]> andersk Git - openssh.git/blame - ChangeLog
Fix install: when building outside of source
[openssh.git] / ChangeLog
CommitLineData
9e127e27 120011026
2 - (bal) Set the correct current time in login_utmp_only(). Patch by
3 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 4 - (tim) [scard/Makefile.in] Fix install: when building outside of source
5 tree and using --src=/full_path/to/openssh
6 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 7
d321c94b 820011025
9 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
10 by todd@
5a162955 11 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
12 tcp-wrappers precedence over system libraries and includes.
13 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 14
95c88805 1520011024
16 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 17 - (tim) configure.in -> configure.ac
95c88805 18
bc86d864 1920011023
20 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 21 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 22 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
23 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
24 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
25 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 26
ce49121d 2720011022
28 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
29 Report from Michal Zalewski <lcamtuf@coredump.cx>
30
98a7c37b 3120011021
32 - (tim) [configure.in] Clean up library testing. Add optional PATH to
33 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
34 patch by albert chin (china@thewrittenword.com)
35 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
36 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
37 with AC_CHECK_MEMBERS. Add test for broken dirname() on
38 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
39 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
40 patch by albert chin (china@thewrittenword.com)
41 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
42 HAVE_STRUCT_STAT_ST_BLKSIZE.
43 [Makefile.in] When running make in top level, always do make
44 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
45
09a3bd6d 4620011019
47 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
48 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
49
418e724c 5020011012
51 - (djm) OpenBSD CVS Sync
52 - markus@cvs.openbsd.org 2001/10/10 22:18:47
53 [channels.c channels.h clientloop.c nchan.c serverloop.c]
54 [session.c session.h]
55 try to keep channels open until an exit-status message is sent.
56 don't kill the login shells if the shells stdin/out/err is closed.
57 this should now work:
58 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 59 - markus@cvs.openbsd.org 2001/10/11 13:45:21
60 [session.c]
61 delay detach of session if a channel gets closed but the child is
62 still alive. however, release pty, since the fd's to the child are
63 already closed.
fd6cfbaf 64 - markus@cvs.openbsd.org 2001/10/11 15:24:00
65 [clientloop.c]
66 clear select masks if we return before calling select().
b0454d44 67 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 68 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 69 - (djm) Cleanup sshpty.c a little
6e464960 70 - (bal) First wave of contrib/solaris/ package upgrades. Still more
71 work needs to be done, but it is a 190% better then the stuff we
72 had before!
78c84f13 73 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
74 set right.
418e724c 75
c48c32c1 7620011010
77 - (djm) OpenBSD CVS Sync
78 - markus@cvs.openbsd.org 2001/10/04 14:34:16
79 [key.c]
80 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 81 - markus@cvs.openbsd.org 2001/10/04 15:05:40
82 [channels.c serverloop.c]
83 comment out bogus conditions for selecting on connection_in
72176c0e 84 - markus@cvs.openbsd.org 2001/10/04 15:12:37
85 [serverloop.c]
86 client_alive_check cleanup
a2c92c4a 87 - markus@cvs.openbsd.org 2001/10/06 00:14:50
88 [sshconnect.c]
89 remove unused argument
05fd093c 90 - markus@cvs.openbsd.org 2001/10/06 00:36:42
91 [session.c]
92 fix typo in error message, sync with do_exec_nopty
01e9ef57 93 - markus@cvs.openbsd.org 2001/10/06 11:18:19
94 [sshconnect1.c sshconnect2.c sshconnect.c]
95 unify hostkey check error messages, simplify prompt.
2cdccb44 96 - markus@cvs.openbsd.org 2001/10/07 10:29:52
97 [authfile.c]
98 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 99 - markus@cvs.openbsd.org 2001/10/07 17:49:40
100 [channels.c channels.h]
101 avoid possible FD_ISSET overflow for channels established
102 during channnel_after_select() (used for dynamic channels).
f3964cb9 103 - markus@cvs.openbsd.org 2001/10/08 11:48:57
104 [channels.c]
105 better debug
32af6a3f 106 - markus@cvs.openbsd.org 2001/10/08 16:15:47
107 [sshconnect.c]
108 use correct family for -b option
dab89049 109 - markus@cvs.openbsd.org 2001/10/08 19:05:05
110 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
111 some more IPv4or6 cleanup
112 - markus@cvs.openbsd.org 2001/10/09 10:12:08
113 [session.c]
114 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 115 - markus@cvs.openbsd.org 2001/10/09 19:32:49
116 [session.c]
117 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 118 - markus@cvs.openbsd.org 2001/10/09 19:51:18
119 [serverloop.c]
120 close all channels if the connection to the remote host has been closed,
121 should fix sshd's hanging with WCHAN==wait
d5f24f94 122 - markus@cvs.openbsd.org 2001/10/09 21:59:41
123 [channels.c channels.h serverloop.c session.c session.h]
124 simplify session close: no more delayed session_close, no more
125 blocking wait() calls.
b6a71cd2 126 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 127 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 128
46dfe5ef 12920011007
130 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
131 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
132
822593d4 13320011005
134 - (bal) AES works under Cray, no more hack.
135
63fa6b6c 13620011004
137 - (bal) nchan2.ms resync. BSD License applied.
138
c8a62153 13920011003
140 - (bal) CVS ID fix up in version.h
b6350327 141 - (bal) OpenBSD CVS Sync:
142 - markus@cvs.openbsd.org 2001/09/27 11:58:16
143 [compress.c]
144 mem leak; chombier@mac.com
145 - markus@cvs.openbsd.org 2001/09/27 11:59:37
146 [packet.c]
147 missing called=1; chombier@mac.com
aa8003d6 148 - markus@cvs.openbsd.org 2001/09/27 15:31:17
149 [auth2.c auth2-chall.c sshconnect1.c]
150 typos; from solar
5b263aae 151 - camield@cvs.openbsd.org 2001/09/27 17:53:24
152 [sshd.8]
153 don't talk about compile-time options
154 ok markus@
e99a518a 155 - djm@cvs.openbsd.org 2001/09/28 12:07:09
156 [ssh-keygen.c]
157 bzero private key after loading to smartcard; ok markus@
f67792f2 158 - markus@cvs.openbsd.org 2001/09/28 15:46:29
159 [ssh.c]
160 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 161 - markus@cvs.openbsd.org 2001/10/01 08:06:28
162 [scp.c]
163 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
164 and matthew@debian.org
5e4a7219 165 - markus@cvs.openbsd.org 2001/10/01 21:38:53
166 [channels.c channels.h ssh.c sshd.c]
167 remove ugliness; vp@drexel.edu via angelos
8bbc048a 168 - markus@cvs.openbsd.org 2001/10/01 21:51:16
169 [readconf.c readconf.h ssh.1 sshconnect.c]
170 add NoHostAuthenticationForLocalhost; note that the hostkey is
171 now check for localhost, too.
e0543e42 172 - djm@cvs.openbsd.org 2001/10/02 08:38:50
173 [ssh-add.c]
174 return non-zero exit code on error; ok markus@
e4d7f734 175 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
176 [sshd.c]
177 #include "channels.h" for channel_set_af()
76fbdd47 178 - markus@cvs.openbsd.org 2001/10/03 10:01:20
179 [auth.c]
180 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 181
d9d47a26 18220011001
183 - (stevesk) loginrec.c: fix type conversion problems exposed when using
184 64-bit off_t.
185
d8d6c87e 18620010929
187 - (bal) move reading 'config.h' up higher. Patch by albert chin
188 <china@thewrittenword.com)
189
fc1fc39e 19020010928
191 - (djm) OpenBSD CVS sync:
192 - djm@cvs.openbsd.org 2001/09/28 09:49:31
193 [scard.c]
194 Fix segv when smartcard communication error occurs during key load.
195 ok markus@
e3d5570b 196 - (djm) Update spec files for new x11-askpass
fc1fc39e 197
8a9ac95d 19820010927
199 - (stevesk) session.c: declare do_pre_login() before use
200 wayned@users.sourceforge.net
201
aa9f6a6e 20220010925
203 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 204 - (djm) Sync $sysconfdir/moduli
948fd8b9 205 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 206 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 207
57dade33 20820010923
209 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
210 by stevesk@
927c3e15 211 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 212 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 213
8ab12eb4 21420010923
215 - (bal) OpenBSD CVS Sync
216 - markus@cvs.openbsd.org 2001/09/23 11:09:13
217 [authfile.c]
218 relax permission check for private key files.
157fc8e1 219 - markus@cvs.openbsd.org 2001/09/23 09:58:13
220 [LICENCE]
221 new rijndael implementation
8ab12eb4 222
64bdafe1 22320010920
224 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 225 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 226 - (bal) OpenBSD CVS Sync
227 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
228 [sshd.8]
229 fix ClientAliveCountMax
ddcfed57 230 - markus@cvs.openbsd.org 2001/09/20 13:46:48
231 [auth2.c]
232 key_read returns now -1 or 1
bcdb96c2 233 - markus@cvs.openbsd.org 2001/09/20 13:50:40
234 [compat.c compat.h ssh.c]
235 bug compat: request a dummy channel for -N (no shell) sessions +
236 cleanup; vinschen@redhat.com
4a778de1 237 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
238 [sshd_config]
239 CheckMail removed. OKed stevesk@
64bdafe1 240
4cdbc654 24120010919
35c69348 242 - (bal) OpenBSD Sync
4cdbc654 243 - markus@cvs.openbsd.org 2001/09/19 10:08:51
244 [sshd.8]
245 command=xxx applies to subsystem now, too
cb8c7bad 246 - markus@cvs.openbsd.org 2001/09/19 13:23:29
247 [key.c]
248 key_read() now returns -1 on type mismatch, too
e1c5bfaf 249 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
250 [readconf.c readconf.h scp.c sftp.c ssh.1]
251 add ClearAllForwardings ssh option and set it in scp and sftp; ok
252 markus@
f34f05d5 253 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
254 [authfd.c]
255 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
256 blesses this and we do it this way elsewhere. this helps in
257 portable because not all systems have SUN_LEN() and
258 sockaddr_un.sun_len. ok markus@
2043936f 259 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
260 [sshd.8]
261 missing -t in usage
368bae7d 262 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
263 [sshd.8]
264 don't advertise -V in usage; ok markus@
35c69348 265 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 266
d0b19c95 26720010918
46a831dd 268 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 269 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 270 - (djm) Avoid warning on BSDgetopt
93816ec8 271 - (djm) More makefile infrastructre for smartcard support, also based
272 on Ben's work
4b255446 273 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
274 put somewhere sane. Add Ssh.bin to manifest.
69c94072 275 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 276 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 277 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
278 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
279 check. ok Lutz Jaenicke
35c69348 280 - (bal) OpenBSD CVS Sync
f1278af7 281 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
282 [scp.1 scp.c sftp.1 sftp.c]
283 add -Fssh_config option; ok markus@
cf54363d 284 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
285 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
286 u_char*/char* cleanup; ok markus
4e842b5e 287 - markus@cvs.openbsd.org 2001/09/17 20:22:14
288 [scard.c]
289 never keep a connection to the smartcard open.
290 allows ssh-keygen -D U while the agent is running; report from
291 jakob@
e3c1c3e6 292 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
293 [sftp.1 sftp.c]
294 cleanup and document -1, -s and -S; ok markus@
f7436b8c 295 - markus@cvs.openbsd.org 2001/09/17 20:50:22
296 [key.c ssh-keygen.c]
297 better error handling if you try to export a bad key to ssh.com
a5f82435 298 - markus@cvs.openbsd.org 2001/09/17 20:52:47
299 [channels.c channels.h clientloop.c]
300 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
301 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 302 - markus@cvs.openbsd.org 2001/09/17 21:04:02
303 [channels.c serverloop.c]
304 don't send fake dummy packets on CR (\r)
305 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 306 - markus@cvs.openbsd.org 2001/09/17 21:09:47
307 [compat.c]
308 more versions suffering the SSH_BUG_DEBUG bug;
309 3.0.x reported by dbutts@maddog.storability.com
edaeb835 310 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
311 [scp.1]
312 missing -B in usage string
d0b19c95 313
d31a32a4 31420010917
315 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 316 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
317 rename getopt() to BSDgetopt() to keep form conflicting with
318 system getopt().
319 [Makefile.in configure.in] disable filepriv until I can add
320 missing procpriv calls.
d31a32a4 321
95d00a03 32220010916
323 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 324 - (bal) OpenBSD CVS Sync
325 - markus@cvs.openbsd.org 2001/09/16 14:46:54
326 [session.c]
327 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
328 pr 1943b
95d00a03 329
0e0144b7 33020010915
331 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 332 - (djm) Sync scard/ stuff
23c098ba 333 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
334 Redhat
94a29edc 335 - (djm) Redhat initscript config sanity checking from Pekka Savola
336 <pekkas@netcore.fi>
e72ff812 337 - (djm) Clear supplemental groups at sshd start to prevent them from
338 being propogated to random PAM modules. Based on patch from Redhat via
339 Pekka Savola <pekkas@netcore.fi>
a2cb4268 340 - (djm) Make sure rijndael.c picks config.h
341 - (djm) Ensure that u_char gets defined
0e0144b7 342
dcf29cf8 34320010914
344 - (bal) OpenBSD CVS Sync
345 - markus@cvs.openbsd.org 2001/09/13
346 [rijndael.c rijndael.h]
347 missing $OpenBSD
fd022eed 348 - markus@cvs.openbsd.org 2001/09/14
349 [session.c]
350 command=xxx overwrites subsystems, too
9658ecbc 351 - markus@cvs.openbsd.org 2001/09/14
352 [sshd.c]
353 typo
fd022eed 354
88c3bfe0 35520010913
356 - (bal) OpenBSD CVS Sync
357 - markus@cvs.openbsd.org 2001/08/23 11:31:59
358 [cipher.c cipher.h]
359 switch to the optimised AES reference code from
360 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
361
5c53a31e 36220010912
363 - (bal) OpenBSD CVS Sync
364 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
365 [servconf.c servconf.h session.c sshd.8]
366 deprecate CheckMail. ok markus@
54bf768d 367 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
368 [ssh.1 sshd.8]
369 document case sensitivity for ssh, sshd and key file
370 options and arguments; ok markus@
6d7b3036 371 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
372 [servconf.h]
373 typo in comment
ae897d7c 374 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
375 [ssh.1 sshd.8]
376 minor typos and cleanup
c78e5800 377 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
378 [ssh.1]
379 hostname not optional; ok markus@
9495bfc5 380 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
381 [sshd.8]
382 no rexd; ok markus@
29999e54 383 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
384 [ssh.1]
385 document cipher des for protocol 1; ok deraadt@
8fbc356d 386 - camield@cvs.openbsd.org 2001/08/23 17:59:31
387 [sshd.c]
388 end request with 0, not NULL
389 ok markus@
d866473d 390 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
391 [ssh-agent.1]
392 fix usage; ok markus@
75304f85 393 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
394 [ssh-add.1 ssh-keyscan.1]
395 minor cleanup
b7f79e7a 396 - danh@cvs.openbsd.org 2001/08/27 22:02:13
397 [ssh-keyscan.c]
398 fix memory fault if non-existent filename is given to the -f option
399 ok markus@
14e4a15f 400 - markus@cvs.openbsd.org 2001/08/28 09:51:26
401 [readconf.c]
402 don't set DynamicForward unless Host matches
e591b98a 403 - markus@cvs.openbsd.org 2001/08/28 15:39:48
404 [ssh.1 ssh.c]
405 allow: ssh -F configfile host
46660a9e 406 - markus@cvs.openbsd.org 2001/08/29 20:44:03
407 [scp.c]
408 clear the malloc'd buffer, otherwise source() will leak malloc'd
409 memory; ok theo@
e675b851 410 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
411 [sshd.8]
412 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 413 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
414 [ssh.1 ssh.c]
415 document -D and DynamicForward; ok markus@
d2e3df16 416 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
417 [ssh.c]
418 validate ports for -L/-R; ok markus@
70068acc 419 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
420 [ssh.1 sshd.8]
421 additional documentation for GatewayPorts; ok markus@
ad3e169f 422 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
423 [ssh.1]
424 add -D to synopsis line; ok markus@
3a8aabf0 425 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
426 [readconf.c ssh.1]
427 validate ports for LocalForward/RemoteForward.
428 add host/port alternative syntax for IPv6 (like -L/-R).
429 ok markus@
ed787d14 430 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
431 [auth-options.c sshd.8]
432 validate ports for permitopen key file option. add host/port
433 alternative syntax for IPv6. ok markus@
4278ff63 434 - markus@cvs.openbsd.org 2001/08/30 22:22:32
435 [ssh-keyscan.c]
436 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 437 - markus@cvs.openbsd.org 2001/08/31 11:46:39
438 [sshconnect2.c]
93111dfa 439 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
440 messages
441 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
442 [readconf.c readconf.h ssh.c]
443 fatal() for nonexistent -Fssh_config. ok markus@
91789042 444 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
445 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
446 avoid first person in manual pages
3a222388 447 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
448 [scp.c]
449 don't forward agent for non third-party copies; ok markus@
5c53a31e 450
c6ed03bd 45120010815
452 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 453 - OpenBSD CVS Sync
454 - markus@cvs.openbsd.org 2001/08/07 10:37:46
455 [authfd.c authfd.h]
456 extended failure messages from galb@vandyke.com
c7f89f1f 457 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
458 [scp.1]
459 when describing the -o option, give -o Protocol=1 as the specific example
460 since we are SICK AND TIRED of clueless people who cannot have difficulty
461 thinking on their own.
f2f1bedd 462 - markus@cvs.openbsd.org 2001/08/08 18:20:15
463 [uidswap.c]
464 permanently_set_uid is a noop if user is not privilegued;
465 fixes bug on solaris; from sbi@uchicago.edu
58df8789 466 - markus@cvs.openbsd.org 2001/08/08 21:34:19
467 [uidswap.c]
468 undo last change; does not work for sshd
c3abff07 469 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
470 [ssh.c tildexpand.c]
471 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
472 ok markus@
4fa5a4db 473 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
474 [scp.c]
475 don't need main prototype (also sync with rcp); ok markus@
68874d2b 476 - markus@cvs.openbsd.org 2001/08/14 09:23:02
477 [sftp.1 sftp-int.c]
478 "bye"; hk63a@netscape.net
38539909 479 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
480 [scp.1 sftp.1 ssh.1]
481 consistent documentation and example of ``-o ssh_option'' for sftp and
482 scp; document keyword=argument for ssh.
41cb4569 483 - (bal) QNX resync. OK tim@
c6ed03bd 484
3454ff55 48520010814
486 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
487 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 488 - (stevesk) sshpty.c: return 0 on error in cray pty code;
489 ok wendyp@cray.com
4809bc4c 490 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 491 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 492
d89a02d4 49320010812
494 - (djm) Fix detection of long long int support. Based on patch from
495 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
496
7ef909d3 49720010808
498 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
499 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
500
a704dd54 50120010807
502 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
503 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
504 in. Needed for sshconnect.c
505 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
506 [configure.in] make tests with missing libraries fail
507 patch by Wendy Palm <wendyp@cray.com>
508 Added openbsd-compat/bsd-cray.h. Selective patches from
509 William L. Jones <jones@mail.utexas.edu>
510
4f7893dc 51120010806
512 - OpenBSD CVS Sync
513 - markus@cvs.openbsd.org 2001/07/22 21:32:27
514 [sshpty.c]
515 update comment
0aea6c59 516 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
517 [ssh.1]
518 There is no option "Compress", point to "Compression" instead; ok
519 markus
10a2cbef 520 - markus@cvs.openbsd.org 2001/07/22 22:04:19
521 [readconf.c ssh.1]
522 enable challenge-response auth by default; ok millert@
248bad82 523 - markus@cvs.openbsd.org 2001/07/22 22:24:16
524 [sshd.8]
525 Xr login.conf
9f37c0af 526 - markus@cvs.openbsd.org 2001/07/23 09:06:28
527 [sshconnect2.c]
528 reorder default sequence of userauth methods to match ssh behaviour:
529 hostbased,publickey,keyboard-interactive,password
29c440a0 530 - markus@cvs.openbsd.org 2001/07/23 12:47:05
531 [ssh.1]
532 sync PreferredAuthentications
7fd9477e 533 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
534 [ssh-keygen.1]
535 Fix typo.
1bdee08c 536 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
537 [auth2.c auth-rsa.c]
538 use %lu; ok markus@
bac2ef55 539 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
540 [xmalloc.c]
541 no zero size xstrdup() error; ok markus@
55684f0c 542 - markus@cvs.openbsd.org 2001/07/25 11:59:35
543 [scard.c]
544 typo in comment
ce773142 545 - markus@cvs.openbsd.org 2001/07/25 14:35:18
546 [readconf.c ssh.1 ssh.c sshconnect.c]
547 cleanup connect(); connection_attempts 4 -> 1; from
548 eivind@freebsd.org
f87f09aa 549 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
550 [sshd.8 sshd.c]
551 add -t option to test configuration file and keys; pekkas@netcore.fi
552 ok markus@
c42158fe 553 - rees@cvs.openbsd.org 2001/07/26 20:04:27
554 [scard.c ssh-keygen.c]
555 Inquire Cyberflex class for 0xf0 cards
556 change aid to conform to 7816-5
557 remove gratuitous fid selects
2e23cde0 558 - millert@cvs.openbsd.org 2001/07/27 14:50:45
559 [ssh.c]
560 If smart card support is compiled in and a smart card is being used
561 for authentication, make it the first method used. markus@ OK
0b2988ca 562 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
563 [scp.c]
564 shorten lines
7f19f8bb 565 - markus@cvs.openbsd.org 2001/07/28 09:21:15
566 [sshd.8]
567 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 568 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
569 [scp.1]
570 Clarified -o option in scp.1 OKed by Markus@
0b595937 571 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
572 [scard.c scard.h]
573 better errorcodes from sc_*; ok markus@
d6192346 574 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
575 [rijndael.c rijndael.h]
576 new BSD-style license:
577 Brian Gladman <brg@gladman.plus.com>:
578 >I have updated my code at:
579 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
580 >with a copyright notice as follows:
581 >[...]
582 >I am not sure which version of my old code you are using but I am
583 >happy for the notice above to be substituted for my existing copyright
584 >intent if this meets your purpose.
71b7a18e 585 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
586 [scard.c]
587 do not complain about missing smartcards. ok markus@
eea098a3 588 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
589 [readconf.c readconf.h ssh.1 ssh.c]
590 add 'SmartcardDevice' client option to specify which smartcard device
591 is used to access a smartcard used for storing the user's private RSA
592 key. ok markus@.
88690211 593 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
594 [sftp-int.c sftp-server.c]
595 avoid paths beginning with "//"; <vinschen@redhat.com>
596 ok markus@
2251e099 597 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
598 [scard.c]
599 close smartcard connection if card is missing
9ff6f66f 600 - markus@cvs.openbsd.org 2001/08/01 22:03:33
601 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
602 ssh-agent.c ssh.c]
603 use strings instead of ints for smartcard reader ids
1930af48 604 - markus@cvs.openbsd.org 2001/08/01 22:16:45
605 [ssh.1 sshd.8]
606 refer to current ietf drafts for protocol v2
4f831fd7 607 - markus@cvs.openbsd.org 2001/08/01 23:33:09
608 [ssh-keygen.c]
609 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
610 like sectok).
1a23ac2c 611 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 612 [scard.c ssh.c]
613 support finish rsa keys.
614 free public keys after login -> call finish -> close smartcard.
93a56445 615 - markus@cvs.openbsd.org 2001/08/02 00:10:17
616 [ssh-keygen.c]
617 add -D readerid option (download, i.e. print public RSA key to stdout).
618 check for card present when uploading keys.
619 use strings instead of ints for smartcard reader ids, too.
285d2b15 620 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
621 [ssh-keygen.c]
622 change -u (upload smartcard key) to -U. ok markus@
58153e34 623 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
624 [ssh-keygen.c]
625 more verbose usage(). ok markus@
f0d6bdcf 626 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
627 [ssh-keygen.1]
628 document smartcard upload/download. ok markus@
315dfb04 629 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
630 [ssh.c]
631 add smartcard to usage(). ok markus@
3e984472 632 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
633 [ssh-agent.c ssh.c ssh-keygen.c]
634 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 635 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 636 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
637 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 638 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
639 [ssh-keyscan.1]
640 o) .Sh AUTHOR -> .Sh AUTHORS;
641 o) .Sh EXAMPLE -> .Sh EXAMPLES;
642 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
643
644 millert@ ok
5a26334c 645 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
646 [ssh-add.1]
647 document smartcard options. ok markus@
33e766d2 648 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
649 [ssh-add.c ssh-agent.c ssh-keyscan.c]
650 improve usage(). ok markus@
5061072f 651 - markus@cvs.openbsd.org 2001/08/05 23:18:20
652 [ssh-keyscan.1 ssh-keyscan.c]
653 ssh 2 support; from wayned@users.sourceforge.net
578954b1 654 - markus@cvs.openbsd.org 2001/08/05 23:29:58
655 [ssh-keyscan.c]
656 make -t dsa work with commercial servers, too
cddb9003 657 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
658 [scp.c]
659 use alarm vs. setitimer for portable; ok markus@
94796c10 660 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 661 - (bal) Second around of UNICOS patches. A few other things left.
662 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 663
29a47408 66420010803
665 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
666 a fast UltraSPARC.
667
42ad0eec 66820010726
669 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
670 handler has converged.
671
aa7dbcdd 67220010725
673 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
674
0b7d19eb 67520010724
676 - (bal) 4711 not 04711 for ssh binary.
