.c]
1238 fix random padding
1b5dfeb2 1239 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1240 [compat.c]
1241 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1242 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1243 [misc.c]
1244 pull in protos
167b3512 1245 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1246 [sftp.c]
1247 do not kill the subprocess on termination (we will see if this helps
1248 things or hurts things)
7e8911cd 1249 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1250 [clientloop.c]
1251 fix byte counts for ssh protocol v1
ee55dacf 1252 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1253 [channels.c nchan.c nchan.h]
1254 make sure remote stderr does not get truncated.
1255 remove closed fd's from the select mask.
a6215e53 1256 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1257 [packet.c packet.h sshconnect2.c]
1258 in ssh protocol v2 use ignore messages for padding (instead of
1259 trailing \0).
94dfb550 1260 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1261 [channels.c]
1262 unify debug messages
5649fbbe 1263 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1264 [misc.c]
1265 for completeness, copy pw_gecos too
0572fe75 1266 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1267 [sshd.c]
1268 generate a fake session id, too
95ce5599 1269 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1270 [channels.c packet.c packet.h serverloop.c]
1271 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1272 use random content in ignore messages.
355724fc 1273 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1274 [channels.c]
1275 typo
c3f7d267 1276 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1277 [authfd.c]
1278 split line so that p will have an easier time next time around
a01a5f30 1279 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1280 [ssh.c]
1281 shorten usage by a line
12bf85ed 1282 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1283 [auth-rsa.c auth2.c deattack.c packet.c]
1284 KNF
4371658c 1285 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1286 [cli.c cli.h rijndael.h ssh-keyscan.1]
1287 copyright notices on all source files
ce91d6f8 1288 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1289 [ssh.c]
1290 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1291 use min, not max for logging, fixes overflow.
409edaba 1292 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1293 [sshd.8]
1294 explain SIGHUP better
b8dc87d3 1295 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1296 [sshd.8]
1297 doc the dsa/rsa key pair files
f3c7c613 1298 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1299 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1300 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1301 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1302 make copyright lines the same format
2671b47f 1303 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1304 [ssh-keyscan.c]
1305 standard theo sweep
ff7fee59 1306 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1307 [ssh-keyscan.c]
1308 Dynamically allocate read_wait and its copies. Since maxfd is
1309 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1310 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1311 [sftp-server.c]
1312 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1313 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1314 [packet.c]
1315 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1316 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1317 [sftp-server.c]
1318 KNF
c630ce76 1319 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1320 [sftp.c]
1321 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1322 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1323 [log.c ssh.c]
1324 log*.c -> log.c
61f8a1d1 1325 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1326 [channels.c]
1327 debug1->2
38967add 1328 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1329 [ssh.c]
1330 add -m to usage; ok markus@
46f23b8d 1331 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1332 [sshd.8]
1333 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1334 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1335 [servconf.c sshd.8]
1336 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1337 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1338 [sshd.8]
1339 spelling
54b974dc 1340 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1341 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1342 ssh.c sshconnect.c sshd.c]
1343 log functions should not be passed strings that end in newline as they
1344 get passed on to syslog() and when logging to stderr, do_log() appends
1345 its own newline.
51c251f0 1346 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1347 [sshd.8]
1348 list SSH2 ciphers
2605addd 1349 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1350 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1351 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1352 - (stevesk) OpenBSD sync:
1353 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1354 [ssh-keyscan.c]
1355 skip inlining, why bother
5152d46f 1356 - (stevesk) sftp.c: handle __progname
1a2936c4 1357
40edd7ef 135820010304
1359 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1360 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1361 give Mark Roth credit for mdoc2man.pl
40edd7ef 1362
9817de5f 136320010303
40edd7ef 1364 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1365 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1366 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1367 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1368 "--with-egd-pool" configure option with "--with-prngd-socket" and
1369 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1370 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1371
20cad736 137220010301
1373 - (djm) Properly add -lcrypt if needed.
5f404be3 1374 - (djm) Force standard PAM conversation function in a few more places.
1375 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1376 <nalin@redhat.com>
480eb294 1377 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1378 <vinschen@redhat.com>
ad1f4a20 1379 - (djm) Released 2.5.1p2
20cad736 1380
cf0c5df5 138120010228
1382 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1383 "Bad packet length" bugs.
403f5a8e 1384 - (djm) Fully revert PAM session patch (again). All PAM session init is
1385 now done before the final fork().
065ef9b1 1386 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1387 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1388
86b416a7 138920010227
51fb577a 1390 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1391 <vinschen@redhat.com>
2af09193 1392 - (bal) OpenBSD Sync
1393 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1394 [session.c]
1395 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1396 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1397 <jmknoble@jmknoble.cx>
f4e9a0e1 1398 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1399 <markm@swoon.net>
1400 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1401 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1402 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1403 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1404 <markm@swoon.net>
4bc6dd70 1405 - (djm) Fix PAM fix
4236bde4 1406 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1407 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1408 2.3.x.
1409 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1410 <markm@swoon.net>
a29d3f1c 1411 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1412 <tim@multitalents.net>
1413 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1414 <tim@multitalents.net>
51fb577a 1415
4925395f 141620010226
1417 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1418 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1419 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1420
1eb4ec64 142120010225
1422 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1423 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1424 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1425 platform defines u_int64_t as being that.
1eb4ec64 1426
a738c3b0 142720010224
1428 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1429 Vinschen <vinschen@redhat.com>
1430 - (bal) Reorder where 'strftime' is detected to resolve linking
1431 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1432
8fd97cc4 143320010224
1434 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1435 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1436 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1437 some platforms.
3d114925 1438 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1439 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1440
14a49e44 144120010223
1442 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1443 <tell@telltronics.org>
cb291102 1444 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1445 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1446 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1447 <tim@multitalents.net>
14a49e44 1448
73d6d7fa 144920010222
1450 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1451 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1452 - (bal) Removed reference to liblogin from contrib/README. It was
1453 integrated into OpenSSH a long while ago.
2a81eb9f 1454 - (stevesk) remove erroneous #ifdef sgi code.
1455 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1456
fbf305f1 145720010221
1458 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1459 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1460 <tim@multitalents.net>
1fe61b2e 1461 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1462 breaks Solaris.
1463 - (djm) Move PAM session setup back to before setuid to user.
1464 fixes problems on Solaris-drived PAMs.
266140a8 1465 - (stevesk) session.c: back out to where we were before:
1466 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1467 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1468
8b3319f4 146920010220
1470 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1471 getcwd.c.
c2b544a5 1472 - (bal) OpenBSD CVS Sync:
1473 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1474 [sshd.c]
1475 clarify message to make it not mention "ident"
8b3319f4 1476
1729c161 147720010219
1478 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1479 pty.[ch] -> sshpty.[ch]
d6f13fbb 1480 - (djm) Rework search for OpenSSL location. Skip directories which don't
1481 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1482 with its limit of 6 -L options.
0476625f 1483 - OpenBSD CVS Sync:
1484 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1485 [sftp.1]
1486 typo
1487 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1488 [ssh.c]
1489 cleanup -V output; noted by millert
1490 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1491 [sshd.8]
1492 it's the OpenSSH one
1493 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1494 [dispatch.c]
1495 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1496 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1497 [compat.c compat.h serverloop.c]
1498 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1499 itojun@
1500 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1501 [version.h]
1502 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1503 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1504 [scp.c]
1505 np is changed by recursion; vinschen@redhat.com
1506 - Update versions in RPM spec files
1507 - Release 2.5.1p1
1729c161 1508
663fd560 150920010218
1510 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1511 <tim@multitalents.net>
25cd3375 1512 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1513 stevesk
58e7f038 1514 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1515 <vinschen@redhat.com> and myself.
32ced054 1516 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1517 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1518 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1519 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1520 - (djm) Use ttyname() to determine name of tty returned by openpty()
1521 rather then risking overflow. Patch from Marek Michalkiewicz
1522 <marekm@amelek.gda.pl>
bdf80b2c 1523 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1524 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1525 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1526 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1527 SunOS)
f61d6b17 1528 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1529 <tim@multitalents.net>
dfef7e7e 1530 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1531 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1532 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1533 SIGALRM.
e1a023df 1534 - (djm) Move entropy.c over to mysignal()
667beaa9 1535 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1536 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1537 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1538 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1539 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1540 enable with --with-bsd-auth.
2adddc78 1541 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1542
0b1728c5 154320010217
1544 - (bal) OpenBSD Sync:
1545 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1546 [channel.c]
1547 remove debug
c8b058b4 1548 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1549 [session.c]
1550 proper payload-length check for x11 w/o screen-number
0b1728c5 1551
b41d8d4d 155220010216
1553 - (bal) added '--with-prce' to allow overriding of system regex when
1554 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1555 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1556 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1557 Fixes linking on SCO.
0ceb21d6 1558 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1559 Nalin Dahyabhai <nalin@redhat.com>
1560 - (djm) BSD license for gnome-ssh-askpass (was X11)
1561 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1562 - (djm) USE_PIPES for a few more sysv platforms
1563 - (djm) Cleanup configure.in a little
1564 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1565 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1566 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1567 - (djm) OpenBSD CVS:
1568 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1569 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1570 [sshconnect1.c sshconnect2.c]
1571 genericize password padding function for SSH1 and SSH2.
1572 add stylized echo to 2, too.
1573 - (djm) Add roundup() macro to defines.h
9535dddf 1574 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1575 needed on Unixware 2.x.
b41d8d4d 1576
0086bfaf 157720010215
1578 - (djm) Move PAM session setup back to before setuid to user. Fixes
1579 problems on Solaris-derived PAMs.
e11aab29 1580 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1581 <Darren.Moffat@eng.sun.com>
9e3c31f7 1582 - (bal) Sync w/ OpenSSH for new release
1583 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1584 [sshconnect1.c]
1585 fix xmalloc(0), ok dugsong@
b2552997 1586 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1587 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1588 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1589 1) clean up the MAC support for SSH-2
1590 2) allow you to specify the MAC with 'ssh -m'
1591 3) or the 'MACs' keyword in ssh(d)_config
1592 4) add hmac-{md5,sha1}-96
1593 ok stevesk@, provos@
15853e93 1594 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1595 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1596 ssh-keygen.c sshd.8]
1597 PermitRootLogin={yes,without-password,forced-commands-only,no}
1598 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1599 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1600 [clientloop.c packet.c ssh-keyscan.c]
1601 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1602 - markus@cvs.openssh.org 2001/02/13 22:49:40
1603 [auth1.c auth2.c]
1604 setproctitle(user) only if getpwnam succeeds
1605 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1606 [sshd.c]
1607 missing memset; from solar@openwall.com
1608 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1609 [sftp-int.c]
1610 lumask now works with 1 numeric arg; ok markus@, djm@
1611 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1612 [sftp-client.c sftp-int.c sftp.1]
1613 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1614 ok markus@
0b16bb01 1615 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1616 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1617 - (stevesk) OpenBSD sync:
1618 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1619 [serverloop.c]
1620 indent
0b16bb01 1621
1c2d0a13 162220010214
1623 - (djm) Don't try to close PAM session or delete credentials if the
1624 session has not been open or credentials not set. Based on patch from
1625 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1626 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1627 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1628 - (bal) Missing function prototype in bsd-snprintf.c patch by
1629 Mark Miller <markm@swoon.net>
b7ccb051 1630 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1631 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1632 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1633
0610439b 163420010213
84eb157c 1635 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1636 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1637 I did a base KNF over the whe whole file to make it more acceptable.
1638 (backed out of original patch and removed it from ChangeLog)
01f13020 1639 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1640 Tim Rice <tim@multitalents.net>
8d60e965 1641 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1642
894a4851 164320010212
1644 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1645 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1646 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1647 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1648 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1649 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1650 <mib@unimelb.edu.au>
6f68f28a 1651 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1652 - (stevesk) session.c: remove debugging code.
894a4851 1653
abf1f107 165420010211
1655 - (bal) OpenBSD Sync
1656 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1657 [auth1.c auth2.c sshd.c]
1658 move k_setpag() to a central place; ok dugsong@
c845316f 1659 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1660 [auth2.c]
1661 offer passwd before s/key
e6fa162e 1662 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1663 [canohost.c]
1664 remove last call to sprintf; ok deraadt@
0ab4b0f0 1665 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1666 [canohost.c]
1667 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1668 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1669 [cli.c]
1670 don't call vis() for \r
5c470997 1671 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1672 [scp.c]
1673 revert a small change to allow -r option to work again; ok deraadt@
1674 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1675 [scp.c]
1676 fix memory leak; ok markus@
a0e6fead 1677 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1678 [scp.1]
1679 Mention that you can quote pathnames with spaces in them
b3106440 1680 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1681 [ssh.c]
1682 remove mapping of argv[0] -> hostname
f72e01a5 1683 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1684 [sshconnect2.c]
1685 do not ask for passphrase in batch mode; report from ejb@ql.org
1686 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1687 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1688 %.30s is too short for IPv6 numeric address. use %.128s for now.
1689 markus ok
1690 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1691 [sshconnect2.c]
1692 do not free twice, thanks to /etc/malloc.conf
1693 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1694 [sshconnect2.c]
1695 partial success: debug->log; "Permission denied" if no more auth methods
1696 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1697 [sshconnect2.c]
1698 remove some lines
e0b2cf6b 1699 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1700 [auth-options.c]
1701 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1702 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1703 [channels.c]
1704 nuke sprintf, ok deraadt@
1705 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1706 [channels.c]
1707 nuke sprintf, ok deraadt@
affa8be4 1708 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1709 [clientloop.h]
1710 remove confusing callback code
d2c46e77 1711 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1712 [readconf.c]
1713 snprintf
cc8aca8a 1714 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1715 sync with netbsd tree changes.
1716 - more strict prototypes, include necessary headers
1717 - use paths.h/pathnames.h decls
1718 - size_t typecase to int -> u_long
5be2ec5e 1719 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1720 [ssh-keyscan.c]
1721 fix size_t -> int cast (use u_long). markus ok
1722 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1723 [ssh-keyscan.c]
1724 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1725 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1726 [ssh-keyscan.c]
1727 do not assume malloc() returns zero-filled region. found by
1728 malloc.conf=AJ.
f21032a6 1729 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1730 [sshconnect.c]
1731 don't connect if batch_mode is true and stricthostkeychecking set to
1732 'ask'
7bbcc167 1733 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1734 [sshd_config]
1735 type: ok markus@
1736 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1737 [sshd_config]
1738 enable sftp-server by default
a2e6d17d 1739 - deraadt 2001/02/07 8:57:26
1740 [xmalloc.c]
1741 deal with new ANSI malloc stuff
1742 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1743 [xmalloc.c]
1744 typo in fatal()
1745 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1746 [xmalloc.c]
1747 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1748 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1749 [serverloop.c sshconnect1.c]
1750 mitigate SSH1 traffic analysis - from Solar Designer
1751 <solar@openwall.com>, ok provos@
ca910e13 1752 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1753 (from the OpenBSD tree)
6b442913 1754 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1755 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1756 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1757 - (bal) A bit more whitespace cleanup
e275684f 1758 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1759 <abartlet@pcug.org.au>
b27e97b1 1760 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1761 - (stevesk) compat.c: more friendly cpp error
94f38e16 1762 - (stevesk) OpenBSD sync:
1763 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1764 [LICENSE]
1765 typos and small cleanup; ok deraadt@
abf1f107 1766
0426a3b4 176720010210
1768 - (djm) Sync sftp and scp stuff from OpenBSD:
1769 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1770 [sftp-client.c]
1771 Don't free handles before we are done with them. Based on work from
1772 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1773 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1774 [sftp.1]
1775 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1776 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1777 [sftp.1]
1778 pretty up significantly
1779 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1780 [sftp.1]
1781 .Bl-.El mismatch. markus ok
1782 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1783 [sftp-int.c]
1784 Check that target is a directory before doing ls; ok markus@
1785 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1786 [scp.c sftp-client.c sftp-server.c]
1787 unsigned long long -> %llu, not %qu. markus ok
1788 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1789 [sftp.1 sftp-int.c]
1790 more man page cleanup and sync of help text with man page; ok markus@
1791 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1792 [sftp-client.c]
1793 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1794 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1795 [sftp.c]
1796 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1797 <roumen.petrov@skalasoft.com>
1798 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1799 [sftp-int.c]
1800 portable; ok markus@
1801 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1802 [sftp-int.c]
1803 lowercase cmds[].c also; ok markus@
1804 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1805 [pathnames.h sftp.c]
1806 allow sftp over ssh protocol 1; ok djm@
1807 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1808 [scp.c]
1809 memory leak fix, and snprintf throughout
1810 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1811 [sftp-int.c]
1812 plug a memory leak
1813 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1814 [session.c sftp-client.c]
1815 %i -> %d
1816 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1817 [sftp-int.c]
1818 typo
1819 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1820 [sftp-int.c pathnames.h]
1821 _PATH_LS; ok markus@
1822 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1823 [sftp-int.c]
1824 Check for NULL attribs for chown, chmod & chgrp operations, only send
1825 relevant attribs back to server; ok markus@
96b64eb0 1826 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1827 [sftp.c]
1828 Use getopt to process commandline arguments
1829 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1830 [sftp.c ]
1831 Wait for ssh subprocess at exit
1832 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1833 [sftp-int.c]
1834 stat target for remote chdir before doing chdir
1835 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1836 [sftp.1]
1837 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1838 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1839 [sftp-int.c]
1840 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1841 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1842 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1843
6d1e1d2b 184420010209
1845 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1846 <rjmooney@mediaone.net>
bb0c1991 1847 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1848 main tree while porting forward. Pointed out by Lutz Jaenicke
1849 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1850 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1851 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1852 - (stevesk) OpenBSD sync:
1853 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1854 [auth2.c]
1855 strict checking
1856 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1857 [version.h]
1858 update to 2.3.2
1859 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1860 [auth2.c]
1861 fix typo
72b3f75d 1862 - (djm) Update spec files
0ed28836 1863 - (bal) OpenBSD sync:
1864 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1865 [scp.c]
1866 memory leak fix, and snprintf throughout
1fc8ccdf 1867 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1868 [clientloop.c]
1869 remove confusing callback code
0b202697 1870 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1871 - (bal) OpenBSD Sync (more):
1872 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1873 sync with netbsd tree changes.
