]> andersk Git - openssh.git/blame_incremental - ChangeLog
- markus@cvs.openbsd.org 2001/07/02 22:29:20
[openssh.git] / ChangeLog
... / ...
CommitLineData
120010704
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/25 08:25:41
4 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
5 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
6 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
7 update copyright for 2001
8 - markus@cvs.openbsd.org 2001/06/25 17:18:27
9 [ssh-keygen.1]
10 sshd(8) will never read the private keys, but ssh(1) does;
11 hugh@mimosa.com
12 - provos@cvs.openbsd.org 2001/06/25 17:54:47
13 [auth.c auth.h auth-rsa.c]
14 terminate secure_filename checking after checking homedir. that way
15 it works on AFS. okay markus@
16 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
17 [auth2.c sshconnect2.c]
18 prototype cleanup; ok markus@
19 - markus@cvs.openbsd.org 2001/06/26 02:47:07
20 [ssh-keygen.c]
21 allow loading a private RSA key to a cyberflex card.
22 - markus@cvs.openbsd.org 2001/06/26 04:07:06
23 [ssh-agent.1 ssh-agent.c]
24 add debug flag
25 - markus@cvs.openbsd.org 2001/06/26 04:59:59
26 [authfd.c authfd.h ssh-add.c]
27 initial support for smartcards in the agent
28 - markus@cvs.openbsd.org 2001/06/26 05:07:43
29 [ssh-agent.c]
30 update usage
31 - markus@cvs.openbsd.org 2001/06/26 05:33:34
32 [ssh-agent.c]
33 more smartcard support.
34 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
35 [sshd.8]
36 remove unnecessary .Pp between .It;
37 millert@ ok
38 - markus@cvs.openbsd.org 2001/06/26 05:50:11
39 [auth2.c]
40 new interface for secure_filename()
41 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
42 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
43 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
44 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
45 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
46 radix.h readconf.h readpass.h rsa.h]
47 prototype pedant. not very creative...
48 - () -> (void)
49 - no variable names
50 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
51 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
52 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
53 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
54 prototype pedant. not very creative...
55 - () -> (void)
56 - no variable names
57 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
58 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
59 servconf.c servconf.h session.c sshconnect1.c sshd.c]
60 Kerberos v5 support for SSH1, mostly from Assar Westerlund
61 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
62 - markus@cvs.openbsd.org 2001/06/26 17:25:34
63 [ssh.1]
64 document SSH_ASKPASS; fubob@MIT.EDU
65 - markus@cvs.openbsd.org 2001/06/26 17:27:25
66 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
67 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
68 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
69 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
70 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
71 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
72 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
73 tildexpand.h uidswap.h uuencode.h xmalloc.h]
74 remove comments from .h, since they are cut&paste from the .c files
75 and out of sync
76 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
77 [servconf.c]
78 #include <kafs.h>
79 - markus@cvs.openbsd.org 2001/06/26 20:14:11
80 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
81 add smartcard support to the client, too (now you can use both
82 the agent and the client).
83 - markus@cvs.openbsd.org 2001/06/27 02:12:54
84 [serverloop.c serverloop.h session.c session.h]
85 quick hack to make ssh2 work again.
86 - markus@cvs.openbsd.org 2001/06/27 04:48:53
87 [auth.c match.c sshd.8]
88 tridge@samba.org
89 - markus@cvs.openbsd.org 2001/06/27 05:35:42
90 [ssh-keygen.c]
91 use cyberflex_inq_class to inquire class.
92 - markus@cvs.openbsd.org 2001/06/27 05:42:25
93 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
94 s/generate_additional_parameters/rsa_generate_additional_parameters/
95 http://www.humppa.com/
96 - markus@cvs.openbsd.org 2001/06/27 06:26:36
97 [ssh-add.c]
98 convert to getopt(3)
99 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
100 [ssh-keygen.c]
101 '\0' terminated data[] is ok; ok markus@
102 - markus@cvs.openbsd.org 2001/06/29 07:06:34
103 [ssh-keygen.c]
104 new error handling for cyberflex_*
105 - markus@cvs.openbsd.org 2001/06/29 07:11:01
106 [ssh-keygen.c]
107 initialize early
108 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
109 [clientloop.c]
110 sync function definition with declaration; ok markus@
111 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
112 [channels.c]
113 use socklen_t for getsockopt arg #5; ok markus@
114 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
115 [channels.c channels.h clientloop.c]
116 adress -> address; ok markus@
117 - markus@cvs.openbsd.org 2001/07/02 13:59:15
118 [serverloop.c session.c session.h]
119 wait until !session_have_children(); bugreport from
120 Lutz.Jaenicke@aet.TU-Cottbus.DE
121 - markus@cvs.openbsd.org 2001/07/02 22:29:20
122 [readpass.c]
123 do not return NULL, use "" instead.