677
ca5c7d6a 67820010722
679 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
680 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
681 Added openbsd-compat/bsd-cray.c. Rest will be merged after
682 approval. Selective patches from William L. Jones
683 <jones@mail.utexas.edu>
7458aff1 684 - OpenBSD CVS Sync
685 - markus@cvs.openbsd.org 2001/07/18 21:10:43
686 [sshpty.c]
687 pr #1946, allow sshd if /dev is readonly
ec9f3450 688 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
689 [ssh-agent.c]
690 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 691 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
692 [ssh.1]
693 escape chars are below now
7efa8482 694 - markus@cvs.openbsd.org 2001/07/20 14:46:11
695 [ssh-agent.c]
696 do not exit() from signal handlers; ok deraadt@
491f5f7b 697 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
698 [ssh.1]
699 "the" command line
ca5c7d6a 700
979b0a64 70120010719
702 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
703 report from Mark Miller <markm@swoon.net>
704
6e69a45d 70520010718
706 - OpenBSD CVS Sync
2c5b1791 707 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
708 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
709 delete spurious #includes; ok deraadt@ markus@
68fa858a 710 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 711 [serverloop.c]
712 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 713 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
714 [ssh-agent.1]
715 -d will not fork; ok markus@
d1fc1b88 716 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 717 [ssh-agent.c]
d1fc1b88 718 typo in usage; ok markus@
68fa858a 719 - markus@cvs.openbsd.org 2001/07/17 20:48:42
720 [ssh-agent.c]
e364646f 721 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 722 - markus@cvs.openbsd.org 2001/07/17 21:04:58
723 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 724 keep track of both maxfd and the size of the malloc'ed fdsets.
725 update maxfd if maxfd gets closed.
c3941fa6 726 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
727 [scp.c]
728 Missing -o in scp usage()
68fa858a 729 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 730 - (bal) Allow sshd to switch user context without password for Cygwin.
731 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 732 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 733 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 734
39c98ef7 73520010715
736 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
737 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 738 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
739 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 740
6800f427 74120010714
742 - (stevesk) change getopt() declaration
763a1a18 743 - (stevesk) configure.in: use ll suffix for long long constant
744 in snprintf() test
6800f427 745
453b4bd0 74620010713
68fa858a 747 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
748 pam_nologin module. Report from William Yodlowsky
453b4bd0 749 <bsd@openbsd.rutgers.edu>
9912296f 750 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 751 - OpenBSD CVS Sync
752 - markus@cvs.openbsd.org 2001/07/04 22:47:19
753 [ssh-agent.c]
754 ignore SIGPIPE when debugging, too
878b5225 755 - markus@cvs.openbsd.org 2001/07/04 23:13:10
756 [scard.c scard.h ssh-agent.c]
757 handle card removal more gracefully, add sc_close() to scard.h
77261db4 758 - markus@cvs.openbsd.org 2001/07/04 23:39:07
759 [ssh-agent.c]
760 for smartcards remove both RSA1/2 keys
a0e0f486 761 - markus@cvs.openbsd.org 2001/07/04 23:49:27
762 [ssh-agent.c]
763 handle mutiple adds of the same smartcard key
62bb2c8f 764 - espie@cvs.openbsd.org 2001/07/05 11:43:33
765 [sftp-glob.c]
766 Directly cast to the right type. Ok markus@
767 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
768 [sshconnect1.c]
769 statement after label; ok dugsong@
97de229c 770 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
771 [servconf.c]
772 fix ``MaxStartups max''; ok markus@
f5a1a01a 773 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
774 [ssh.c]
775 Use getopt(3); markus@ ok.
ed916b28 776 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
777 [session.c sftp-int.c]
778 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 779 - markus@cvs.openbsd.org 2001/07/10 21:49:12
780 [readpass.c]
781 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 782 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
783 [servconf.c]
68fa858a 784 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 785 dugsong ok
786 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
787 -I/usr/include/kerberosV?
afd501f9 788 - markus@cvs.openbsd.org 2001/07/11 16:29:59
789 [ssh.c]
790 sort options string, fix -p, add -k
791 - markus@cvs.openbsd.org 2001/07/11 18:26:15
792 [auth.c]
793 no need to call dirname(pw->pw_dir).
794 note that dirname(3) modifies its argument on some systems.
82d95536 795 - (djm) Reorder Makefile.in so clean targets work a little better when
796 run directly from Makefile.in
1812a662 797 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 798
85b08d98 79920010711
68fa858a 800 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 801 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
802
a96070d4 80320010704
804 - OpenBSD CVS Sync
805 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 806 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
807 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 808 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
809 update copyright for 2001
8a497b11 810 - markus@cvs.openbsd.org 2001/06/25 17:18:27
811 [ssh-keygen.1]
68fa858a 812 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 813 hugh@mimosa.com
6978866a 814 - provos@cvs.openbsd.org 2001/06/25 17:54:47
815 [auth.c auth.h auth-rsa.c]
68fa858a 816 terminate secure_filename checking after checking homedir. that way
ffb215be 817 it works on AFS. okay markus@
818 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
819 [auth2.c sshconnect2.c]
820 prototype cleanup; ok markus@
2b30154a 821 - markus@cvs.openbsd.org 2001/06/26 02:47:07
822 [ssh-keygen.c]
823 allow loading a private RSA key to a cyberflex card.
ffdb5d70 824 - markus@cvs.openbsd.org 2001/06/26 04:07:06
825 [ssh-agent.1 ssh-agent.c]
826 add debug flag
983def13 827 - markus@cvs.openbsd.org 2001/06/26 04:59:59
828 [authfd.c authfd.h ssh-add.c]
829 initial support for smartcards in the agent
f7e5ac7b 830 - markus@cvs.openbsd.org 2001/06/26 05:07:43
831 [ssh-agent.c]
832 update usage
2b5fe3b8 833 - markus@cvs.openbsd.org 2001/06/26 05:33:34
834 [ssh-agent.c]
835 more smartcard support.
543baeea 836 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
837 [sshd.8]
838 remove unnecessary .Pp between .It;
839 millert@ ok
0c9664c2 840 - markus@cvs.openbsd.org 2001/06/26 05:50:11
841 [auth2.c]
842 new interface for secure_filename()
2a1e4639 843 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 844 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
845 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
846 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
847 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 848 radix.h readconf.h readpass.h rsa.h]
849 prototype pedant. not very creative...
850 - () -> (void)
851 - no variable names
1c06a9ca 852 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 853 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
854 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 855 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
856 prototype pedant. not very creative...
857 - () -> (void)
858 - no variable names
ced49be2 859 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 860 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 861 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 862 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 863 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 864 - markus@cvs.openbsd.org 2001/06/26 17:25:34
865 [ssh.1]
866 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 867 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 868 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
869 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
870 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
871 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
872 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
873 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
874 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 875 tildexpand.h uidswap.h uuencode.h xmalloc.h]
876 remove comments from .h, since they are cut&paste from the .c files
877 and out of sync
83f46621 878 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
879 [servconf.c]
880 #include <kafs.h>
57156994 881 - markus@cvs.openbsd.org 2001/06/26 20:14:11
882 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
883 add smartcard support to the client, too (now you can use both
884 the agent and the client).
885 - markus@cvs.openbsd.org 2001/06/27 02:12:54
886 [serverloop.c serverloop.h session.c session.h]
887 quick hack to make ssh2 work again.
80f8f24f 888 - markus@cvs.openbsd.org 2001/06/27 04:48:53
889 [auth.c match.c sshd.8]
890 tridge@samba.org
d0bfe096 891 - markus@cvs.openbsd.org 2001/06/27 05:35:42
892 [ssh-keygen.c]
893 use cyberflex_inq_class to inquire class.
2b63e803 894 - markus@cvs.openbsd.org 2001/06/27 05:42:25
895 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
896 s/generate_additional_parameters/rsa_generate_additional_parameters/
897 http://www.humppa.com/
34e02b83 898 - markus@cvs.openbsd.org 2001/06/27 06:26:36
899 [ssh-add.c]
900 convert to getopt(3)
d3260e12 901 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
902 [ssh-keygen.c]
903 '\0' terminated data[] is ok; ok markus@
49ccba9c 904 - markus@cvs.openbsd.org 2001/06/29 07:06:34
905 [ssh-keygen.c]
906 new error handling for cyberflex_*
542d70b8 907 - markus@cvs.openbsd.org 2001/06/29 07:11:01
908 [ssh-keygen.c]
909 initialize early
eea46d13 910 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
911 [clientloop.c]
912 sync function definition with declaration; ok markus@
8ab2cb35 913 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
914 [channels.c]
915 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 916 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
917 [channels.c channels.h clientloop.c]
918 adress -> address; ok markus@
5b5d170c 919 - markus@cvs.openbsd.org 2001/07/02 13:59:15
920 [serverloop.c session.c session.h]
68fa858a 921 wait until !session_have_children(); bugreport from
5b5d170c 922 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 923 - markus@cvs.openbsd.org 2001/07/02 22:29:20
924 [readpass.c]
925 do not return NULL, use "" instead.
666248da 926 - markus@cvs.openbsd.org 2001/07/02 22:40:18
927 [ssh-keygen.c]
928 update for sectok.h interface changes.
3cf2be58 929 - markus@cvs.openbsd.org 2001/07/02 22:52:57
930 [channels.c channels.h serverloop.c]
931 improve cleanup/exit logic in ssh2:
932 stop listening to channels, detach channel users (e.g. sessions).
933 wait for children (i.e. dying sessions), send exit messages,
934 cleanup all channels.
637b033d 935 - (bal) forget a few new files in sync up.
06be7c3b 936 - (bal) Makefile fix up requires scard.c
ac96ca42 937 - (stevesk) sync misc.h
9c328529 938 - (stevesk) more sync for session.c
4f1f4d8d 939 - (stevesk) sync servconf.h (comments)
afb9165e 940 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 941 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
942 issue warning (line 1: tokens ignored at end of directive line)
943 - (tim) [sshconnect1.c] give the compiler something to do for success:
944 if KRB5 and AFS are not defined
945 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 946
aa8d09da 94720010629
948 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 949 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 950 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 951 - (stevesk) remove _REENTRANT #define
16995a2c 952 - (stevesk) session.c: use u_int for envsize
6a26f353 953 - (stevesk) remove cli.[ch]
aa8d09da 954
f11065cb 95520010628
956 - (djm) Sync openbsd-compat with -current libc
68fa858a 957 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 958 broken makefile
07608451 959 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
960 - (bal) Remove getusershell() since it's no longer used.
f11065cb 961
78220944 96220010627
963 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 964 - (djm) Remove redundant and incorrect test for max auth attempts in
965 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 966 <matthewm@webcentral.com.au>
f0194608 967 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 968 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 969 existing primes->moduli if it exists.
0eb1a22d 970 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
971 - djm@cvs.openbsd.org 2001/06/27 13:23:30
972 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 973 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 974 - (stevesk) for HP-UX 11.X use X/Open socket interface;
975 pulls in modern socket prototypes and eliminates a number of compiler
976 warnings. see xopen_networking(7).
fef01705 977 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 978 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 979
e16f4ac8 98020010625
0cd000dd 981 - OpenBSD CVS Sync
bc233fdf 982 - markus@cvs.openbsd.org 2001/06/21 21:08:25
983 [session.c]
984 don't reset forced_command (we allow multiple login shells in
985 ssh2); dwd@bell-labs.com
a5a2da3b 986 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
987 [ssh.1 sshd.8 ssh-keyscan.1]
988 o) .Sh AUTHOR -> .Sh AUTHORS;
989 o) remove unnecessary .Pp;
990 o) better -mdoc style;
991 o) typo;
992 o) sort SEE ALSO;
a5a2da3b 993 aaron@ ok
e2854364 994 - provos@cvs.openbsd.org 2001/06/22 21:27:08
995 [dh.c pathnames.h]
996 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 997 - provos@cvs.openbsd.org 2001/06/22 21:28:53
998 [sshd.8]
999 document /etc/moduli
96a7b0cc 1000 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1001 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1002 ssh-keygen.1]
1003 merge authorized_keys2 into authorized_keys.
1004 authorized_keys2 is used for backward compat.
1005 (just append authorized_keys2 to authorized_keys).
826676b3 1006 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1007 [dh.c]
1008 increase linebuffer to deal with larger moduli; use rewind instead of
1009 close/open
bc233fdf 1010 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1011 [sftp-server.c]
1012 allow long usernames/groups in readdir
a599bd06 1013 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1014 [ssh.c]
1015 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1016 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1017 [scp.c]
1018 slightly better care
d0c8ca5c 1019 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1020 [auth2.c auth.c auth.h auth-rh-rsa.c]
1021 *known_hosts2 is obsolete for hostbased authentication and
1022 only used for backward compat. merge ssh1/2 hostkey check
1023 and move it to auth.c
e16f4ac8 1024 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1025 [sftp.1 sftp-server.8 ssh-keygen.1]
1026 join .%A entries; most by bk@rt.fm
f49bc4f7 1027 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1028 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1029 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1030 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1031 modify.
7d747e89 1032 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1033 [sshd.8]
1034 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1035 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1036 [auth2.c auth-rh-rsa.c]
1037 restore correct ignore_user_known_hosts logic.
c10d042a 1038 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1039 [key.c]
1040 handle sigature of size 0 (some broken clients send this).
7b518233 1041 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1042 [sftp.1 sftp-server.8 ssh-keygen.1]
1043 ok, tmac is now fixed
2e0becb6 1044 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1045 [ssh-keygen.c]
1046 try to decode ssh-3.0.0 private rsa keys
1047 (allow migration to openssh, not vice versa), #910
396c147e 1048 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1049 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1050 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1051 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1052 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1053 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1054 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1055 ssh-keygen.c ssh-keyscan.c]
68fa858a 1056 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1057 markus ok'ed
1058 TODO; cleanup headers
a599bd06 1059 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1060 [ssh-keygen.c]
1061 fix import for (broken?) ssh.com/f-secure private keys
1062 (i tested > 1000 RSA keys)
3730bb22 1063 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1064 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1065 kill whitespace at EOL.
3aca00a3 1066 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1067 [sshd.c]
1068 pidfile/sigterm race; bbraun@synack.net
ce404659 1069 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1070 [sshconnect1.c]
1071 consistent with ssh2: skip key if empty passphrase is entered,
1072 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1073 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1074 [auth-options.c match.c match.h]
1075 move ip+hostname check to match.c
1843a425 1076 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1077 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1078 switch to readpassphrase(3)
1079 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1080 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1081 [sshconnect2.c]
1082 oops, missing format string
b4e7177c 1083 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1084 [ttymodes.c]
1085 passing modes works fine: debug2->3
ab88181c 1086 - (djm) -Wall fix for session.c
3159d49a 1087 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1088 Solaris
0cd000dd 1089
7751d4eb 109020010622
1091 - (stevesk) handle systems without pw_expire and pw_change.
1092
e04e7a19 109320010621
1094 - OpenBSD CVS Sync
1095 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1096 [misc.c]
1097 typo; dunlap@apl.washington.edu
c03175c6 1098 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1099 [channels.h]
1100 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1101 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1102 [scp.c]
1103 no stdio or exit() in signal handlers.
c4d49b85 1104 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1105 [misc.c]
1106 copy pw_expire and pw_change, too.
dac6753b 1107 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1108 [session.c]
1109 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1110 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1111 [session.c sshd.8]
1112 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1113 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1114 [session.c]
1115 allocate and free at the same level.
d6746a0b 1116 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1117 [channels.c channels.h clientloop.c packet.c serverloop.c]
1118 move from channel_stop_listening to channel_free_all,
1119 call channel_free_all before calling waitpid() in serverloop.
1120 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1121
5ad9f968 112220010615
1123 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1124 around grantpt().
f7940aa9 1125 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1126
eb26141e 112720010614
1128 - OpenBSD CVS Sync
1129 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1130 [session.c]
1131 typo, use pid not s->pid, mstone@cs.loyola.edu
1132
86066315 113320010613
eb26141e 1134 - OpenBSD CVS Sync
86066315 1135 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1136 [session.c]
1137 merge session_free into session_close()
1138 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1139 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1140 [session.c]
1141 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1142 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1143 [packet.c]
1144 do not log() packet_set_maxsize
b44de2b1 1145 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1146 [session.c]
1147 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1148 we do already trust $HOME/.ssh
1149 you can use .ssh/sshrc and .ssh/environment if you want to customize
1150 the location of the xauth cookies
7a313633 1151 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1152 [session.c]
1153 unused
86066315 1154
2c9d881a 115520010612
38296b32 1156 - scp.c ID update (upstream synced vfsprintf() from us)
1157 - OpenBSD CVS Sync
2c9d881a 1158 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1159 [dispatch.c]
1160 we support rekeying
1161 protocol errors are fatal.
1500bcdd 1162 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1163 [session.c]
1164 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1165 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1166 [sshd.8]
1167 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1168
b4d02860 116920010611
68fa858a 1170 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1171 <markm@swoon.net>
224cbdcc 1172 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1173 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1174 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1175
bf093080 117620010610
1177 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1178
e697bda7 117920010609
1180 - OpenBSD CVS Sync
1181 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1182 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1183 packet.c serverloop.c session.c ssh.c ssh1.h]
1184 channel layer cleanup: merge header files and split .c files
36e1f6a1 1185 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1186 [ssh.c]
1187 merge functions, simplify.
a5efa1bb 1188 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1189 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1190 packet.c serverloop.c session.c ssh.c]
68fa858a 1191 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1192 history
68fa858a 1193 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1194 out of ssh Attic)
68fa858a 1195 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1196 Attic.
1197 - OpenBSD CVS Sync
1198 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1199 [sshd_config]
1200 group options and add some more comments
e4f7282d 1201 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1202 [channels.c channels.h session.c]
68fa858a 1203 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1204 handling
e5b71e99 1205 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1206 [ssh-keygen.1]
1207 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1208 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1209 [scp.c]
1210 pass -v to ssh; from slade@shore.net
f5e69c65 1211 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1212 [auth2-chall.c]
68fa858a 1213 the challenge response device decides how to handle non-existing
f5e69c65 1214 users.
1215 -> fake challenges for skey and cryptocard
f0f32b8e 1216 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1217 [channels.c channels.h session.c]
68fa858a 1218 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1219 zen-parse@gmx.net on bugtraq
c9130033 1220 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1221 [clientloop.c serverloop.c sshd.c]
68fa858a 1222 set flags in the signal handlers, do real work in the main loop,
c9130033 1223 ok provos@
8dcd9d5c 1224 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1225 [session.c]
1226 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1227 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1228 [ssh-keyscan.1 ssh-keyscan.c]
1229 License clarification from David Mazieres, ok deraadt@
750c256a 1230 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1231 [channels.c]
1232 don't delete the auth socket in channel_stop_listening()
1233 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1234 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1235 [session.c]
1236 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1237 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1238 [ssh-dss.c ssh-rsa.c]
1239 cleanup, remove old code
edf9ae81 1240 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1241 [ssh-add.c]
1242 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1243 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1244 [auth2.c]
1245 style is used for bsdauth.
1246 disconnect on user/service change (ietf-drafts)
449c5ba5 1247 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1248 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1249 sshconnect.c sshconnect1.c]
1250 use xxx_put_cstring()
e6abba31 1251 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1252 [session.c]
1253 don't overwrite errno
1254 delay deletion of the xauth cookie
fd9ede94 1255 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1256 [includes.h pathnames.h readconf.c servconf.c]
1257 move the path for xauth to pathnames.h
0abe778b 1258 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1259 - (bal) ANSIify strmode()
68fa858a 1260 - (bal) --with-catman should be --with-mantype patch by Dave
1261 Dykstra <dwd@bell-labs.com>
fd9ede94 1262
4869a96f 126320010606
e697bda7 1264 - OpenBSD CVS Sync
68fa858a 1265 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1266 [ssh.1]
68fa858a 1267 no spaces in PreferredAuthentications;
5ba55ada 1268 meixner@rbg.informatik.tu-darmstadt.de
1269 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1270 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1271 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1272 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1273 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1274 [session.c]
1275 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1276 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1277 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1278 [scp.c]
3e4fc5f9 1279 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1280 allows scp /path/to/file localhost:/path/to/file
1281 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1282 [sshd.8]
a18395da 1283 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1284 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1285 [ssh.1 sshconnect2.c]
1286 change preferredauthentication order to
1287 publickey,hostbased,password,keyboard-interactive
3398dda9 1288 document that hostbased defaults to no, document order
47bf6266 1289 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1290 [ssh.1 sshd.8]
1291 document MACs defaults with .Dq
1292 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1293 [misc.c misc.h servconf.c sshd.8 sshd.c]
1294 sshd command-line arguments and configuration file options that
1295 specify time may be expressed using a sequence of the form:
e2b1fb42 1296 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1297 is one of the following:
1298 <none>,s,m,h,d,w
1299 Examples:
1300 600 600 seconds (10 minutes)
1301 10m 10 minutes
1302 1h30m 1 hour 30 minutes (90 minutes)
1303 ok markus@
7e8c18e9 1304 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1305 [channels.c]
1306 typo in error message
e697bda7 1307 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1308 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1309 sshd_config]
68fa858a 1310 configurable authorized_keys{,2} location; originally from peter@;
1311 ok djm@
1ddf764b 1312 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1313 [auth.c]
1314 fix comment; from jakob@
1315 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1316 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1317 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1318 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1319 [ssh-keygen.c]
1320 use -P for -e and -y, too.
63cd7dd0 1321 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1322 [ssh.c]
1323 fix usage()
1324 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1325 [authfile.c]
eb2e1595 1326 key_load_private: set comment to filename for PEM keys
2cf27bc4 1327 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1328 [cipher.c cipher.h]
1329 simpler 3des for ssh1
1330 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1331 [channels.c channels.h nchan.c]
6fd8622b 1332 undo broken channel fix and try a different one. there
68fa858a 1333 should be still some select errors...
1334 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1335 [channels.c]
1336 cleanup, typo
08dcb5d7 1337 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1338 [packet.c packet.h sshconnect.c sshd.c]
1339 remove some lines, simplify.
a10bdd7c 1340 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1341 [authfile.c]
1342 typo
5ba55ada 1343
5cde8062 134420010528
1345 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1346 Patch by Corinna Vinschen <vinschen@redhat.com>
1347
362df52e 134820010517
1349 - OpenBSD CVS Sync
1350 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1351 [sftp-server.c]
1352 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1353 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1354 [ssh.1]
1355 X11 forwarding details improved
70ea8327 1356 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1357 [authfile.c]
1358 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1359 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1360 [clientloop.c]
1361 check for open sessions before we call select(); fixes the x11 client
1362 bug reported by bowman@math.ualberta.ca
7231bd47 1363 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1364 [channels.c nchan.c]
1365 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1366 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1367 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1368
89aa792b 136920010512
1370 - OpenBSD CVS Sync
1371 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1372 [clientloop.c misc.c misc.h]
1373 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1374 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1375 Patch by pete <ninjaz@webexpress.com>
89aa792b 1376
97430469 137720010511
1378 - OpenBSD CVS Sync
1379 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1380 [channels.c]
1381 fix -R for protocol 2, noticed by greg@nest.cx.
1382 bug was introduced with experimental dynamic forwarding.
a16092bb 1383 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1384 [rijndael.h]
1385 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1386
588f4ed0 138720010509
1388 - OpenBSD CVS Sync
1389 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1390 [cli.c]
1391 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1392 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1393 [channels.c serverloop.c clientloop.c]
d18e0850 1394 adds correct error reporting to async connect()s
68fa858a 1395 fixes the server-discards-data-before-connected-bug found by
d18e0850 1396 onoe@sm.sony.co.jp
8a624ebf 1397 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1398 [misc.c misc.h scp.c sftp.c]
1399 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1400 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1401 [clientloop.c]
68fa858a 1402 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1403 jbw@izanami.cee.hw.ac.uk
010980f6 1404 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1405 [atomicio.c]
1406 no need for xmalloc.h, thanks to espie@
68fa858a 1407 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1408 <wayne@blorf.net>
99c8ddac 1409 - (bal) ./configure support to disable SIA on OSF1. Patch by
1410 Chris Adams <cmadams@hiwaay.net>
68fa858a 1411 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1412 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1413
7b22534a 141420010508
68fa858a 1415 - (bal) Fixed configure test for USE_SIA.
7b22534a 1416
94539b2a 141720010506
1418 - (djm) Update config.guess and config.sub with latest versions (from
1419 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1420 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1421 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1422 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1423 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1424 - OpenBSD CVS Sync
1425 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1426 [sftp.1 ssh-add.1 ssh-keygen.1]
1427 typos, grammar
94539b2a 1428
98143cfc 142920010505
1430 - OpenBSD CVS Sync
1431 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1432 [ssh.1 sshd.8]
1433 typos
5b9601c8 1434 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1435 [channels.c]
94539b2a 1436 channel_new() reallocs channels[], we cannot use Channel *c after
1437 calling channel_new(), XXX fix this in the future...
719fc62f 1438 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1439 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1440 move to Channel **channels (instead of Channel *channels), fixes realloc
1441 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1442 channel id. remove old channel_allocate interface.
98143cfc 1443
f92fee1f 144420010504
1445 - OpenBSD CVS Sync
1446 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1447 [channels.c]
1448 typo in debug() string
503e7e5b 1449 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1450 [session.c]
1451 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1452 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1453 [servconf.c]
1454 remove "\n" from fatal()
1fcde3fe 1455 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1456 [misc.c misc.h scp.c sftp.c]
1457 Move colon() and cleanhost() to misc.c where I should I have put it in
1458 the first place
044aa419 1459 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1460 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1461 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1462
065604bb 146320010503
1464 - OpenBSD CVS Sync
1465 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1466 [ssh-add.c]
1467 fix prompt for ssh-add.
1468
742ee8f2 146920010502
1470 - OpenBSD CVS Sync
1471 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1472 [readpass.c]
1473 Put the 'const' back into ssh_askpass() function. Pointed out
1474 by Mark Miller <markm@swoon.net>. OK Markus
1475
3435f5a6 147620010501
1477 - OpenBSD CVS Sync
1478 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1479 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1480 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1481 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1482 [compat.c compat.h kex.c]
1483 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1484 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1485 [compat.c]
1486 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1487 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1488
e8171bff 148920010430
39aefe7b 1490 - OpenBSD CVS Sync
1491 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1492 [serverloop.c]
1493 fix whitespace
fbe90f7b 1494 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1495 [channels.c clientloop.c compat.c compat.h serverloop.c]
1496 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1497 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1498 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1499
baf8c81a 150020010429
1501 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1502 - (djm) Release OpenSSH-2.9p1
baf8c81a 1503
0096ac62 150420010427
1505 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1506 patch based on 2.5.2 version by djm.