1874 - more strict prototypes, include necessary headers
1875 - use paths.h/pathnames.h decls
1876 - size_t typecase to int -> u_long
1f3bf5aa 1877 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1878 [ssh.c]
1879 fatal() if subsystem fails
1880 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1881 [ssh.c]
1882 remove confusing callback code
1883 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1884 [ssh.c]
1885 add -1 option (force protocol version 1). ok markus@
1886 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1887 [ssh.c]
1888 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1889 - (bal) Missing 'const' in readpass.h
9c5a8165 1890 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1891 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1892 [sftp-client.c]
1893 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1894 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1895 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1896
6a25c04c 189720010208
1898 - (djm) Don't delete external askpass program in make uninstall target.
1899 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1900 - (djm) Fix linking of sftp, don't need arc4random any more.
1901 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1902 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1903
547519f0 190420010207
bee0a37e 1905 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1906 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1907 - (djm) Much KNF on PAM code
547519f0 1908 - (djm) Revise auth-pam.c conversation function to be a little more
1909 readable.
5c377b3b 1910 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1911 to before first prompt. Fixes hangs if last pam_message did not require
1912 a reply.
1913 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1914
547519f0 191520010205
2b87da3b 1916 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1917 that don't have NGROUPS_MAX.
57559587 1918 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1919 - (stevesk) OpenBSD sync:
1920 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1921 [many files; did this manually to our top-level source dir]
1922 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1923 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1924 [sftp-server.c]
1925 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1926 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1927 [sftp-int.c]
1928 ? == help
1929 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1930 [sftp-int.c]
1931 sort commands, so that abbreviations work as expected
1932 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1933 [sftp-int.c]
1934 debugging sftp: precedence and missing break. chmod, chown, chgrp
1935 seem to be working now.
1936 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1937 [sftp-int.c]
1938 use base 8 for umask/chmod
1939 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1940 [sftp-int.c]
1941 fix LCD
c44559d2 1942 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1943 [ssh.1]
1944 typo; dpo@club-internet.fr
a5930351 1945 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1946 [auth2.c authfd.c packet.c]
1947 remove duplicate #include's; ok markus@
6a416424 1948 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1949 [scp.c sshd.c]
1950 alpha happiness
1951 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1952 [sshd.c]
1953 precedence; ok markus@
02a024dd 1954 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1955 [ssh.c sshd.c]
1956 make the alpha happy
02a024dd 1957 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1958 [channels.c channels.h serverloop.c ssh.c]
547519f0 1959 do not disconnect if local port forwarding fails, e.g. if port is
1960 already in use
02a024dd 1961 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1962 [channels.c]
1963 use ipaddr in channel messages, ietf-secsh wants this
1964 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1965 [channels.c]
547519f0 1966 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1967 messages; bug report from edmundo@rano.org
a741554f 1968 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1969 [sshconnect2.c]
1970 unused
9378f292 1971 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1972 [sftp-client.c sftp-server.c]
1973 make gcc on the alpha even happier
1fc243d1 1974
547519f0 197520010204
781a0585 1976 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1977 - (bal) Minor Makefile fix
f0f14bea 1978 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1979 right.
78987b57 1980 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1981 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1982 - (djm) OpenBSD CVS sync:
1983 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1984 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1985 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1986 [sshd_config]
1987 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1988 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1989 [ssh.1 sshd.8 sshd_config]
1990 Skey is now called ChallengeResponse
1991 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1992 [sshd.8]
1993 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1994 channel. note from Erik.Anggard@cygate.se (pr/1659)
1995 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1996 [ssh.1]
1997 typos; ok markus@
1998 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1999 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2000 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2001 Basic interactive sftp client; ok theo@
2002 - (djm) Update RPM specs for new sftp binary
2003 - (djm) Update several bits for new optional reverse lookup stuff. I
2004 think I got them all.
8b061486 2005 - (djm) Makefile.in fixes
1aa00dcb 2006 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2007 SIGCHLD handler.
408ba72f 2008 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2009
547519f0 201020010203
63fe0529 2011 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2012 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2013 based file) to ensure #include space does not get confused.
f78888c7 2014 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2015 platforms so builds fail. (NeXT being a well known one)
63fe0529 2016
547519f0 201720010202
61e96248 2018 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2019 <vinschen@redhat.com>
71301416 2020 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2021 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2022
547519f0 202320010201
ad5075bd 2024 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2025 changes have occured to any of the supporting code. Patch by
2026 Roumen Petrov <roumen.petrov@skalasoft.com>
2027
9c8dbb1b 202820010131
37845585 2029 - (djm) OpenBSD CVS Sync:
2030 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2031 [sshconnect.c]
2032 Make warning message a little more consistent. ok markus@
8c89dd2b 2033 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2034 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2035 respectively.
c59dc6bd 2036 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2037 passwords.
9c8dbb1b 2038 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2039 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2040 assocated.
37845585 2041
9c8dbb1b 204220010130
39929cdb 2043 - (djm) OpenBSD CVS Sync:
2044 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2045 [channels.c channels.h clientloop.c serverloop.c]
2046 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2047 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2048 [canohost.c canohost.h channels.c clientloop.c]
2049 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2050 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2051 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2052 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2053 pkcs#1 attack
ae810de7 2054 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2055 [ssh.1 ssh.c]
2056 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2057 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2058
9c8dbb1b 205920010129
f29ef605 2060 - (stevesk) sftp-server.c: use %lld vs. %qd
2061
cb9da0fc 206220010128
2063 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2064 - (bal) OpenBSD Sync
9bd5b720 2065 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2066 [dispatch.c]
2067 re-keying is not supported; ok deraadt@
5fb622e4 2068 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2069 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2070 cleanup AUTHORS sections
9bd5b720 2071 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2072 [sshd.c sshd.8]
9bd5b720 2073 remove -Q, no longer needed
2074 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2075 [readconf.c ssh.1]
9bd5b720 2076 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2077 ok markus@
6f37606e 2078 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2079 [sshd.8]
6f37606e 2080 spelling. ok markus@
95f4ccfb 2081 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2082 [xmalloc.c]
2083 use size_t for strlen() return. ok markus@
6f37606e 2084 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2085 [authfile.c]
2086 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2087 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2088 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2089 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2090 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2091 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2092 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2093 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2094 $OpenBSD$
b0e305c9 2095 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2096
c9606e03 209720010126
61e96248 2098 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2099 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2100 - (bal) OpenBSD Sync
2101 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2102 [ssh-agent.c]
2103 call _exit() in signal handler
c9606e03 2104
d7d5f0b2 210520010125
2106 - (djm) Sync bsd-* support files:
2107 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2108 [rresvport.c bindresvport.c]
61e96248 2109 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2110 agreed on, which will be happy for the future. bindresvport_sa() for
2111 sockaddr *, too. docs later..
2112 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2113 [bindresvport.c]
61e96248 2114 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2115 the actual family being processed
e1dd3a7a 2116 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2117 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2118 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2119 - (bal) OpenBSD Resync
2120 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2121 [channels.c]
2122 missing freeaddrinfo(); ok markus@
d7d5f0b2 2123
556eb464 212420010124
2125 - (bal) OpenBSD Resync
2126 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2127 [ssh.h]
61e96248 2128 nuke comment
1aecda34 2129 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2130 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2131 patch by Tim Rice <tim@multitalents.net>
2132 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2133 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2134
effa6591 213520010123
2136 - (bal) regexp.h typo in configure.in. Should have been regex.h
2137 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2138 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2139 - (bal) OpenBSD Resync
2140 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2141 [auth-krb4.c sshconnect1.c]
2142 only AFS needs radix.[ch]
2143 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2144 [auth2.c]
2145 no need to include; from mouring@etoh.eviladmin.org
2146 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2147 [key.c]
2148 free() -> xfree(); ok markus@
2149 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2150 [sshconnect2.c sshd.c]
2151 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2152 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2153 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2154 sshconnect1.c sshconnect2.c sshd.c]
2155 rename skey -> challenge response.
2156 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2157
effa6591 2158
42f11eb2 215920010122
2160 - (bal) OpenBSD Resync
2161 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2162 [servconf.c ssh.h sshd.c]
2163 only auth-chall.c needs #ifdef SKEY
2164 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2165 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2166 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2167 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2168 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2169 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2170 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2171 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2172 [sshd.8]
2173 fix typo; from stevesk@
2174 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2175 [ssh-dss.c]
61e96248 2176 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2177 stevesk@
2178 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2179 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2180 pass the filename to auth_parse_options()
61e96248 2181 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2182 [readconf.c]
2183 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2184 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2185 [sshconnect2.c]
2186 dh_new_group() does not return NULL. ok markus@
2187 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2188 [ssh-add.c]
61e96248 2189 do not loop forever if askpass does not exist; from
42f11eb2 2190 andrew@pimlott.ne.mediaone.net
2191 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2192 [servconf.c]
2193 Check for NULL return from strdelim; ok markus
2194 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2195 [readconf.c]
2196 KNF; ok markus
2197 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2198 [ssh-keygen.1]
2199 remove -R flag; ok markus@
2200 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2201 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2202 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2203 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2204 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2205 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2206 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2207 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2208 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2209 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2210 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2211 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2212 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2213 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2214 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2215 #includes. rename util.[ch] -> misc.[ch]
2216 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2217 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2218 conflict when compiling for non-kerb install
2219 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2220 on 1/19.
2221
6005a40c 222220010120
2223 - (bal) OpenBSD Resync
2224 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2225 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2226 only auth-chall.c needs #ifdef SKEY
47af6577 2227 - (bal) Slight auth2-pam.c clean up.
2228 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2229 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2230
922e6493 223120010119
2232 - (djm) Update versions in RPM specfiles
59c97189 2233 - (bal) OpenBSD Resync
2234 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2235 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2236 sshd.8 sshd.c]
61e96248 2237 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2238 systems
2239 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2240 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2241 session.h sshconnect1.c]
2242 1) removes fake skey from sshd, since this will be much
2243 harder with /usr/libexec/auth/login_XXX
2244 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2245 3) make addition of BSD_AUTH and other challenge reponse methods
2246 easier.
2247 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2248 [auth-chall.c auth2-chall.c]
2249 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2250 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2251 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2252 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2253 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2254
b5c334cc 225520010118
2256 - (bal) Super Sized OpenBSD Resync
2257 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2258 [sshd.c]
2259 maxfd+1
2260 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2261 [ssh-keygen.1]
2262 small ssh-keygen manpage cleanup; stevesk@pobox.com
2263 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2264 [scp.c ssh-keygen.c sshd.c]
2265 getopt() returns -1 not EOF; stevesk@pobox.com
2266 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2267 [ssh-keyscan.c]
2268 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2269 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2270 [ssh-keyscan.c]
2271 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2272 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2273 [ssh-add.c]
2274 typo, from stevesk@sweden.hp.com
2275 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2276 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2277 split out keepalive from packet_interactive (from dale@accentre.com)
2278 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2279 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2280 [packet.c packet.h]
2281 reorder, typo
2282 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2283 [auth-options.c]
2284 fix comment
2285 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2286 [session.c]
2287 Wall
61e96248 2288 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2289 [clientloop.h clientloop.c ssh.c]
2290 move callback to headerfile
2291 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2292 [ssh.c]
2293 use log() instead of stderr
2294 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2295 [dh.c]
2296 use error() not stderr!
2297 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2298 [sftp-server.c]
2299 rename must fail if newpath exists, debug off by default
2300 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2301 [sftp-server.c]
2302 readable long listing for sftp-server, ok deraadt@
2303 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2304 [key.c ssh-rsa.c]
61e96248 2305 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2306 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2307 since they are in the wrong format, too. they must be removed from
b5c334cc 2308 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2309 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2310 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2311 BN_num_bits(rsa->n) >= 768.
2312 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2313 [sftp-server.c]
2314 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2315 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2316 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2317 indent
2318 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2319 be missing such feature.
2320
61e96248 2321
52ce34a2 232220010117
2323 - (djm) Only write random seed file at exit
717057b6 2324 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2325 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2326 provides a crypt() of its own)
2327 - (djm) Avoid a warning in bsd-bindresvport.c
2328 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2329 can cause weird segfaults errors on Solaris
8694a1ce 2330 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2331 - (djm) Add --with-pam to RPM spec files
52ce34a2 2332
2fd3c144 233320010115
2334 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2335 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2336
63b68889 233720010114
2338 - (stevesk) initial work for OpenBSD "support supplementary group in
2339 {Allow,Deny}Groups" patch:
2340 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2341 - add bsd-getgrouplist.h
2342 - new files groupaccess.[ch]
2343 - build but don't use yet (need to merge auth.c changes)
c6a69271 2344 - (stevesk) complete:
2345 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2346 [auth.c sshd.8]
2347 support supplementary group in {Allow,Deny}Groups
2348 from stevesk@pobox.com
61e96248 2349
f546c780 235020010112
2351 - (bal) OpenBSD Sync
2352 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2353 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2354 cleanup sftp-server implementation:
547519f0 2355 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2356 parse SSH2_FILEXFER_ATTR_EXTENDED
2357 send SSH2_FX_EOF if readdir returns no more entries
2358 reply to SSH2_FXP_EXTENDED message
2359 use #defines from the draft
2360 move #definations to sftp.h
f546c780 2361 more info:
61e96248 2362 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2363 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2364 [sshd.c]
2365 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2366 because it calls log()
f546c780 2367 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2368 [packet.c]
2369 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2370
9548d6c8 237120010110
2372 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2373 Bladt Norbert <Norbert.Bladt@adi.ch>
2374
af972861 237520010109
2376 - (bal) Resync CVS ID of cli.c
4b80e97b 2377 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2378 code.
eea39c02 2379 - (bal) OpenBSD Sync
2380 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2381 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2382 sshd_config version.h]
2383 implement option 'Banner /etc/issue.net' for ssh2, move version to
2384 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2385 is enabled).