124
12520010629
126 - (bal) Removed net_aton() since we don't use it any more
127 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
128 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
129 - (stevesk) remove _REENTRANT #define
130 - (stevesk) session.c: use u_int for envsize
131 - (stevesk) remove cli.[ch]
132
13320010628
134 - (djm) Sync openbsd-compat with -current libc
135 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
136 broken makefile
137 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
138 - (bal) Remove getusershell() since it's no longer used.
139
14020010627
141 - (djm) Reintroduce pam_session call for non-pty sessions.
142 - (djm) Remove redundant and incorrect test for max auth attempts in
143 PAM kbdint code. Based on fix from Matthew Melvin
144 <matthewm@webcentral.com.au>
145 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
146 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
147 existing primes->moduli if it exists.
148 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
149 - djm@cvs.openbsd.org 2001/06/27 13:23:30
150 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
151 - (djm) Turn up warnings if gcc or egcs detected
152 - (stevesk) for HP-UX 11.X use X/Open socket interface;
153 pulls in modern socket prototypes and eliminates a number of compiler
154 warnings. see xopen_networking(7).
155 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
156 - (stevesk) use X/Open socket interface for HP-UX 10.X also
157
15820010625
159 - OpenBSD CVS Sync
160 - markus@cvs.openbsd.org 2001/06/21 21:08:25
161 [session.c]
162 don't reset forced_command (we allow multiple login shells in
163 ssh2); dwd@bell-labs.com
164 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
165 [ssh.1 sshd.8 ssh-keyscan.1]
166 o) .Sh AUTHOR -> .Sh AUTHORS;
167 o) remove unnecessary .Pp;
168 o) better -mdoc style;
169 o) typo;
170 o) sort SEE ALSO;
171 aaron@ ok
172 - provos@cvs.openbsd.org 2001/06/22 21:27:08
173 [dh.c pathnames.h]
174 use /etc/moduli instead of /etc/primes, okay markus@
175 - provos@cvs.openbsd.org 2001/06/22 21:28:53
176 [sshd.8]
177 document /etc/moduli
178 - markus@cvs.openbsd.org 2001/06/22 21:55:49
179 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
180 ssh-keygen.1]
181 merge authorized_keys2 into authorized_keys.
182 authorized_keys2 is used for backward compat.
183 (just append authorized_keys2 to authorized_keys).
184 - provos@cvs.openbsd.org 2001/06/22 21:57:59
185 [dh.c]
186 increase linebuffer to deal with larger moduli; use rewind instead of
187 close/open
188 - markus@cvs.openbsd.org 2001/06/22 22:21:20
189 [sftp-server.c]
190 allow long usernames/groups in readdir
191 - markus@cvs.openbsd.org 2001/06/22 23:35:21
192 [ssh.c]
193 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
194 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
195 [scp.c]
196 slightly better care
197 - markus@cvs.openbsd.org 2001/06/23 00:20:57
198 [auth2.c auth.c auth.h auth-rh-rsa.c]
199 *known_hosts2 is obsolete for hostbased authentication and
200 only used for backward compat. merge ssh1/2 hostkey check
201 and move it to auth.c
202 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
203 [sftp.1 sftp-server.8 ssh-keygen.1]
204 join .%A entries; most by bk@rt.fm
205 - markus@cvs.openbsd.org 2001/06/23 02:34:33
206 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
207 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
208 get rid of known_hosts2, use it for hostkey lookup, but do not
209 modify.
210 - markus@cvs.openbsd.org 2001/06/23 03:03:59
211 [sshd.8]
212 draft-ietf-secsh-dh-group-exchange-01.txt
213 - markus@cvs.openbsd.org 2001/06/23 03:04:42
214 [auth2.c auth-rh-rsa.c]
215 restore correct ignore_user_known_hosts logic.
216 - markus@cvs.openbsd.org 2001/06/23 05:26:02
217 [key.c]
218 handle sigature of size 0 (some broken clients send this).
219 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
220 [sftp.1 sftp-server.8 ssh-keygen.1]
221 ok, tmac is now fixed
222 - markus@cvs.openbsd.org 2001/06/23 06:41:10
223 [ssh-keygen.c]
224 try to decode ssh-3.0.0 private rsa keys
225 (allow migration to openssh, not vice versa), #910
226 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
227 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
228 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
229 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
230 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
231 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
232 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
233 ssh-keygen.c ssh-keyscan.c]
234 more strict prototypes. raise warning level in Makefile.inc.