95595a77 1507 - (bal) Build manpages and config files once unless changed. Patch by
1508 Carson Gaspar <carson@taltos.org>
68fa858a 1509 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1510 Vinschen <vinschen@redhat.com>
5ef815d7 1511 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1512 Pekka Savola <pekkas@netcore.fi>
68fa858a 1513 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1514 <vinschen@redhat.com>
cc3ccfdc 1515 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1516 - (tim) update contrib/caldera files with what Caldera is using.
1517 <sps@caldera.de>
0096ac62 1518
b587c165 151920010425
1520 - OpenBSD CVS Sync
1521 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1522 [ssh-keygen.1 ssh-keygen.c]
1523 allow public key for -e, too
012bc0e1 1524 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1525 [ssh-keygen.c]
1526 remove debug
f8252c48 1527 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1528 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1529 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1530 markus@
c2d059b5 1531 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1532 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1533 man page detection fixes for SCO
b587c165 1534
da89cf4d 153520010424
1536 - OpenBSD CVS Sync
1537 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1538 [ssh-keygen.1 ssh.1 sshd.8]
1539 document hostbased and other cleanup
5e29aeaf 1540 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1541 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1542 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1543 <dan@mesastate.edu>
3644dc25 1544 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1545
a3626e12 154620010422
1547 - OpenBSD CVS Sync
1548 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1549 [uidswap.c]
1550 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1551 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1552 [sftp.1]
1553 Spelling
67b964a1 1554 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1555 [ssh.1]
1556 typos spotted by stevesk@; ok deraadt@
ba917921 1557 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1558 [scp.c]
1559 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1560 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1561 [ssh-keygen.1 ssh-keygen.c]
1562 rename arguments -x -> -e (export key), -X -> -i (import key)
1563 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1564 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1565 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1566 xref draft-ietf-secsh-*
bcaa828e 1567 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1568 [ssh-keygen.1 ssh-keygen.c]
1569 style, noted by stevesk; sort flags in usage
a3626e12 1570
df841692 157120010421
1572 - OpenBSD CVS Sync
1573 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1574 [clientloop.c ssh.1]
1575 Split out and improve escape character documentation, mention ~R in
1576 ~? help text; ok markus@
0e7e0abe 1577 - Update RPM spec files for CVS version.h
1ddee76b 1578 - (stevesk) set the default PAM service name to __progname instead
1579 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1580 - (stevesk) document PAM service name change in INSTALL
13dd877b 1581 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1582 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1583
05cc0c99 158420010420
68fa858a 1585 - OpenBSD CVS Sync
05cc0c99 1586 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1587 [ssh-keyscan.1]
1588 Fix typo reported in PR/1779
1589 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1590 [readpass.c ssh-add.c]
561e5254 1591 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1592 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1593 [auth2.c sshconnect2.c]
f98c3421 1594 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1595 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1596 [auth2.c]
1597 no longer const
1598 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1599 [auth2.c compat.c sshconnect2.c]
1600 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1601 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1602 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1603 [authfile.c]
1604 error->debug; noted by fries@
1605 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1606 [auth2.c]
1607 use local variable, no function call needed.
5cf13595 1608 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1609 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1610 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1611
e78e738a 161220010418
68fa858a 1613 - OpenBSD CVS Sync
e78e738a 1614 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1615 [session.c]
1616 move auth_approval to do_authenticated().
1617 do_child(): nuke hostkeys from memory
1618 don't source .ssh/rc for subsystems.
1619 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1620 [canohost.c]
1621 debug->debug3
ce2af031 1622 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1623 be working again.
e0c4d3ac 1624 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1625 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1626
8c6b78e4 162720010417
1628 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1629 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1630 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1631 - OpenBSD CVS Sync
53b8fe68 1632 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1633 [key.c]
1634 better safe than sorry in later mods; yongari@kt-is.co.kr
1635 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1636 [sshconnect1.c]
1637 check for key!=NULL, thanks to costa
1638 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1639 [clientloop.c]
cf6bc93c 1640 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1641 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1642 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1643 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1644 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1645 [channels.c ssh.c]
1646 undo socks5 and https support since they are not really used and
1647 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1648
e4664c3e 164920010416
1650 - OpenBSD CVS Sync
1651 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1652 [ttymodes.c]
1653 fix comments
ec1f12d3 1654 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1655 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1656 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1657 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1658 [authfile.c ssh-keygen.c sshd.c]
1659 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1660 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1661 [clientloop.c]
1662 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1663 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1664 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1665 [sshd.8]
1666 some ClientAlive cleanup; ok markus@
b7c70970 1667 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1668 [readconf.c servconf.c]
1669 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1670 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1671 Roth <roth+openssh@feep.net>
6023325e 1672 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1673 - (djm) OpenBSD CVS Sync
1674 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1675 [scp.c sftp.c]
1676 IPv6 support for sftp (which I bungled in my last patch) which is
1677 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1678 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1679 [xmalloc.c]
1680 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1681 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1682 [session.c]
68fa858a 1683 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1684 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1685 - Fix OSF SIA support displaying too much information for quiet
1686 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1687 <cmadams@hiwaay.net>
e4664c3e 1688
f03228b1 168920010415
1690 - OpenBSD CVS Sync
1691 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1692 [ssh-add.c]
1693 do not double free
9cf972fa 1694 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1695 [channels.c]
1696 remove some channels that are not appropriate for keepalive.
eae942e2 1697 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1698 [ssh-add.c]
1699 use clear_pass instead of xfree()
30dcc918 1700 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1701 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1702 protocol 2 tty modes support; ok markus@
36967a16 1703 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1704 [scp.c]
1705 'T' handling rcp/scp sync; ok markus@
e4664c3e 1706 - Missed sshtty.[ch] in Sync.
f03228b1 1707
e400a640 170820010414
1709 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1710 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1711 <vinschen@redhat.com>
3ffc6336 1712 - OpenBSD CVS Sync
1713 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1714 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1715 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1716 This gives the ability to do a "keepalive" via the encrypted channel
1717 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1718 to use ssh connections to authenticate people for something, and know
1719 relatively quickly when they are no longer authenticated. Disabled
1720 by default (of course). ok markus@
e400a640 1721
cc44f691 172220010413
68fa858a 1723 - OpenBSD CVS Sync
1724 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1725 [ssh.c]
1726 show debug output during option processing, report from
cc44f691 1727 pekkas@netcore.fi
8002af61 1728 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1729 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1730 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1731 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1732 sshconnect2.c sshd_config]
1733 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1734 similar to RhostRSAAuthentication unless you enable (the experimental)
1735 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1736 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1737 [readconf.c]
1738 typo
2d2a2c65 1739 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1740 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1741 robust port validation; ok markus@ jakob@
edeeab1e 1742 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1743 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1744 Add support for:
1745 sftp [user@]host[:file [file]] - Fetch remote file(s)
1746 sftp [user@]host[:dir[/]] - Start in remote dir/
1747 OK deraadt@
57aa8961 1748 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1749 [ssh.c]
1750 missing \n in error message
96f8b59f 1751 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1752 lack it.
cc44f691 1753
28b9cb4d 175420010412
68fa858a 1755 - OpenBSD CVS Sync
28b9cb4d 1756 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1757 [channels.c]
1758 cleanup socks4 handling
1759 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1760 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1761 document id_rsa{.pub,}. markus ok
070adba2 1762 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1763 [channels.c]
1764 debug cleanup
45a2e669 1765 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1766 [sftp-int.c]
1767 'mget' and 'mput' aliases; ok markus@
6031af8d 1768 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1769 [ssh.c]
1770 use strtol() for ports, thanks jakob@
6683b40f 1771 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1772 [channels.c ssh.c]
1773 https-connect and socks5 support. i feel so bad.
ff14faf1 1774 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1775 [sshd.8 sshd.c]
1776 implement the -e option into sshd:
1777 -e When this option is specified, sshd will send the output to the
1778 standard error instead of the system log.
1779 markus@ OK.
28b9cb4d 1780
0a85ab61 178120010410
1782 - OpenBSD CVS Sync
1783 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1784 [sftp.c]
1785 do not modify an actual argv[] entry
b2ae83b8 1786 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1787 [sshd.8]
1788 spelling
317611b5 1789 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1790 [sftp.1]
1791 spelling
a8666d84 1792 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1793 [ssh-add.c]
1794 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1795 not successful and after last try.
1796 based on discussions with espie@, jakob@, ... and code from jakob@ and
1797 wolfgang@wsrcc.com
49ae4185 1798 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1799 [ssh-add.1]
1800 ssh-add retries the last passphrase...
b8a297f1 1801 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1802 [sshd.8]
1803 ListenAddress mandoc from aaron@
0a85ab61 1804
6e9944b8 180520010409
febd3f8e 1806 - (stevesk) use setresgid() for setegid() if needed
26de7942 1807 - (stevesk) configure.in: typo
6e9944b8 1808 - OpenBSD CVS Sync
1809 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1810 [sshd.8]
1811 document ListenAddress addr:port
d64050ef 1812 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1813 [ssh-add.c]
1814 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1815 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1816 [clientloop.c]
1817 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1818 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1819 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1820 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1821 do gid/groups-swap in addition to uid-swap, should help if /home/group
1822 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1823 to olar@openwall.com is comments. we had many requests for this.
0490e609 1824 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1825 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1826 allow the ssh client act as a SOCKS4 proxy (dynamic local
1827 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1828 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1829 netscape use localhost:1080 as a socks proxy.
d98d029a 1830 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1831 [uidswap.c]
1832 KNF
6e9944b8 1833
d9d49fdb 183420010408
1835 - OpenBSD CVS Sync
1836 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1837 [hostfile.c]
1838 unused; typo in comment
d11c1288 1839 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1840 [servconf.c]
1841 in addition to:
1842 ListenAddress host|ipv4_addr|ipv6_addr
1843 permit:
1844 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1845 ListenAddress host|ipv4_addr:port
1846 sshd.8 updates coming. ok markus@
d9d49fdb 1847
613fc910 184820010407
1849 - (bal) CVS ID Resync of version.h
cc94bd38 1850 - OpenBSD CVS Sync
1851 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1852 [serverloop.c]
1853 keep the ssh session even if there is no active channel.
1854 this is more in line with the protocol spec and makes
1855 ssh -N -L 1234:server:110 host
1856 more useful.
1857 based on discussion with <mats@mindbright.se> long time ago
1858 and recent mail from <res@shore.net>
0fc791ba 1859 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1860 [scp.c]
1861 remove trailing / from source paths; fixes pr#1756
68fa858a 1862
63f7e231 186320010406
1864 - (stevesk) logintest.c: fix for systems without __progname
72170131 1865 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1866 - OpenBSD CVS Sync
1867 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1868 [compat.c]
1869 2.3.x does old GEX, too; report jakob@
6ba22c93 1870 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1871 [compress.c compress.h packet.c]
1872 reset compress state per direction when rekeying.
3667ba79 1873 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1874 [version.h]
1875 temporary version 2.5.4 (supports rekeying).
1876 this is not an official release.
cd332296 1877 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1878 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1879 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1880 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1881 sshconnect2.c sshd.c]
1882 fix whitespace: unexpand + trailing spaces.
255cfda1 1883 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1884 [clientloop.c compat.c compat.h]
1885 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1886 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1887 [ssh.1]
1888 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1889 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1890 [canohost.c canohost.h session.c]
1891 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1892 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1893 [clientloop.c]
1894 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1895 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1896 [buffer.c]
1897 better error message
eb0dd41f 1898 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1899 [clientloop.c ssh.c]
1900 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1901
d8ee838b 190220010405
68fa858a 1903 - OpenBSD CVS Sync
1904 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1905 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1906 don't sent multiple kexinit-requests.
1907 send newkeys, block while waiting for newkeys.
1908 fix comments.
1909 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1910 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1911 enable server side rekeying + some rekey related clientup.
7a37c112 1912 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1913 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1914 [compat.c]
1915 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1916 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1917 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1918 sshconnect2.c sshd.c]
1919 more robust rekeying
1920 don't send channel data after rekeying is started.
0715ec6c 1921 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1922 [auth2.c]
1923 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1924 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1925 [kex.c kexgex.c serverloop.c]
1926 parse full kexinit packet.
1927 make server-side more robust, too.
a7ca6275 1928 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1929 [dh.c kex.c packet.c]
1930 clear+free keys,iv for rekeying.
1931 + fix DH mem leaks. ok niels@
86c9e193 1932 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1933 BROKEN_VHANGUP
d8ee838b 1934
9d451c5a 193520010404
1936 - OpenBSD CVS Sync
1937 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1938 [ssh-agent.1]
1939 grammar; slade@shore.net
894c5fa6 1940 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1941 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1942 free() -> xfree()
a5c9ffdb 1943 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1944 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1945 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1946 make rekeying easier.
3463ff28 1947 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1948 [ssh_config]
1949 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1950 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1951 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1952 undo parts of recent my changes: main part of keyexchange does not
1953 need dispatch-callbacks, since application data is delayed until
1954 the keyexchange completes (if i understand the drafts correctly).
1955 add some infrastructure for re-keying.
e092ce67 1956 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1957 [clientloop.c sshconnect2.c]
1958 enable client rekeying
1959 (1) force rekeying with ~R, or
1960 (2) if the server requests rekeying.
1961 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1962 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1963
672f212f 196420010403
1965 - OpenBSD CVS Sync
1966 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1967 [sshd.8]
1968 typo; ok markus@
6be9a5e8 1969 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1970 [readconf.c servconf.c]
1971 correct comment; ok markus@
fe39c3df 1972 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1973 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1974
0be033ea 197520010402
1976 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1977 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1978
b7a2a476 197920010330
1980 - (djm) Another openbsd-compat/glob.c sync
4047d868 1981 - (djm) OpenBSD CVS Sync
1982 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1983 [kex.c kex.h sshconnect2.c sshd.c]
1984 forgot to include min and max params in hash, okay markus@
c8682232 1985 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1986 [dh.c]
1987 more sanity checking on primes file
d9cd3575 1988 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1989 [auth.h auth2.c auth2-chall.c]
1990 check auth_root_allowed for kbd-int auth, too.
86b878d5 1991 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1992 [sshconnect2.c]
1993 use recommended defaults
1ad64a93 1994 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1995 [sshconnect2.c sshd.c]
1996 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1997 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1998 [dh.c dh.h kex.c kex.h]
1999 prepare for rekeying: move DH code to dh.c
76ca7b01 2000 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2001 [sshd.c]
2002 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2003
01ce749f 200420010329
2005 - OpenBSD CVS Sync
2006 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2007 [ssh.1]
2008 document more defaults; misc. cleanup. ok markus@
569807fb 2009 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2010 [authfile.c]
2011 KNF
457fc0c6 2012 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2013 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2014 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2015 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2016 [ssh-rsa.c sshd.c]
2017 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2018 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2019 [compat.c compat.h ssh-rsa.c]
2020 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2021 signatures in SSH protocol 2, ok djm@
db1cd2f3 2022 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2023 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2024 make dh group exchange more flexible, allow min and max group size,
2025 okay markus@, deraadt@
e5ff6ecf 2026 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2027 [scp.c]
2028 start to sync scp closer to rcp; ok markus@
03cb2621 2029 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2030 [scp.c]
2031 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2032 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2033 [sshd.c]
2034 call refuse() before close(); from olemx@ans.pl
01ce749f 2035
b5b68128 203620010328
68fa858a 2037 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2038 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2039 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2040 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2041 fix from Philippe Levan <levan@epix.net>
cccfea16 2042 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2043 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2044 - (djm) Sync openbsd-compat/glob.c
b5b68128 2045
0c90b590 204620010327
2047 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2048 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2049 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2050 - OpenBSD CVS Sync
2051 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2052 [session.c]
2053 shorten; ok markus@
4f4648f9 2054 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2055 [servconf.c servconf.h session.c sshd.8 sshd_config]
2056 PrintLastLog option; from chip@valinux.com with some minor
2057 changes by me. ok markus@
9afbfcfa 2058 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2059 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2060 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2061 simpler key load/save interface, see authfile.h
68fa858a 2062 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2063 memberships) after initgroups() blows them away. Report and suggested
2064 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2065
b567a40c 206620010324
2067 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2068 - OpenBSD CVS Sync
2069 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2070 [compat.c compat.h sshconnect2.c sshd.c]
2071 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2072 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2073 [auth1.c]
2074 authctxt is now passed to do_authenticated
e285053e 2075 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2076 [sftp-int.c]
2077 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2078 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2079 [session.c sshd.c]
2080 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2081 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2082
8a169574 208320010323
68fa858a 2084 - OpenBSD CVS Sync
8a169574 2085 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2086 [sshd.c]
2087 do not place linefeeds in buffer
8a169574 2088
ee110bfb 208920010322
2090 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2091 - (bal) version.c CVS ID resync
a5b09902 2092 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2093 resync
ae7242ef 2094 - (bal) scp.c CVS ID resync
3e587cc3 2095 - OpenBSD CVS Sync
2096 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2097 [readconf.c]
2098 default to SSH protocol version 2
e5d7a405 2099 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2100 [session.c]
2101 remove unused arg
39f7530f 2102 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2103 [session.c]
2104 remove unused arg
bb5639fe 2105 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2106 [auth1.c auth2.c session.c session.h]
2107 merge common ssh v1/2 code
5e7cb456 2108 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2109 [ssh-keygen.c]
2110 add -B flag to usage
ca4df544 2111 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2112 [session.c]
2113 missing init; from mib@unimelb.edu.au
ee110bfb 2114
f5f6020e 211520010321
68fa858a 2116 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2117 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2118 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2119 from Solar Designer <solar@openwall.com>
0a3700ee 2120 - (djm) Don't loop forever when changing password via PAM. Patch
2121 from Solar Designer <solar@openwall.com>
0c13ffa2 2122 - (djm) Generate config files before build
7a7101ec 2123 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2124 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2125
8d539493 212620010320
01022caf 2127 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2128 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2129 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2130 - (djm) OpenBSD CVS Sync
2131 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2132 [auth.c readconf.c]
2133 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2134 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2135 [version.h]
2136 version 2.5.2
ea44783f 2137 - (djm) Update RPM spec version
2138 - (djm) Release 2.5.2p1
3743cc2f 2139- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2140 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2141- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2142 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2143
e339aa53 214420010319
68fa858a 2145 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2146 do it implicitly.
7cdb79d4 2147 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2148 - OpenBSD CVS Sync
2149 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2150 [auth-options.c]
2151 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2152 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2153 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2154 move HAVE_LONG_LONG_INT where it works
d1581d5f 2155 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2156 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2157 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2158 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2159 - (djm) OpenBSD CVS Sync
2160 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2161 [sftp-client.c]
2162 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2163 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2164 [compat.c compat.h sshd.c]
68fa858a 2165 specifically version match on ssh scanners. do not log scan
3a1c54d4 2166 information to the console
dc504afd 2167 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2168 [sshd.8]
dc504afd 2169 Document permitopen authorized_keys option; ok markus@
babd91d4 2170 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2171 [ssh.1]
2172 document PreferredAuthentications option; ok markus@
05c64611 2173 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2174
ec0ad9c2 217520010318
68fa858a 2176 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2177 size not delimited" fatal errors when tranfering.
5cc8d4ad 2178 - OpenBSD CVS Sync
2179 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2180 [auth.c]
2181 check /etc/shells, too
7411201c 2182 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2183 openbsd-compat/fake-regex.h
ec0ad9c2 2184
8a968c25 218520010317
68fa858a 2186 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2187 <gert@greenie.muc.de>
bf1d27bd 2188 - OpenBSD CVS Sync
2189 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2190 [scp.c]
2191 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2192 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2193 [session.c]
2194 pass Session to do_child + KNF
d50d9b63 2195 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2196 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2197 Revise globbing for get/put to be more shell-like. In particular,
2198 "get/put file* directory/" now works. ok markus@
f55d1b5f 2199 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2200 [sftp-int.c]
2201 fix memset and whitespace
6a8496e4 2202 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2203 [sftp-int.c]
2204 discourage strcat/strcpy
01794848 2205 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2206 [auth-options.c channels.c channels.h serverloop.c session.c]
2207 implement "permitopen" key option, restricts -L style forwarding to
2208 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2209 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2210 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2211
4cb5d598 221220010315
2213 - OpenBSD CVS Sync
2214 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2215 [sftp-client.c]
2216 Wall
85cf5827 2217 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2218 [sftp-int.c]
2219 add version command
61b3a2bc 2220 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2221 [sftp-server.c]
2222 note no getopt()
51e2fc8f 2223 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2224 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2225
acc9d6d7 222620010314
2227 - OpenBSD CVS Sync
85cf5827 2228 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2229 [auth-options.c]
2230 missing xfree, deny key on parse error; ok stevesk@
2231 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2232 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2233 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2234 - (bal) Fix strerror() in bsd-misc.c
2235 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2236 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2237 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2238 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2239
22138a36 224020010313
2241 - OpenBSD CVS Sync
2242 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2243 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2244 remove old key_fingerprint interface, s/_ex//
2245
539af7f5 224620010312
2247 - OpenBSD CVS Sync
2248 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2249 [auth2.c key.c]
2250 debug
301e8e5b 2251 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2252 [key.c key.h]
2253 add improved fingerprint functions. based on work by Carsten
2254 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2255 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2256 [ssh-keygen.1 ssh-keygen.c]
2257 print both md5, sha1 and bubblebabble fingerprints when using
2258 ssh-keygen -l -v. ok markus@.
08345971 2259 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2260 [key.c]
2261 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2262 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2263 [ssh-keygen.c]
2264 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2265 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2266 test if snprintf() supports %ll
2267 add /dev to search path for PRNGD/EGD socket
2268 fix my mistake in USER_PATH test program
79c9ac1b 2269 - OpenBSD CVS Sync
2270 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2271 [key.c]
2272 style+cleanup
aaf45d87 2273 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2274 [ssh-keygen.1 ssh-keygen.c]
2275 remove -v again. use -B instead for bubblebabble. make -B consistent
2276 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2277 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2278 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2279 - (bal) Reorder includes in Makefile.
539af7f5 2280
d156519a 228120010311
2282 - OpenBSD CVS Sync
2283 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2284 [sshconnect2.c]
2285 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2286 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2287 [readconf.c ssh_config]
2288 default to SSH2, now that m68k runs fast
2f778758 2289 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2290 [ttymodes.c ttymodes.h]
2291 remove unused sgtty macros; ok markus@
99c415db 2292 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2293 [compat.c compat.h sshconnect.c]
2294 all known netscreen ssh versions, and older versions of OSU ssh cannot
2295 handle password padding (newer OSU is fixed)
456fce50 2296 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2297 make sure $bindir is in USER_PATH so scp will work
cab80f75 2298 - OpenBSD CVS Sync
2299 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2300 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2301 add PreferredAuthentications
d156519a 2302
1c9a907f 230320010310
2304 - OpenBSD CVS Sync
2305 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2306 [ssh-keygen.c]
68fa858a 2307 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2308 authorized_keys
cb7bd922 2309 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2310 [sshd.c]
2311 typo; slade@shore.net
61cf0e38 2312 - Removed log.o from sftp client. Not needed.
1c9a907f 2313
385590e4 231420010309
2315 - OpenBSD CVS Sync
2316 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2317 [auth1.c]
2318 unused; ok markus@
acf06a60 2319 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2320 [sftp.1]
2321 spelling, cleanup; ok deraadt@
fee56204 2322 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2323 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2324 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2325 no need to do enter passphrase or do expensive sign operations if the
2326 server does not accept key).
385590e4 2327
3a7fe5ba 232820010308
2329 - OpenBSD CVS Sync
d5ebca2b 2330 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2331 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2332 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2333 functions and small protocol change.
2334 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2335 [readconf.c ssh.1]
2336 turn off useprivilegedports by default. only rhost-auth needs
2337 this. older sshd's may need this, too.
097ca118 2338 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2339 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2340
3251b439 234120010307
2342 - (bal) OpenBSD CVS Sync
2343 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2344 [ssh-keyscan.c]
2345 appease gcc
a5ec8a3d 2346 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2347 [sftp-int.c sftp.1 sftp.c]
2348 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2349 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2350 [sftp.1]
2351 order things
2c86906e 2352 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2353 [ssh.1 sshd.8]
2354 the name "secure shell" is boring, noone ever uses it
7daf8515 2355 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2356 [ssh.1]
2357 removed dated comment
f52798a4 2358 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2359
657297ff 236020010306
2361 - (bal) OpenBSD CVS Sync
2362 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2363 [sshd.8]
2364 alpha order; jcs@rt.fm
7c8f2a26 2365 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2366 [servconf.c]
2367 sync error message; ok markus@
f2ba0775 2368 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2369 [myproposal.h ssh.1]
2370 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2371 provos & markus ok
7a6c39a3 2372 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2373 [sshd.8]
2374 detail default hmac setup too
7de5b06b 2375 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2376 [kex.c kex.h sshconnect2.c sshd.c]
2377 generate a 2*need size (~300 instead of 1024/2048) random private
2378 exponent during the DH key agreement. according to Niels (the great
2379 german advisor) this is safe since /etc/primes contains strong
2380 primes only.