2386 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2387 [channels.c ssh-keyscan.c]
2388 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2389 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2390 [sshconnect1.c]
2391 more cleanups and fixes from stevesk@pobox.com:
2392 1) try_agent_authentication() for loop will overwrite key just
2393 allocated with key_new(); don't alloc
2394 2) call ssh_close_authentication_connection() before exit
2395 try_agent_authentication()
2396 3) free mem on bad passphrase in try_rsa_authentication()
2397 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2398 [kex.c]
2399 missing free; thanks stevesk@pobox.com
f1c4659d 2400 - (bal) Detect if clock_t structure exists, if not define it.
2401 - (bal) Detect if O_NONBLOCK exists, if not define it.
2402 - (bal) removed news4-posix.h (now empty)
2403 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2404 instead of 'int'
adc83ebf 2405 - (stevesk) sshd_config: sync
4f771a33 2406 - (stevesk) defines.h: remove spurious ``;''
af972861 2407
bbcf899f 240820010108
2409 - (bal) Fixed another typo in cli.c
2410 - (bal) OpenBSD Sync
2411 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2412 [cli.c]
2413 typo
2414 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2415 [cli.c]
2416 missing free, stevesk@pobox.com
2417 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2418 [auth1.c]
2419 missing free, stevesk@pobox.com
2420 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2421 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2422 ssh.h sshd.8 sshd.c]
2423 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2424 syslog priority changes:
2425 fatal() LOG_ERR -> LOG_CRIT
2426 log() LOG_INFO -> LOG_NOTICE
b8c37305 2427 - Updated TODO
bbcf899f 2428
9616313f 242920010107
2430 - (bal) OpenBSD Sync
2431 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2432 [ssh-rsa.c]
2433 remove unused
2434 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2435 [ssh-keyscan.1]
2436 missing .El
2437 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2438 [session.c sshconnect.c]
2439 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2440 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2441 [ssh.1 sshd.8]
2442 Mention AES as available SSH2 Cipher; ok markus
2443 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2444 [sshd.c]
2445 sync usage()/man with defaults; from stevesk@pobox.com
2446 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2447 [sshconnect2.c]
2448 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2449 that prints a banner (e.g. /etc/issue.net)
61e96248 2450
1877dc0c 245120010105
2452 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2453 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2454
488c06c8 245520010104
2456 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2457 work by Chris Vaughan <vaughan99@yahoo.com>
2458
7c49df64 245920010103
2460 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2461 tree (mainly positioning)
2462 - (bal) OpenSSH CVS Update
2463 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2464 [packet.c]
2465 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2466 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2467 [sshconnect.c]
61e96248 2468 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2469 ip_status == HOST_CHANGED
61e96248 2470 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2471 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2472 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2473 patch by Tim Rice <tim@multitalents.net>
2474 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2475 and sftp-server.8 manpage.
7c49df64 2476
a421e945 247720010102
2478 - (bal) OpenBSD CVS Update
2479 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2480 [scp.c]
2481 use shared fatal(); from stevesk@pobox.com
2482
0efc80a7 248320001231
2484 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2485 for multiple reasons.
b1335fdf 2486 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2487
efcae5b1 248820001230
2489 - (bal) OpenBSD CVS Update
2490 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2491 [ssh-keygen.c]
2492 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2493 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2494 [channels.c]
2495 missing xfree; from vaughan99@yahoo.com
efcae5b1 2496 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2497 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2498 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2499 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2500 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2501 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2502
250320001229
61e96248 2504 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2505 Kurz <shorty@debian.org>
8abcdba4 2506 - (bal) OpenBSD CVS Update
2507 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2508 [auth.h auth2.c]
2509 count authentication failures only
2510 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2511 [sshconnect.c]
2512 fingerprint for MITM attacks, too.
2513 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2514 [sshd.8 sshd.c]
2515 document -D
2516 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2517 [serverloop.c]
2518 less chatty
2519 - markus@cvs.openbsd.org 2000/12/27 12:34
2520 [auth1.c sshconnect2.c sshd.c]
2521 typo
2522 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2523 [readconf.c readconf.h ssh.1 sshconnect.c]
2524 new option: HostKeyAlias: allow the user to record the host key
2525 under a different name. This is useful for ssh tunneling over
2526 forwarded connections or if you run multiple sshd's on different
2527 ports on the same machine.
2528 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2529 [ssh.1 ssh.c]
2530 multiple -t force pty allocation, document ORIGINAL_COMMAND
2531 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2532 [sshd.8]
2533 update for ssh-2
c52c7082 2534 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2535 fix merge.
0dd78cd8 2536
8f523d67 253720001228
2538 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2539 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2540 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2541 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2542 header. Patch by Tim Rice <tim@multitalents.net>
2543 - Updated TODO w/ known HP/UX issue
2544 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2545 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2546
b03bd394 254720001227
61e96248 2548 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2549 Takumi Yamane <yamtak@b-session.com>
2550 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2551 by Corinna Vinschen <vinschen@redhat.com>
2552 - (djm) Fix catman-do target for non-bash
61e96248 2553 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2554 Takumi Yamane <yamtak@b-session.com>
2555 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2556 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2557 - (djm) Fix catman-do target for non-bash
61e96248 2558 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2559 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2560 'RLIMIT_NOFILE'
61e96248 2561 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2562 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2563 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2564
8d88011e 256520001223
2566 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2567 if a change to config.h has occurred. Suggested by Gert Doering
2568 <gert@greenie.muc.de>
2569 - (bal) OpenBSD CVS Update:
2570 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2571 [ssh-keygen.c]
2572 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2573
1e3b8b07 257420001222
2575 - Updated RCSID for pty.c
2576 - (bal) OpenBSD CVS Updates:
2577 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2578 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2579 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2580 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2581 [authfile.c]
2582 allow ssh -i userkey for root
2583 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2584 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2585 fix prototypes; from stevesk@pobox.com
2586 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2587 [sshd.c]
2588 init pointer to NULL; report from Jan.Ivan@cern.ch
2589 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2590 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2591 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2592 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2593 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2594 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2595 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2596 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2597 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2598 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2599 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2600 unsigned' with u_char.
2601
67b0facb 260220001221
2603 - (stevesk) OpenBSD CVS updates:
2604 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2605 [authfile.c channels.c sftp-server.c ssh-agent.c]
2606 remove() -> unlink() for consistency
2607 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2608 [ssh-keyscan.c]
2609 replace <ssl/x.h> with <openssl/x.h>
2610 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2611 [uidswap.c]
2612 typo; from wsanchez@apple.com
61e96248 2613
adeebd37 261420001220
61e96248 2615 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2616 and Linux-PAM. Based on report and fix from Andrew Morgan
2617 <morgan@transmeta.com>
2618
f072c47a 261920001218
2620 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2621 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2622 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2623
731c1541 262420001216
2625 - (stevesk) OpenBSD CVS updates:
2626 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2627 [scp.c]
2628 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2629 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2630 [scp.c]
2631 unused; from stevesk@pobox.com
2632
227e8e86 263320001215
9853409f 2634 - (stevesk) Old OpenBSD patch wasn't completely applied:
2635 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2636 [scp.c]
2637 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2638 - (stevesk) OpenBSD CVS updates:
2639 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2640 [ssh-keyscan.c]
2641 fatal already adds \n; from stevesk@pobox.com
2642 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2643 [ssh-agent.c]
2644 remove redundant spaces; from stevesk@pobox.com
2645 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2646 [pty.c]
2647 When failing to set tty owner and mode on a read-only filesystem, don't
2648 abort if the tty already has correct owner and reasonably sane modes.
2649 Example; permit 'root' to login to a firewall with read-only root fs.
2650 (markus@ ok)
2651 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2652 [pty.c]
2653 KNF
6ffc9c88 2654 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2655 [sshd.c]
2656 source port < 1024 is no longer required for rhosts-rsa since it
2657 adds no additional security.
2658 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2659 [ssh.1 ssh.c]
2660 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2661 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2662 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2663 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2664 [scp.c]
2665 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2666 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2667 [kex.c kex.h sshconnect2.c sshd.c]
2668 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2669
6c935fbd 267020001213
2671 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2672 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2673 - (stevesk) OpenBSD CVS update:
1fe6a48f 2674 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2675 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2676 consistently use __progname; from stevesk@pobox.com
6c935fbd 2677
367d1840 267820001211
2679 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2680 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2681 <pekka@netcore.fi>
e3a70753 2682 - (bal) OpenbSD CVS update
2683 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2684 [sshconnect1.c]
2685 always request new challenge for skey/tis-auth, fixes interop with
2686 other implementations; report from roth@feep.net
367d1840 2687
6b523bae 268820001210
2689 - (bal) OpenBSD CVS updates
61e96248 2690 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2691 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2692 undo rijndael changes
61e96248 2693 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2694 [rijndael.c]
2695 fix byte order bug w/o introducing new implementation
61e96248 2696 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2697 [sftp-server.c]
2698 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2699 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2700 [ssh-agent.c]
2701 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2702 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2703 [compat.c]
2704 remove unnecessary '\n'
6b523bae 2705
ce9c0b75 270620001209
6b523bae 2707 - (bal) OpenBSD CVS updates:
61e96248 2708 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2709 [ssh.1]
2710 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2711
f72fc97f 271220001207
6b523bae 2713 - (bal) OpenBSD CVS updates:
61e96248 2714 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2715 [compat.c compat.h packet.c]
2716 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2717 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2718 [rijndael.c]
2719 unexpand(1)
61e96248 2720 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2721 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2722 new rijndael implementation. fixes endian bugs
f72fc97f 2723
97fb6912 272420001206
6b523bae 2725 - (bal) OpenBSD CVS updates:
97fb6912 2726 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2727 [channels.c channels.h clientloop.c serverloop.c]
2728 async connects for -R/-L; ok deraadt@
2729 - todd@cvs.openssh.org 2000/12/05 16:47:28
2730 [sshd.c]
2731 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2732 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2733 have it (used in ssh-keyscan).
227e8e86 2734 - (stevesk) OpenBSD CVS update:
f20255cb 2735 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2736 [ssh-keyscan.c]
2737 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2738
f6fdbddf 273920001205
6b523bae 2740 - (bal) OpenBSD CVS updates:
f6fdbddf 2741 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2742 [ssh-keyscan.c ssh-keyscan.1]
2743 David Maziere's ssh-keyscan, ok niels@
2744 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2745 to the recent OpenBSD source tree.
835d2104 2746 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2747
cbc5abf9 274820001204
2749 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2750 defining -POSIX.
2751 - (bal) OpenBSD CVS updates:
2752 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2753 [compat.c]
2754 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2755 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2756 [compat.c]
61e96248 2757 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2758 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2759 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2760 [auth2.c compat.c compat.h sshconnect2.c]
2761 support f-secure/ssh.com 2.0.12; ok niels@
2762
0b6fbf03 276320001203
cbc5abf9 2764 - (bal) OpenBSD CVS updates:
0b6fbf03 2765 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2766 [channels.c]
61e96248 2767 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2768 ok neils@
2769 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2770 [cipher.c]
2771 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2772 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2773 [ssh-agent.c]
2774 agents must not dump core, ok niels@
61e96248 2775 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2776 [ssh.1]
2777 T is for both protocols
2778 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2779 [ssh.1]
2780 typo; from green@FreeBSD.org
2781 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2782 [ssh.c]
2783 check -T before isatty()
2784 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2785 [sshconnect.c]
61e96248 2786 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2787 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2788 [sshconnect.c]
2789 disable agent/x11/port fwding if hostkey has changed; ok niels@
2790 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2791 [sshd.c]
2792 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2793 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2794 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2795 PAM authentication using KbdInteractive.
2796 - (djm) Added another TODO
0b6fbf03 2797
90f4078a 279820001202
2799 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2800 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2801 <mstone@cs.loyola.edu>
2802
dcef6523 280320001129
7062c40f 2804 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2805 if there are background children with open fds.
c193d002 2806 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2807 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2808 still fail during compilation of sftp-server).
2809 - (djm) Fail if ar is not found during configure
c523303b 2810 - (djm) OpenBSD CVS updates:
2811 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2812 [sshd.8]
2813 talk about /etc/primes, okay markus@
2814 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2815 [ssh.c sshconnect1.c sshconnect2.c]
2816 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2817 defaults
2818 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2819 [sshconnect1.c]
2820 reorder check for illegal ciphers, bugreport from espie@
2821 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2822 [ssh-keygen.c ssh.h]
2823 print keytype when generating a key.
2824 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2825 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2826 more manpage paths in fixpaths calls
2827 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2828 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2829
e879a080 283020001125
2831 - (djm) Give up privs when reading seed file
2832
d343d900 283320001123
2834 - (bal) Merge OpenBSD changes:
2835 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2836 [auth-options.c]
61e96248 2837 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2838 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2839 [dh.c]
2840 do not use perror() in sshd, after child is forked()
2841 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2842 [auth-rsa.c]
2843 parse option only if key matches; fix some confusing seen by the client
2844 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2845 [session.c]
2846 check no_agent_forward_flag for ssh-2, too
2847 - markus@cvs.openbsd.org 2000/11/15
2848 [ssh-agent.1]
2849 reorder SYNOPSIS; typo, use .It
2850 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2851 [ssh-agent.c]
2852 do not reorder keys if a key is removed
2853 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2854 [ssh.c]
61e96248 2855 just ignore non existing user keys
d343d900 2856 - millert@cvs.openbsd.org 200/11/15 20:24:43
2857 [ssh-keygen.c]
2858 Add missing \n at end of error message.
2859
0b49a754 286020001122
2861 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2862 are compilable.
2863 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2864
fab2e5d3 286520001117
2866 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2867 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2868 - (stevesk) Reworked progname support.
260d427b 2869 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2870 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2871
c2207f11 287220001116
2873 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2874 releases.
2875 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2876 <roth@feep.net>
2877
3d398e04 287820001113
61e96248 2879 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2880 contrib/README
fa08c86b 2881 - (djm) Merge OpenBSD changes:
2882 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2883 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2884 [session.c ssh.c]
2885 agent forwarding and -R for ssh2, based on work from
2886 jhuuskon@messi.uku.fi
2887 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2888 [ssh.c sshconnect.c sshd.c]
2889 do not disabled rhosts(rsa) if server port > 1024; from
2890 pekkas@netcore.fi
2891 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2892 [sshconnect.c]
2893 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2894 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2895 [auth1.c]
2896 typo; from mouring@pconline.com
2897 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2898 [ssh-agent.c]
2899 off-by-one when removing a key from the agent
2900 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2901 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2902 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2903 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2904 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2905 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2906 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2907 add support for RSA to SSH2. please test.
2908 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2909 RSA and DSA are used by SSH2.