235 markus ok'ed
236 TODO; cleanup headers
237 - markus@cvs.openbsd.org 2001/06/23 17:05:22
238 [ssh-keygen.c]
239 fix import for (broken?) ssh.com/f-secure private keys
240 (i tested > 1000 RSA keys)
241 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
242 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
243 kill whitespace at EOL.
244 - markus@cvs.openbsd.org 2001/06/23 19:12:43
245 [sshd.c]
246 pidfile/sigterm race; bbraun@synack.net
247 - markus@cvs.openbsd.org 2001/06/23 22:37:46
248 [sshconnect1.c]
249 consistent with ssh2: skip key if empty passphrase is entered,
250 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
251 - markus@cvs.openbsd.org 2001/06/24 05:25:10
252 [auth-options.c match.c match.h]
253 move ip+hostname check to match.c
254 - markus@cvs.openbsd.org 2001/06/24 05:35:33
255 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
256 switch to readpassphrase(3)
257 2.7/8-stable needs readpassphrase.[ch] from libc
258 - markus@cvs.openbsd.org 2001/06/24 05:47:13
259 [sshconnect2.c]
260 oops, missing format string
261 - markus@cvs.openbsd.org 2001/06/24 17:18:31
262 [ttymodes.c]
263 passing modes works fine: debug2->3
264 - (djm) -Wall fix for session.c
265 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
266 Solaris
267
26820010622
269 - (stevesk) handle systems without pw_expire and pw_change.
270
27120010621
272 - OpenBSD CVS Sync
273 - markus@cvs.openbsd.org 2001/06/16 08:49:38
274 [misc.c]
275 typo; dunlap@apl.washington.edu
276 - markus@cvs.openbsd.org 2001/06/16 08:50:39
277 [channels.h]
278 bad //-style comment; thx to stevev@darkwing.uoregon.edu
279 - markus@cvs.openbsd.org 2001/06/16 08:57:35
280 [scp.c]
281 no stdio or exit() in signal handlers.
282 - markus@cvs.openbsd.org 2001/06/16 08:58:34
283 [misc.c]
284 copy pw_expire and pw_change, too.
285 - markus@cvs.openbsd.org 2001/06/19 12:34:09
286 [session.c]
287 cleanup forced command handling, from dwd@bell-labs.com
288 - markus@cvs.openbsd.org 2001/06/19 14:09:45
289 [session.c sshd.8]
290 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
291 - markus@cvs.openbsd.org 2001/06/19 15:40:45
292 [session.c]
293 allocate and free at the same level.
294 - markus@cvs.openbsd.org 2001/06/20 13:56:39
295 [channels.c channels.h clientloop.c packet.c serverloop.c]
296 move from channel_stop_listening to channel_free_all,
297 call channel_free_all before calling waitpid() in serverloop.
298 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
299
30020010615
301 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
302 around grantpt().
303 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
304
30520010614
306 - OpenBSD CVS Sync
307 - markus@cvs.openbsd.org 2001/06/13 09:10:31
308 [session.c]
309 typo, use pid not s->pid, mstone@cs.loyola.edu
310
31120010613
312 - OpenBSD CVS Sync
313 - markus@cvs.openbsd.org 2001/06/12 10:58:29
314 [session.c]
315 merge session_free into session_close()
316 merge pty_cleanup_proc into session_pty_cleanup()
317 - markus@cvs.openbsd.org 2001/06/12 16:10:38
318 [session.c]
319 merge ssh1/ssh2 tty msg parse and alloc code
320 - markus@cvs.openbsd.org 2001/06/12 16:11:26
321 [packet.c]
322 do not log() packet_set_maxsize
323 - markus@cvs.openbsd.org 2001/06/12 21:21:29
324 [session.c]
325 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
326 we do already trust $HOME/.ssh
327 you can use .ssh/sshrc and .ssh/environment if you want to customize
328 the location of the xauth cookies
329 - markus@cvs.openbsd.org 2001/06/12 21:30:57
330 [session.c]
331 unused
332
33320010612
334 - scp.c ID update (upstream synced vfsprintf() from us)
335 - OpenBSD CVS Sync
336 - markus@cvs.openbsd.org 2001/06/10 11:29:20
337 [dispatch.c]
338 we support rekeying
339 protocol errors are fatal.