2381
2382 References:
2383 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2384 agreement with short exponents, In Advances in Cryptology
2385 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2386 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2387 [ssh.1]
2388 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2389 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2390 [dh.c]
2391 spelling
bbc62e59 2392 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2393 [authfd.c cli.c ssh-agent.c]
2394 EINTR/EAGAIN handling is required in more cases
c16c7f20 2395 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2396 [ssh-keyscan.c]
2397 Don't assume we wil get the version string all in one read().
2398 deraadt@ OK'd
09cb311c 2399 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2400 [clientloop.c]
2401 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2402
1a2936c4 240320010305
2404 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2405 - (bal) CVS ID touch up on sftp-int.c
e77df335 2406 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2407 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2408 - (bal) OpenBSD CVS Sync
dcb971e1 2409 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2410 [sshd.8]
2411 it's the OpenSSH one
778f6940 2412 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2413 [ssh-keyscan.c]
2414 inline -> __inline__, and some indent
81333640 2415 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2416 [authfile.c]
2417 improve fd handling
79ddf6db 2418 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2419 [sftp-server.c]
2420 careful with & and &&; markus ok
96ee8386 2421 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2422 [ssh.c]
2423 -i supports DSA identities now; ok markus@
0c126dc9 2424 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2425 [servconf.c]
2426 grammar; slade@shore.net
ed2166d8 2427 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2428 [ssh-keygen.1 ssh-keygen.c]
2429 document -d, and -t defaults to rsa1
b07ae1e9 2430 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2431 [ssh-keygen.1 ssh-keygen.c]
2432 bye bye -d
e2fccec3 2433 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2434 [sshd_config]
2435 activate RSA 2 key
e91c60f2 2436 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2437 [ssh.1 sshd.8]
2438 typos/grammar from matt@anzen.com
3b1a83df 2439 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2440 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2441 use pwcopy in ssh.c, too
19d57054 2442 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2443 [serverloop.c]
2444 debug2->3
00be5382 2445 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2446 [sshd.c]
2447 the random session key depends now on the session_key_int
2448 sent by the 'attacker'
2449 dig1 = md5(cookie|session_key_int);
2450 dig2 = md5(dig1|cookie|session_key_int);
2451 fake_session_key = dig1|dig2;
2452 this change is caused by a mail from anakin@pobox.com
2453 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2454 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2455 [readconf.c]
2456 look for id_rsa by default, before id_dsa
582038fb 2457 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2458 [sshd_config]
2459 ssh2 rsa key before dsa key
6e18cb71 2460 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2461 [packet.c]
2462 fix random padding
1b5dfeb2 2463 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2464 [compat.c]
2465 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2466 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2467 [misc.c]
2468 pull in protos
167b3512 2469 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2470 [sftp.c]
2471 do not kill the subprocess on termination (we will see if this helps
2472 things or hurts things)
7e8911cd 2473 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2474 [clientloop.c]
2475 fix byte counts for ssh protocol v1
ee55dacf 2476 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2477 [channels.c nchan.c nchan.h]
2478 make sure remote stderr does not get truncated.
2479 remove closed fd's from the select mask.
a6215e53 2480 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2481 [packet.c packet.h sshconnect2.c]
2482 in ssh protocol v2 use ignore messages for padding (instead of
2483 trailing \0).
94dfb550 2484 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2485 [channels.c]
2486 unify debug messages
5649fbbe 2487 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2488 [misc.c]
2489 for completeness, copy pw_gecos too
0572fe75 2490 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2491 [sshd.c]
2492 generate a fake session id, too
95ce5599 2493 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2494 [channels.c packet.c packet.h serverloop.c]
2495 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2496 use random content in ignore messages.
355724fc 2497 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2498 [channels.c]
2499 typo
c3f7d267 2500 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2501 [authfd.c]
2502 split line so that p will have an easier time next time around
a01a5f30 2503 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2504 [ssh.c]
2505 shorten usage by a line
12bf85ed 2506 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2507 [auth-rsa.c auth2.c deattack.c packet.c]
2508 KNF
4371658c 2509 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2510 [cli.c cli.h rijndael.h ssh-keyscan.1]
2511 copyright notices on all source files
ce91d6f8 2512 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2513 [ssh.c]
2514 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2515 use min, not max for logging, fixes overflow.
409edaba 2516 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2517 [sshd.8]
2518 explain SIGHUP better
b8dc87d3 2519 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2520 [sshd.8]
2521 doc the dsa/rsa key pair files
f3c7c613 2522 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2523 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2524 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2525 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2526 make copyright lines the same format
2671b47f 2527 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2528 [ssh-keyscan.c]
2529 standard theo sweep
ff7fee59 2530 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2531 [ssh-keyscan.c]
2532 Dynamically allocate read_wait and its copies. Since maxfd is
2533 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2534 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2535 [sftp-server.c]
2536 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2537 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2538 [packet.c]
2539 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2540 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2541 [sftp-server.c]
2542 KNF
c630ce76 2543 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2544 [sftp.c]
2545 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2546 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2547 [log.c ssh.c]
2548 log*.c -> log.c
61f8a1d1 2549 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2550 [channels.c]
2551 debug1->2
38967add 2552 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2553 [ssh.c]
2554 add -m to usage; ok markus@
46f23b8d 2555 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2556 [sshd.8]
2557 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2558 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2559 [servconf.c sshd.8]
2560 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2561 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2562 [sshd.8]
2563 spelling
54b974dc 2564 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2565 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2566 ssh.c sshconnect.c sshd.c]
2567 log functions should not be passed strings that end in newline as they
2568 get passed on to syslog() and when logging to stderr, do_log() appends
2569 its own newline.
51c251f0 2570 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2571 [sshd.8]
2572 list SSH2 ciphers
2605addd 2573 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2574 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2575 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2576 - (stevesk) OpenBSD sync:
2577 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2578 [ssh-keyscan.c]
2579 skip inlining, why bother
5152d46f 2580 - (stevesk) sftp.c: handle __progname
1a2936c4 2581
40edd7ef 258220010304
2583 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2584 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2585 give Mark Roth credit for mdoc2man.pl
40edd7ef 2586
9817de5f 258720010303
40edd7ef 2588 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2589 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2590 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2591 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2592 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2593 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2594 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2595
20cad736 259620010301
68fa858a 2597 - (djm) Properly add -lcrypt if needed.
5f404be3 2598 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2599 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2600 <nalin@redhat.com>
68fa858a 2601 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2602 <vinschen@redhat.com>
ad1f4a20 2603 - (djm) Released 2.5.1p2
20cad736 2604
cf0c5df5 260520010228
2606 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2607 "Bad packet length" bugs.
68fa858a 2608 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2609 now done before the final fork().
065ef9b1 2610 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2611 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2612
86b416a7 261320010227
68fa858a 2614 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2615 <vinschen@redhat.com>
2af09193 2616 - (bal) OpenBSD Sync
2617 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2618 [session.c]
2619 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2620 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2621 <jmknoble@jmknoble.cx>
68fa858a 2622 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2623 <markm@swoon.net>
2624 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2625 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2626 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2627 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2628 <markm@swoon.net>
4bc6dd70 2629 - (djm) Fix PAM fix
4236bde4 2630 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2631 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2632 2.3.x.
2633 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2634 <markm@swoon.net>
68fa858a 2635 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2636 <tim@multitalents.net>
68fa858a 2637 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2638 <tim@multitalents.net>
51fb577a 2639
4925395f 264020010226
2641 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2642 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2643 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2644
1eb4ec64 264520010225
2646 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2647 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2648 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2649 platform defines u_int64_t as being that.
1eb4ec64 2650
a738c3b0 265120010224
68fa858a 2652 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2653 Vinschen <vinschen@redhat.com>
2654 - (bal) Reorder where 'strftime' is detected to resolve linking
2655 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2656
8fd97cc4 265720010224
2658 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2659 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2660 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2661 some platforms.
3d114925 2662 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2663 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2664
14a49e44 266520010223
2666 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2667 <tell@telltronics.org>
cb291102 2668 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2669 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2670 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2671 <tim@multitalents.net>
14a49e44 2672
68fa858a 267320010222
73d6d7fa 2674 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2675 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2676 - (bal) Removed reference to liblogin from contrib/README. It was
2677 integrated into OpenSSH a long while ago.
2a81eb9f 2678 - (stevesk) remove erroneous #ifdef sgi code.
2679 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2680
fbf305f1 268120010221
2682 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2683 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2684 <tim@multitalents.net>
1fe61b2e 2685 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2686 breaks Solaris.
2687 - (djm) Move PAM session setup back to before setuid to user.
2688 fixes problems on Solaris-drived PAMs.
266140a8 2689 - (stevesk) session.c: back out to where we were before:
68fa858a 2690 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2691 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2692
8b3319f4 269320010220
2694 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2695 getcwd.c.
c2b544a5 2696 - (bal) OpenBSD CVS Sync:
2697 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2698 [sshd.c]
2699 clarify message to make it not mention "ident"
8b3319f4 2700
1729c161 270120010219
2702 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2703 pty.[ch] -> sshpty.[ch]
d6f13fbb 2704 - (djm) Rework search for OpenSSL location. Skip directories which don't
2705 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2706 with its limit of 6 -L options.
0476625f 2707 - OpenBSD CVS Sync:
2708 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2709 [sftp.1]
2710 typo
2711 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2712 [ssh.c]
2713 cleanup -V output; noted by millert
2714 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2715 [sshd.8]
2716 it's the OpenSSH one
2717 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2718 [dispatch.c]
2719 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2720 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2721 [compat.c compat.h serverloop.c]
2722 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2723 itojun@
2724 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2725 [version.h]
2726 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2727 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2728 [scp.c]
2729 np is changed by recursion; vinschen@redhat.com
2730 - Update versions in RPM spec files
2731 - Release 2.5.1p1
1729c161 2732
663fd560 273320010218
68fa858a 2734 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2735 <tim@multitalents.net>
25cd3375 2736 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2737 stevesk
68fa858a 2738 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2739 <vinschen@redhat.com> and myself.
32ced054 2740 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2741 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2742 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2743 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2744 - (djm) Use ttyname() to determine name of tty returned by openpty()
2745 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2746 <marekm@amelek.gda.pl>
68fa858a 2747 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2748 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2749 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2750 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2751 SunOS)
68fa858a 2752 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2753 <tim@multitalents.net>
dfef7e7e 2754 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2755 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2756 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2757 SIGALRM.
e1a023df 2758 - (djm) Move entropy.c over to mysignal()
68fa858a 2759 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2760 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2761 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2762 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2763 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2764 enable with --with-bsd-auth.
2adddc78 2765 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2766
0b1728c5 276720010217
2768 - (bal) OpenBSD Sync:
2769 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2770 [channel.c]
2771 remove debug
c8b058b4 2772 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2773 [session.c]
2774 proper payload-length check for x11 w/o screen-number
0b1728c5 2775
b41d8d4d 277620010216
2777 - (bal) added '--with-prce' to allow overriding of system regex when
2778 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2779 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2780 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2781 Fixes linking on SCO.
68fa858a 2782 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2783 Nalin Dahyabhai <nalin@redhat.com>
2784 - (djm) BSD license for gnome-ssh-askpass (was X11)
2785 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2786 - (djm) USE_PIPES for a few more sysv platforms
2787 - (djm) Cleanup configure.in a little
2788 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2789 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2790 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2791 - (djm) OpenBSD CVS:
2792 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2793 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2794 [sshconnect1.c sshconnect2.c]
2795 genericize password padding function for SSH1 and SSH2.
2796 add stylized echo to 2, too.
2797 - (djm) Add roundup() macro to defines.h
9535dddf 2798 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2799 needed on Unixware 2.x.
b41d8d4d 2800
0086bfaf 280120010215
68fa858a 2802 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2803 problems on Solaris-derived PAMs.
e11aab29 2804 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2805 <Darren.Moffat@eng.sun.com>
9e3c31f7 2806 - (bal) Sync w/ OpenSSH for new release
2807 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2808 [sshconnect1.c]
2809 fix xmalloc(0), ok dugsong@
b2552997 2810 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2811 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2812 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2813 1) clean up the MAC support for SSH-2
2814 2) allow you to specify the MAC with 'ssh -m'
2815 3) or the 'MACs' keyword in ssh(d)_config
2816 4) add hmac-{md5,sha1}-96
2817 ok stevesk@, provos@
15853e93 2818 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2819 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2820 ssh-keygen.c sshd.8]
2821 PermitRootLogin={yes,without-password,forced-commands-only,no}
2822 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2823 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2824 [clientloop.c packet.c ssh-keyscan.c]
2825 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2826 - markus@cvs.openssh.org 2001/02/13 22:49:40
2827 [auth1.c auth2.c]
2828 setproctitle(user) only if getpwnam succeeds
2829 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2830 [sshd.c]
2831 missing memset; from solar@openwall.com
2832 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2833 [sftp-int.c]
2834 lumask now works with 1 numeric arg; ok markus@, djm@
2835 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2836 [sftp-client.c sftp-int.c sftp.1]
2837 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2838 ok markus@
0b16bb01 2839 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2840 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2841 - (stevesk) OpenBSD sync:
2842 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2843 [serverloop.c]
2844 indent
0b16bb01 2845
1c2d0a13 284620010214
2847 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2848 session has not been open or credentials not set. Based on patch from
1c2d0a13 2849 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2850 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2851 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2852 - (bal) Missing function prototype in bsd-snprintf.c patch by
2853 Mark Miller <markm@swoon.net>
b7ccb051 2854 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2855 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2856 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2857
0610439b 285820010213
84eb157c 2859 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2860 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2861 I did a base KNF over the whe whole file to make it more acceptable.
2862 (backed out of original patch and removed it from ChangeLog)
01f13020 2863 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2864 Tim Rice <tim@multitalents.net>
8d60e965 2865 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2866
894a4851 286720010212
68fa858a 2868 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2869 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2870 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2871 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2872 - (djm) Clean up PCRE text in INSTALL
68fa858a 2873 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2874 <mib@unimelb.edu.au>
6f68f28a 2875 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2876 - (stevesk) session.c: remove debugging code.
894a4851 2877
abf1f107 287820010211
2879 - (bal) OpenBSD Sync
2880 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2881 [auth1.c auth2.c sshd.c]
2882 move k_setpag() to a central place; ok dugsong@
c845316f 2883 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2884 [auth2.c]
2885 offer passwd before s/key
e6fa162e 2886 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2887 [canohost.c]
2888 remove last call to sprintf; ok deraadt@
0ab4b0f0 2889 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2890 [canohost.c]
2891 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2892 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2893 [cli.c]
2894 don't call vis() for \r
5c470997 2895 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2896 [scp.c]
2897 revert a small change to allow -r option to work again; ok deraadt@
2898 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2899 [scp.c]
2900 fix memory leak; ok markus@
a0e6fead 2901 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2902 [scp.1]
2903 Mention that you can quote pathnames with spaces in them
b3106440 2904 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2905 [ssh.c]
2906 remove mapping of argv[0] -> hostname
f72e01a5 2907 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2908 [sshconnect2.c]
2909 do not ask for passphrase in batch mode; report from ejb@ql.org
2910 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2911 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2912 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2913 markus ok
2914 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2915 [sshconnect2.c]
2916 do not free twice, thanks to /etc/malloc.conf
2917 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2918 [sshconnect2.c]
2919 partial success: debug->log; "Permission denied" if no more auth methods
2920 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2921 [sshconnect2.c]
2922 remove some lines
e0b2cf6b 2923 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2924 [auth-options.c]
2925 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2926 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2927 [channels.c]
2928 nuke sprintf, ok deraadt@
2929 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2930 [channels.c]
2931 nuke sprintf, ok deraadt@
affa8be4 2932 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2933 [clientloop.h]
2934 remove confusing callback code
d2c46e77 2935 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2936 [readconf.c]
2937 snprintf
cc8aca8a 2938 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2939 sync with netbsd tree changes.
2940 - more strict prototypes, include necessary headers
2941 - use paths.h/pathnames.h decls
2942 - size_t typecase to int -> u_long
5be2ec5e 2943 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2944 [ssh-keyscan.c]
2945 fix size_t -> int cast (use u_long). markus ok
2946 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2947 [ssh-keyscan.c]
2948 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2949 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2950 [ssh-keyscan.c]
68fa858a 2951 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2952 malloc.conf=AJ.
f21032a6 2953 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2954 [sshconnect.c]
68fa858a 2955 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2956 'ask'
7bbcc167 2957 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2958 [sshd_config]
2959 type: ok markus@
2960 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2961 [sshd_config]
2962 enable sftp-server by default
a2e6d17d 2963 - deraadt 2001/02/07 8:57:26
2964 [xmalloc.c]
2965 deal with new ANSI malloc stuff
2966 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2967 [xmalloc.c]
2968 typo in fatal()
2969 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2970 [xmalloc.c]
2971 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2972 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2973 [serverloop.c sshconnect1.c]
68fa858a 2974 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2975 <solar@openwall.com>, ok provos@
68fa858a 2976 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2977 (from the OpenBSD tree)
6b442913 2978 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2979 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2980 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2981 - (bal) A bit more whitespace cleanup
68fa858a 2982 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2983 <abartlet@pcug.org.au>
b27e97b1 2984 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2985 - (stevesk) compat.c: more friendly cpp error
94f38e16 2986 - (stevesk) OpenBSD sync:
2987 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2988 [LICENSE]
2989 typos and small cleanup; ok deraadt@
abf1f107 2990
0426a3b4 299120010210
2992 - (djm) Sync sftp and scp stuff from OpenBSD:
2993 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2994 [sftp-client.c]
2995 Don't free handles before we are done with them. Based on work from
2996 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2997 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2998 [sftp.1]
2999 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3000 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3001 [sftp.1]
3002 pretty up significantly
3003 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3004 [sftp.1]
3005 .Bl-.El mismatch. markus ok
3006 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3007 [sftp-int.c]
3008 Check that target is a directory before doing ls; ok markus@
3009 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3010 [scp.c sftp-client.c sftp-server.c]
3011 unsigned long long -> %llu, not %qu. markus ok
3012 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3013 [sftp.1 sftp-int.c]
3014 more man page cleanup and sync of help text with man page; ok markus@
3015 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3016 [sftp-client.c]
3017 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3018 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3019 [sftp.c]
3020 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3021 <roumen.petrov@skalasoft.com>
3022 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3023 [sftp-int.c]
3024 portable; ok markus@
3025 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3026 [sftp-int.c]
3027 lowercase cmds[].c also; ok markus@
3028 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3029 [pathnames.h sftp.c]
3030 allow sftp over ssh protocol 1; ok djm@
3031 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3032 [scp.c]
3033 memory leak fix, and snprintf throughout
3034 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3035 [sftp-int.c]
3036 plug a memory leak
3037 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3038 [session.c sftp-client.c]
3039 %i -> %d
3040 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3041 [sftp-int.c]
3042 typo
3043 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3044 [sftp-int.c pathnames.h]
3045 _PATH_LS; ok markus@
3046 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3047 [sftp-int.c]
3048 Check for NULL attribs for chown, chmod & chgrp operations, only send
3049 relevant attribs back to server; ok markus@
96b64eb0 3050 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3051 [sftp.c]
3052 Use getopt to process commandline arguments
3053 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3054 [sftp.c ]
3055 Wait for ssh subprocess at exit
3056 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3057 [sftp-int.c]
3058 stat target for remote chdir before doing chdir
3059 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3060 [sftp.1]
3061 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3062 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3063 [sftp-int.c]
3064 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3065 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3066 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3067
6d1e1d2b 306820010209
68fa858a 3069 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3070 <rjmooney@mediaone.net>
bb0c1991 3071 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3072 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3073 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3074 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3075 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3076 - (stevesk) OpenBSD sync:
3077 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3078 [auth2.c]
3079 strict checking
3080 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3081 [version.h]
3082 update to 2.3.2
3083 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3084 [auth2.c]
3085 fix typo
72b3f75d 3086 - (djm) Update spec files
0ed28836 3087 - (bal) OpenBSD sync:
3088 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3089 [scp.c]
3090 memory leak fix, and snprintf throughout
1fc8ccdf 3091 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3092 [clientloop.c]
3093 remove confusing callback code
0b202697 3094 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3095 - (bal) OpenBSD Sync (more):
3096 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3097 sync with netbsd tree changes.
3098 - more strict prototypes, include necessary headers
3099 - use paths.h/pathnames.h decls
3100 - size_t typecase to int -> u_long
1f3bf5aa 3101 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3102 [ssh.c]
3103 fatal() if subsystem fails
3104 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3105 [ssh.c]
3106 remove confusing callback code
3107 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3108 [ssh.c]
3109 add -1 option (force protocol version 1). ok markus@
3110 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3111 [ssh.c]
3112 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3113 - (bal) Missing 'const' in readpass.h
9c5a8165 3114 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3115 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3116 [sftp-client.c]
3117 replace arc4random with counter for request ids; ok markus@
68fa858a 3118 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3119 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3120
6a25c04c 312120010208
3122 - (djm) Don't delete external askpass program in make uninstall target.
3123 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3124 - (djm) Fix linking of sftp, don't need arc4random any more.
3125 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3126 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3127
547519f0 312820010207
bee0a37e 3129 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3130 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3131 - (djm) Much KNF on PAM code
547519f0 3132 - (djm) Revise auth-pam.c conversation function to be a little more
3133 readable.
5c377b3b 3134 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3135 to before first prompt. Fixes hangs if last pam_message did not require
3136 a reply.
3137 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3138
547519f0 313920010205
2b87da3b 3140 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3141 that don't have NGROUPS_MAX.
57559587 3142 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3143 - (stevesk) OpenBSD sync:
3144 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3145 [many files; did this manually to our top-level source dir]
3146 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3147 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3148 [sftp-server.c]
3149 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3150 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3151 [sftp-int.c]
3152 ? == help
3153 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3154 [sftp-int.c]
3155 sort commands, so that abbreviations work as expected
3156 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3157 [sftp-int.c]
3158 debugging sftp: precedence and missing break. chmod, chown, chgrp
3159 seem to be working now.
3160 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3161 [sftp-int.c]
3162 use base 8 for umask/chmod
3163 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3164 [sftp-int.c]
3165 fix LCD
c44559d2 3166 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3167 [ssh.1]
3168 typo; dpo@club-internet.fr
a5930351 3169 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3170 [auth2.c authfd.c packet.c]
3171 remove duplicate #include's; ok markus@
6a416424 3172 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3173 [scp.c sshd.c]
3174 alpha happiness
3175 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3176 [sshd.c]
3177 precedence; ok markus@
02a024dd 3178 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3179 [ssh.c sshd.c]
3180 make the alpha happy
02a024dd 3181 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3182 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3183 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3184 already in use
02a024dd 3185 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3186 [channels.c]
3187 use ipaddr in channel messages, ietf-secsh wants this
3188 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3189 [channels.c]
68fa858a 3190 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3191 messages; bug report from edmundo@rano.org
a741554f 3192 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3193 [sshconnect2.c]
3194 unused
9378f292 3195 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3196 [sftp-client.c sftp-server.c]
3197 make gcc on the alpha even happier
1fc243d1 3198
547519f0 319920010204
781a0585 3200 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3201 - (bal) Minor Makefile fix
f0f14bea 3202 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3203 right.
78987b57 3204 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3205 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3206 - (djm) OpenBSD CVS sync:
3207 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3208 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3209 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3210 [sshd_config]
3211 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3212 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3213 [ssh.1 sshd.8 sshd_config]
3214 Skey is now called ChallengeResponse
3215 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3216 [sshd.8]
3217 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3218 channel. note from Erik.Anggard@cygate.se (pr/1659)
3219 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3220 [ssh.1]
3221 typos; ok markus@
3222 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3223 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3224 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3225 Basic interactive sftp client; ok theo@
3226 - (djm) Update RPM specs for new sftp binary
68fa858a 3227 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3228 think I got them all.
8b061486 3229 - (djm) Makefile.in fixes
1aa00dcb 3230 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3231 SIGCHLD handler.
408ba72f 3232 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3233
547519f0 323420010203
63fe0529 3235 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3236 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3237 based file) to ensure #include space does not get confused.
f78888c7 3238 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3239 platforms so builds fail. (NeXT being a well known one)
63fe0529 3240
547519f0 324120010202
61e96248 3242 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3243 <vinschen@redhat.com>
71301416 3244 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3245 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3246
547519f0 324720010201
ad5075bd 3248 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3249 changes have occured to any of the supporting code. Patch by
3250 Roumen Petrov <roumen.petrov@skalasoft.com>
3251
9c8dbb1b 325220010131
37845585 3253 - (djm) OpenBSD CVS Sync:
3254 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3255 [sshconnect.c]
3256 Make warning message a little more consistent. ok markus@
8c89dd2b 3257 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3258 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3259 respectively.
c59dc6bd 3260 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3261 passwords.
9c8dbb1b 3262 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3263 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3264 assocated.
37845585 3265
9c8dbb1b 326620010130
39929cdb 3267 - (djm) OpenBSD CVS Sync:
3268 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3269 [channels.c channels.h clientloop.c serverloop.c]
3270 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3271 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3272 [canohost.c canohost.h channels.c clientloop.c]
3273 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3274 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3275 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3276 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3277 pkcs#1 attack
ae810de7 3278 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3279 [ssh.1 ssh.c]
3280 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3281 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3282
9c8dbb1b 328320010129
f29ef605 3284 - (stevesk) sftp-server.c: use %lld vs. %qd
3285
cb9da0fc 328620010128
3287 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3288 - (bal) OpenBSD Sync
9bd5b720 3289 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3290 [dispatch.c]
3291 re-keying is not supported; ok deraadt@
5fb622e4 3292 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3293 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3294 cleanup AUTHORS sections
9bd5b720 3295 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3296 [sshd.c sshd.8]
9bd5b720 3297 remove -Q, no longer needed
3298 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3299 [readconf.c ssh.1]
9bd5b720 3300 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3301 ok markus@
6f37606e 3302 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3303 [sshd.8]
6f37606e 3304 spelling. ok markus@
95f4ccfb 3305 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3306 [xmalloc.c]
3307 use size_t for strlen() return. ok markus@
6f37606e 3308 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3309 [authfile.c]
3310 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3311 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3312 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3313 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3314 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3315 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3316 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3317 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3318 $OpenBSD$
b0e305c9 3319 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3320
c9606e03 332120010126
61e96248 3322 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3323 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3324 - (bal) OpenBSD Sync
3325 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3326 [ssh-agent.c]
3327 call _exit() in signal handler
c9606e03 3328
d7d5f0b2 332920010125
3330 - (djm) Sync bsd-* support files:
3331 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3332 [rresvport.c bindresvport.c]
61e96248 3333 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3334 agreed on, which will be happy for the future. bindresvport_sa() for
3335 sockaddr *, too. docs later..