2910 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2911 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2912 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2913 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2914 - (djm) Change to interim version
5733a41a 2915 - (djm) Fix RPM spec file stupidity
6fff1ac4 2916 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2917
d287c664 291820001112
2919 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2920 Phillips Porch <root@theporch.com>
3d398e04 2921 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2922 <dcp@sgi.com>
a3bf38d0 2923 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2924 failed ioctl(TIOCSCTTY) call.
d287c664 2925
3c4d4fef 292620001111
2927 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2928 packaging files
35325fd4 2929 - (djm) Fix new Makefile.in warnings
61e96248 2930 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2931 promoted to type int. Report and fix from Dan Astoorian
027bf205 2932 <djast@cs.toronto.edu>
61e96248 2933 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2934 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2935
3e366738 293620001110
2937 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2938 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2939 - (bal) Added in check to verify S/Key library is being detected in
2940 configure.in
61e96248 2941 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2942 Patch by Mark Miller <markm@swoon.net>
2943 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2944 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2945 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2946
373998a4 294720001107
e506ee73 2948 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2949 Mark Miller <markm@swoon.net>
373998a4 2950 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2951 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2952 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2953 Mark D. Roth <roth@feep.net>
373998a4 2954
ac89998a 295520001106
2956 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2957 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2958 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2959 maintained FAQ on www.openssh.com
73bd30fe 2960 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2961 <pekkas@netcore.fi>
2962 - (djm) Don't need X11-askpass in RPM spec file if building without it
2963 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2964 - (djm) Release 2.3.0p1
97b378bf 2965 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2966 Asplund <aspa@kronodoc.fi>
2967 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2968
b850ecd9 296920001105
2970 - (bal) Sync with OpenBSD:
2971 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2972 [compat.c]
2973 handle all old openssh versions
2974 - markus@cvs.openbsd.org 2000/10/31 13:1853
2975 [deattack.c]
2976 so that large packets do not wrap "n"; from netbsd
2977 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2978 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2979 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2980 setsid() into more common files
96054e6f 2981 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2982 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2983 bsd-waitpid.c
b850ecd9 2984
75b90ced 298520001029
2986 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2987 - (stevesk) Create contrib/cygwin/ directory; patch from
2988 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2989 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2990 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2991
344f2b94 299220001028
61e96248 2993 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2994 <Philippe.WILLEM@urssaf.fr>
240ae474 2995 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2996 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2997 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2998 - (djm) Sync with OpenBSD:
2999 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3000 [ssh.1]
3001 fixes from pekkas@netcore.fi
3002 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3003 [atomicio.c]
3004 return number of characters processed; ok deraadt@
3005 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3006 [atomicio.c]
3007 undo
3008 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3009 [scp.c]
3010 replace atomicio(read,...) with read(); ok deraadt@
3011 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3012 [session.c]
3013 restore old record login behaviour
3014 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3015 [auth-skey.c]
3016 fmt string problem in unused code
3017 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3018 [sshconnect2.c]
3019 don't reference freed memory. okay deraadt@
3020 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3021 [canohost.c]
3022 typo, eramore@era-t.ericsson.se; ok niels@
3023 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3024 [cipher.c]
3025 non-alignment dependent swap_bytes(); from
3026 simonb@wasabisystems.com/netbsd
3027 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3028 [compat.c]
3029 add older vandyke products
3030 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3031 [channels.c channels.h clientloop.c serverloop.c session.c]
3032 [ssh.c util.c]
61e96248 3033 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3034 client ttys).
344f2b94 3035
ddc49b5c 303620001027
3037 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3038
48e7916f 303920001025
3040 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3041 builtin entropy code to read it.
3042 - (djm) Prefer builtin regex to PCRE.
00937921 3043 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3044 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3045 <proski@gnu.org>
48e7916f 3046
8dcda1e3 304720001020
3048 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3049 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3050 is more correct then current version.
8dcda1e3 3051
f5af5cd5 305220001018
3053 - (stevesk) Add initial support for setproctitle(). Current
3054 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3055 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3056
2f31bdd6 305720001017
3058 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3059 <vinschen@cygnus.com>
ba7a3f40 3060 - (djm) Don't rely on atomicio's retval to determine length of askpass
3061 supplied passphrase. Problem report from Lutz Jaenicke
3062 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3063 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3064 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3065 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3066
33de75a3 306720001016
3068 - (djm) Sync with OpenBSD:
3069 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3070 [cipher.c]
3071 debug3
3072 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3073 [scp.c]
3074 remove spaces from arguments; from djm@mindrot.org
3075 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3076 [ssh.1]
3077 Cipher is for SSH-1 only
3078 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3079 [servconf.c servconf.h serverloop.c session.c sshd.8]
3080 AllowTcpForwarding; from naddy@
3081 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3082 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3083 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3084 needs to be changed for interoperability reasons
3085 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3086 [auth-rsa.c]
3087 do not send RSA challenge if key is not allowed by key-options; from
3088 eivind@ThinkSec.com
3089 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3090 [rijndael.c session.c]
3091 typos; from stevesk@sweden.hp.com
3092 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3093 [rijndael.c]
3094 typo
61e96248 3095 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3096 through diffs
61e96248 3097 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3098 <pekkas@netcore.fi>
aa0289fe 3099 - (djm) Update version in Redhat spec file
61e96248 3100 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3101 Redhat 7.0 spec file
5b2d4b75 3102 - (djm) Make inability to read/write PRNG seedfile non-fatal
3103
33de75a3 3104
4d670c24 310520001015
3106 - (djm) Fix ssh2 hang on background processes at logout.
3107
71dfaf1c 310820001014
443172c4 3109 - (bal) Add support for realpath and getcwd for platforms with broken
3110 or missing realpath implementations for sftp-server.
3111 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3112 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3113 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3114 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3115 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3116 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3117 - (djm) Big OpenBSD sync:
3118 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3119 [log.c]
3120 allow loglevel debug
3121 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3122 [packet.c]
3123 hmac->mac
3124 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3125 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3126 move fake-auth from auth1.c to individual auth methods, disables s/key in
3127 debug-msg
3128 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3129 ssh.c
3130 do not resolve canonname, i have no idea why this was added oin ossh
3131 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3132 ssh-keygen.1 ssh-keygen.c
3133 -X now reads private ssh.com DSA keys, too.
3134 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3135 auth-options.c
3136 clear options on every call.
3137 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3138 authfd.c authfd.h
3139 interop with ssh-agent2, from <res@shore.net>
3140 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3141 compat.c
3142 use rexexp for version string matching
3143 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3144 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3145 First rough implementation of the diffie-hellman group exchange. The
3146 client can ask the server for bigger groups to perform the diffie-hellman
3147 in, thus increasing the attack complexity when using ciphers with longer
3148 keys. University of Windsor provided network, T the company.
3149 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3150 [auth-rsa.c auth2.c]
3151 clear auth options unless auth sucessfull
3152 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3153 [auth-options.h]
3154 clear auth options unless auth sucessfull
3155 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3156 [scp.1 scp.c]
3157 support 'scp -o' with help from mouring@pconline.com
3158 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3159 [dh.c]
3160 Wall
3161 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3162 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3163 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3164 add support for s/key (kbd-interactive) to ssh2, based on work by
3165 mkiernan@avantgo.com and me
3166 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3167 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3168 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3169 [sshconnect2.c sshd.c]
3170 new cipher framework
3171 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3172 [cipher.c]
3173 remove DES
3174 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3175 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3176 enable DES in SSH-1 clients only
3177 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3178 [kex.h packet.c]
3179 remove unused
3180 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3181 [sshd.c]
3182 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3183 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3184 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3185 rijndael/aes support
3186 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3187 [sshd.8]
3188 more info about -V
3189 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3190 [myproposal.h]
3191 prefer no compression
3ed32516 3192 - (djm) Fix scp user@host handling
3193 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3194 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3195 u_intXX_t types on all platforms.
9ea53ba5 3196 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3197 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3198 be bypassed.
f5665f6f 3199 - (stevesk) Display correct path to ssh-askpass in configure output.
3200 Report from Lutz Jaenicke.
71dfaf1c 3201
ebd782f7 320220001007
3203 - (stevesk) Print PAM return value in PAM log messages to aid
3204 with debugging.
97994d32 3205 - (stevesk) Fix detection of pw_class struct member in configure;
3206 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3207
47a134c1 320820001002
3209 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3210 - (djm) Add host system and CC to end-of-configure report. Suggested by
3211 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3212
7322ef0e 321320000931
3214 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3215
6ac7829a 321620000930
b6490dcb 3217 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3218 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3219 Ben Lindstrom <mouring@pconline.com>
3220 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3221 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3222 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3223 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3224 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3225 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3226 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3227 - (djm) Add LICENSE to RPM spec files
de273eef 3228 - (djm) CVS OpenBSD sync:
3229 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3230 [clientloop.c]
3231 use debug2
3232 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3233 [auth2.c sshconnect2.c]
3234 use key_type()
3235 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3236 [channels.c]
3237 debug -> debug2 cleanup
61e96248 3238 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3239 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3240 <Alain.St-Denis@ec.gc.ca>
61e96248 3241 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3242 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3243 J. Barry <don@astro.cornell.edu>
6ac7829a 3244
c5d85828 324520000929
3246 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3247 - (djm) Another off-by-one fix from Pavel Kankovsky
3248 <peak@argo.troja.mff.cuni.cz>
22d89d24 3249 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3250 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3251 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3252 <tim@multitalents.net>
c5d85828 3253
6fd7f731 325420000926
3255 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3256 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3257 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3258 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3259
2f125ca1 326020000924
3261 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3262 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3263 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3264 <markm@swoon.net>
2f125ca1 3265
764d4113 326620000923
61e96248 3267 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3268 <stevesk@sweden.hp.com>
777319db 3269 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3270 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3271 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3272 <stevesk@sweden.hp.com>
e79b44e1 3273 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3274 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3275 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3276 - (djm) OpenBSD CVS sync:
3277 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3278 [sshconnect2.c sshd.c]
3279 fix DEBUG_KEXDH
3280 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3281 [sshconnect.c]
3282 yes no; ok niels@
3283 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3284 [sshd.8]
3285 typo
3286 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3287 [serverloop.c]
3288 typo
3289 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3290 scp.c
3291 utime() to utimes(); mouring@pconline.com
3292 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3293 sshconnect2.c
3294 change login logic in ssh2, allows plugin of other auth methods
3295 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3296 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3297 [serverloop.c]
3298 add context to dispatch_run
3299 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3300 authfd.c authfd.h ssh-agent.c
3301 bug compat for old ssh.com software
764d4113 3302
7f377177 330320000920
3304 - (djm) Fix bad path substitution. Report from Andrew Miner
3305 <asminer@cs.iastate.edu>
3306
bcbf86ec 330720000916
61e96248 3308 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3309 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3310 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3311 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3312 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3313 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3314 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3315 password change patch.
3316 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3317 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3318 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3319 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3320 - (djm) Re-enable int64_t types - we need them for sftp
3321 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3322 - (djm) Update Redhat SPEC file accordingly
3323 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3324 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3325 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3326 <Dirk.DeWachter@rug.ac.be>
61e96248 3327 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3328 <larry.jones@sdrc.com>
3329 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3330 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3331 - (djm) Merge OpenBSD changes:
3332 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3333 [session.c]
3334 print hostname (not hushlogin)
3335 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3336 [authfile.c ssh-add.c]
3337 enable ssh-add -d for DSA keys
3338 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3339 [sftp-server.c]
3340 cleanup
3341 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3342 [authfile.h]
3343 prototype
3344 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3345 [ALL]
61e96248 3346 cleanup copyright notices on all files. I have attempted to be
3347 accurate with the details. everything is now under Tatu's licence
3348 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3349 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3350 licence. We're not changing any rules, just being accurate.
3351 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3352 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3353 cleanup window and packet sizes for ssh2 flow control; ok niels
3354 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3355 [scp.c]
3356 typo
3357 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3358 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3359 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3360 [pty.c readconf.c]
3361 some more Copyright fixes
3362 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3363 [README.openssh2]
3364 bye bye
3365 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3366 [LICENCE cipher.c]
3367 a few more comments about it being ARC4 not RC4
3368 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3369 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3370 multiple debug levels
3371 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3372 [clientloop.c]
3373 typo
3374 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3375 [ssh-agent.c]
3376 check return value for setenv(3) for failure, and deal appropriately
3377
deb8d717 337820000913
3379 - (djm) Fix server not exiting with jobs in background.
3380
b5e300c2 338120000905
3382 - (djm) Import OpenBSD CVS changes
3383 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3384 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3385 implement a SFTP server. interops with sftp2, scp2 and the windows
3386 client from ssh.com
3387 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3388 [README.openssh2]
3389 sync
3390 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3391 [session.c]
3392 Wall
3393 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3394 [authfd.c ssh-agent.c]
3395 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3396 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3397 [scp.1 scp.c]
3398 cleanup and fix -S support; stevesk@sweden.hp.com
3399 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3400 [sftp-server.c]
3401 portability fixes
3402 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3403 [sftp-server.c]
3404 fix cast; mouring@pconline.com
3405 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3406 [ssh-add.1 ssh.1]
3407 add missing .El against .Bl.
3408 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3409 [session.c]
3410 missing close; ok theo
3411 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3412 [session.c]
3413 fix get_last_login_time order; from andre@van-veen.de
3414 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3415 [sftp-server.c]
3416 more cast fixes; from mouring@pconline.com
3417 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3418 [session.c]
3419 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3420 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3421 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3422
1e61f54a 342320000903
3424 - (djm) Fix Redhat init script
3425
c80876b4 342620000901
3427 - (djm) Pick up Jim's new X11-askpass
3428 - (djm) Release 2.2.0p1
3429
8b4a0d08 343020000831
bcbf86ec 3431 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3432 <acox@cv.telegroup.com>
b817711d 3433 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3434
0b65b628 343520000830
3436 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3437 - (djm) Periodically rekey arc4random
3438 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3439 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3440 <stevesk@sweden.hp.com>
b33a2e6e 3441 - (djm) Quieten the pam delete credentials error message
44839801 3442 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3443 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3444 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3445 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3446
9aaf9be4 344720000829
bcbf86ec 3448 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3449 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3450 Garrick James <garrick@james.net>
b5f90139 3451 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3452 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3453 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3454 - More OpenBSD updates:
3455 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3456 [scp.c]
3457 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3458 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3459 [session.c]
3460 Wall
3461 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3462 [compat.c]
3463 ssh.com-2.3.0
3464 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3465 [compat.c]
3466 compatibility with future ssh.com versions
3467 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3468 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3469 print uid/gid as unsigned
3470 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3471 [ssh.c]
3472 enable -n and -f for ssh2
3473 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3474 [ssh.c]
3475 allow combination of -N and -f
3476 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3477 [util.c]
3478 util.c
3479 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3480 [util.c]
3481 undo
3482 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3483 [util.c]
3484 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3485
137d7b6c 348620000823
3487 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3488 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3489 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3490 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3491 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3492 - (djm) Add local version to version.h
ea788c22 3493 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3494 - (djm) OpenBSD CVS updates:
3495 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3496 [ssh.c]
3497 accept remsh as a valid name as well; roman@buildpoint.com
3498 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3499 [deattack.c crc32.c packet.c]
3500 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3501 libz crc32 function yet, because it has ugly "long"'s in it;
3502 oneill@cs.sfu.ca
3503 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3504 [scp.1 scp.c]
3505 -S prog support; tv@debian.org
3506 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3507 [scp.c]
3508 knf
3509 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3510 [log-client.c]
3511 shorten
3512 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3513 [channels.c channels.h clientloop.c ssh.c ssh.h]
3514 support for ~. in ssh2
3515 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3516 [crc32.h]
3517 proper prototype
3518 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3519 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3520 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3521 [fingerprint.c fingerprint.h]
3522 add SSH2/DSA support to the agent and some other DSA related cleanups.
3523 (note that we cannot talk to ssh.com's ssh2 agents)
3524 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3525 [channels.c channels.h clientloop.c]
3526 more ~ support for ssh2
3527 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3528 [clientloop.c]
3529 oops
3530 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3531 [session.c]
3532 We have to stash the result of get_remote_name_or_ip() before we
3533 close our socket or getpeername() will get EBADF and the process
3534 will exit. Only a problem for "UseLogin yes".
3535 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3536 [session.c]
3537 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3538 own policy on determining who is allowed to login when /etc/nologin
3539 is present. Also use the _PATH_NOLOGIN define.
3540 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3541 [auth1.c auth2.c session.c ssh.c]
3542 Add calls to setusercontext() and login_get*(). We basically call
3543 setusercontext() in most places where previously we did a setlogin().
3544 Add default login.conf file and put root in the "daemon" login class.
3545 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3546 [session.c]
3547 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3548
c345cf9d 354920000818
3550 - (djm) OpenBSD CVS changes:
3551 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3552 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3553 random early drop; ok theo, niels
3554 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3555 [ssh.1]
3556 typo
3557 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3558 [sshd.8]
3559 many fixes from pepper@mail.reppep.com
3560 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3561 [Makefile.in util.c aux.c]
3562 rename aux.c to util.c to help with cygwin port
3563 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3564 [authfd.c]
3565 correct sun_len; Alexander@Leidinger.net
3566 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3567 [readconf.c sshd.8]
3568 disable kerberos authentication by default
3569 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3570 [sshd.8 readconf.c auth-krb4.c]
3571 disallow kerberos authentication if we can't verify the TGT; from
3572 dugsong@
3573 kerberos authentication is on by default only if you have a srvtab.