3336 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3337 [bindresvport.c]
61e96248 3338 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3339 the actual family being processed
e1dd3a7a 3340 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3341 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3342 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3343 - (bal) OpenBSD Resync
3344 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3345 [channels.c]
3346 missing freeaddrinfo(); ok markus@
d7d5f0b2 3347
556eb464 334820010124
3349 - (bal) OpenBSD Resync
3350 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3351 [ssh.h]
61e96248 3352 nuke comment
1aecda34 3353 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3354 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3355 patch by Tim Rice <tim@multitalents.net>
3356 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3357 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3358
effa6591 335920010123
3360 - (bal) regexp.h typo in configure.in. Should have been regex.h
3361 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3362 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3363 - (bal) OpenBSD Resync
3364 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3365 [auth-krb4.c sshconnect1.c]
3366 only AFS needs radix.[ch]
3367 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3368 [auth2.c]
3369 no need to include; from mouring@etoh.eviladmin.org
3370 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3371 [key.c]
3372 free() -> xfree(); ok markus@
3373 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3374 [sshconnect2.c sshd.c]
3375 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3376 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3377 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3378 sshconnect1.c sshconnect2.c sshd.c]
3379 rename skey -> challenge response.
3380 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3381
effa6591 3382
42f11eb2 338320010122
3384 - (bal) OpenBSD Resync
3385 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3386 [servconf.c ssh.h sshd.c]
3387 only auth-chall.c needs #ifdef SKEY
3388 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3389 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3390 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3391 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3392 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3393 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3394 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3395 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3396 [sshd.8]
3397 fix typo; from stevesk@
3398 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3399 [ssh-dss.c]
61e96248 3400 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3401 stevesk@
3402 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3403 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3404 pass the filename to auth_parse_options()
61e96248 3405 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3406 [readconf.c]
3407 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3408 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3409 [sshconnect2.c]
3410 dh_new_group() does not return NULL. ok markus@
3411 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3412 [ssh-add.c]
61e96248 3413 do not loop forever if askpass does not exist; from
42f11eb2 3414 andrew@pimlott.ne.mediaone.net
3415 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3416 [servconf.c]
3417 Check for NULL return from strdelim; ok markus
3418 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3419 [readconf.c]
3420 KNF; ok markus
3421 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3422 [ssh-keygen.1]
3423 remove -R flag; ok markus@
3424 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3425 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3426 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3427 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3428 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3429 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3430 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3431 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3432 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3433 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3434 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3435 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3436 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3437 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3438 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3439 #includes. rename util.[ch] -> misc.[ch]
3440 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3441 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3442 conflict when compiling for non-kerb install
3443 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3444 on 1/19.
3445
6005a40c 344620010120
3447 - (bal) OpenBSD Resync
3448 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3449 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3450 only auth-chall.c needs #ifdef SKEY
47af6577 3451 - (bal) Slight auth2-pam.c clean up.
3452 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3453 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3454
922e6493 345520010119
3456 - (djm) Update versions in RPM specfiles
59c97189 3457 - (bal) OpenBSD Resync
3458 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3459 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3460 sshd.8 sshd.c]
61e96248 3461 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3462 systems
3463 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3464 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3465 session.h sshconnect1.c]
3466 1) removes fake skey from sshd, since this will be much
3467 harder with /usr/libexec/auth/login_XXX
3468 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3469 3) make addition of BSD_AUTH and other challenge reponse methods
3470 easier.
3471 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3472 [auth-chall.c auth2-chall.c]
3473 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3474 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3475 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3476 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3477 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3478
b5c334cc 347920010118
3480 - (bal) Super Sized OpenBSD Resync
3481 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3482 [sshd.c]
3483 maxfd+1
3484 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3485 [ssh-keygen.1]
3486 small ssh-keygen manpage cleanup; stevesk@pobox.com
3487 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3488 [scp.c ssh-keygen.c sshd.c]
3489 getopt() returns -1 not EOF; stevesk@pobox.com
3490 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3491 [ssh-keyscan.c]
3492 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3493 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3494 [ssh-keyscan.c]
3495 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3496 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3497 [ssh-add.c]
3498 typo, from stevesk@sweden.hp.com
3499 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3500 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3501 split out keepalive from packet_interactive (from dale@accentre.com)
3502 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3503 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3504 [packet.c packet.h]
3505 reorder, typo
3506 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3507 [auth-options.c]
3508 fix comment
3509 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3510 [session.c]
3511 Wall
61e96248 3512 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3513 [clientloop.h clientloop.c ssh.c]
3514 move callback to headerfile
3515 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3516 [ssh.c]
3517 use log() instead of stderr
3518 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3519 [dh.c]
3520 use error() not stderr!
3521 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3522 [sftp-server.c]
3523 rename must fail if newpath exists, debug off by default
3524 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3525 [sftp-server.c]
3526 readable long listing for sftp-server, ok deraadt@
3527 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3528 [key.c ssh-rsa.c]
61e96248 3529 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3530 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3531 since they are in the wrong format, too. they must be removed from
b5c334cc 3532 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3533 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3534 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3535 BN_num_bits(rsa->n) >= 768.
3536 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3537 [sftp-server.c]
3538 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3539 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3540 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3541 indent
3542 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3543 be missing such feature.
3544
61e96248 3545
52ce34a2 354620010117
3547 - (djm) Only write random seed file at exit
717057b6 3548 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3549 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3550 provides a crypt() of its own)
3551 - (djm) Avoid a warning in bsd-bindresvport.c
3552 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3553 can cause weird segfaults errors on Solaris
8694a1ce 3554 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3555 - (djm) Add --with-pam to RPM spec files
52ce34a2 3556
2fd3c144 355720010115
3558 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3559 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3560
63b68889 356120010114
3562 - (stevesk) initial work for OpenBSD "support supplementary group in
3563 {Allow,Deny}Groups" patch:
3564 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3565 - add bsd-getgrouplist.h
3566 - new files groupaccess.[ch]
3567 - build but don't use yet (need to merge auth.c changes)
c6a69271 3568 - (stevesk) complete:
3569 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3570 [auth.c sshd.8]
3571 support supplementary group in {Allow,Deny}Groups
3572 from stevesk@pobox.com
61e96248 3573
f546c780 357420010112
3575 - (bal) OpenBSD Sync
3576 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3577 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3578 cleanup sftp-server implementation:
547519f0 3579 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3580 parse SSH2_FILEXFER_ATTR_EXTENDED
3581 send SSH2_FX_EOF if readdir returns no more entries
3582 reply to SSH2_FXP_EXTENDED message
3583 use #defines from the draft
3584 move #definations to sftp.h
f546c780 3585 more info:
61e96248 3586 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3587 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3588 [sshd.c]
3589 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3590 because it calls log()
f546c780 3591 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3592 [packet.c]
3593 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3594
9548d6c8 359520010110
3596 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3597 Bladt Norbert <Norbert.Bladt@adi.ch>
3598
af972861 359920010109
3600 - (bal) Resync CVS ID of cli.c
4b80e97b 3601 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3602 code.
eea39c02 3603 - (bal) OpenBSD Sync
3604 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3605 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3606 sshd_config version.h]
3607 implement option 'Banner /etc/issue.net' for ssh2, move version to
3608 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3609 is enabled).
3610 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3611 [channels.c ssh-keyscan.c]
3612 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3613 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3614 [sshconnect1.c]
3615 more cleanups and fixes from stevesk@pobox.com:
3616 1) try_agent_authentication() for loop will overwrite key just
3617 allocated with key_new(); don't alloc
3618 2) call ssh_close_authentication_connection() before exit
3619 try_agent_authentication()
3620 3) free mem on bad passphrase in try_rsa_authentication()
3621 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3622 [kex.c]
3623 missing free; thanks stevesk@pobox.com
f1c4659d 3624 - (bal) Detect if clock_t structure exists, if not define it.
3625 - (bal) Detect if O_NONBLOCK exists, if not define it.
3626 - (bal) removed news4-posix.h (now empty)
3627 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3628 instead of 'int'
adc83ebf 3629 - (stevesk) sshd_config: sync
4f771a33 3630 - (stevesk) defines.h: remove spurious ``;''
af972861 3631
bbcf899f 363220010108
3633 - (bal) Fixed another typo in cli.c
3634 - (bal) OpenBSD Sync
3635 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3636 [cli.c]
3637 typo
3638 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3639 [cli.c]
3640 missing free, stevesk@pobox.com
3641 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3642 [auth1.c]
3643 missing free, stevesk@pobox.com
3644 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3645 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3646 ssh.h sshd.8 sshd.c]
3647 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3648 syslog priority changes:
3649 fatal() LOG_ERR -> LOG_CRIT
3650 log() LOG_INFO -> LOG_NOTICE
b8c37305 3651 - Updated TODO
bbcf899f 3652
9616313f 365320010107
3654 - (bal) OpenBSD Sync
3655 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3656 [ssh-rsa.c]
3657 remove unused
3658 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3659 [ssh-keyscan.1]
3660 missing .El
3661 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3662 [session.c sshconnect.c]
3663 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3664 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3665 [ssh.1 sshd.8]
3666 Mention AES as available SSH2 Cipher; ok markus
3667 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3668 [sshd.c]
3669 sync usage()/man with defaults; from stevesk@pobox.com
3670 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3671 [sshconnect2.c]
3672 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3673 that prints a banner (e.g. /etc/issue.net)
61e96248 3674
1877dc0c 367520010105
3676 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3677 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3678
488c06c8 367920010104
3680 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3681 work by Chris Vaughan <vaughan99@yahoo.com>
3682
7c49df64 368320010103
3684 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3685 tree (mainly positioning)
3686 - (bal) OpenSSH CVS Update
3687 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3688 [packet.c]
3689 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3690 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3691 [sshconnect.c]
61e96248 3692 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3693 ip_status == HOST_CHANGED
61e96248 3694 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3695 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3696 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3697 patch by Tim Rice <tim@multitalents.net>
3698 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3699 and sftp-server.8 manpage.
7c49df64 3700
a421e945 370120010102
3702 - (bal) OpenBSD CVS Update
3703 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3704 [scp.c]
3705 use shared fatal(); from stevesk@pobox.com
3706
0efc80a7 370720001231
3708 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3709 for multiple reasons.
b1335fdf 3710 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3711
efcae5b1 371220001230
3713 - (bal) OpenBSD CVS Update
3714 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3715 [ssh-keygen.c]
3716 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3717 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3718 [channels.c]
3719 missing xfree; from vaughan99@yahoo.com
efcae5b1 3720 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3721 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3722 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3723 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3724 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3725 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3726
372720001229
61e96248 3728 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3729 Kurz <shorty@debian.org>
8abcdba4 3730 - (bal) OpenBSD CVS Update
3731 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3732 [auth.h auth2.c]
3733 count authentication failures only
3734 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3735 [sshconnect.c]
3736 fingerprint for MITM attacks, too.
3737 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3738 [sshd.8 sshd.c]
3739 document -D
3740 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3741 [serverloop.c]
3742 less chatty
3743 - markus@cvs.openbsd.org 2000/12/27 12:34
3744 [auth1.c sshconnect2.c sshd.c]
3745 typo
3746 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3747 [readconf.c readconf.h ssh.1 sshconnect.c]
3748 new option: HostKeyAlias: allow the user to record the host key
3749 under a different name. This is useful for ssh tunneling over
3750 forwarded connections or if you run multiple sshd's on different
3751 ports on the same machine.
3752 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3753 [ssh.1 ssh.c]
3754 multiple -t force pty allocation, document ORIGINAL_COMMAND
3755 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3756 [sshd.8]
3757 update for ssh-2
c52c7082 3758 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3759 fix merge.
0dd78cd8 3760
8f523d67 376120001228
3762 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3763 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3764 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3765 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3766 header. Patch by Tim Rice <tim@multitalents.net>
3767 - Updated TODO w/ known HP/UX issue
3768 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3769 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3770
b03bd394 377120001227
61e96248 3772 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3773 Takumi Yamane <yamtak@b-session.com>
3774 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3775 by Corinna Vinschen <vinschen@redhat.com>
3776 - (djm) Fix catman-do target for non-bash
61e96248 3777 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3778 Takumi Yamane <yamtak@b-session.com>
3779 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3780 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3781 - (djm) Fix catman-do target for non-bash
61e96248 3782 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3783 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3784 'RLIMIT_NOFILE'
61e96248 3785 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3786 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3787 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3788
8d88011e 378920001223
3790 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3791 if a change to config.h has occurred. Suggested by Gert Doering
3792 <gert@greenie.muc.de>
3793 - (bal) OpenBSD CVS Update:
3794 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3795 [ssh-keygen.c]
3796 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3797
1e3b8b07 379820001222
3799 - Updated RCSID for pty.c
3800 - (bal) OpenBSD CVS Updates:
3801 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3802 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3803 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3804 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3805 [authfile.c]
3806 allow ssh -i userkey for root
3807 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3808 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3809 fix prototypes; from stevesk@pobox.com
3810 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3811 [sshd.c]
3812 init pointer to NULL; report from Jan.Ivan@cern.ch
3813 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3814 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3815 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3816 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3817 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3818 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3819 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3820 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3821 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3822 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3823 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3824 unsigned' with u_char.
3825
67b0facb 382620001221
3827 - (stevesk) OpenBSD CVS updates:
3828 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3829 [authfile.c channels.c sftp-server.c ssh-agent.c]
3830 remove() -> unlink() for consistency
3831 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3832 [ssh-keyscan.c]
3833 replace <ssl/x.h> with <openssl/x.h>
3834 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3835 [uidswap.c]
3836 typo; from wsanchez@apple.com
61e96248 3837
adeebd37 383820001220
61e96248 3839 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3840 and Linux-PAM. Based on report and fix from Andrew Morgan
3841 <morgan@transmeta.com>
3842
f072c47a 384320001218
3844 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3845 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3846 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3847
731c1541 384820001216
3849 - (stevesk) OpenBSD CVS updates:
3850 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3851 [scp.c]
3852 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3853 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3854 [scp.c]
3855 unused; from stevesk@pobox.com
3856
227e8e86 385720001215
9853409f 3858 - (stevesk) Old OpenBSD patch wasn't completely applied:
3859 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3860 [scp.c]
3861 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3862 - (stevesk) OpenBSD CVS updates:
3863 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3864 [ssh-keyscan.c]
3865 fatal already adds \n; from stevesk@pobox.com
3866 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3867 [ssh-agent.c]
3868 remove redundant spaces; from stevesk@pobox.com
3869 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3870 [pty.c]
3871 When failing to set tty owner and mode on a read-only filesystem, don't
3872 abort if the tty already has correct owner and reasonably sane modes.
3873 Example; permit 'root' to login to a firewall with read-only root fs.
3874 (markus@ ok)
3875 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3876 [pty.c]
3877 KNF
6ffc9c88 3878 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3879 [sshd.c]
3880 source port < 1024 is no longer required for rhosts-rsa since it
3881 adds no additional security.
3882 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3883 [ssh.1 ssh.c]
3884 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3885 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3886 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3887 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3888 [scp.c]
3889 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3890 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3891 [kex.c kex.h sshconnect2.c sshd.c]
3892 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3893
6c935fbd 389420001213
3895 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3896 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3897 - (stevesk) OpenBSD CVS update:
1fe6a48f 3898 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3899 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3900 consistently use __progname; from stevesk@pobox.com
6c935fbd 3901
367d1840 390220001211
3903 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3904 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3905 <pekka@netcore.fi>
e3a70753 3906 - (bal) OpenbSD CVS update
3907 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3908 [sshconnect1.c]
3909 always request new challenge for skey/tis-auth, fixes interop with
3910 other implementations; report from roth@feep.net
367d1840 3911
6b523bae 391220001210
3913 - (bal) OpenBSD CVS updates
61e96248 3914 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3915 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3916 undo rijndael changes
61e96248 3917 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3918 [rijndael.c]
3919 fix byte order bug w/o introducing new implementation
61e96248 3920 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3921 [sftp-server.c]
3922 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3923 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3924 [ssh-agent.c]
3925 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3926 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3927 [compat.c]
3928 remove unnecessary '\n'
6b523bae 3929
ce9c0b75 393020001209
6b523bae 3931 - (bal) OpenBSD CVS updates:
61e96248 3932 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3933 [ssh.1]
3934 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3935
f72fc97f 393620001207
6b523bae 3937 - (bal) OpenBSD CVS updates:
61e96248 3938 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3939 [compat.c compat.h packet.c]
3940 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3941 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3942 [rijndael.c]
3943 unexpand(1)
61e96248 3944 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3945 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3946 new rijndael implementation. fixes endian bugs
f72fc97f 3947
97fb6912 394820001206
6b523bae 3949 - (bal) OpenBSD CVS updates:
97fb6912 3950 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3951 [channels.c channels.h clientloop.c serverloop.c]
3952 async connects for -R/-L; ok deraadt@
3953 - todd@cvs.openssh.org 2000/12/05 16:47:28
3954 [sshd.c]
3955 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3956 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3957 have it (used in ssh-keyscan).
227e8e86 3958 - (stevesk) OpenBSD CVS update:
f20255cb 3959 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3960 [ssh-keyscan.c]
3961 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3962
f6fdbddf 396320001205
6b523bae 3964 - (bal) OpenBSD CVS updates:
f6fdbddf 3965 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3966 [ssh-keyscan.c ssh-keyscan.1]
3967 David Maziere's ssh-keyscan, ok niels@
3968 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3969 to the recent OpenBSD source tree.
835d2104 3970 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3971
cbc5abf9 397220001204
3973 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3974 defining -POSIX.
3975 - (bal) OpenBSD CVS updates:
3976 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3977 [compat.c]
3978 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3979 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3980 [compat.c]
61e96248 3981 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3982 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3983 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3984 [auth2.c compat.c compat.h sshconnect2.c]
3985 support f-secure/ssh.com 2.0.12; ok niels@
3986
0b6fbf03 398720001203
cbc5abf9 3988 - (bal) OpenBSD CVS updates:
0b6fbf03 3989 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3990 [channels.c]
61e96248 3991 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3992 ok neils@
3993 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3994 [cipher.c]
3995 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3996 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3997 [ssh-agent.c]
3998 agents must not dump core, ok niels@
61e96248 3999 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4000 [ssh.1]
4001 T is for both protocols
4002 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4003 [ssh.1]
4004 typo; from green@FreeBSD.org
4005 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4006 [ssh.c]
4007 check -T before isatty()
4008 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4009 [sshconnect.c]
61e96248 4010 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4011 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4012 [sshconnect.c]
4013 disable agent/x11/port fwding if hostkey has changed; ok niels@
4014 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4015 [sshd.c]
4016 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4017 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4018 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4019 PAM authentication using KbdInteractive.
4020 - (djm) Added another TODO
0b6fbf03 4021
90f4078a 402220001202
4023 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4024 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4025 <mstone@cs.loyola.edu>
4026
dcef6523 402720001129
7062c40f 4028 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4029 if there are background children with open fds.
c193d002 4030 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4031 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4032 still fail during compilation of sftp-server).
4033 - (djm) Fail if ar is not found during configure
c523303b 4034 - (djm) OpenBSD CVS updates:
4035 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4036 [sshd.8]
4037 talk about /etc/primes, okay markus@
4038 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4039 [ssh.c sshconnect1.c sshconnect2.c]
4040 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4041 defaults
4042 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4043 [sshconnect1.c]
4044 reorder check for illegal ciphers, bugreport from espie@
4045 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4046 [ssh-keygen.c ssh.h]
4047 print keytype when generating a key.
4048 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4049 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4050 more manpage paths in fixpaths calls
4051 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4052 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4053
e879a080 405420001125
4055 - (djm) Give up privs when reading seed file
4056
d343d900 405720001123
4058 - (bal) Merge OpenBSD changes:
4059 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4060 [auth-options.c]
61e96248 4061 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4062 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4063 [dh.c]
4064 do not use perror() in sshd, after child is forked()
4065 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4066 [auth-rsa.c]
4067 parse option only if key matches; fix some confusing seen by the client
4068 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4069 [session.c]
4070 check no_agent_forward_flag for ssh-2, too
4071 - markus@cvs.openbsd.org 2000/11/15
4072 [ssh-agent.1]
4073 reorder SYNOPSIS; typo, use .It
4074 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4075 [ssh-agent.c]
4076 do not reorder keys if a key is removed
4077 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4078 [ssh.c]
61e96248 4079 just ignore non existing user keys
d343d900 4080 - millert@cvs.openbsd.org 200/11/15 20:24:43
4081 [ssh-keygen.c]
4082 Add missing \n at end of error message.
4083
0b49a754 408420001122
4085 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4086 are compilable.
4087 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4088
fab2e5d3 408920001117
4090 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4091 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4092 - (stevesk) Reworked progname support.
260d427b 4093 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4094 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4095
c2207f11 409620001116
4097 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4098 releases.
4099 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4100 <roth@feep.net>
4101
3d398e04 410220001113
61e96248 4103 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4104 contrib/README
fa08c86b 4105 - (djm) Merge OpenBSD changes:
4106 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4107 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4108 [session.c ssh.c]
4109 agent forwarding and -R for ssh2, based on work from
4110 jhuuskon@messi.uku.fi
4111 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4112 [ssh.c sshconnect.c sshd.c]
4113 do not disabled rhosts(rsa) if server port > 1024; from
4114 pekkas@netcore.fi
4115 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4116 [sshconnect.c]
4117 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4118 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4119 [auth1.c]
4120 typo; from mouring@pconline.com
4121 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4122 [ssh-agent.c]
4123 off-by-one when removing a key from the agent
4124 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4125 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4126 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4127 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4128 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4129 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4130 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4131 add support for RSA to SSH2. please test.
4132 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4133 RSA and DSA are used by SSH2.
4134 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4135 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4136 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4137 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4138 - (djm) Change to interim version
5733a41a 4139 - (djm) Fix RPM spec file stupidity
6fff1ac4 4140 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4141
d287c664 414220001112
4143 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4144 Phillips Porch <root@theporch.com>
3d398e04 4145 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4146 <dcp@sgi.com>
a3bf38d0 4147 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4148 failed ioctl(TIOCSCTTY) call.
d287c664 4149
3c4d4fef 415020001111
4151 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4152 packaging files
35325fd4 4153 - (djm) Fix new Makefile.in warnings
61e96248 4154 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4155 promoted to type int. Report and fix from Dan Astoorian
027bf205 4156 <djast@cs.toronto.edu>
61e96248 4157 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4158 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4159
3e366738 416020001110
4161 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4162 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4163 - (bal) Added in check to verify S/Key library is being detected in
4164 configure.in
61e96248 4165 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4166 Patch by Mark Miller <markm@swoon.net>
4167 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4168 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4169 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4170
373998a4 417120001107
e506ee73 4172 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4173 Mark Miller <markm@swoon.net>
373998a4 4174 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4175 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4176 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4177 Mark D. Roth <roth@feep.net>
373998a4 4178
ac89998a 417920001106
4180 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4181 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4182 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4183 maintained FAQ on www.openssh.com
73bd30fe 4184 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4185 <pekkas@netcore.fi>
4186 - (djm) Don't need X11-askpass in RPM spec file if building without it
4187 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4188 - (djm) Release 2.3.0p1
97b378bf 4189 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4190 Asplund <aspa@kronodoc.fi>
4191 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4192
b850ecd9 419320001105
4194 - (bal) Sync with OpenBSD:
4195 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4196 [compat.c]
4197 handle all old openssh versions
4198 - markus@cvs.openbsd.org 2000/10/31 13:1853
4199 [deattack.c]
4200 so that large packets do not wrap "n"; from netbsd
4201 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4202 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4203 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4204 setsid() into more common files
96054e6f 4205 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4206 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4207 bsd-waitpid.c
b850ecd9 4208
75b90ced 420920001029
4210 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4211 - (stevesk) Create contrib/cygwin/ directory; patch from
4212 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4213 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4214 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4215
344f2b94 421620001028
61e96248 4217 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4218 <Philippe.WILLEM@urssaf.fr>
240ae474 4219 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4220 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4221 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4222 - (djm) Sync with OpenBSD:
4223 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4224 [ssh.1]
4225 fixes from pekkas@netcore.fi
4226 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4227 [atomicio.c]
4228 return number of characters processed; ok deraadt@
4229 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4230 [atomicio.c]
4231 undo
4232 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4233 [scp.c]
4234 replace atomicio(read,...) with read(); ok deraadt@
4235 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4236 [session.c]
4237 restore old record login behaviour
4238 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4239 [auth-skey.c]
4240 fmt string problem in unused code
4241 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4242 [sshconnect2.c]
4243 don't reference freed memory. okay deraadt@
4244 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4245 [canohost.c]
4246 typo, eramore@era-t.ericsson.se; ok niels@
4247 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4248 [cipher.c]
4249 non-alignment dependent swap_bytes(); from
4250 simonb@wasabisystems.com/netbsd
4251 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4252 [compat.c]
4253 add older vandyke products
4254 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4255 [channels.c channels.h clientloop.c serverloop.c session.c]
4256 [ssh.c util.c]
61e96248 4257 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4258 client ttys).
344f2b94 4259
ddc49b5c 426020001027
4261 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4262
48e7916f 426320001025
4264 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4265 builtin entropy code to read it.
4266 - (djm) Prefer builtin regex to PCRE.
00937921 4267 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4268 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4269 <proski@gnu.org>
48e7916f 4270
8dcda1e3 427120001020
4272 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4273 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4274 is more correct then current version.