3574 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3575 [auth.c]
3576 unused
3577 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3578 [sshd_config]
3579 MaxStartups
3580 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3581 [authfd.c]
3582 cleanup; ok niels@
3583 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3584 [session.c]
3585 cleanup login(1)-like jobs, no duplicate utmp entries
3586 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3587 [session.c sshd.8 sshd.c]
3588 sshd -u len, similar to telnetd
1a022229 3589 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3590 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3591
416ed5a7 359220000816
3593 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3594 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3595 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3596 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3597 implementation.
ba606eb2 3598 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3599
dbaa2e87 360020000815
3601 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3602 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3603 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3604 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3605 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3606 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3607 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3608
6c33bf70 360920000813
3610 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3611 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3612
3fcce26c 361320000809
bcbf86ec 3614 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3615 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3616 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3617 <charles@comm.polymtl.ca>
3fcce26c 3618
71d43804 361920000808
3620 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3621 time, spec file cleanup.
3622
f9bcea07 362320000807
378f2232 3624 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3625 - (djm) Suppress error messages on channel close shutdown() failurs
3626 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3627 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3628
bcf89935 362920000725
3630 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3631
4c8722d9 363220000721
3633 - (djm) OpenBSD CVS updates:
3634 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3635 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3636 [sshconnect1.c sshconnect2.c]
3637 make ssh-add accept dsa keys (the agent does not)
3638 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3639 [sshd.c]
3640 Another closing of stdin; ok deraadt
3641 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3642 [dsa.c]
3643 missing free, reorder
3644 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3645 [ssh-keygen.1]
3646 document input and output files
3647
240777b8 364820000720
4c8722d9 3649 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3650
3c7def32 365120000716
4c8722d9 3652 - (djm) Release 2.1.1p4
3c7def32 3653
819b676f 365420000715
704b1659 3655 - (djm) OpenBSD CVS updates
3656 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3657 [aux.c readconf.c servconf.c ssh.h]
3658 allow multiple whitespace but only one '=' between tokens, bug report from
3659 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3660 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3661 [clientloop.c]
3662 typo; todd@fries.net
3663 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3664 [scp.c]
3665 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3666 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3667 [readconf.c servconf.c]
3668 allow leading whitespace. ok niels
3669 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3670 [ssh-keygen.c ssh.c]
3671 Always create ~/.ssh with mode 700; ok Markus
819b676f 3672 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3673 - Include floatingpoint.h for entropy.c
3674 - strerror replacement
704b1659 3675
3f7a7e4a 367620000712
c37fb3c1 3677 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3678 - (djm) OpenBSD CVS Updates:
3679 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3680 [session.c sshd.c ]
3681 make MaxStartups code still work with -d; djm
3682 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3683 [readconf.c ssh_config]
3684 disable FallBackToRsh by default
c37fb3c1 3685 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3686 Ben Lindstrom <mouring@pconline.com>
1e970014 3687 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3688 spec file.
dcb36e5d 3689 - (djm) Released 2.1.1p3
3f7a7e4a 3690
56118702 369120000711
3692 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3693 <tbert@abac.com>
132dd316 3694 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3695 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3696 <mouring@pconline.com>
bcbf86ec 3697 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3698 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3699 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3700 to compile on more platforms (incl NeXT).
cc6f2c4c 3701 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3702 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3703 - (djm) OpenBSD CVS updates:
3704 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3705 [authfd.c]
3706 cleanup, less cut&paste
3707 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3708 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3709 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3710 theo and me
3711 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3712 [session.c]
3713 use no_x11_forwarding_flag correctly; provos ok
3714 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3715 [sshd.c]
3716 typo
3717 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3718 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3719 Insert more missing .El directives. Our troff really should identify
089fbbd2 3720 these and spit out a warning.
3721 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3722 [auth-rsa.c auth2.c ssh-keygen.c]
3723 clean code is good code
3724 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3725 [serverloop.c]
3726 sense of port forwarding flag test was backwards
3727 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3728 [compat.c readconf.c]
3729 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3730 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3731 [auth.h]
3732 KNF
3733 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3734 [compat.c readconf.c]
3735 Better conditions for strsep() ending.
3736 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3737 [readconf.c]
3738 Get the correct message on errors. (niels@ ok)
3739 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3740 [cipher.c kex.c servconf.c]
3741 strtok() --> strsep(). (niels@ ok)
5540ea9b 3742 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3743 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3744 builds)
229f64ee 3745 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3746
a8545c6c 374720000709
3748 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3749 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3750 - (djm) Match prototype and function declaration for rresvport_af.
3751 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3752 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3753 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3754 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3755 <jimw@peisj.pebio.com>
264dce47 3756 - (djm) Fix pam sprintf fix
3757 - (djm) Cleanup entropy collection code a little more. Split initialisation
3758 from seeding, perform intialisation immediatly at start, be careful with
3759 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3760 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3761 Including sigaction() et al. replacements
bcbf86ec 3762 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3763 <tbert@abac.com>
a8545c6c 3764
e2902a5b 376520000708
bcbf86ec 3766 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3767 Aaron Hopkins <aaron@die.net>
7a33f831 3768 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3769 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3770 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3771 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3772 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3773 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3774 - (djm) Don't use inet_addr.
e2902a5b 3775
5637650d 377620000702
3777 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3778 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3779 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3780 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3781 Chris, the Young One <cky@pobox.com>
bcbf86ec 3782 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3783 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3784
388e9f9f 378520000701
3786 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3787 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3788 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3789 <vinschen@cygnus.com>
30228d7c 3790 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3791 - (djm) Added check for broken snprintf() functions which do not correctly
3792 terminate output string and attempt to use replacement.
46158300 3793 - (djm) Released 2.1.1p2
388e9f9f 3794
9f32ceb4 379520000628
3796 - (djm) Fixes to lastlog code for Irix
3797 - (djm) Use atomicio in loginrec
3206bb3b 3798 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3799 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3800 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3801 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3802 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3803
d8caae24 380420000627
3805 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3806 - (djm) Formatting
d8caae24 3807
fe30cc2e 380820000626
3e98362e 3809 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3810 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3811 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3812 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3813 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3814 - (djm) Fix fixed EGD code.
3e98362e 3815 - OpenBSD CVS update
3816 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3817 [channels.c]
3818 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3819
1c04b088 382020000623
bcbf86ec 3821 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3822 Svante Signell <svante.signell@telia.com>
3823 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3824 - OpenBSD CVS Updates:
3825 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3826 [sshd.c]
3827 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3828 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3829 [auth-krb4.c key.c radix.c uuencode.c]
3830 Missing CVS idents; ok markus
1c04b088 3831
f528fdf2 383220000622
3833 - (djm) Automatically generate host key during "make install". Suggested
3834 by Gary E. Miller <gem@rellim.com>
3835 - (djm) Paranoia before kill() system call
74fc9186 3836 - OpenBSD CVS Updates:
3837 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3838 [auth2.c compat.c compat.h sshconnect2.c]
3839 make userauth+pubkey interop with ssh.com-2.2.0
3840 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3841 [dsa.c]
3842 mem leak + be more paranoid in dsa_verify.
3843 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3844 [key.c]
3845 cleanup fingerprinting, less hardcoded sizes
3846 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3847 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3848 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3849 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3850 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3851 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3852 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3853 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3854 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3855 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3856 OpenBSD tag
3857 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3858 sshconnect2.c missing free; nuke old comment
f528fdf2 3859
e5fe9a1f 386020000620
3861 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3862 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3863 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3864 - (djm) Typo in loginrec.c
e5fe9a1f 3865
cbd7492e 386620000618
3867 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3868 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3869 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3870 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3871 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3872 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3873 Martin Petrak <petrak@spsknm.schools.sk>
3874 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3875 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3876 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3877 - OpenBSD CVS updates:
3878 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3879 [channels.c]
3880 everyone says "nix it" (remove protocol 2 debugging message)
3881 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3882 [sshconnect.c]
3883 allow extended server banners
3884 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3885 [sshconnect.c]
3886 missing atomicio, typo
3887 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3888 [servconf.c servconf.h session.c sshd.8 sshd_config]
3889 add support for ssh v2 subsystems. ok markus@.
3890 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3891 [readconf.c servconf.c]
3892 include = in WHITESPACE; markus ok
3893 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3894 [auth2.c]
3895 implement bug compatibility with ssh-2.0.13 pubkey, server side
3896 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3897 [compat.c]
3898 initial support for ssh.com's 2.2.0
3899 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3900 [scp.c]
3901 typo
3902 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3903 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3904 split auth-rsa option parsing into auth-options
3905 add options support to authorized_keys2
3906 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3907 [session.c]
3908 typo
cbd7492e 3909
509b1f88 391020000613
3911 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3912 - Platform define for SCO 3.x which breaks on /dev/ptmx
3913 - Detect and try to fix missing MAXPATHLEN
a4d05724 3914 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3915 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3916
09564242 391720000612
3918 - (djm) Glob manpages in RPM spec files to catch compressed files
3919 - (djm) Full license in auth-pam.c
08ae384f 3920 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3921 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3922 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3923 def'd
3924 - Set AIX to use preformatted manpages
61e96248 3925
74b224a0 392620000610
3927 - (djm) Minor doc tweaks
217ab55e 3928 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3929
32c80420 393020000609
3931 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3932 (in favour of utmpx) on Solaris 8
3933
fa649821 393420000606
48c99b2c 3935 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3936 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3937 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3938 timeout
f988dce5 3939 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3940 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3941 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3942 <tibbs@math.uh.edu>
1e83f2a2 3943 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3944 <zack@wolery.cumb.org>
fa649821 3945 - (djm) OpenBSD CVS updates:
3946 - todd@cvs.openbsd.org
3947 [sshconnect2.c]
3948 teach protocol v2 to count login failures properly and also enable an
3949 explanation of why the password prompt comes up again like v1; this is NOT
3950 crypto
61e96248 3951 - markus@cvs.openbsd.org
fa649821 3952 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3953 xauth_location support; pr 1234
3954 [readconf.c sshconnect2.c]
3955 typo, unused
3956 [session.c]
3957 allow use_login only for login sessions, otherwise remote commands are
3958 execed with uid==0
3959 [sshd.8]
3960 document UseLogin better
3961 [version.h]
3962 OpenSSH 2.1.1
3963 [auth-rsa.c]
bcbf86ec 3964 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3965 negative match or no match at all
3966 [channels.c hostfile.c match.c]
bcbf86ec 3967 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3968 kris@FreeBSD.org
3969
8e7b16f8 397020000606
bcbf86ec 3971 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3972 configure.
3973
d7c0f3d5 397420000604
3975 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3976 - (andre) login code changes based on djm feedback
d7c0f3d5 3977
2d6c411f 397820000603
3979 - (andre) New login code
3980 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3981 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3982
5daf7064 398320000531
3984 - Cleanup of auth.c, login.c and fake-*
3985 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3986 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3987 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3988 of fallback DIY code.
5daf7064 3989
b9f446d1 399020000530
3991 - Define atexit for old Solaris
b02ebca1 3992 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3993 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3994 - OpenBSD CVS updates:
3995 - markus@cvs.openbsd.org
3996 [session.c]
3997 make x11-fwd work w/ localhost (xauth add host/unix:11)
3998 [cipher.c compat.c readconf.c servconf.c]
3999 check strtok() != NULL; ok niels@
4000 [key.c]
4001 fix key_read() for uuencoded keys w/o '='
4002 [serverloop.c]
4003 group ssh1 vs. ssh2 in serverloop
4004 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4005 split kexinit/kexdh, factor out common code
4006 [readconf.c ssh.1 ssh.c]
4007 forwardagent defaults to no, add ssh -A
4008 - theo@cvs.openbsd.org
4009 [session.c]
4010 just some line shortening
60688ef9 4011 - Released 2.1.0p3
b9f446d1 4012
29611d9c 401320000520
4014 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4015 - Don't touch utmp if USE_UTMPX defined
a423beaf 4016 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4017 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4018 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4019 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4020 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4021 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4022 - Doc cleanup
29611d9c 4023
301e9b01 402420000518
4025 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4026 - OpenBSD CVS updates:
4027 - markus@cvs.openbsd.org
4028 [sshconnect.c]
4029 copy only ai_addrlen bytes; misiek@pld.org.pl
4030 [auth.c]
bcbf86ec 4031 accept an empty shell in authentication; bug reported by
301e9b01 4032 chris@tinker.ucr.edu
4033 [serverloop.c]
4034 we don't have stderr for interactive terminal sessions (fcntl errors)
4035
ad85db64 403620000517
4037 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4038 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4039 - Fixes erroneous printing of debug messages to syslog
4040 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4041 - Gives useful error message if PRNG initialisation fails
4042 - Reduced ssh startup delay
4043 - Measures cumulative command time rather than the time between reads
704b1659 4044 after select()
ad85db64 4045 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4046 optionally run 'ent' to measure command entropy
c1ef8333 4047 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4048 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4049 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4050 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4051 - OpenBSD CVS update:
bcbf86ec 4052 - markus@cvs.openbsd.org
0e73cc53 4053 [ssh.c]
4054 fix usage()
4055 [ssh2.h]
4056 draft-ietf-secsh-architecture-05.txt
4057 [ssh.1]
4058 document ssh -T -N (ssh2 only)
4059 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4060 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4061 [aux.c]
4062 missing include
c04f75f1 4063 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4064 - INSTALL typo and URL fix
4065 - Makefile fix
4066 - Solaris fixes
bcbf86ec 4067 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4068 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4069 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4070 - Detect OpenSSL seperatly from RSA
bcbf86ec 4071 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4072 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4073
3d1a1654 407420000513
bcbf86ec 4075 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4076 <misiek@pld.org.pl>
4077
d02a3a00 407820000511
bcbf86ec 4079 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4080 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4081 - "make host-key" fix for Irix
d02a3a00 4082
d0c832f3 408320000509
4084 - OpenBSD CVS update
4085 - markus@cvs.openbsd.org
4086 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4087 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4088 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4089 - hugh@cvs.openbsd.org
4090 [ssh.1]
4091 - zap typo
4092 [ssh-keygen.1]
4093 - One last nit fix. (markus approved)
4094 [sshd.8]
4095 - some markus certified spelling adjustments
4096 - markus@cvs.openbsd.org
4097 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4098 [sshconnect2.c ]
4099 - bug compat w/ ssh-2.0.13 x11, split out bugs
4100 [nchan.c]
4101 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4102 [ssh-keygen.c]
4103 - handle escapes in real and original key format, ok millert@
4104 [version.h]
4105 - OpenSSH-2.1
3dc1102e 4106 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4107 - Doc updates
bcbf86ec 4108 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4109 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4110
ebdeb9a8 411120000508
4112 - Makefile and RPM spec fixes
4113 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4114 - OpenBSD CVS update
4115 - markus@cvs.openbsd.org
4116 [clientloop.c sshconnect2.c]
4117 - make x11-fwd interop w/ ssh-2.0.13
4118 [README.openssh2]
4119 - interop w/ SecureFX
4120 - Release 2.0.0beta2
ebdeb9a8 4121
bcbf86ec 4122 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4123 <andre.lucas@dial.pipex.com>
4124
1d1ffb87 412520000507
4126 - Remove references to SSLeay.
4127 - Big OpenBSD CVS update
4128 - markus@cvs.openbsd.org
4129 [clientloop.c]
4130 - typo
4131 [session.c]
4132 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4133 [session.c]
4134 - update proctitle for proto 1, too
4135 [channels.h nchan.c serverloop.c session.c sshd.c]
4136 - use c-style comments
4137 - deraadt@cvs.openbsd.org
4138 [scp.c]
4139 - more atomicio
bcbf86ec 4140 - markus@cvs.openbsd.org
1d1ffb87 4141 [channels.c]
4142 - set O_NONBLOCK
4143 [ssh.1]
4144 - update AUTHOR
4145 [readconf.c ssh-keygen.c ssh.h]
4146 - default DSA key file ~/.ssh/id_dsa
4147 [clientloop.c]
4148 - typo, rm verbose debug
4149 - deraadt@cvs.openbsd.org
4150 [ssh-keygen.1]
4151 - document DSA use of ssh-keygen
4152 [sshd.8]
4153 - a start at describing what i understand of the DSA side
4154 [ssh-keygen.1]
4155 - document -X and -x
4156 [ssh-keygen.c]
4157 - simplify usage
bcbf86ec 4158 - markus@cvs.openbsd.org
1d1ffb87 4159 [sshd.8]
4160 - there is no rhosts_dsa
4161 [ssh-keygen.1]
4162 - document -y, update -X,-x
4163 [nchan.c]
4164 - fix close for non-open ssh1 channels
4165 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4166 - s/DsaKey/HostDSAKey/, document option
4167 [sshconnect2.c]
4168 - respect number_of_password_prompts
4169 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4170 - GatewayPorts for sshd, ok deraadt@
4171 [ssh-add.1 ssh-agent.1 ssh.1]
4172 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4173 [ssh.1]
4174 - more info on proto 2
4175 [sshd.8]
4176 - sync AUTHOR w/ ssh.1
4177 [key.c key.h sshconnect.c]
4178 - print key type when talking about host keys
4179 [packet.c]
4180 - clear padding in ssh2
4181 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4182 - replace broken uuencode w/ libc b64_ntop
4183 [auth2.c]
4184 - log failure before sending the reply
4185 [key.c radix.c uuencode.c]
4186 - remote trailing comments before calling __b64_pton
4187 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4188 [sshconnect2.c sshd.8]
4189 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4190 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4191
1a11e1ae 419220000502
0fbe8c74 4193 - OpenBSD CVS update
4194 [channels.c]
4195 - init all fds, close all fds.
4196 [sshconnect2.c]
4197 - check whether file exists before asking for passphrase
4198 [servconf.c servconf.h sshd.8 sshd.c]
4199 - PidFile, pr 1210
4200 [channels.c]
4201 - EINTR
4202 [channels.c]
4203 - unbreak, ok niels@
4204 [sshd.c]
4205 - unlink pid file, ok niels@
4206 [auth2.c]
4207 - Add missing #ifdefs; ok - markus
bcbf86ec 4208 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4209 gathering commands from a text file
1a11e1ae 4210 - Release 2.0.0beta1
4211
c4bc58eb 421220000501
4213 - OpenBSD CVS update
4214 [packet.c]
4215 - send debug messages in SSH2 format
3189621b 4216 [scp.c]
4217 - fix very rare EAGAIN/EINTR issues; based on work by djm
4218 [packet.c]
4219 - less debug, rm unused
4220 [auth2.c]
4221 - disable kerb,s/key in ssh2
4222 [sshd.8]
4223 - Minor tweaks and typo fixes.
4224 [ssh-keygen.c]
4225 - Put -d into usage and reorder. markus ok.
bcbf86ec 4226 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4227 <karn@ka9q.ampr.org>
bcbf86ec 4228 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4229 <andre.lucas@dial.pipex.com>
0d5f7abc 4230 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4231 <gd@hilb1.medat.de>
8cb940db 4232 - Add some missing ifdefs to auth2.c
8af50c98 4233 - Deprecate perl-tk askpass.
52bcc044 4234 - Irix portability fixes - don't include netinet headers more than once
4235 - Make sure we don't save PRNG seed more than once
c4bc58eb 4236
2b763e31 423720000430
4238 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4239 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4240 patch.
4241 - Adds timeout to entropy collection
4242 - Disables slow entropy sources
4243 - Load and save seed file
bcbf86ec 4244 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4245 saved in root's .ssh directory)
4246 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4247 - More OpenBSD updates:
4248 [session.c]
4249 - don't call chan_write_failed() if we are not writing
4250 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4251 - keysize warnings error() -> log()
2b763e31 4252
a306f2dd 425320000429
4254 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4255 [README.openssh2]
4256 - interop w/ F-secure windows client
4257 - sync documentation
4258 - ssh_host_dsa_key not ssh_dsa_key
4259 [auth-rsa.c]
4260 - missing fclose
4261 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4262 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4263 [sshd.c uuencode.c uuencode.h authfile.h]
4264 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4265 for trading keys with the real and the original SSH, directly from the
4266 people who invented the SSH protocol.
4267 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4268 [sshconnect1.c sshconnect2.c]
4269 - split auth/sshconnect in one file per protocol version
4270 [sshconnect2.c]
4271 - remove debug
4272 [uuencode.c]
4273 - add trailing =
4274 [version.h]
4275 - OpenSSH-2.0
4276 [ssh-keygen.1 ssh-keygen.c]
4277 - add -R flag: exit code indicates if RSA is alive
4278 [sshd.c]
4279 - remove unused
4280 silent if -Q is specified
4281 [ssh.h]
4282 - host key becomes /etc/ssh_host_dsa_key
4283 [readconf.c servconf.c ]
4284 - ssh/sshd default to proto 1 and 2
4285 [uuencode.c]
4286 - remove debug
4287 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4288 - xfree DSA blobs
4289 [auth2.c serverloop.c session.c]
4290 - cleanup logging for sshd/2, respect PasswordAuth no
4291 [sshconnect2.c]
4292 - less debug, respect .ssh/config
4293 [README.openssh2 channels.c channels.h]
bcbf86ec 4294 - clientloop.c session.c ssh.c
a306f2dd 4295 - support for x11-fwding, client+server
4296
0ac7199f 429720000421
4298 - Merge fix from OpenBSD CVS
4299 [ssh-agent.c]
4300 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4301 via Debian bug #59926
18ba2aab 4302 - Define __progname in session.c if libc doesn't
4303 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4304 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4305 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4306
e1b37056 430720000420
bcbf86ec 4308 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4309 <andre.lucas@dial.pipex.com>
9da5c3c9 4310 - Sync with OpenBSD CVS:
4311 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4312 - pid_t
4313 [session.c]
4314 - remove bogus chan_read_failed. this could cause data
4315 corruption (missing data) at end of a SSH2 session.
4e577b89 4316 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4317 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4318 - Use vhangup to clean up Linux ttys
4319 - Force posix getopt processing on GNU libc systems
371ecff9 4320 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4321 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4322
d6f24e45 432320000419
4324 - OpenBSD CVS updates
4325 [channels.c]
4326 - fix pr 1196, listen_port and port_to_connect interchanged
4327 [scp.c]
bcbf86ec 4328 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4329 elapsed time; my idea, aaron wrote the patch
4330 [ssh_config sshd_config]
4331 - show 'Protocol' as an example, ok markus@
4332 [sshd.c]
4333 - missing xfree()
4334 - Add missing header to bsd-misc.c
4335
35484284 433620000416
4337 - Reduce diff against OpenBSD source
bcbf86ec 4338 - All OpenSSL includes are now unconditionally referenced as
35484284 4339 openssl/foo.h
4340 - Pick up formatting changes
4341 - Other minor changed (typecasts, etc) that I missed
4342
6ae2364d 434320000415
4344 - OpenBSD CVS updates.
4345 [ssh.1 ssh.c]
4346 - ssh -2
4347 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4348 [session.c sshconnect.c]
4349 - check payload for (illegal) extra data
4350 [ALL]
4351 whitespace cleanup
4352
c323ac76 435320000413
4354 - INSTALL doc updates
f54651ce 4355 - Merged OpenBSD updates to include paths.
bcbf86ec 4356
a8be9f80 435720000412
4358 - OpenBSD CVS updates:
4359 - [channels.c]
4360 repair x11-fwd
4361 - [sshconnect.c]
4362 fix passwd prompt for ssh2, less debugging output.
4363 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4364 less debugging output
4365 - [kex.c kex.h sshconnect.c sshd.c]
4366 check for reasonable public DH values
4367 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4368 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4369 add Cipher and Protocol options to ssh/sshd, e.g.:
4370 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4371 arcfour,3des-cbc'
4372 - [sshd.c]
4373 print 1.99 only if server supports both
4374
18e92801 437520000408
4376 - Avoid some compiler warnings in fake-get*.c
4377 - Add IPTOS macros for systems which lack them
9d98aaf6 4378 - Only set define entropy collection macros if they are found
e78a59f5 4379 - More large OpenBSD CVS updates:
4380 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4381 [session.h ssh.h sshd.c README.openssh2]
4382 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4383 - [channels.c]
4384 no adjust after close
4385 - [sshd.c compat.c ]
4386 interop w/ latest ssh.com windows client.
61e96248 4387
8ce64345 438820000406
4389 - OpenBSD CVS update:
4390 - [channels.c]
4391 close efd on eof
4392 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4393 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4394 - [sshconnect.c]
4395 missing free.
4396 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4397 remove unused argument, split cipher_mask()
4398 - [clientloop.c]
4399 re-order: group ssh1 vs. ssh2
4400 - Make Redhat spec require openssl >= 0.9.5a
4401
e7627112 440220000404
4403 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4404 - OpenBSD CVS update:
4405 - [packet.h packet.c]
4406 ssh2 packet format
4407 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4408 [channels.h channels.c]
4409 channel layer support for ssh2
4410 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4411 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4412 - Generate manpages before make install not at the end of make all
4413 - Don't seed the rng quite so often
4414 - Always reseed rng when requested
e7627112 4415
bfc9a610 441620000403
4417 - Wrote entropy collection routines for systems that lack /dev/random
4418 and EGD
837c30b8 4419 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4420
7368a6c8 442120000401
4422 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4423 - [auth.c session.c sshd.c auth.h]
4424 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4425 - [bufaux.c bufaux.h]
4426 support ssh2 bignums
4427 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4428 [readconf.c ssh.c ssh.h serverloop.c]
4429 replace big switch() with function tables (prepare for ssh2)
4430 - [ssh2.h]
4431 ssh2 message type codes
4432 - [sshd.8]
4433 reorder Xr to avoid cutting
4434 - [serverloop.c]
4435 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4436 - [channels.c]
4437 missing close
4438 allow bigger packets
4439 - [cipher.c cipher.h]
4440 support ssh2 ciphers
4441 - [compress.c]
4442 cleanup, less code
4443 - [dispatch.c dispatch.h]
4444 function tables for different message types
4445 - [log-server.c]
4446 do not log() if debuggin to stderr
4447 rename a cpp symbol, to avoid param.h collision
4448 - [mpaux.c]
4449 KNF
4450 - [nchan.c]
4451 sync w/ channels.c
4452
f5238bee 445320000326
4454 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4455 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4456 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4457 - OpenBSD CVS update
4458 - [auth-krb4.c]
4459 -Wall
4460 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4461 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4462 initial support for DSA keys. ok deraadt@, niels@
4463 - [cipher.c cipher.h]
4464 remove unused cipher_attack_detected code
4465 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4466 Fix some formatting problems I missed before.
4467 - [ssh.1 sshd.8]
4468 fix spelling errors, From: FreeBSD
4469 - [ssh.c]
4470 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4471
0024a081 447220000324
4473 - Released 1.2.3
4474
bd499f9e 447520000317
4476 - Clarified --with-default-path option.
4477 - Added -blibpath handling for AIX to work around stupid runtime linking.
4478 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4479 <jmknoble@jmknoble.cx>
474b5fef 4480 - Checks for 64 bit int types. Problem report from Mats Fredholm
4481 <matsf@init.se>
610cd5c6 4482 - OpenBSD CVS updates:
bcbf86ec 4483 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4484 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4485 [sshd.c]
4486 pedantic: signed vs. unsigned, void*-arithm, etc
4487 - [ssh.1 sshd.8]
4488 Various cleanups and standardizations.
bcbf86ec 4489 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4490 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4491
4696775a 449220000316
bcbf86ec 4493 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4494 Hesprich <dghespri@sprintparanet.com>
d423d822 4495 - Propogate LD through to Makefile
b7a9ce47 4496 - Doc cleanups
2ba2a610 4497 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4498
cb0b7ea4 449920000315
4500 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4501 problems with gcc/Solaris.
bcbf86ec 4502 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4503 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4504 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4505 Debian package, README file and chroot patch from Ricardo Cerqueira
4506 <rmcc@clix.pt>
bcbf86ec 4507 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4508 option.
4509 - Slight cleanup to doc files
b14b2ae7 4510 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4511
a8ed9fd9 451220000314
bcbf86ec 4513 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4514 peter@frontierflying.com
84afc958 4515 - Include /usr/local/include and /usr/local/lib for systems that don't
4516 do it themselves
4517 - -R/usr/local/lib for Solaris
4518 - Fix RSAref detection
4519 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4520
bcf36c78 452120000311
4522 - Detect RSAref
43e48848 4523 - OpenBSD CVS change
4524 [sshd.c]
4525 - disallow guessing of root password
867dbf40 4526 - More configure fixes
80faa19f 4527 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4528
c8d54615 452920000309
4530 - OpenBSD CVS updates to v1.2.3
704b1659 4531 [ssh.h atomicio.c]
4532 - int atomicio -> ssize_t (for alpha). ok deraadt@
4533 [auth-rsa.c]
4534 - delay MD5 computation until client sends response, free() early, cleanup.
4535 [cipher.c]
4536 - void* -> unsigned char*, ok niels@
4537 [hostfile.c]
4538 - remove unused variable 'len'. fix comments.
4539 - remove unused variable
4540 [log-client.c log-server.c]
4541 - rename a cpp symbol, to avoid param.h collision
4542 [packet.c]
4543 - missing xfree()
4544 - getsockname() requires initialized tolen; andy@guildsoftware.com
4545 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4546 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4547 [pty.c pty.h]
bcbf86ec 4548 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4549 pty.c ok provos@, dugsong@
704b1659 4550 [readconf.c]
4551 - turn off x11-fwd for the client, too.
4552 [rsa.c]
4553 - PKCS#1 padding
4554 [scp.c]
4555 - allow '.' in usernames; from jedgar@fxp.org
4556 [servconf.c]
4557 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4558 - sync with sshd_config
4559 [ssh-keygen.c]
4560 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4561 [ssh.1]
4562 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4563 [ssh.c]
4564 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4565 - turn off x11-fwd for the client, too.
4566 [sshconnect.c]
4567 - missing xfree()
4568 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4569 - read error vs. "Connection closed by remote host"
4570 [sshd.8]
4571 - ie. -> i.e.,
4572 - do not link to a commercial page..
4573 - sync with sshd_config
4574 [sshd.c]
4575 - no need for poll.h; from bright@wintelcom.net
4576 - log with level log() not fatal() if peer behaves badly.
4577 - don't panic if client behaves strange. ok deraadt@
4578 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4579 - delay close() of pty until the pty has been chowned back to root
4580 - oops, fix comment, too.
4581 - missing xfree()
4582 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4583 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4584 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4585 pty.c ok provos@, dugsong@
4586 - create x11 cookie file
4587 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4588 - version 1.2.3
c8d54615 4589 - Cleaned up
bcbf86ec 4590 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4591 required after OpenBSD updates)
c8d54615 4592
07055445 459320000308
4594 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4595
459620000307
4597 - Released 1.2.2p1
4598
9c8c3fc6 459920000305
4600 - Fix DEC compile fix
54096dcc 4601 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4602 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4603 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4604 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4605 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4606
6bf4d066 460720000303
4608 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4609 <domi@saargate.de>
bcbf86ec 4610 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4611 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4612 Miskiewicz <misiek@pld.org.pl>
22fa590f 4613 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4614 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4615
a0391976 461620000302
4617 - Big cleanup of autoconf code
4618 - Rearranged to be a little more logical
4619 - Added -R option for Solaris
4620 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4621 to detect library and header location _and_ ensure library has proper
4622 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4623 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4624 - Avoid warning message with Unix98 ptys
bcbf86ec 4625 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4626 platform-specific code.
4627 - Document some common problems
bcbf86ec 4628 - Allow root access to any key. Patch from
81eef326 4629 markus.friedl@informatik.uni-erlangen.de
a0391976 4630
f55afe71 463120000207
4632 - Removed SOCKS code. Will support through a ProxyCommand.