8dcda1e3 4275
f5af5cd5 427620001018
4277 - (stevesk) Add initial support for setproctitle(). Current
4278 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4279 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4280
2f31bdd6 428120001017
4282 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4283 <vinschen@cygnus.com>
ba7a3f40 4284 - (djm) Don't rely on atomicio's retval to determine length of askpass
4285 supplied passphrase. Problem report from Lutz Jaenicke
4286 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4287 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4288 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4289 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4290
33de75a3 429120001016
4292 - (djm) Sync with OpenBSD:
4293 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4294 [cipher.c]
4295 debug3
4296 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4297 [scp.c]
4298 remove spaces from arguments; from djm@mindrot.org
4299 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4300 [ssh.1]
4301 Cipher is for SSH-1 only
4302 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4303 [servconf.c servconf.h serverloop.c session.c sshd.8]
4304 AllowTcpForwarding; from naddy@
4305 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4306 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4307 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4308 needs to be changed for interoperability reasons
4309 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4310 [auth-rsa.c]
4311 do not send RSA challenge if key is not allowed by key-options; from
4312 eivind@ThinkSec.com
4313 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4314 [rijndael.c session.c]
4315 typos; from stevesk@sweden.hp.com
4316 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4317 [rijndael.c]
4318 typo
61e96248 4319 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4320 through diffs
61e96248 4321 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4322 <pekkas@netcore.fi>
aa0289fe 4323 - (djm) Update version in Redhat spec file
61e96248 4324 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4325 Redhat 7.0 spec file
5b2d4b75 4326 - (djm) Make inability to read/write PRNG seedfile non-fatal
4327
33de75a3 4328
4d670c24 432920001015
4330 - (djm) Fix ssh2 hang on background processes at logout.
4331
71dfaf1c 433220001014
443172c4 4333 - (bal) Add support for realpath and getcwd for platforms with broken
4334 or missing realpath implementations for sftp-server.
4335 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4336 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4337 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4338 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4339 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4340 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4341 - (djm) Big OpenBSD sync:
4342 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4343 [log.c]
4344 allow loglevel debug
4345 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4346 [packet.c]
4347 hmac->mac
4348 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4349 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4350 move fake-auth from auth1.c to individual auth methods, disables s/key in
4351 debug-msg
4352 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4353 ssh.c
4354 do not resolve canonname, i have no idea why this was added oin ossh
4355 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4356 ssh-keygen.1 ssh-keygen.c
4357 -X now reads private ssh.com DSA keys, too.
4358 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4359 auth-options.c
4360 clear options on every call.
4361 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4362 authfd.c authfd.h
4363 interop with ssh-agent2, from <res@shore.net>
4364 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4365 compat.c
4366 use rexexp for version string matching
4367 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4368 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4369 First rough implementation of the diffie-hellman group exchange. The
4370 client can ask the server for bigger groups to perform the diffie-hellman
4371 in, thus increasing the attack complexity when using ciphers with longer
4372 keys. University of Windsor provided network, T the company.
4373 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4374 [auth-rsa.c auth2.c]
4375 clear auth options unless auth sucessfull
4376 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4377 [auth-options.h]
4378 clear auth options unless auth sucessfull
4379 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4380 [scp.1 scp.c]
4381 support 'scp -o' with help from mouring@pconline.com
4382 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4383 [dh.c]
4384 Wall
4385 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4386 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4387 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4388 add support for s/key (kbd-interactive) to ssh2, based on work by
4389 mkiernan@avantgo.com and me
4390 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4391 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4392 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4393 [sshconnect2.c sshd.c]
4394 new cipher framework
4395 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4396 [cipher.c]
4397 remove DES
4398 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4399 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4400 enable DES in SSH-1 clients only
4401 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4402 [kex.h packet.c]
4403 remove unused
4404 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4405 [sshd.c]
4406 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4407 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4408 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4409 rijndael/aes support
4410 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4411 [sshd.8]
4412 more info about -V
4413 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4414 [myproposal.h]
4415 prefer no compression
3ed32516 4416 - (djm) Fix scp user@host handling
4417 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4418 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4419 u_intXX_t types on all platforms.
9ea53ba5 4420 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4421 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4422 be bypassed.
f5665f6f 4423 - (stevesk) Display correct path to ssh-askpass in configure output.
4424 Report from Lutz Jaenicke.
71dfaf1c 4425
ebd782f7 442620001007
4427 - (stevesk) Print PAM return value in PAM log messages to aid
4428 with debugging.
97994d32 4429 - (stevesk) Fix detection of pw_class struct member in configure;
4430 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4431
47a134c1 443220001002
4433 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4434 - (djm) Add host system and CC to end-of-configure report. Suggested by
4435 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4436
7322ef0e 443720000931
4438 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4439
6ac7829a 444020000930
b6490dcb 4441 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4442 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4443 Ben Lindstrom <mouring@pconline.com>
4444 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4445 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4446 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4447 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4448 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4449 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4450 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4451 - (djm) Add LICENSE to RPM spec files
de273eef 4452 - (djm) CVS OpenBSD sync:
4453 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4454 [clientloop.c]
4455 use debug2
4456 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4457 [auth2.c sshconnect2.c]
4458 use key_type()
4459 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4460 [channels.c]
4461 debug -> debug2 cleanup
61e96248 4462 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4463 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4464 <Alain.St-Denis@ec.gc.ca>
61e96248 4465 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4466 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4467 J. Barry <don@astro.cornell.edu>
6ac7829a 4468
c5d85828 446920000929
4470 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4471 - (djm) Another off-by-one fix from Pavel Kankovsky
4472 <peak@argo.troja.mff.cuni.cz>
22d89d24 4473 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4474 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4475 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4476 <tim@multitalents.net>
c5d85828 4477
6fd7f731 447820000926
4479 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4480 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4481 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4482 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4483
2f125ca1 448420000924
4485 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4486 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4487 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4488 <markm@swoon.net>
2f125ca1 4489
764d4113 449020000923
61e96248 4491 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4492 <stevesk@sweden.hp.com>
777319db 4493 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4494 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4495 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4496 <stevesk@sweden.hp.com>
e79b44e1 4497 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4498 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4499 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4500 - (djm) OpenBSD CVS sync:
4501 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4502 [sshconnect2.c sshd.c]
4503 fix DEBUG_KEXDH
4504 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4505 [sshconnect.c]
4506 yes no; ok niels@
4507 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4508 [sshd.8]
4509 typo
4510 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4511 [serverloop.c]
4512 typo
4513 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4514 scp.c
4515 utime() to utimes(); mouring@pconline.com
4516 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4517 sshconnect2.c
4518 change login logic in ssh2, allows plugin of other auth methods
4519 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4520 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4521 [serverloop.c]
4522 add context to dispatch_run
4523 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4524 authfd.c authfd.h ssh-agent.c
4525 bug compat for old ssh.com software
764d4113 4526
7f377177 452720000920
4528 - (djm) Fix bad path substitution. Report from Andrew Miner
4529 <asminer@cs.iastate.edu>
4530
bcbf86ec 453120000916
61e96248 4532 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4533 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4534 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4535 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4536 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4537 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4538 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4539 password change patch.
4540 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4541 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4542 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4543 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4544 - (djm) Re-enable int64_t types - we need them for sftp
4545 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4546 - (djm) Update Redhat SPEC file accordingly
4547 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4548 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4549 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4550 <Dirk.DeWachter@rug.ac.be>
61e96248 4551 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4552 <larry.jones@sdrc.com>
4553 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4554 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4555 - (djm) Merge OpenBSD changes:
4556 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4557 [session.c]
4558 print hostname (not hushlogin)
4559 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4560 [authfile.c ssh-add.c]
4561 enable ssh-add -d for DSA keys
4562 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4563 [sftp-server.c]
4564 cleanup
4565 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4566 [authfile.h]
4567 prototype
4568 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4569 [ALL]
61e96248 4570 cleanup copyright notices on all files. I have attempted to be
4571 accurate with the details. everything is now under Tatu's licence
4572 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4573 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4574 licence. We're not changing any rules, just being accurate.
4575 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4576 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4577 cleanup window and packet sizes for ssh2 flow control; ok niels
4578 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4579 [scp.c]
4580 typo
4581 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4582 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4583 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4584 [pty.c readconf.c]
4585 some more Copyright fixes
4586 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4587 [README.openssh2]
4588 bye bye
4589 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4590 [LICENCE cipher.c]
4591 a few more comments about it being ARC4 not RC4
4592 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4593 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4594 multiple debug levels
4595 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4596 [clientloop.c]
4597 typo
4598 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4599 [ssh-agent.c]
4600 check return value for setenv(3) for failure, and deal appropriately
4601
deb8d717 460220000913
4603 - (djm) Fix server not exiting with jobs in background.
4604
b5e300c2 460520000905
4606 - (djm) Import OpenBSD CVS changes
4607 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4608 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4609 implement a SFTP server. interops with sftp2, scp2 and the windows
4610 client from ssh.com
4611 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4612 [README.openssh2]
4613 sync
4614 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4615 [session.c]
4616 Wall
4617 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4618 [authfd.c ssh-agent.c]
4619 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4620 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4621 [scp.1 scp.c]
4622 cleanup and fix -S support; stevesk@sweden.hp.com
4623 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4624 [sftp-server.c]
4625 portability fixes
4626 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4627 [sftp-server.c]
4628 fix cast; mouring@pconline.com
4629 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4630 [ssh-add.1 ssh.1]
4631 add missing .El against .Bl.
4632 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4633 [session.c]
4634 missing close; ok theo
4635 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4636 [session.c]
4637 fix get_last_login_time order; from andre@van-veen.de
4638 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4639 [sftp-server.c]
4640 more cast fixes; from mouring@pconline.com
4641 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4642 [session.c]
4643 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4644 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4645 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4646
1e61f54a 464720000903
4648 - (djm) Fix Redhat init script
4649
c80876b4 465020000901
4651 - (djm) Pick up Jim's new X11-askpass
4652 - (djm) Release 2.2.0p1
4653
8b4a0d08 465420000831
bcbf86ec 4655 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4656 <acox@cv.telegroup.com>
b817711d 4657 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4658
0b65b628 465920000830
4660 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4661 - (djm) Periodically rekey arc4random
4662 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4663 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4664 <stevesk@sweden.hp.com>
b33a2e6e 4665 - (djm) Quieten the pam delete credentials error message
44839801 4666 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4667 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4668 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4669 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4670
9aaf9be4 467120000829
bcbf86ec 4672 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4673 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4674 Garrick James <garrick@james.net>
b5f90139 4675 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4676 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4677 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4678 - More OpenBSD updates:
4679 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4680 [scp.c]
4681 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4682 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4683 [session.c]
4684 Wall
4685 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4686 [compat.c]
4687 ssh.com-2.3.0
4688 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4689 [compat.c]
4690 compatibility with future ssh.com versions
4691 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4692 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4693 print uid/gid as unsigned
4694 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4695 [ssh.c]
4696 enable -n and -f for ssh2
4697 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4698 [ssh.c]
4699 allow combination of -N and -f
4700 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4701 [util.c]
4702 util.c
4703 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4704 [util.c]
4705 undo
4706 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4707 [util.c]
4708 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4709
137d7b6c 471020000823
4711 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4712 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4713 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4714 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4715 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4716 - (djm) Add local version to version.h
ea788c22 4717 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4718 - (djm) OpenBSD CVS updates:
4719 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4720 [ssh.c]
4721 accept remsh as a valid name as well; roman@buildpoint.com
4722 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4723 [deattack.c crc32.c packet.c]
4724 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4725 libz crc32 function yet, because it has ugly "long"'s in it;
4726 oneill@cs.sfu.ca
4727 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4728 [scp.1 scp.c]
4729 -S prog support; tv@debian.org
4730 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4731 [scp.c]
4732 knf
4733 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4734 [log-client.c]
4735 shorten
4736 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4737 [channels.c channels.h clientloop.c ssh.c ssh.h]
4738 support for ~. in ssh2
4739 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4740 [crc32.h]
4741 proper prototype
4742 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4743 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4744 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4745 [fingerprint.c fingerprint.h]
4746 add SSH2/DSA support to the agent and some other DSA related cleanups.
4747 (note that we cannot talk to ssh.com's ssh2 agents)
4748 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4749 [channels.c channels.h clientloop.c]
4750 more ~ support for ssh2
4751 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4752 [clientloop.c]
4753 oops
4754 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4755 [session.c]
4756 We have to stash the result of get_remote_name_or_ip() before we
4757 close our socket or getpeername() will get EBADF and the process
4758 will exit. Only a problem for "UseLogin yes".
4759 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4760 [session.c]
4761 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4762 own policy on determining who is allowed to login when /etc/nologin
4763 is present. Also use the _PATH_NOLOGIN define.
4764 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4765 [auth1.c auth2.c session.c ssh.c]
4766 Add calls to setusercontext() and login_get*(). We basically call
4767 setusercontext() in most places where previously we did a setlogin().
4768 Add default login.conf file and put root in the "daemon" login class.
4769 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4770 [session.c]
4771 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4772
c345cf9d 477320000818
4774 - (djm) OpenBSD CVS changes:
4775 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4776 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4777 random early drop; ok theo, niels
4778 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4779 [ssh.1]
4780 typo
4781 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4782 [sshd.8]
4783 many fixes from pepper@mail.reppep.com
4784 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4785 [Makefile.in util.c aux.c]
4786 rename aux.c to util.c to help with cygwin port
4787 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4788 [authfd.c]
4789 correct sun_len; Alexander@Leidinger.net
4790 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4791 [readconf.c sshd.8]
4792 disable kerberos authentication by default
4793 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4794 [sshd.8 readconf.c auth-krb4.c]
4795 disallow kerberos authentication if we can't verify the TGT; from
4796 dugsong@
4797 kerberos authentication is on by default only if you have a srvtab.
4798 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4799 [auth.c]
4800 unused
4801 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4802 [sshd_config]
4803 MaxStartups
4804 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4805 [authfd.c]
4806 cleanup; ok niels@
4807 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4808 [session.c]
4809 cleanup login(1)-like jobs, no duplicate utmp entries
4810 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4811 [session.c sshd.8 sshd.c]
4812 sshd -u len, similar to telnetd
1a022229 4813 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4814 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4815
416ed5a7 481620000816
4817 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4818 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4819 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4820 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4821 implementation.
ba606eb2 4822 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4823
dbaa2e87 482420000815
4825 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4826 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4827 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4828 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4829 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4830 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4831 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4832
6c33bf70 483320000813
4834 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4835 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4836
3fcce26c 483720000809
bcbf86ec 4838 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4839 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4840 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4841 <charles@comm.polymtl.ca>
3fcce26c 4842
71d43804 484320000808
4844 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4845 time, spec file cleanup.
4846
f9bcea07 484720000807
378f2232 4848 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4849 - (djm) Suppress error messages on channel close shutdown() failurs
4850 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4851 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4852
bcf89935 485320000725
4854 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4855
4c8722d9 485620000721
4857 - (djm) OpenBSD CVS updates:
4858 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4859 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4860 [sshconnect1.c sshconnect2.c]
4861 make ssh-add accept dsa keys (the agent does not)
4862 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4863 [sshd.c]
4864 Another closing of stdin; ok deraadt
4865 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4866 [dsa.c]
4867 missing free, reorder
4868 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4869 [ssh-keygen.1]
4870 document input and output files
4871
240777b8 487220000720
4c8722d9 4873 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4874
3c7def32 487520000716
4c8722d9 4876 - (djm) Release 2.1.1p4
3c7def32 4877
819b676f 487820000715
704b1659 4879 - (djm) OpenBSD CVS updates
4880 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4881 [aux.c readconf.c servconf.c ssh.h]
4882 allow multiple whitespace but only one '=' between tokens, bug report from
4883 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4884 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4885 [clientloop.c]
4886 typo; todd@fries.net
4887 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4888 [scp.c]
4889 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4890 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4891 [readconf.c servconf.c]
4892 allow leading whitespace. ok niels
4893 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4894 [ssh-keygen.c ssh.c]
4895 Always create ~/.ssh with mode 700; ok Markus
819b676f 4896 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4897 - Include floatingpoint.h for entropy.c
4898 - strerror replacement
704b1659 4899
3f7a7e4a 490020000712
c37fb3c1 4901 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4902 - (djm) OpenBSD CVS Updates:
4903 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4904 [session.c sshd.c ]
4905 make MaxStartups code still work with -d; djm
4906 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4907 [readconf.c ssh_config]
4908 disable FallBackToRsh by default
c37fb3c1 4909 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4910 Ben Lindstrom <mouring@pconline.com>
1e970014 4911 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4912 spec file.
dcb36e5d 4913 - (djm) Released 2.1.1p3
3f7a7e4a 4914
56118702 491520000711
4916 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4917 <tbert@abac.com>
132dd316 4918 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4919 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4920 <mouring@pconline.com>
bcbf86ec 4921 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4922 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4923 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4924 to compile on more platforms (incl NeXT).
cc6f2c4c 4925 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4926 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4927 - (djm) OpenBSD CVS updates:
4928 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4929 [authfd.c]
4930 cleanup, less cut&paste
4931 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4932 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4933 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4934 theo and me
4935 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4936 [session.c]
4937 use no_x11_forwarding_flag correctly; provos ok
4938 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4939 [sshd.c]
4940 typo
4941 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4942 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4943 Insert more missing .El directives. Our troff really should identify
089fbbd2 4944 these and spit out a warning.
4945 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4946 [auth-rsa.c auth2.c ssh-keygen.c]
4947 clean code is good code
4948 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4949 [serverloop.c]
4950 sense of port forwarding flag test was backwards
4951 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4952 [compat.c readconf.c]
4953 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4954 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4955 [auth.h]
4956 KNF
4957 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4958 [compat.c readconf.c]
4959 Better conditions for strsep() ending.
4960 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4961 [readconf.c]
4962 Get the correct message on errors. (niels@ ok)
4963 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4964 [cipher.c kex.c servconf.c]
4965 strtok() --> strsep(). (niels@ ok)
5540ea9b 4966 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4967 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4968 builds)
229f64ee 4969 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4970
a8545c6c 497120000709
4972 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4973 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4974 - (djm) Match prototype and function declaration for rresvport_af.
4975 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4976 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4977 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4978 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4979 <jimw@peisj.pebio.com>
264dce47 4980 - (djm) Fix pam sprintf fix
4981 - (djm) Cleanup entropy collection code a little more. Split initialisation
4982 from seeding, perform intialisation immediatly at start, be careful with
4983 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4984 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4985 Including sigaction() et al. replacements
bcbf86ec 4986 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4987 <tbert@abac.com>
a8545c6c 4988
e2902a5b 498920000708
bcbf86ec 4990 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4991 Aaron Hopkins <aaron@die.net>
7a33f831 4992 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4993 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4994 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4995 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4996 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4997 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4998 - (djm) Don't use inet_addr.
e2902a5b 4999
5637650d 500020000702
5001 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5002 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5003 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5004 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5005 Chris, the Young One <cky@pobox.com>
bcbf86ec 5006 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5007 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5008
388e9f9f 500920000701
5010 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5011 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5012 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5013 <vinschen@cygnus.com>
30228d7c 5014 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5015 - (djm) Added check for broken snprintf() functions which do not correctly
5016 terminate output string and attempt to use replacement.
46158300 5017 - (djm) Released 2.1.1p2
388e9f9f 5018
9f32ceb4 501920000628
5020 - (djm) Fixes to lastlog code for Irix
5021 - (djm) Use atomicio in loginrec
3206bb3b 5022 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5023 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5024 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5025 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5026 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5027
d8caae24 502820000627
5029 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5030 - (djm) Formatting
d8caae24 5031
fe30cc2e 503220000626
3e98362e 5033 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5034 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5035 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5036 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5037 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5038 - (djm) Fix fixed EGD code.
3e98362e 5039 - OpenBSD CVS update
5040 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5041 [channels.c]
5042 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5043
1c04b088 504420000623
bcbf86ec 5045 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5046 Svante Signell <svante.signell@telia.com>
5047 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5048 - OpenBSD CVS Updates:
5049 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5050 [sshd.c]
5051 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5052 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5053 [auth-krb4.c key.c radix.c uuencode.c]
5054 Missing CVS idents; ok markus
1c04b088 5055
f528fdf2 505620000622
5057 - (djm) Automatically generate host key during "make install". Suggested
5058 by Gary E. Miller <gem@rellim.com>
5059 - (djm) Paranoia before kill() system call
74fc9186 5060 - OpenBSD CVS Updates:
5061 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5062 [auth2.c compat.c compat.h sshconnect2.c]
5063 make userauth+pubkey interop with ssh.com-2.2.0
5064 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5065 [dsa.c]
5066 mem leak + be more paranoid in dsa_verify.
5067 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5068 [key.c]
5069 cleanup fingerprinting, less hardcoded sizes
5070 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5071 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5072 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5073 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5074 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5075 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5076 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5077 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5078 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5079 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5080 OpenBSD tag
5081 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5082 sshconnect2.c missing free; nuke old comment
f528fdf2 5083
e5fe9a1f 508420000620
5085 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5086 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5087 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5088 - (djm) Typo in loginrec.c
e5fe9a1f 5089
cbd7492e 509020000618
5091 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5092 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5093 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5094 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5095 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5096 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5097 Martin Petrak <petrak@spsknm.schools.sk>
5098 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5099 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5100 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5101 - OpenBSD CVS updates:
5102 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5103 [channels.c]
5104 everyone says "nix it" (remove protocol 2 debugging message)
5105 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5106 [sshconnect.c]
5107 allow extended server banners
5108 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5109 [sshconnect.c]
5110 missing atomicio, typo
5111 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5112 [servconf.c servconf.h session.c sshd.8 sshd_config]
5113 add support for ssh v2 subsystems. ok markus@.
5114 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5115 [readconf.c servconf.c]
5116 include = in WHITESPACE; markus ok
5117 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5118 [auth2.c]
5119 implement bug compatibility with ssh-2.0.13 pubkey, server side
5120 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5121 [compat.c]
5122 initial support for ssh.com's 2.2.0
5123 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5124 [scp.c]
5125 typo
5126 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5127 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5128 split auth-rsa option parsing into auth-options
5129 add options support to authorized_keys2
5130 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5131 [session.c]
5132 typo
cbd7492e 5133
509b1f88 513420000613
5135 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5136 - Platform define for SCO 3.x which breaks on /dev/ptmx
5137 - Detect and try to fix missing MAXPATHLEN
a4d05724 5138 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5139 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5140
09564242 514120000612
5142 - (djm) Glob manpages in RPM spec files to catch compressed files
5143 - (djm) Full license in auth-pam.c
08ae384f 5144 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5145 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5146 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5147 def'd
5148 - Set AIX to use preformatted manpages
61e96248 5149
74b224a0 515020000610
5151 - (djm) Minor doc tweaks
217ab55e 5152 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5153
32c80420 515420000609
5155 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5156 (in favour of utmpx) on Solaris 8
5157
fa649821 515820000606
48c99b2c 5159 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5160 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5161 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5162 timeout
f988dce5 5163 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5164 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5165 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5166 <tibbs@math.uh.edu>
1e83f2a2 5167 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5168 <zack@wolery.cumb.org>
fa649821 5169 - (djm) OpenBSD CVS updates:
5170 - todd@cvs.openbsd.org
5171 [sshconnect2.c]
5172 teach protocol v2 to count login failures properly and also enable an
5173 explanation of why the password prompt comes up again like v1; this is NOT
5174 crypto
61e96248 5175 - markus@cvs.openbsd.org
fa649821 5176 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5177 xauth_location support; pr 1234
5178 [readconf.c sshconnect2.c]
5179 typo, unused
5180 [session.c]
5181 allow use_login only for login sessions, otherwise remote commands are
5182 execed with uid==0
5183 [sshd.8]
5184 document UseLogin better
5185 [version.h]
5186 OpenSSH 2.1.1
5187 [auth-rsa.c]
bcbf86ec 5188 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5189 negative match or no match at all
5190 [channels.c hostfile.c match.c]
bcbf86ec 5191 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5192 kris@FreeBSD.org
5193
8e7b16f8 519420000606
bcbf86ec 5195 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5196 configure.
5197
d7c0f3d5 519820000604
5199 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5200 - (andre) login code changes based on djm feedback
d7c0f3d5 5201
2d6c411f 520220000603
5203 - (andre) New login code
5204 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5205 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5206
5daf7064 520720000531
5208 - Cleanup of auth.c, login.c and fake-*
5209 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5210 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5211 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5212 of fallback DIY code.
5daf7064 5213
b9f446d1 521420000530
5215 - Define atexit for old Solaris
b02ebca1 5216 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5217 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5218 - OpenBSD CVS updates:
5219 - markus@cvs.openbsd.org
5220 [session.c]
5221 make x11-fwd work w/ localhost (xauth add host/unix:11)
5222 [cipher.c compat.c readconf.c servconf.c]
5223 check strtok() != NULL; ok niels@
5224 [key.c]
5225 fix key_read() for uuencoded keys w/o '='
5226 [serverloop.c]
5227 group ssh1 vs. ssh2 in serverloop
5228 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5229 split kexinit/kexdh, factor out common code
5230 [readconf.c ssh.1 ssh.c]
5231 forwardagent defaults to no, add ssh -A
5232 - theo@cvs.openbsd.org
5233 [session.c]
5234 just some line shortening
60688ef9 5235 - Released 2.1.0p3
b9f446d1 5236
29611d9c 523720000520
5238 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5239 - Don't touch utmp if USE_UTMPX defined
a423beaf 5240 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5241 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5242 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5243 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5244 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5245 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5246 - Doc cleanup
29611d9c 5247
301e9b01 524820000518
5249 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5250 - OpenBSD CVS updates:
5251 - markus@cvs.openbsd.org
5252 [sshconnect.c]
5253 copy only ai_addrlen bytes; misiek@pld.org.pl
5254 [auth.c]
bcbf86ec 5255 accept an empty shell in authentication; bug reported by
301e9b01 5256 chris@tinker.ucr.edu
5257 [serverloop.c]
5258 we don't have stderr for interactive terminal sessions (fcntl errors)
5259
ad85db64 526020000517
5261 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5262 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5263 - Fixes erroneous printing of debug messages to syslog
5264 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5265 - Gives useful error message if PRNG initialisation fails
5266 - Reduced ssh startup delay
5267 - Measures cumulative command time rather than the time between reads
704b1659 5268 after select()
ad85db64 5269 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5270 optionally run 'ent' to measure command entropy
c1ef8333 5271 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5272 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5273 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5274 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5275 - OpenBSD CVS update:
bcbf86ec 5276 - markus@cvs.openbsd.org
0e73cc53 5277 [ssh.c]
5278 fix usage()
5279 [ssh2.h]
5280 draft-ietf-secsh-architecture-05.txt
5281 [ssh.1]
5282 document ssh -T -N (ssh2 only)
5283 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5284 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5285 [aux.c]
5286 missing include
c04f75f1 5287 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5288 - INSTALL typo and URL fix
5289 - Makefile fix
5290 - Solaris fixes
bcbf86ec 5291 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5292 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5293 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5294 - Detect OpenSSL seperatly from RSA
bcbf86ec 5295 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5296 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5297
3d1a1654 529820000513
bcbf86ec 5299 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5300 <misiek@pld.org.pl>
5301
d02a3a00 530220000511
bcbf86ec 5303 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5304 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5305 - "make host-key" fix for Irix
d02a3a00 5306
d0c832f3 530720000509
5308 - OpenBSD CVS update
5309 - markus@cvs.openbsd.org
5310 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5311 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5312 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5313 - hugh@cvs.openbsd.org
5314 [ssh.1]
5315 - zap typo
5316 [ssh-keygen.1]
5317 - One last nit fix. (markus approved)
5318 [sshd.8]
5319 - some markus certified spelling adjustments
5320 - markus@cvs.openbsd.org
5321 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5322 [sshconnect2.c ]
5323 - bug compat w/ ssh-2.0.13 x11, split out bugs
5324 [nchan.c]
5325 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5326 [ssh-keygen.c]
5327 - handle escapes in real and original key format, ok millert@
5328 [version.h]
5329 - OpenSSH-2.1
3dc1102e 5330 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5331 - Doc updates
bcbf86ec 5332 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5333 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5334
ebdeb9a8 533520000508
5336 - Makefile and RPM spec fixes
5337 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5338 - OpenBSD CVS update
5339 - markus@cvs.openbsd.org
5340 [clientloop.c sshconnect2.c]
5341 - make x11-fwd interop w/ ssh-2.0.13
5342 [README.openssh2]
5343 - interop w/ SecureFX
5344 - Release 2.0.0beta2
ebdeb9a8 5345
bcbf86ec 5346 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5347 <andre.lucas@dial.pipex.com>
5348
1d1ffb87 534920000507
5350 - Remove references to SSLeay.
5351 - Big OpenBSD CVS update
5352 - markus@cvs.openbsd.org
5353 [clientloop.c]
5354 - typo
5355 [session.c]
5356 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5357 [session.c]
5358 - update proctitle for proto 1, too
5359 [channels.h nchan.c serverloop.c session.c sshd.c]
5360 - use c-style comments
5361 - deraadt@cvs.openbsd.org
5362 [scp.c]
5363 - more atomicio
bcbf86ec 5364 - markus@cvs.openbsd.org
1d1ffb87 5365 [channels.c]
5366 - set O_NONBLOCK
5367 [ssh.1]
5368 - update AUTHOR
5369 [readconf.c ssh-keygen.c ssh.h]
5370 - default DSA key file ~/.ssh/id_dsa
5371 [clientloop.c]
5372 - typo, rm verbose debug
5373 - deraadt@cvs.openbsd.org
5374 [ssh-keygen.1]
5375 - document DSA use of ssh-keygen
5376 [sshd.8]
5377 - a start at describing what i understand of the DSA side
5378 [ssh-keygen.1]
5379 - document -X and -x
5380 [ssh-keygen.c]
5381 - simplify usage
bcbf86ec 5382 - markus@cvs.openbsd.org
1d1ffb87 5383 [sshd.8]
5384 - there is no rhosts_dsa
5385 [ssh-keygen.1]
5386 - document -y, update -X,-x
5387 [nchan.c]
5388 - fix close for non-open ssh1 channels
5389 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5390 - s/DsaKey/HostDSAKey/, document option
5391 [sshconnect2.c]
5392 - respect number_of_password_prompts
5393 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5394 - GatewayPorts for sshd, ok deraadt@
5395 [ssh-add.1 ssh-agent.1 ssh.1]
5396 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5397 [ssh.1]
5398 - more info on proto 2
5399 [sshd.8]
5400 - sync AUTHOR w/ ssh.1
5401 [key.c key.h sshconnect.c]
5402 - print key type when talking about host keys
5403 [packet.c]
5404 - clear padding in ssh2
5405 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5406 - replace broken uuencode w/ libc b64_ntop
5407 [auth2.c]
5408 - log failure before sending the reply
5409 [key.c radix.c uuencode.c]
5410 - remote trailing comments before calling __b64_pton
5411 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5412 [sshconnect2.c sshd.8]
5413 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5414 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5415
1a11e1ae 541620000502
0fbe8c74 5417 - OpenBSD CVS update
5418 [channels.c]
5419 - init all fds, close all fds.
5420 [sshconnect2.c]
5421 - check whether file exists before asking for passphrase
5422 [servconf.c servconf.h sshd.8 sshd.c]
5423 - PidFile, pr 1210
5424 [channels.c]
5425 - EINTR
5426 [channels.c]
5427 - unbreak, ok niels@
5428 [sshd.c]
5429 - unlink pid file, ok niels@
5430 [auth2.c]
5431 - Add missing #ifdefs; ok - markus
bcbf86ec 5432 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5433 gathering commands from a text file
1a11e1ae 5434 - Release 2.0.0beta1
5435
c4bc58eb 543620000501
5437 - OpenBSD CVS update
5438 [packet.c]
5439 - send debug messages in SSH2 format
3189621b 5440 [scp.c]
5441 - fix very rare EAGAIN/EINTR issues; based on work by djm
5442 [packet.c]
5443 - less debug, rm unused
5444 [auth2.c]
5445 - disable kerb,s/key in ssh2
5446 [sshd.8]
5447 - Minor tweaks and typo fixes.
5448 [ssh-keygen.c]
5449 - Put -d into usage and reorder. markus ok.
bcbf86ec 5450 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5451 <karn@ka9q.ampr.org>
bcbf86ec 5452 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5453 <andre.lucas@dial.pipex.com>
0d5f7abc 5454 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5455 <gd@hilb1.medat.de>
8cb940db 5456 - Add some missing ifdefs to auth2.c
8af50c98 5457 - Deprecate perl-tk askpass.
52bcc044 5458 - Irix portability fixes - don't include netinet headers more than once
5459 - Make sure we don't save PRNG seed more than once
c4bc58eb 5460
2b763e31 546120000430
5462 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5463 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5464 patch.
5465 - Adds timeout to entropy collection
5466 - Disables slow entropy sources
5467 - Load and save seed file
bcbf86ec 5468 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5469 saved in root's .ssh directory)
5470 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5471 - More OpenBSD updates:
5472 [session.c]
5473 - don't call chan_write_failed() if we are not writing
5474 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5475 - keysize warnings error() -> log()
2b763e31 5476
a306f2dd 547720000429
5478 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5479 [README.openssh2]
5480 - interop w/ F-secure windows client
5481 - sync documentation
5482 - ssh_host_dsa_key not ssh_dsa_key
5483 [auth-rsa.c]
5484 - missing fclose
5485 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5486 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5487 [sshd.c uuencode.c uuencode.h authfile.h]
5488 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5489 for trading keys with the real and the original SSH, directly from the
5490 people who invented the SSH protocol.
5491 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5492 [sshconnect1.c sshconnect2.c]
5493 - split auth/sshconnect in one file per protocol version
5494 [sshconnect2.c]
5495 - remove debug
5496 [uuencode.c]
5497 - add trailing =
5498 [version.h]
5499 - OpenSSH-2.0
5500 [ssh-keygen.1 ssh-keygen.c]
5501 - add -R flag: exit code indicates if RSA is alive
5502 [sshd.c]
5503 - remove unused
5504 silent if -Q is specified
5505 [ssh.h]
5506 - host key becomes /etc/ssh_host_dsa_key
5507 [readconf.c servconf.c ]
5508 - ssh/sshd default to proto 1 and 2
5509 [uuencode.c]
5510 - remove debug
5511 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5512 - xfree DSA blobs
5513 [auth2.c serverloop.c session.c]
5514 - cleanup logging for sshd/2, respect PasswordAuth no
5515 [sshconnect2.c]
5516 - less debug, respect .ssh/config
5517 [README.openssh2 channels.c channels.h]
bcbf86ec 5518 - clientloop.c session.c ssh.c
a306f2dd 5519 - support for x11-fwding, client+server
5520
0ac7199f 552120000421
5522 - Merge fix from OpenBSD CVS
5523 [ssh-agent.c]
5524 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5525 via Debian bug #59926
18ba2aab 5526 - Define __progname in session.c if libc doesn't
5527 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5528 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5529 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5530
e1b37056 553120000420
bcbf86ec 5532 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5533 <andre.lucas@dial.pipex.com>
9da5c3c9 5534 - Sync with OpenBSD CVS:
5535 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5536 - pid_t
5537 [session.c]
5538 - remove bogus chan_read_failed. this could cause data
5539 corruption (missing data) at end of a SSH2 session.
4e577b89 5540 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5541 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5542 - Use vhangup to clean up Linux ttys
5543 - Force posix getopt processing on GNU libc systems
371ecff9 5544 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5545 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5546
d6f24e45 554720000419
5548 - OpenBSD CVS updates
5549 [channels.c]
5550 - fix pr 1196, listen_port and port_to_connect interchanged
5551 [scp.c]
bcbf86ec 5552 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5553 elapsed time; my idea, aaron wrote the patch
5554 [ssh_config sshd_config]
5555 - show 'Protocol' as an example, ok markus@
5556 [sshd.c]
5557 - missing xfree()
5558 - Add missing header to bsd-misc.c
5559
35484284 556020000416
5561 - Reduce diff against OpenBSD source
bcbf86ec 5562 - All OpenSSL includes are now unconditionally referenced as
35484284 5563 openssl/foo.h
5564 - Pick up formatting changes
5565 - Other minor changed (typecasts, etc) that I missed
5566
6ae2364d 556720000415
5568 - OpenBSD CVS updates.
5569 [ssh.1 ssh.c]
5570 - ssh -2
5571 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5572 [session.c sshconnect.c]
5573 - check payload for (illegal) extra data
5574 [ALL]
5575 whitespace cleanup
5576
c323ac76 557720000413
5578 - INSTALL doc updates
f54651ce 5579 - Merged OpenBSD updates to include paths.
bcbf86ec 5580
a8be9f80 558120000412
5582 - OpenBSD CVS updates:
5583 - [channels.c]
5584 repair x11-fwd
5585 - [sshconnect.c]
5586 fix passwd prompt for ssh2, less debugging output.
5587 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5588 less debugging output
5589 - [kex.c kex.h sshconnect.c sshd.c]
5590 check for reasonable public DH values
5591 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5592 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5593 add Cipher and Protocol options to ssh/sshd, e.g.:
5594 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5595 arcfour,3des-cbc'
5596 - [sshd.c]
5597 print 1.99 only if server supports both
5598
18e92801 559920000408
5600 - Avoid some compiler warnings in fake-get*.c
5601 - Add IPTOS macros for systems which lack them
9d98aaf6 5602 - Only set define entropy collection macros if they are found
e78a59f5 5603 - More large OpenBSD CVS updates:
5604 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5605 [session.h ssh.h sshd.c README.openssh2]
5606 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5607 - [channels.c]
5608 no adjust after close
5609 - [sshd.c compat.c ]
5610 interop w/ latest ssh.com windows client.
61e96248 5611
8ce64345 561220000406
5613 - OpenBSD CVS update:
5614 - [channels.c]
5615 close efd on eof
5616 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5617 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5618 - [sshconnect.c]
5619 missing free.
5620 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5621 remove unused argument, split cipher_mask()
5622 - [clientloop.c]
5623 re-order: group ssh1 vs. ssh2
5624 - Make Redhat spec require openssl >= 0.9.5a
5625
e7627112 562620000404
5627 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5628 - OpenBSD CVS update:
5629 - [packet.h packet.c]
5630 ssh2 packet format
5631 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5632 [channels.h channels.c]
5633 channel layer support for ssh2
5634 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5635 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5636 - Generate manpages before make install not at the end of make all
5637 - Don't seed the rng quite so often
5638 - Always reseed rng when requested
e7627112 5639
bfc9a610 564020000403
5641 - Wrote entropy collection routines for systems that lack /dev/random
5642 and EGD
837c30b8 5643 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5644
7368a6c8 564520000401
5646 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5647 - [auth.c session.c sshd.c auth.h]
5648 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5649 - [bufaux.c bufaux.h]
5650 support ssh2 bignums
5651 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5652 [readconf.c ssh.c ssh.h serverloop.c]
5653 replace big switch() with function tables (prepare for ssh2)
5654 - [ssh2.h]
5655 ssh2 message type codes
5656 - [sshd.8]
5657 reorder Xr to avoid cutting
5658 - [serverloop.c]
5659 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5660 - [channels.c]
5661 missing close
5662 allow bigger packets
5663 - [cipher.c cipher.h]
5664 support ssh2 ciphers
5665 - [compress.c]
5666 cleanup, less code
5667 - [dispatch.c dispatch.h]
5668 function tables for different message types
5669 - [log-server.c]
5670 do not log() if debuggin to stderr
5671 rename a cpp symbol, to avoid param.h collision
5672 - [mpaux.c]
5673 KNF
5674 - [nchan.c]
5675 sync w/ channels.c
5676
f5238bee 567720000326
5678 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5679 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5680 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5681 - OpenBSD CVS update
5682 - [auth-krb4.c]
5683 -Wall
5684 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5685 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5686 initial support for DSA keys. ok deraadt@, niels@
5687 - [cipher.c cipher.h]
5688 remove unused cipher_attack_detected code
5689 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5690 Fix some formatting problems I missed before.
5691 - [ssh.1 sshd.8]
5692 fix spelling errors, From: FreeBSD
5693 - [ssh.c]
5694 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5695
0024a081 569620000324
5697 - Released 1.2.3
5698
bd499f9e 569920000317
5700 - Clarified --with-default-path option.
5701 - Added -blibpath handling for AIX to work around stupid runtime linking.
5702 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5703 <jmknoble@jmknoble.cx>
474b5fef 5704 - Checks for 64 bit int types. Problem report from Mats Fredholm
5705 <matsf@init.se>
610cd5c6 5706 - OpenBSD CVS updates:
bcbf86ec 5707 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5708 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5709 [sshd.c]
5710 pedantic: signed vs. unsigned, void*-arithm, etc
5711 - [ssh.1 sshd.8]
5712 Various cleanups and standardizations.
bcbf86ec 5713 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5714 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5715
4696775a 571620000316
bcbf86ec 5717 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5718 Hesprich <dghespri@sprintparanet.com>
d423d822 5719 - Propogate LD through to Makefile
b7a9ce47 5720 - Doc cleanups
2ba2a610 5721 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5722
cb0b7ea4 572320000315
5724 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5725 problems with gcc/Solaris.
bcbf86ec 5726 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5727 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5728 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5729 Debian package, README file and chroot patch from Ricardo Cerqueira
5730 <rmcc@clix.pt>
bcbf86ec 5731 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5732 option.
5733 - Slight cleanup to doc files
b14b2ae7 5734 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5735
a8ed9fd9 573620000314
bcbf86ec 5737 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5738 peter@frontierflying.com
84afc958 5739 - Include /usr/local/include and /usr/local/lib for systems that don't
5740 do it themselves
5741 - -R/usr/local/lib for Solaris
5742 - Fix RSAref detection
5743 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5744
bcf36c78 574520000311
5746 - Detect RSAref
43e48848 5747 - OpenBSD CVS change
5748 [sshd.c]
5749 - disallow guessing of root password
867dbf40 5750 - More configure fixes
80faa19f 5751 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5752
c8d54615 575320000309
5754 - OpenBSD CVS updates to v1.2.3
704b1659 5755 [ssh.h atomicio.c]
5756 - int atomicio -> ssize_t (for alpha). ok deraadt@
5757 [auth-rsa.c]
5758 - delay MD5 computation until client sends response, free() early, cleanup.
5759 [cipher.c]
5760 - void* -> unsigned char*, ok niels@
5761 [hostfile.c]
5762 - remove unused variable 'len'. fix comments.
5763 - remove unused variable
5764 [log-client.c log-server.c]
5765 - rename a cpp symbol, to avoid param.h collision
5766 [packet.c]
5767 - missing xfree()
5768 - getsockname() requires initialized tolen; andy@guildsoftware.com
5769 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5770 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5771 [pty.c pty.h]
bcbf86ec 5772 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5773 pty.c ok provos@, dugsong@
704b1659 5774 [readconf.c]
5775 - turn off x11-fwd for the client, too.
5776 [rsa.c]
5777 - PKCS#1 padding
5778 [scp.c]
5779 - allow '.' in usernames; from jedgar@fxp.org
5780 [servconf.c]
5781 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5782 - sync with sshd_config
5783 [ssh-keygen.c]
5784 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5785 [ssh.1]
5786 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5787 [ssh.c]
5788 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5789 - turn off x11-fwd for the client, too.
5790 [sshconnect.c]
5791 - missing xfree()
5792 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5793 - read error vs. "Connection closed by remote host"
5794 [sshd.8]
5795 - ie. -> i.e.,
5796 - do not link to a commercial page..
5797 - sync with sshd_config
5798 [sshd.c]
5799 - no need for poll.h; from bright@wintelcom.net
5800 - log with level log() not fatal() if peer behaves badly.
5801 - don't panic if client behaves strange. ok deraadt@
5802 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5803 - delay close() of pty until the pty has been chowned back to root
5804 - oops, fix comment, too.
5805 - missing xfree()
5806 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5807 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5808 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5809 pty.c ok provos@, dugsong@
5810 - create x11 cookie file
5811 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5812 - version 1.2.3
c8d54615 5813 - Cleaned up
bcbf86ec 5814 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5815 required after OpenBSD updates)
c8d54615 5816
07055445 581720000308
5818 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5819
582020000307
5821 - Released 1.2.2p1
5822
9c8c3fc6 582320000305
5824 - Fix DEC compile fix
54096dcc 5825 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5826 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5827 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5828 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5829 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5830
6bf4d066 583120000303
5832 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5833 <domi@saargate.de>
bcbf86ec 5834 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5835 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5836 Miskiewicz <misiek@pld.org.pl>
22fa590f 5837 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5838 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5839
a0391976 584020000302
5841 - Big cleanup of autoconf code
5842 - Rearranged to be a little more logical
5843 - Added -R option for Solaris
5844 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5845 to detect library and header location _and_ ensure library has proper
5846 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5847 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5848 - Avoid warning message with Unix98 ptys
bcbf86ec 5849 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5850 platform-specific code.
5851 - Document some common problems
bcbf86ec 5852 - Allow root access to any key. Patch from
81eef326 5853 markus.friedl@informatik.uni-erlangen.de
a0391976 5854
f55afe71 585520000207
5856 - Removed SOCKS code. Will support through a ProxyCommand.
5857
d07d1c58 585820000203
5859 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5860 - Add --with-ssl-dir option
d07d1c58 5861
9d5f374b 586220000202
bcbf86ec 5863 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5864 <jmd@aoe.vt.edu>
6b1f3fdb 5865 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5866 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5867 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5868
bc8c2601 586920000201
5870 - Use socket pairs by default (instead of pipes). Prevents race condition
5871 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5872
69c76614 587320000127
5874 - Seed OpenSSL's random number generator before generating RSA keypairs
5875 - Split random collector into seperate file
aaf2abd7 5876 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5877
f9507c24 587820000126
5879 - Released 1.2.2 stable
5880
bcbf86ec 5881 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5882 mouring@newton.pconline.com
bcbf86ec 5883 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5884 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5885 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5886 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5887
bfae20ad 588820000125
bcbf86ec 5889 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5890 <andre.lucas@dial.pipex.com>
07b0cb78 5891 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5892 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5893 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5894 <gem@rellim.com>
5895 - New URL for x11-ssh-askpass.
bcbf86ec 5896 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5897 <jmknoble@jmknoble.cx>
bcbf86ec 5898 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5899 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5900 - Updated RPM spec files to use DESTDIR
bfae20ad 5901
bb58aa4b 590220000124
5903 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5904 increment)
5905
d45317d8 590620000123
5907 - OpenBSD CVS:
5908 - [packet.c]
5909 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5910 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5911 <drankin@bohemians.lexington.ky.us>
12aa90af 5912 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5913
e844f761 591420000122
5915 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5916 <bent@clark.net>
c54a6257 5917 - Merge preformatted manpage patch from Andre Lucas
5918 <andre.lucas@dial.pipex.com>
8eb34e02 5919 - Make IPv4 use the default in RPM packages
5920 - Irix uses preformatted manpages
1e64903d 5921 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5922 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5923 - OpenBSD CVS updates:
5924 - [packet.c]
5925 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5926 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5927 - [sshd.c]
5928 log with level log() not fatal() if peer behaves badly.
5929 - [readpass.c]
bcbf86ec 5930 instead of blocking SIGINT, catch it ourselves, so that we can clean
5931 the tty modes up and kill ourselves -- instead of our process group
61e96248 5932 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5933 people with cbreak shells never even noticed..
399d9d44 5934 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5935 ie. -> i.e.,
e844f761 5936
4c8ef3fb 593720000120
5938 - Don't use getaddrinfo on AIX
7b2ea3a1 5939 - Update to latest OpenBSD CVS:
5940 - [auth-rsa.c]
5941 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5942 - [sshconnect.c]
5943 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5944 - destroy keys earlier
bcbf86ec 5945 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5946 ok: provos@
7b2ea3a1 5947 - [sshd.c]
5948 - no need for poll.h; from bright@wintelcom.net
5949 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5950 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5951 ok: provos@
f3bba493 5952 - Big manpage and config file cleanup from Andre Lucas
5953 <andre.lucas@dial.pipex.com>
5f4fdfae 5954 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5955 - Doc updates
d468fc76 5956 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5957 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5958
082bbfb3 595920000119
20af321f 5960 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5961 - Compile fix from Darren_Hall@progressive.com
59e76f33 5962 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5963 addresses using getaddrinfo(). Added a configure switch to make the
5964 default lookup mode AF_INET
082bbfb3 5965
a63a7f37 596620000118
5967 - Fixed --with-pid-dir option
51a6baf8 5968 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5969 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5970 <andre.lucas@dial.pipex.com>
a63a7f37 5971
f914c7fb 597220000117
5973 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5974 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5975 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5976 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5977 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5978 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5979 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5980 deliver (no IPv6 kernel support)
80a44451 5981 - Released 1.2.1pre27
f914c7fb 5982
f4a7cf29 5983 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5984 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5985 <jhuuskon@hytti.uku.fi>
bcbf86ec 5986 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5987 further testing.
5957fd29 5988 - Patch from Christos Zoulas <christos@zoulas.com>
5989 - Try $prefix first when looking for OpenSSL.
5990 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5991 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5992 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5993
47e45e44 599420000116
5995 - Renamed --with-xauth-path to --with-xauth
5996 - Added --with-pid-dir option
5997 - Released 1.2.1pre26
5998
a82ef8ae 5999 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6000 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6001 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6002
5cdfe03f 600320000115
6004 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6005 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6006 Nordby <anders@fix.no>
bcbf86ec 6007 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6008 openpty. Report from John Seifarth <john@waw.be>
6009 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6010 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6011 <gem@rellim.com>
6012 - Use __snprintf and __vnsprintf if they are found where snprintf and
6013 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6014 and others.
6015
48e671d5 601620000114
6017 - Merged OpenBSD IPv6 patch:
6018 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6019 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6020 [hostfile.c sshd_config]
6021 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6022 features: sshd allows multiple ListenAddress and Port options. note
6023 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6024 fujiwara@rcac.tdi.co.jp)
6025 - [ssh.c canohost.c]
bcbf86ec 6026 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6027 from itojun@
6028 - [channels.c]
6029 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6030 - [packet.h]
6031 allow auth-kerberos for IPv4 only
6032 - [scp.1 sshd.8 servconf.h scp.c]
6033 document -4, -6, and 'ssh -L 2022/::1/22'
6034 - [ssh.c]
bcbf86ec 6035 'ssh @host' is illegal (null user name), from
48e671d5 6036 karsten@gedankenpolizei.de
6037 - [sshconnect.c]
6038 better error message
6039 - [sshd.c]
6040 allow auth-kerberos for IPv4 only
6041 - Big IPv6 merge:
6042 - Cleanup overrun in sockaddr copying on RHL 6.1
6043 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6044 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6045 - Replacement for missing structures on systems that lack IPv6
6046 - record_login needed to know about AF_INET6 addresses
6047 - Borrowed more code from OpenBSD: rresvport_af and requisites
6048
2598df62 604920000110
6050 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6051
b8a0310d 605220000107
6053 - New config.sub and config.guess to fix problems on SCO. Supplied
6054 by Gary E. Miller <gem@rellim.com>
b6a98a85 6055 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6056 - Released 1.2.1pre25
b8a0310d 6057
dfb95100 605820000106
6059 - Documentation update & cleanup
6060 - Better KrbIV / AFS detection, based on patch from:
6061 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6062
b9795b89 606320000105
bcbf86ec 6064 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6065 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6066 altogether (libcrypto includes its own crypt(1) replacement)
6067 - Added platform-specific rules for Irix 6.x. Included warning that
6068 they are untested.