4633
d07d1c58 463420000203
4635 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4636 - Add --with-ssl-dir option
d07d1c58 4637
9d5f374b 463820000202
bcbf86ec 4639 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4640 <jmd@aoe.vt.edu>
6b1f3fdb 4641 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4642 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4643 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4644
bc8c2601 464520000201
4646 - Use socket pairs by default (instead of pipes). Prevents race condition
4647 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4648
69c76614 464920000127
4650 - Seed OpenSSL's random number generator before generating RSA keypairs
4651 - Split random collector into seperate file
aaf2abd7 4652 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4653
f9507c24 465420000126
4655 - Released 1.2.2 stable
4656
bcbf86ec 4657 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4658 mouring@newton.pconline.com
bcbf86ec 4659 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4660 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4661 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4662 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4663
bfae20ad 466420000125
bcbf86ec 4665 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4666 <andre.lucas@dial.pipex.com>
07b0cb78 4667 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4668 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4669 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4670 <gem@rellim.com>
4671 - New URL for x11-ssh-askpass.
bcbf86ec 4672 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4673 <jmknoble@jmknoble.cx>
bcbf86ec 4674 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4675 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4676 - Updated RPM spec files to use DESTDIR
bfae20ad 4677
bb58aa4b 467820000124
4679 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4680 increment)
4681
d45317d8 468220000123
4683 - OpenBSD CVS:
4684 - [packet.c]
4685 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4686 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4687 <drankin@bohemians.lexington.ky.us>
12aa90af 4688 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4689
e844f761 469020000122
4691 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4692 <bent@clark.net>
c54a6257 4693 - Merge preformatted manpage patch from Andre Lucas
4694 <andre.lucas@dial.pipex.com>
8eb34e02 4695 - Make IPv4 use the default in RPM packages
4696 - Irix uses preformatted manpages
1e64903d 4697 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4698 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4699 - OpenBSD CVS updates:
4700 - [packet.c]
4701 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4702 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4703 - [sshd.c]
4704 log with level log() not fatal() if peer behaves badly.
4705 - [readpass.c]
bcbf86ec 4706 instead of blocking SIGINT, catch it ourselves, so that we can clean
4707 the tty modes up and kill ourselves -- instead of our process group
61e96248 4708 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4709 people with cbreak shells never even noticed..
399d9d44 4710 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4711 ie. -> i.e.,
e844f761 4712
4c8ef3fb 471320000120
4714 - Don't use getaddrinfo on AIX
7b2ea3a1 4715 - Update to latest OpenBSD CVS:
4716 - [auth-rsa.c]
4717 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4718 - [sshconnect.c]
4719 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4720 - destroy keys earlier
bcbf86ec 4721 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4722 ok: provos@
7b2ea3a1 4723 - [sshd.c]
4724 - no need for poll.h; from bright@wintelcom.net
4725 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4726 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4727 ok: provos@
f3bba493 4728 - Big manpage and config file cleanup from Andre Lucas
4729 <andre.lucas@dial.pipex.com>
5f4fdfae 4730 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4731 - Doc updates
d468fc76 4732 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4733 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4734
082bbfb3 473520000119
20af321f 4736 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4737 - Compile fix from Darren_Hall@progressive.com
59e76f33 4738 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4739 addresses using getaddrinfo(). Added a configure switch to make the
4740 default lookup mode AF_INET
082bbfb3 4741
a63a7f37 474220000118
4743 - Fixed --with-pid-dir option
51a6baf8 4744 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4745 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4746 <andre.lucas@dial.pipex.com>
a63a7f37 4747
f914c7fb 474820000117
4749 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4750 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4751 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4752 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4753 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4754 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4755 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4756 deliver (no IPv6 kernel support)
80a44451 4757 - Released 1.2.1pre27
f914c7fb 4758
f4a7cf29 4759 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4760 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4761 <jhuuskon@hytti.uku.fi>
bcbf86ec 4762 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4763 further testing.
5957fd29 4764 - Patch from Christos Zoulas <christos@zoulas.com>
4765 - Try $prefix first when looking for OpenSSL.
4766 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4767 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4768 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4769
47e45e44 477020000116
4771 - Renamed --with-xauth-path to --with-xauth
4772 - Added --with-pid-dir option
4773 - Released 1.2.1pre26
4774
a82ef8ae 4775 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4776 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4777 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4778
5cdfe03f 477920000115
4780 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4781 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4782 Nordby <anders@fix.no>
bcbf86ec 4783 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4784 openpty. Report from John Seifarth <john@waw.be>
4785 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4786 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4787 <gem@rellim.com>
4788 - Use __snprintf and __vnsprintf if they are found where snprintf and
4789 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4790 and others.
4791
48e671d5 479220000114
4793 - Merged OpenBSD IPv6 patch:
4794 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4795 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4796 [hostfile.c sshd_config]
4797 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4798 features: sshd allows multiple ListenAddress and Port options. note
4799 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4800 fujiwara@rcac.tdi.co.jp)
4801 - [ssh.c canohost.c]
bcbf86ec 4802 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4803 from itojun@
4804 - [channels.c]
4805 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4806 - [packet.h]
4807 allow auth-kerberos for IPv4 only
4808 - [scp.1 sshd.8 servconf.h scp.c]
4809 document -4, -6, and 'ssh -L 2022/::1/22'
4810 - [ssh.c]
bcbf86ec 4811 'ssh @host' is illegal (null user name), from
48e671d5 4812 karsten@gedankenpolizei.de
4813 - [sshconnect.c]
4814 better error message
4815 - [sshd.c]
4816 allow auth-kerberos for IPv4 only
4817 - Big IPv6 merge:
4818 - Cleanup overrun in sockaddr copying on RHL 6.1
4819 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4820 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4821 - Replacement for missing structures on systems that lack IPv6
4822 - record_login needed to know about AF_INET6 addresses
4823 - Borrowed more code from OpenBSD: rresvport_af and requisites
4824
2598df62 482520000110
4826 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4827
b8a0310d 482820000107
4829 - New config.sub and config.guess to fix problems on SCO. Supplied
4830 by Gary E. Miller <gem@rellim.com>
b6a98a85 4831 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4832 - Released 1.2.1pre25
b8a0310d 4833
dfb95100 483420000106
4835 - Documentation update & cleanup
4836 - Better KrbIV / AFS detection, based on patch from:
4837 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4838
b9795b89 483920000105
bcbf86ec 4840 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4841 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4842 altogether (libcrypto includes its own crypt(1) replacement)
4843 - Added platform-specific rules for Irix 6.x. Included warning that
4844 they are untested.
4845
a1ec4d79 484620000103
4847 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4848 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4849 <tnh@kondara.org>
bcbf86ec 4850 - Removed "nullok" directive from default PAM configuration files.
4851 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4852 UPGRADING file.
e02735bb 4853 - OpenBSD CVS updates
4854 - [ssh-agent.c]
bcbf86ec 4855 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4856 dgaudet@arctic.org
4857 - [sshconnect.c]
4858 compare correct version for 1.3 compat mode
a1ec4d79 4859
93c7f644 486020000102
4861 - Prevent multiple inclusion of config.h and defines.h. Suggested
4862 by Andre Lucas <andre.lucas@dial.pipex.com>
4863 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4864 <dgaudet@arctic.org>
4865
76b8607f 486619991231
bcbf86ec 4867 - Fix password support on systems with a mixture of shadowed and
4868 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4869 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4870 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4871 Fournier <marc.fournier@acadiau.ca>
b92964b7 4872 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4873 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4874 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4875 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4876 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4877 <iretd@bigfoot.com>
bcbf86ec 4878 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4879 <jmknoble@jmknoble.cx>
ae3a3d31 4880 - Remove test for quad_t. No longer needed.
76a8e733 4881 - Released 1.2.1pre24
4882
4883 - Added support for directory-based lastlogs
4884 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4885
13f825f4 488619991230
4887 - OpenBSD CVS updates:
4888 - [auth-passwd.c]
4889 check for NULL 1st
bcbf86ec 4890 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4891 cleaned up sshd.c up significantly.
bcbf86ec 4892 - PAM authentication was incorrectly interpreting
76b8607f 4893 "PermitRootLogin without-password". Report from Matthias Andree
4894 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4895 - Several other cleanups
0bc5b6fb 4896 - Merged Dante SOCKS support patch from David Rankin
4897 <drankin@bohemians.lexington.ky.us>
4898 - Updated documentation with ./configure options
76b8607f 4899 - Released 1.2.1pre23
13f825f4 4900
c73a0cb5 490119991229
bcbf86ec 4902 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4903 <drankin@bohemians.lexington.ky.us>
4904 - Fix --with-default-path option.
bcbf86ec 4905 - Autodetect perl, patch from David Rankin
a0f84251 4906 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4907 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4908 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4909 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4910 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4911 - Detect missing size_t and typedef it.
5ab44a92 4912 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4913 - Minor Makefile cleaning
c73a0cb5 4914
b6019d68 491519991228
4916 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4917 - NetBSD login.c compile fix from David Rankin
70e0115b 4918 <drankin@bohemians.lexington.ky.us>
4919 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4920 - Portability fixes for Irix 5.3 (now compiles OK!)
4921 - autoconf and other misc cleanups
ea1970a3 4922 - Merged AIX patch from Darren Hall <dhall@virage.org>
4923 - Cleaned up defines.h
fa9a2dd6 4924 - Released 1.2.1pre22
b6019d68 4925
d2dcff5f 492619991227
4927 - Automatically correct paths in manpages and configuration files. Patch
4928 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4929 - Removed credits from README to CREDITS file, updated.
cb807f40 4930 - Added --with-default-path to specify custom path for server
4931 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4932 - PAM bugfix. PermitEmptyPassword was being ignored.
4933 - Fixed PAM config files to allow empty passwords if server does.
4934 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4935 - Use last few chars of tty line as ut_id
5a7794be 4936 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4937 - OpenBSD CVS updates:
4938 - [packet.h auth-rhosts.c]
4939 check format string for packet_disconnect and packet_send_debug, too
4940 - [channels.c]
4941 use packet_get_maxsize for channels. consistence.
d2dcff5f 4942
f74efc8d 494319991226
4944 - Enabled utmpx support by default for Solaris
4945 - Cleanup sshd.c PAM a little more
986a22ec 4946 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4947 X11 ssh-askpass program.
20c43d8c 4948 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4949 Unfortunatly there is currently no way to disable auth failure
4950 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4951 developers
83b7f649 4952 - OpenBSD CVS update:
4953 - [ssh-keygen.1 ssh.1]
bcbf86ec 4954 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4955 .Sh FILES, too
72251cb6 4956 - Released 1.2.1pre21
bcbf86ec 4957 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4958 <jmknoble@jmknoble.cx>
4959 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4960
f498ed15 496119991225
4962 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4963 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4964 - Cleanup and bugfix of PAM authentication code
f74efc8d 4965 - Released 1.2.1pre20
4966
4967 - Merged fixes from Ben Taylor <bent@clark.net>
4968 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4969 - Disabled logging of PAM password authentication failures when password
4970 is empty. (e.g start of authentication loop). Reported by Naz
4971 <96na@eng.cam.ac.uk>)
f498ed15 4972
497319991223
bcbf86ec 4974 - Merged later HPUX patch from Andre Lucas
f498ed15 4975 <andre.lucas@dial.pipex.com>
4976 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4977 <bent@clark.net>
f498ed15 4978
eef6f7e9 497919991222
bcbf86ec 4980 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4981 <pope@netguide.dk>
ae28776a 4982 - Fix login.c breakage on systems which lack ut_host in struct
4983 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4984
a7effaac 498519991221
bcbf86ec 4986 - Integration of large HPUX patch from Andre Lucas
4987 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4988 benefits:
4989 - Ability to disable shadow passwords at configure time
4990 - Ability to disable lastlog support at configure time
4991 - Support for IP address in $DISPLAY
ae2f7af7 4992 - OpenBSD CVS update:
4993 - [sshconnect.c]
4994 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4995 - Fix DISABLE_SHADOW support
4996 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4997 - Release 1.2.1pre19
a7effaac 4998
3f1d9bcd 499919991218
bcbf86ec 5000 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5001 <cjj@u.washington.edu>
7e1c2490 5002 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5003
60d804c8 500419991216
bcbf86ec 5005 - Makefile changes for Solaris from Peter Kocks
60d804c8 5006 <peter.kocks@baygate.com>
89cafde6 5007 - Minor updates to docs
5008 - Merged OpenBSD CVS changes:
5009 - [authfd.c ssh-agent.c]
5010 keysize warnings talk about identity files
5011 - [packet.c]
5012 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5013 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5014 "Chris, the Young One" <cky@pobox.com>
5015 - Released 1.2.1pre18
60d804c8 5016
7dc6fc6d 501719991215
5018 - Integrated patchs from Juergen Keil <jk@tools.de>
5019 - Avoid void* pointer arithmatic
5020 - Use LDFLAGS correctly
68227e6d 5021 - Fix SIGIO error in scp
5022 - Simplify status line printing in scp
61e96248 5023 - Added better test for inline functions compiler support from
906a2515 5024 Darren_Hall@progressive.com
7dc6fc6d 5025
95f1eccc 502619991214
5027 - OpenBSD CVS Changes
5028 - [canohost.c]
bcbf86ec 5029 fix get_remote_port() and friends for sshd -i;
95f1eccc 5030 Holger.Trapp@Informatik.TU-Chemnitz.DE
5031 - [mpaux.c]
5032 make code simpler. no need for memcpy. niels@ ok
5033 - [pty.c]
5034 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5035 fix proto; markus
5036 - [ssh.1]
5037 typo; mark.baushke@solipsa.com
5038 - [channels.c ssh.c ssh.h sshd.c]
5039 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5040 - [sshconnect.c]
5041 move checking of hostkey into own function.
5042 - [version.h]
5043 OpenSSH-1.2.1
884bcb37 5044 - Clean up broken includes in pty.c
7303768f 5045 - Some older systems don't have poll.h, they use sys/poll.h instead
5046 - Doc updates
95f1eccc 5047
847e8865 504819991211
bcbf86ec 5049 - Fix compilation on systems with AFS. Reported by
847e8865 5050 aloomis@glue.umd.edu
bcbf86ec 5051 - Fix installation on Solaris. Reported by
847e8865 5052 Gordon Rowell <gordonr@gormand.com.au>
5053 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5054 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5055 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5056 - Compile fix from David Agraz <dagraz@jahoopa.com>
5057 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5058 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5059 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5060
8946db53 506119991209
5062 - Import of patch from Ben Taylor <bent@clark.net>:
5063 - Improved PAM support
5064 - "uninstall" rule for Makefile
5065 - utmpx support
5066 - Should fix PAM problems on Solaris
2d86a6cc 5067 - OpenBSD CVS updates:
5068 - [readpass.c]
5069 avoid stdio; based on work by markus, millert, and I
5070 - [sshd.c]
5071 make sure the client selects a supported cipher
5072 - [sshd.c]
bcbf86ec 5073 fix sighup handling. accept would just restart and daemon handled
5074 sighup only after the next connection was accepted. use poll on
2d86a6cc 5075 listen sock now.
5076 - [sshd.c]
5077 make that a fatal
87e91331 5078 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5079 to fix libwrap support on NetBSD
5001b9e4 5080 - Released 1.2pre17
8946db53 5081
6d8c4ea4 508219991208
bcbf86ec 5083 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5084 David Agraz <dagraz@jahoopa.com>
5085
4285816a 508619991207
986a22ec 5087 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5088 fixes compatability with 4.x and 5.x
db28aeb5 5089 - Fixed default SSH_ASKPASS
bcbf86ec 5090 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5091 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5092 - Merged more OpenBSD changes:
5093 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5094 move atomicio into it's own file. wrap all socket write()s which
a408af76 5095 were doing write(sock, buf, len) != len, with atomicio() calls.
5096 - [auth-skey.c]
5097 fd leak
5098 - [authfile.c]
5099 properly name fd variable
5100 - [channels.c]
5101 display great hatred towards strcpy
5102 - [pty.c pty.h sshd.c]
5103 use openpty() if it exists (it does on BSD4_4)
5104 - [tildexpand.c]
5105 check for ~ expansion past MAXPATHLEN
5106 - Modified helper.c to use new atomicio function.
5107 - Reformat Makefile a little
5108 - Moved RC4 routines from rc4.[ch] into helper.c
5109 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5110 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5111 - Tweaked Redhat spec
9158d92f 5112 - Clean up bad imports of a few files (forgot -kb)
5113 - Released 1.2pre16
4285816a 5114
9c7b6dfd 511519991204
5116 - Small cleanup of PAM code in sshd.c
57112b5a 5117 - Merged OpenBSD CVS changes:
5118 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5119 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5120 - [auth-rsa.c]
5121 warn only about mismatch if key is _used_
5122 warn about keysize-mismatch with log() not error()
5123 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5124 ports are u_short
5125 - [hostfile.c]
5126 indent, shorter warning
5127 - [nchan.c]
5128 use error() for internal errors
5129 - [packet.c]
5130 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5131 serverloop.c
5132 indent
5133 - [ssh-add.1 ssh-add.c ssh.h]
5134 document $SSH_ASKPASS, reasonable default
5135 - [ssh.1]
5136 CheckHostIP is not available for connects via proxy command
5137 - [sshconnect.c]
5138 typo
5139 easier to read client code for passwd and skey auth
5140 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5141
dad3b556 514219991126
5143 - Add definition for __P()
5144 - Added [v]snprintf() replacement for systems that lack it
5145
0ce43ae4 514619991125
5147 - More reformatting merged from OpenBSD CVS
5148 - Merged OpenBSD CVS changes:
5149 - [channels.c]
5150 fix packet_integrity_check() for !have_hostname_in_open.
5151 report from mrwizard@psu.edu via djm@ibs.com.au
5152 - [channels.c]
5153 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5154 chip@valinux.com via damien@ibs.com.au
5155 - [nchan.c]
5156 it's not an error() if shutdown_write failes in nchan.
5157 - [readconf.c]
5158 remove dead #ifdef-0-code
5159 - [readconf.c servconf.c]
5160 strcasecmp instead of tolower
5161 - [scp.c]
5162 progress meter overflow fix from damien@ibs.com.au
5163 - [ssh-add.1 ssh-add.c]
5164 SSH_ASKPASS support
5165 - [ssh.1 ssh.c]
5166 postpone fork_after_authentication until command execution,
5167 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5168 plus: use daemon() for backgrounding
cf8dd513 5169 - Added BSD compatible install program and autoconf test, thanks to
5170 Niels Kristian Bech Jensen <nkbj@image.dk>
5171 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5172 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5173 - Release 1.2pre15
0ce43ae4 5174
5260325f 517519991124
5176 - Merged very large OpenBSD source code reformat
5177 - OpenBSD CVS updates
5178 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5179 [ssh.h sshd.8 sshd.c]
5180 syslog changes:
5181 * Unified Logmessage for all auth-types, for success and for failed
5182 * Standard connections get only ONE line in the LOG when level==LOG:
5183 Auth-attempts are logged only, if authentication is:
5184 a) successfull or
5185 b) with passwd or
5186 c) we had more than AUTH_FAIL_LOG failues
5187 * many log() became verbose()
5188 * old behaviour with level=VERBOSE
5189 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5190 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5191 messages. allows use of s/key in windows (ttssh, securecrt) and
5192 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5193 - [sshd.8]
5194 -V, for fallback to openssh in SSH2 compatibility mode
5195 - [sshd.c]
5196 fix sigchld race; cjc5@po.cwru.edu
5197
4655fe80 519819991123
5199 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5200 - Restructured package-related files under packages/*
4655fe80 5201 - Added generic PAM config
8b241e50 5202 - Numerous little Solaris fixes
9c08d6ce 5203 - Add recommendation to use GNU make to INSTALL document
4655fe80 5204
60bed5fd 520519991122
5206 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5207 - OpenBSD CVS Changes
bcbf86ec 5208 - [ssh-keygen.c]
5209 don't create ~/.ssh only if the user wants to store the private
5210 key there. show fingerprint instead of public-key after
2f2cc3f9 5211 keygeneration. ok niels@
b09a984b 5212 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5213 - Added timersub() macro
b09a984b 5214 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5215 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5216 pam_strerror definition (one arg vs two).
530f1889 5217 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5218 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5219 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5220 - Added a setenv replacement for systems which lack it
d84a9a44 5221 - Only display public key comment when presenting ssh-askpass dialog
5222 - Released 1.2pre14
60bed5fd 5223
bcbf86ec 5224 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5225 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5226
9d6b7add 522719991121
2f2cc3f9 5228 - OpenBSD CVS Changes:
60bed5fd 5229 - [channels.c]
5230 make this compile, bad markus
5231 - [log.c readconf.c servconf.c ssh.h]
5232 bugfix: loglevels are per host in clientconfig,
5233 factor out common log-level parsing code.
5234 - [servconf.c]
5235 remove unused index (-Wall)
5236 - [ssh-agent.c]
5237 only one 'extern char *__progname'
5238 - [sshd.8]
5239 document SIGHUP, -Q to synopsis
5240 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5241 [channels.c clientloop.c]
5242 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5243 [hope this time my ISP stays alive during commit]
5244 - [OVERVIEW README] typos; green@freebsd
5245 - [ssh-keygen.c]
5246 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5247 exit if writing the key fails (no infinit loop)
5248 print usage() everytime we get bad options
5249 - [ssh-keygen.c] overflow, djm@mindrot.org
5250 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5251
2b942fe0 525219991120
bcbf86ec 5253 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5254 <marc.fournier@acadiau.ca>
5255 - Wrote autoconf tests for integer bit-types
5256 - Fixed enabling kerberos support
bcbf86ec 5257 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5258 handling.
2b942fe0 5259
06479889 526019991119
5261 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5262 - Merged OpenBSD CVS changes
5263 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5264 more %d vs. %s in fmt-strings
5265 - [authfd.c]
5266 Integers should not be printed with %s
7b1cc56c 5267 - EGD uses a socket, not a named pipe. Duh.
5268 - Fix includes in fingerprint.c
29dbde15 5269 - Fix scp progress bar bug again.
bcbf86ec 5270 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5271 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5272 - Added autoconf option to enable Kerberos 4 support (untested)
5273 - Added autoconf option to enable AFS support (untested)
5274 - Added autoconf option to enable S/Key support (untested)
5275 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5276 - Renamed BSD helper function files to bsd-*
bcbf86ec 5277 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5278 when they are absent.
5279 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5280
2bd61362 528119991118
5282 - Merged OpenBSD CVS changes
5283 - [scp.c] foregroundproc() in scp
5284 - [sshconnect.h] include fingerprint.h
bcbf86ec 5285 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5286 changes.
0c16a097 5287 - [ssh.1] Spell my name right.
2bd61362 5288 - Added openssh.com info to README
5289
f095fcc7 529019991117
5291 - Merged OpenBSD CVS changes
5292 - [ChangeLog.Ylonen] noone needs this anymore
5293 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5294 - [hostfile.c]
5295 in known_hosts key lookup the entry for the bits does not need
5296 to match, all the information is contained in n and e. This
5297 solves the problem with buggy servers announcing the wrong
f095fcc7 5298 modulus length. markus and me.
bcbf86ec 5299 - [serverloop.c]
5300 bugfix: check for space if child has terminated, from:
f095fcc7 5301 iedowse@maths.tcd.ie
5302 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5303 [fingerprint.c fingerprint.h]
5304 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5305 - [ssh-agent.1] typo
5306 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5307 - [sshd.c]
f095fcc7 5308 force logging to stderr while loading private key file
5309 (lost while converting to new log-levels)
5310
4d195447 531119991116
5312 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5313 - Merged OpenBSD CVS changes:
5314 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5315 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5316 the keysize of rsa-parameter 'n' is passed implizit,
5317 a few more checks and warnings about 'pretended' keysizes.
5318 - [cipher.c cipher.h packet.c packet.h sshd.c]
5319 remove support for cipher RC4
5320 - [ssh.c]
5321 a note for legay systems about secuity issues with permanently_set_uid(),
5322 the private hostkey and ptrace()
5323 - [sshconnect.c]
5324 more detailed messages about adding and checking hostkeys
5325
dad9a31e 532619991115
5327 - Merged OpenBSD CVS changes:
bcbf86ec 5328 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5329 $DISPLAY, ok niels
5330 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5331 modular.
dad9a31e 5332 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5333 - Merged more OpenBSD CVS changes:
704b1659 5334 [auth-krb4.c]
5335 - disconnect if getpeername() fails
5336 - missing xfree(*client)
5337 [canohost.c]
5338 - disconnect if getpeername() fails
5339 - fix comment: we _do_ disconnect if ip-options are set
5340 [sshd.c]
5341 - disconnect if getpeername() fails
5342 - move checking of remote port to central place
5343 [auth-rhosts.c] move checking of remote port to central place
5344 [log-server.c] avoid extra fd per sshd, from millert@
5345 [readconf.c] print _all_ bad config-options in ssh(1), too
5346 [readconf.h] print _all_ bad config-options in ssh(1), too
5347 [ssh.c] print _all_ bad config-options in ssh(1), too
5348 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5349 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5350 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5351 - Merged more Solaris compability from Marc G. Fournier
5352 <marc.fournier@acadiau.ca>
5353 - Wrote autoconf tests for __progname symbol
986a22ec 5354 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5355 - Released 1.2pre12
5356
5357 - Another OpenBSD CVS update:
5358 - [ssh-keygen.1] fix .Xr
dad9a31e 5359
92da7197 536019991114
5361 - Solaris compilation fixes (still imcomplete)
5362
94f7bb9e 536319991113
dd092f97 5364 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5365 - Don't install config files if they already exist
5366 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5367 - Removed redundant inclusions of config.h
e9c75a39 5368 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5369 - Merged OpenBSD CVS changes:
5370 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5371 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5372 totalsize, ok niels,aaron
bcbf86ec 5373 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5374 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5375 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5376 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5377 - Tidied default config file some more
5378 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5379 if executed from inside a ssh login.
94f7bb9e 5380
e35c1dc2 538119991112
5382 - Merged changes from OpenBSD CVS
5383 - [sshd.c] session_key_int may be zero
b4748e2f 5384 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5385 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5386 deraadt,millert
5387 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5388 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5389 - Released 1.2pre10
e35c1dc2 5390
8bc7973f 5391 - Added INSTALL documentation
6fa724bc 5392 - Merged yet more changes from OpenBSD CVS
5393 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5394 [ssh.c ssh.h sshconnect.c sshd.c]
5395 make all access to options via 'extern Options options'
5396 and 'extern ServerOptions options' respectively;
5397 options are no longer passed as arguments:
5398 * make options handling more consistent
5399 * remove #include "readconf.h" from ssh.h
5400 * readconf.h is only included if necessary
5401 - [mpaux.c] clear temp buffer
5402 - [servconf.c] print _all_ bad options found in configfile
045672f9 5403 - Make ssh-askpass support optional through autoconf
59b0f0d4 5404 - Fix nasty division-by-zero error in scp.c
5405 - Released 1.2pre11
8bc7973f 5406
4cca272e 540719991111
5408 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5409 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5410 - Merged OpenBSD CVS changes:
5411 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5412 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5413 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5414 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5415 file transfers. Fix submitted to OpenBSD developers. Report and fix
5416 from Kees Cook <cook@cpoint.net>
6a17f9c2 5417 - Merged more OpenBSD CVS changes:
bcbf86ec 5418 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5419 + krb-cleanup cleanup
5420 - [clientloop.c log-client.c log-server.c ]
5421 [readconf.c readconf.h servconf.c servconf.h ]
5422 [ssh.1 ssh.c ssh.h sshd.8]
5423 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5424 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5425 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5426 allow session_key_int != sizeof(session_key)
5427 [this should fix the pre-assert-removal-core-files]
5428 - Updated default config file to use new LogLevel option and to improve
5429 readability
5430
f370266e 543119991110
67d68e3a 5432 - Merged several minor fixes:
f370266e 5433 - ssh-agent commandline parsing
5434 - RPM spec file now installs ssh setuid root
5435 - Makefile creates libdir
4cca272e 5436 - Merged beginnings of Solaris compability from Marc G. Fournier
5437 <marc.fournier@acadiau.ca>
f370266e 5438
d4f11b59 543919991109
5440 - Autodetection of SSL/Crypto library location via autoconf
5441 - Fixed location of ssh-askpass to follow autoconf
5442 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5443 - Autodetection of RSAref library for US users
5444 - Minor doc updates
560557bb 5445 - Merged OpenBSD CVS changes:
5446 - [rsa.c] bugfix: use correct size for memset()
5447 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5448 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5449 - RPM build now creates subpackages
aa51e7cc 5450 - Released 1.2pre9
d4f11b59 5451
e1a9c08d 545219991108
5453 - Removed debian/ directory. This is now being maintained separately.
5454 - Added symlinks for slogin in RPM spec file
5455 - Fixed permissions on manpages in RPM spec file
5456 - Added references to required libraries in README file
5457 - Removed config.h.in from CVS
5458 - Removed pwdb support (better pluggable auth is provided by glibc)
5459 - Made PAM and requisite libdl optional
5460 - Removed lots of unnecessary checks from autoconf
5461 - Added support and autoconf test for openpty() function (Unix98 pty support)
5462 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5463 - Added TODO file
5464 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5465 - Added ssh-askpass program
5466 - Added ssh-askpass support to ssh-add.c
5467 - Create symlinks for slogin on install
5468 - Fix "distclean" target in makefile
5469 - Added example for ssh-agent to manpage
5470 - Added support for PAM_TEXT_INFO messages
5471 - Disable internal /etc/nologin support if PAM enabled
5472 - Merged latest OpenBSD CVS changes:
5bae4ab8 5473 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5474 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5475 failures
e1a9c08d 5476 - [sshd.c] remove unused argument. ok dugsong
5477 - [sshd.c] typo
5478 - [rsa.c] clear buffers used for encryption. ok: niels
5479 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5480 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5481 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5482 - Released 1.2pre8
e1a9c08d 5483
3028328e 548419991102
5485 - Merged change from OpenBSD CVS
5486 - One-line cleanup in sshd.c
5487
474832c5 548819991030
5489 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5490 - Merged latest updates for OpenBSD CVS:
5491 - channels.[ch] - remove broken x11 fix and document istate/ostate
5492 - ssh-agent.c - call setsid() regardless of argv[]
5493 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5494 - Documentation cleanups
5495 - Renamed README -> README.Ylonen
5496 - Renamed README.openssh ->README
474832c5 5497
339660f6 549819991029
5499 - Renamed openssh* back to ssh* at request of Theo de Raadt
5500 - Incorporated latest changes from OpenBSD's CVS
5501 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5502 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5503 - Make distclean now removed configure script
5504 - Improved PAM logging
5505 - Added some debug() calls for PAM
4ecd19ea 5506 - Removed redundant subdirectories
bcbf86ec 5507 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5508 building on Debian.
242588e6 5509 - Fixed off-by-one error in PAM env patch
5510 - Released 1.2pre6
339660f6 5511
5881cd60 551219991028
5513 - Further PAM enhancements.
5514 - Much cleaner
5515 - Now uses account and session modules for all logins.
5516 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5517 - Build fixes
5518 - Autoconf
5519 - Change binary names to open*
5520 - Fixed autoconf script to detect PAM on RH6.1
5521 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5522 - Released 1.2pre4
fca82d2e 5523
5524 - Imported latest OpenBSD CVS code
5525 - Updated README.openssh
93f04616 5526 - Released 1.2pre5
fca82d2e 5527
5881cd60 552819991027
5529 - Adapted PAM patch.
5530 - Released 1.0pre2
5531
5532 - Excised my buggy replacements for strlcpy and mkdtemp
5533 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5534 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5535 - Picked up correct version number from OpenBSD
5536 - Added sshd.pam PAM configuration file
5537 - Added sshd.init Redhat init script
5538 - Added openssh.spec RPM spec file
5539 - Released 1.2pre3
5540
554119991026
5542 - Fixed include paths of OpenSSL functions
5543 - Use OpenSSL MD5 routines
5544 - Imported RC4 code from nanocrypt
5545 - Wrote replacements for OpenBSD arc4random* functions
5546 - Wrote replacements for strlcpy and mkdtemp
5547 - Released 1.0pre1
0b202697 5548
5549$Id$
This page took 1.170396 seconds and 5 git commands to generate.