6069
a1ec4d79 607020000103
6071 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6072 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6073 <tnh@kondara.org>
bcbf86ec 6074 - Removed "nullok" directive from default PAM configuration files.
6075 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6076 UPGRADING file.
e02735bb 6077 - OpenBSD CVS updates
6078 - [ssh-agent.c]
bcbf86ec 6079 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6080 dgaudet@arctic.org
6081 - [sshconnect.c]
6082 compare correct version for 1.3 compat mode
a1ec4d79 6083
93c7f644 608420000102
6085 - Prevent multiple inclusion of config.h and defines.h. Suggested
6086 by Andre Lucas <andre.lucas@dial.pipex.com>
6087 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6088 <dgaudet@arctic.org>
6089
76b8607f 609019991231
bcbf86ec 6091 - Fix password support on systems with a mixture of shadowed and
6092 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6093 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6094 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6095 Fournier <marc.fournier@acadiau.ca>
b92964b7 6096 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6097 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6098 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6099 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6100 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6101 <iretd@bigfoot.com>
bcbf86ec 6102 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6103 <jmknoble@jmknoble.cx>
ae3a3d31 6104 - Remove test for quad_t. No longer needed.
76a8e733 6105 - Released 1.2.1pre24
6106
6107 - Added support for directory-based lastlogs
6108 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6109
13f825f4 611019991230
6111 - OpenBSD CVS updates:
6112 - [auth-passwd.c]
6113 check for NULL 1st
bcbf86ec 6114 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6115 cleaned up sshd.c up significantly.
bcbf86ec 6116 - PAM authentication was incorrectly interpreting
76b8607f 6117 "PermitRootLogin without-password". Report from Matthias Andree
6118 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6119 - Several other cleanups
0bc5b6fb 6120 - Merged Dante SOCKS support patch from David Rankin
6121 <drankin@bohemians.lexington.ky.us>
6122 - Updated documentation with ./configure options
76b8607f 6123 - Released 1.2.1pre23
13f825f4 6124
c73a0cb5 612519991229
bcbf86ec 6126 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6127 <drankin@bohemians.lexington.ky.us>
6128 - Fix --with-default-path option.
bcbf86ec 6129 - Autodetect perl, patch from David Rankin
a0f84251 6130 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6131 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6132 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6133 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6134 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6135 - Detect missing size_t and typedef it.
5ab44a92 6136 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6137 - Minor Makefile cleaning
c73a0cb5 6138
b6019d68 613919991228
6140 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6141 - NetBSD login.c compile fix from David Rankin
70e0115b 6142 <drankin@bohemians.lexington.ky.us>
6143 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6144 - Portability fixes for Irix 5.3 (now compiles OK!)
6145 - autoconf and other misc cleanups
ea1970a3 6146 - Merged AIX patch from Darren Hall <dhall@virage.org>
6147 - Cleaned up defines.h
fa9a2dd6 6148 - Released 1.2.1pre22
b6019d68 6149
d2dcff5f 615019991227
6151 - Automatically correct paths in manpages and configuration files. Patch
6152 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6153 - Removed credits from README to CREDITS file, updated.
cb807f40 6154 - Added --with-default-path to specify custom path for server
6155 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6156 - PAM bugfix. PermitEmptyPassword was being ignored.
6157 - Fixed PAM config files to allow empty passwords if server does.
6158 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6159 - Use last few chars of tty line as ut_id
5a7794be 6160 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6161 - OpenBSD CVS updates:
6162 - [packet.h auth-rhosts.c]
6163 check format string for packet_disconnect and packet_send_debug, too
6164 - [channels.c]
6165 use packet_get_maxsize for channels. consistence.
d2dcff5f 6166
f74efc8d 616719991226
6168 - Enabled utmpx support by default for Solaris
6169 - Cleanup sshd.c PAM a little more
986a22ec 6170 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6171 X11 ssh-askpass program.
20c43d8c 6172 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6173 Unfortunatly there is currently no way to disable auth failure
6174 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6175 developers
83b7f649 6176 - OpenBSD CVS update:
6177 - [ssh-keygen.1 ssh.1]
bcbf86ec 6178 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6179 .Sh FILES, too
72251cb6 6180 - Released 1.2.1pre21
bcbf86ec 6181 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6182 <jmknoble@jmknoble.cx>
6183 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6184
f498ed15 618519991225
6186 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6187 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6188 - Cleanup and bugfix of PAM authentication code
f74efc8d 6189 - Released 1.2.1pre20
6190
6191 - Merged fixes from Ben Taylor <bent@clark.net>
6192 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6193 - Disabled logging of PAM password authentication failures when password
6194 is empty. (e.g start of authentication loop). Reported by Naz
6195 <96na@eng.cam.ac.uk>)
f498ed15 6196
619719991223
bcbf86ec 6198 - Merged later HPUX patch from Andre Lucas
f498ed15 6199 <andre.lucas@dial.pipex.com>
6200 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6201 <bent@clark.net>
f498ed15 6202
eef6f7e9 620319991222
bcbf86ec 6204 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6205 <pope@netguide.dk>
ae28776a 6206 - Fix login.c breakage on systems which lack ut_host in struct
6207 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6208
a7effaac 620919991221
bcbf86ec 6210 - Integration of large HPUX patch from Andre Lucas
6211 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6212 benefits:
6213 - Ability to disable shadow passwords at configure time
6214 - Ability to disable lastlog support at configure time
6215 - Support for IP address in $DISPLAY
ae2f7af7 6216 - OpenBSD CVS update:
6217 - [sshconnect.c]
6218 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6219 - Fix DISABLE_SHADOW support
6220 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6221 - Release 1.2.1pre19
a7effaac 6222
3f1d9bcd 622319991218
bcbf86ec 6224 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6225 <cjj@u.washington.edu>
7e1c2490 6226 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6227
60d804c8 622819991216
bcbf86ec 6229 - Makefile changes for Solaris from Peter Kocks
60d804c8 6230 <peter.kocks@baygate.com>
89cafde6 6231 - Minor updates to docs
6232 - Merged OpenBSD CVS changes:
6233 - [authfd.c ssh-agent.c]
6234 keysize warnings talk about identity files
6235 - [packet.c]
6236 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6237 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6238 "Chris, the Young One" <cky@pobox.com>
6239 - Released 1.2.1pre18
60d804c8 6240
7dc6fc6d 624119991215
6242 - Integrated patchs from Juergen Keil <jk@tools.de>
6243 - Avoid void* pointer arithmatic
6244 - Use LDFLAGS correctly
68227e6d 6245 - Fix SIGIO error in scp
6246 - Simplify status line printing in scp
61e96248 6247 - Added better test for inline functions compiler support from
906a2515 6248 Darren_Hall@progressive.com
7dc6fc6d 6249
95f1eccc 625019991214
6251 - OpenBSD CVS Changes
6252 - [canohost.c]
bcbf86ec 6253 fix get_remote_port() and friends for sshd -i;
95f1eccc 6254 Holger.Trapp@Informatik.TU-Chemnitz.DE
6255 - [mpaux.c]
6256 make code simpler. no need for memcpy. niels@ ok
6257 - [pty.c]
6258 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6259 fix proto; markus
6260 - [ssh.1]
6261 typo; mark.baushke@solipsa.com
6262 - [channels.c ssh.c ssh.h sshd.c]
6263 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6264 - [sshconnect.c]
6265 move checking of hostkey into own function.
6266 - [version.h]
6267 OpenSSH-1.2.1
884bcb37 6268 - Clean up broken includes in pty.c
7303768f 6269 - Some older systems don't have poll.h, they use sys/poll.h instead
6270 - Doc updates
95f1eccc 6271
847e8865 627219991211
bcbf86ec 6273 - Fix compilation on systems with AFS. Reported by
847e8865 6274 aloomis@glue.umd.edu
bcbf86ec 6275 - Fix installation on Solaris. Reported by
847e8865 6276 Gordon Rowell <gordonr@gormand.com.au>
6277 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6278 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6279 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6280 - Compile fix from David Agraz <dagraz@jahoopa.com>
6281 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6282 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6283 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6284
8946db53 628519991209
6286 - Import of patch from Ben Taylor <bent@clark.net>:
6287 - Improved PAM support
6288 - "uninstall" rule for Makefile
6289 - utmpx support
6290 - Should fix PAM problems on Solaris
2d86a6cc 6291 - OpenBSD CVS updates:
6292 - [readpass.c]
6293 avoid stdio; based on work by markus, millert, and I
6294 - [sshd.c]
6295 make sure the client selects a supported cipher
6296 - [sshd.c]
bcbf86ec 6297 fix sighup handling. accept would just restart and daemon handled
6298 sighup only after the next connection was accepted. use poll on
2d86a6cc 6299 listen sock now.
6300 - [sshd.c]
6301 make that a fatal
87e91331 6302 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6303 to fix libwrap support on NetBSD
5001b9e4 6304 - Released 1.2pre17
8946db53 6305
6d8c4ea4 630619991208
bcbf86ec 6307 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6308 David Agraz <dagraz@jahoopa.com>
6309
4285816a 631019991207
986a22ec 6311 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6312 fixes compatability with 4.x and 5.x
db28aeb5 6313 - Fixed default SSH_ASKPASS
bcbf86ec 6314 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6315 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6316 - Merged more OpenBSD changes:
6317 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6318 move atomicio into it's own file. wrap all socket write()s which
a408af76 6319 were doing write(sock, buf, len) != len, with atomicio() calls.
6320 - [auth-skey.c]
6321 fd leak
6322 - [authfile.c]
6323 properly name fd variable
6324 - [channels.c]
6325 display great hatred towards strcpy
6326 - [pty.c pty.h sshd.c]
6327 use openpty() if it exists (it does on BSD4_4)
6328 - [tildexpand.c]
6329 check for ~ expansion past MAXPATHLEN
6330 - Modified helper.c to use new atomicio function.
6331 - Reformat Makefile a little
6332 - Moved RC4 routines from rc4.[ch] into helper.c
6333 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6334 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6335 - Tweaked Redhat spec
9158d92f 6336 - Clean up bad imports of a few files (forgot -kb)
6337 - Released 1.2pre16
4285816a 6338
9c7b6dfd 633919991204
6340 - Small cleanup of PAM code in sshd.c
57112b5a 6341 - Merged OpenBSD CVS changes:
6342 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6343 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6344 - [auth-rsa.c]
6345 warn only about mismatch if key is _used_
6346 warn about keysize-mismatch with log() not error()
6347 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6348 ports are u_short
6349 - [hostfile.c]
6350 indent, shorter warning
6351 - [nchan.c]
6352 use error() for internal errors
6353 - [packet.c]
6354 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6355 serverloop.c
6356 indent
6357 - [ssh-add.1 ssh-add.c ssh.h]
6358 document $SSH_ASKPASS, reasonable default
6359 - [ssh.1]
6360 CheckHostIP is not available for connects via proxy command
6361 - [sshconnect.c]
6362 typo
6363 easier to read client code for passwd and skey auth
6364 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6365
dad3b556 636619991126
6367 - Add definition for __P()
6368 - Added [v]snprintf() replacement for systems that lack it
6369
0ce43ae4 637019991125
6371 - More reformatting merged from OpenBSD CVS
6372 - Merged OpenBSD CVS changes:
6373 - [channels.c]
6374 fix packet_integrity_check() for !have_hostname_in_open.
6375 report from mrwizard@psu.edu via djm@ibs.com.au
6376 - [channels.c]
6377 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6378 chip@valinux.com via damien@ibs.com.au
6379 - [nchan.c]
6380 it's not an error() if shutdown_write failes in nchan.
6381 - [readconf.c]
6382 remove dead #ifdef-0-code
6383 - [readconf.c servconf.c]
6384 strcasecmp instead of tolower
6385 - [scp.c]
6386 progress meter overflow fix from damien@ibs.com.au
6387 - [ssh-add.1 ssh-add.c]
6388 SSH_ASKPASS support
6389 - [ssh.1 ssh.c]
6390 postpone fork_after_authentication until command execution,
6391 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6392 plus: use daemon() for backgrounding
cf8dd513 6393 - Added BSD compatible install program and autoconf test, thanks to
6394 Niels Kristian Bech Jensen <nkbj@image.dk>
6395 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6396 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6397 - Release 1.2pre15
0ce43ae4 6398
5260325f 639919991124
6400 - Merged very large OpenBSD source code reformat
6401 - OpenBSD CVS updates
6402 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6403 [ssh.h sshd.8 sshd.c]
6404 syslog changes:
6405 * Unified Logmessage for all auth-types, for success and for failed
6406 * Standard connections get only ONE line in the LOG when level==LOG:
6407 Auth-attempts are logged only, if authentication is:
6408 a) successfull or
6409 b) with passwd or
6410 c) we had more than AUTH_FAIL_LOG failues
6411 * many log() became verbose()
6412 * old behaviour with level=VERBOSE
6413 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6414 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6415 messages. allows use of s/key in windows (ttssh, securecrt) and
6416 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6417 - [sshd.8]
6418 -V, for fallback to openssh in SSH2 compatibility mode
6419 - [sshd.c]
6420 fix sigchld race; cjc5@po.cwru.edu
6421
4655fe80 642219991123
6423 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6424 - Restructured package-related files under packages/*
4655fe80 6425 - Added generic PAM config
8b241e50 6426 - Numerous little Solaris fixes
9c08d6ce 6427 - Add recommendation to use GNU make to INSTALL document
4655fe80 6428
60bed5fd 642919991122
6430 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6431 - OpenBSD CVS Changes
bcbf86ec 6432 - [ssh-keygen.c]
6433 don't create ~/.ssh only if the user wants to store the private
6434 key there. show fingerprint instead of public-key after
2f2cc3f9 6435 keygeneration. ok niels@
b09a984b 6436 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6437 - Added timersub() macro
b09a984b 6438 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6439 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6440 pam_strerror definition (one arg vs two).
530f1889 6441 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6442 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6443 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6444 - Added a setenv replacement for systems which lack it
d84a9a44 6445 - Only display public key comment when presenting ssh-askpass dialog
6446 - Released 1.2pre14
60bed5fd 6447
bcbf86ec 6448 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6449 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6450
9d6b7add 645119991121
2f2cc3f9 6452 - OpenBSD CVS Changes:
60bed5fd 6453 - [channels.c]
6454 make this compile, bad markus
6455 - [log.c readconf.c servconf.c ssh.h]
6456 bugfix: loglevels are per host in clientconfig,
6457 factor out common log-level parsing code.
6458 - [servconf.c]
6459 remove unused index (-Wall)
6460 - [ssh-agent.c]
6461 only one 'extern char *__progname'
6462 - [sshd.8]
6463 document SIGHUP, -Q to synopsis
6464 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6465 [channels.c clientloop.c]
6466 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6467 [hope this time my ISP stays alive during commit]
6468 - [OVERVIEW README] typos; green@freebsd
6469 - [ssh-keygen.c]
6470 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6471 exit if writing the key fails (no infinit loop)
6472 print usage() everytime we get bad options
6473 - [ssh-keygen.c] overflow, djm@mindrot.org
6474 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6475
2b942fe0 647619991120
bcbf86ec 6477 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6478 <marc.fournier@acadiau.ca>
6479 - Wrote autoconf tests for integer bit-types
6480 - Fixed enabling kerberos support
bcbf86ec 6481 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6482 handling.
2b942fe0 6483
06479889 648419991119
6485 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6486 - Merged OpenBSD CVS changes
6487 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6488 more %d vs. %s in fmt-strings
6489 - [authfd.c]
6490 Integers should not be printed with %s
7b1cc56c 6491 - EGD uses a socket, not a named pipe. Duh.
6492 - Fix includes in fingerprint.c
29dbde15 6493 - Fix scp progress bar bug again.
bcbf86ec 6494 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6495 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6496 - Added autoconf option to enable Kerberos 4 support (untested)
6497 - Added autoconf option to enable AFS support (untested)
6498 - Added autoconf option to enable S/Key support (untested)
6499 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6500 - Renamed BSD helper function files to bsd-*
bcbf86ec 6501 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6502 when they are absent.
6503 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6504
2bd61362 650519991118
6506 - Merged OpenBSD CVS changes
6507 - [scp.c] foregroundproc() in scp
6508 - [sshconnect.h] include fingerprint.h
bcbf86ec 6509 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6510 changes.
0c16a097 6511 - [ssh.1] Spell my name right.
2bd61362 6512 - Added openssh.com info to README
6513
f095fcc7 651419991117
6515 - Merged OpenBSD CVS changes
6516 - [ChangeLog.Ylonen] noone needs this anymore
6517 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6518 - [hostfile.c]
6519 in known_hosts key lookup the entry for the bits does not need
6520 to match, all the information is contained in n and e. This
6521 solves the problem with buggy servers announcing the wrong
f095fcc7 6522 modulus length. markus and me.
bcbf86ec 6523 - [serverloop.c]
6524 bugfix: check for space if child has terminated, from:
f095fcc7 6525 iedowse@maths.tcd.ie
6526 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6527 [fingerprint.c fingerprint.h]
6528 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6529 - [ssh-agent.1] typo
6530 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6531 - [sshd.c]
f095fcc7 6532 force logging to stderr while loading private key file
6533 (lost while converting to new log-levels)
6534
4d195447 653519991116
6536 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6537 - Merged OpenBSD CVS changes:
6538 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6539 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6540 the keysize of rsa-parameter 'n' is passed implizit,
6541 a few more checks and warnings about 'pretended' keysizes.
6542 - [cipher.c cipher.h packet.c packet.h sshd.c]
6543 remove support for cipher RC4
6544 - [ssh.c]
6545 a note for legay systems about secuity issues with permanently_set_uid(),
6546 the private hostkey and ptrace()
6547 - [sshconnect.c]
6548 more detailed messages about adding and checking hostkeys
6549
dad9a31e 655019991115
6551 - Merged OpenBSD CVS changes:
bcbf86ec 6552 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6553 $DISPLAY, ok niels
6554 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6555 modular.
dad9a31e 6556 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6557 - Merged more OpenBSD CVS changes:
704b1659 6558 [auth-krb4.c]
6559 - disconnect if getpeername() fails
6560 - missing xfree(*client)
6561 [canohost.c]
6562 - disconnect if getpeername() fails
6563 - fix comment: we _do_ disconnect if ip-options are set
6564 [sshd.c]
6565 - disconnect if getpeername() fails
6566 - move checking of remote port to central place
6567 [auth-rhosts.c] move checking of remote port to central place
6568 [log-server.c] avoid extra fd per sshd, from millert@
6569 [readconf.c] print _all_ bad config-options in ssh(1), too
6570 [readconf.h] print _all_ bad config-options in ssh(1), too
6571 [ssh.c] print _all_ bad config-options in ssh(1), too
6572 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6573 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6574 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6575 - Merged more Solaris compability from Marc G. Fournier
6576 <marc.fournier@acadiau.ca>
6577 - Wrote autoconf tests for __progname symbol
986a22ec 6578 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6579 - Released 1.2pre12
6580
6581 - Another OpenBSD CVS update:
6582 - [ssh-keygen.1] fix .Xr
dad9a31e 6583
92da7197 658419991114
6585 - Solaris compilation fixes (still imcomplete)
6586
94f7bb9e 658719991113
dd092f97 6588 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6589 - Don't install config files if they already exist
6590 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6591 - Removed redundant inclusions of config.h
e9c75a39 6592 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6593 - Merged OpenBSD CVS changes:
6594 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6595 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6596 totalsize, ok niels,aaron
bcbf86ec 6597 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6598 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6599 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6600 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6601 - Tidied default config file some more
6602 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6603 if executed from inside a ssh login.
94f7bb9e 6604
e35c1dc2 660519991112
6606 - Merged changes from OpenBSD CVS
6607 - [sshd.c] session_key_int may be zero
b4748e2f 6608 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6609 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6610 deraadt,millert
6611 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6612 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6613 - Released 1.2pre10
e35c1dc2 6614
8bc7973f 6615 - Added INSTALL documentation
6fa724bc 6616 - Merged yet more changes from OpenBSD CVS
6617 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6618 [ssh.c ssh.h sshconnect.c sshd.c]
6619 make all access to options via 'extern Options options'
6620 and 'extern ServerOptions options' respectively;
6621 options are no longer passed as arguments:
6622 * make options handling more consistent
6623 * remove #include "readconf.h" from ssh.h
6624 * readconf.h is only included if necessary
6625 - [mpaux.c] clear temp buffer
6626 - [servconf.c] print _all_ bad options found in configfile
045672f9 6627 - Make ssh-askpass support optional through autoconf
59b0f0d4 6628 - Fix nasty division-by-zero error in scp.c
6629 - Released 1.2pre11
8bc7973f 6630
4cca272e 663119991111
6632 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6633 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6634 - Merged OpenBSD CVS changes:
6635 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6636 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6637 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6638 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6639 file transfers. Fix submitted to OpenBSD developers. Report and fix
6640 from Kees Cook <cook@cpoint.net>
6a17f9c2 6641 - Merged more OpenBSD CVS changes:
bcbf86ec 6642 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6643 + krb-cleanup cleanup
6644 - [clientloop.c log-client.c log-server.c ]
6645 [readconf.c readconf.h servconf.c servconf.h ]
6646 [ssh.1 ssh.c ssh.h sshd.8]
6647 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6648 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6649 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6650 allow session_key_int != sizeof(session_key)
6651 [this should fix the pre-assert-removal-core-files]
6652 - Updated default config file to use new LogLevel option and to improve
6653 readability
6654
f370266e 665519991110
67d68e3a 6656 - Merged several minor fixes:
f370266e 6657 - ssh-agent commandline parsing
6658 - RPM spec file now installs ssh setuid root
6659 - Makefile creates libdir
4cca272e 6660 - Merged beginnings of Solaris compability from Marc G. Fournier
6661 <marc.fournier@acadiau.ca>
f370266e 6662
d4f11b59 666319991109
6664 - Autodetection of SSL/Crypto library location via autoconf
6665 - Fixed location of ssh-askpass to follow autoconf
6666 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6667 - Autodetection of RSAref library for US users
6668 - Minor doc updates
560557bb 6669 - Merged OpenBSD CVS changes:
6670 - [rsa.c] bugfix: use correct size for memset()
6671 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6672 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6673 - RPM build now creates subpackages
aa51e7cc 6674 - Released 1.2pre9
d4f11b59 6675
e1a9c08d 667619991108
6677 - Removed debian/ directory. This is now being maintained separately.
6678 - Added symlinks for slogin in RPM spec file
6679 - Fixed permissions on manpages in RPM spec file
6680 - Added references to required libraries in README file
6681 - Removed config.h.in from CVS
6682 - Removed pwdb support (better pluggable auth is provided by glibc)
6683 - Made PAM and requisite libdl optional
6684 - Removed lots of unnecessary checks from autoconf
6685 - Added support and autoconf test for openpty() function (Unix98 pty support)
6686 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6687 - Added TODO file
6688 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6689 - Added ssh-askpass program
6690 - Added ssh-askpass support to ssh-add.c
6691 - Create symlinks for slogin on install
6692 - Fix "distclean" target in makefile
6693 - Added example for ssh-agent to manpage
6694 - Added support for PAM_TEXT_INFO messages
6695 - Disable internal /etc/nologin support if PAM enabled
6696 - Merged latest OpenBSD CVS changes:
5bae4ab8 6697 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6698 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6699 failures
e1a9c08d 6700 - [sshd.c] remove unused argument. ok dugsong
6701 - [sshd.c] typo
6702 - [rsa.c] clear buffers used for encryption. ok: niels
6703 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6704 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6705 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6706 - Released 1.2pre8
e1a9c08d 6707
3028328e 670819991102
6709 - Merged change from OpenBSD CVS
6710 - One-line cleanup in sshd.c
6711
474832c5 671219991030
6713 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6714 - Merged latest updates for OpenBSD CVS:
6715 - channels.[ch] - remove broken x11 fix and document istate/ostate
6716 - ssh-agent.c - call setsid() regardless of argv[]
6717 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6718 - Documentation cleanups
6719 - Renamed README -> README.Ylonen
6720 - Renamed README.openssh ->README
474832c5 6721
339660f6 672219991029
6723 - Renamed openssh* back to ssh* at request of Theo de Raadt
6724 - Incorporated latest changes from OpenBSD's CVS
6725 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6726 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6727 - Make distclean now removed configure script
6728 - Improved PAM logging
6729 - Added some debug() calls for PAM
4ecd19ea 6730 - Removed redundant subdirectories
bcbf86ec 6731 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6732 building on Debian.
242588e6 6733 - Fixed off-by-one error in PAM env patch
6734 - Released 1.2pre6
339660f6 6735
5881cd60 673619991028
6737 - Further PAM enhancements.
6738 - Much cleaner
6739 - Now uses account and session modules for all logins.
6740 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6741 - Build fixes
6742 - Autoconf
6743 - Change binary names to open*
6744 - Fixed autoconf script to detect PAM on RH6.1
6745 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6746 - Released 1.2pre4
fca82d2e 6747
6748 - Imported latest OpenBSD CVS code
6749 - Updated README.openssh
93f04616 6750 - Released 1.2pre5
fca82d2e 6751
5881cd60 675219991027
6753 - Adapted PAM patch.
6754 - Released 1.0pre2
6755
6756 - Excised my buggy replacements for strlcpy and mkdtemp
6757 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6758 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6759 - Picked up correct version number from OpenBSD
6760 - Added sshd.pam PAM configuration file
6761 - Added sshd.init Redhat init script
6762 - Added openssh.spec RPM spec file
6763 - Released 1.2pre3
6764
676519991026
6766 - Fixed include paths of OpenSSL functions
6767 - Use OpenSSL MD5 routines
6768 - Imported RC4 code from nanocrypt
6769 - Wrote replacements for OpenBSD arc4random* functions
6770 - Wrote replacements for strlcpy and mkdtemp
6771 - Released 1.0pre1
0b202697 6772
6773$Id$
This page took 1.483416 seconds and 5 git commands to generate.