340 - markus@cvs.openbsd.org 2001/06/11 10:18:24
341 [session.c]
342 reset pointer to NULL after xfree(); report from solar@openwall.com
343 - markus@cvs.openbsd.org 2001/06/11 16:04:38
344 [sshd.8]
345 typo; bdubreuil@crrel.usace.army.mil
346
34720010611
348 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
349 <markm@swoon.net>
350 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
351 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
352 - (bal) Fixed Makefile.in so that 'configure; make install' works.
353
35420010610
355 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
356
35720010609
358 - OpenBSD CVS Sync
359 - markus@cvs.openbsd.org 2001/05/30 12:55:13
360 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
361 packet.c serverloop.c session.c ssh.c ssh1.h]
362 channel layer cleanup: merge header files and split .c files
363 - markus@cvs.openbsd.org 2001/05/30 15:20:10
364 [ssh.c]
365 merge functions, simplify.
366 - markus@cvs.openbsd.org 2001/05/31 10:30:17
367 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
368 packet.c serverloop.c session.c ssh.c]
369 undo the .c file split, just merge the header and keep the cvs
370 history
371 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
372 out of ssh Attic)
373 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
374 Attic.
375 - OpenBSD CVS Sync
376 - markus@cvs.openbsd.org 2001/05/31 13:08:04
377 [sshd_config]
378 group options and add some more comments
379 - markus@cvs.openbsd.org 2001/06/03 14:55:39
380 [channels.c channels.h session.c]
381 use fatal_register_cleanup instead of atexit, sync with x11 authdir
382 handling
383 - markus@cvs.openbsd.org 2001/06/03 19:36:44
384 [ssh-keygen.1]
385 1-2 bits of entrophy per character (not per word), ok stevesk@
386 - markus@cvs.openbsd.org 2001/06/03 19:38:42
387 [scp.c]
388 pass -v to ssh; from slade@shore.net
389 - markus@cvs.openbsd.org 2001/06/03 20:06:11
390 [auth2-chall.c]
391 the challenge response device decides how to handle non-existing
392 users.
393 -> fake challenges for skey and cryptocard
394 - markus@cvs.openbsd.org 2001/06/04 21:59:43
395 [channels.c channels.h session.c]
396 switch uid when cleaning up tmp files and sockets; reported by
397 zen-parse@gmx.net on bugtraq
398 - markus@cvs.openbsd.org 2001/06/04 23:07:21
399 [clientloop.c serverloop.c sshd.c]
400 set flags in the signal handlers, do real work in the main loop,
401 ok provos@
402 - markus@cvs.openbsd.org 2001/06/04 23:16:16
403 [session.c]
404 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
405 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
406 [ssh-keyscan.1 ssh-keyscan.c]
407 License clarification from David Mazieres, ok deraadt@
408 - markus@cvs.openbsd.org 2001/06/05 10:24:32
409 [channels.c]
410 don't delete the auth socket in channel_stop_listening()
411 auth_sock_cleanup_proc() will take care of this.
412 - markus@cvs.openbsd.org 2001/06/05 16:46:19
413 [session.c]
414 let session_close() delete the pty. deny x11fwd if xauthfile is set.
415 - markus@cvs.openbsd.org 2001/06/06 23:13:54
416 [ssh-dss.c ssh-rsa.c]
417 cleanup, remove old code
418 - markus@cvs.openbsd.org 2001/06/06 23:19:35
419 [ssh-add.c]
420 remove debug message; Darren.Moffat@eng.sun.com
421 - markus@cvs.openbsd.org 2001/06/07 19:57:53
422 [auth2.c]
423 style is used for bsdauth.
424 disconnect on user/service change (ietf-drafts)
425 - markus@cvs.openbsd.org 2001/06/07 20:23:05
426 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
427 sshconnect.c sshconnect1.c]
428 use xxx_put_cstring()
429 - markus@cvs.openbsd.org 2001/06/07 22:25:02
430 [session.c]
431 don't overwrite errno
432 delay deletion of the xauth cookie
433 - markus@cvs.openbsd.org 2001/06/08 15:25:40
434 [includes.h pathnames.h readconf.c servconf.c]
435 move the path for xauth to pathnames.h
436 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
437 - (bal) ANSIify strmode()
438 - (bal) --with-catman should be --with-mantype patch by Dave
439 Dykstra <dwd@bell-labs.com>
440
44120010606
442 - OpenBSD CVS Sync
443 - markus@cvs.openbsd.org 2001/05/17 21:34:15
444 [ssh.1]
445 no spaces in PreferredAuthentications;
446 meixner@rbg.informatik.tu-darmstadt.de
447 - markus@cvs.openbsd.org 2001/05/18 14:13:29
448 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
449 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
450 improved kbd-interactive support. work by per@appgate.com and me
451 - djm@cvs.openbsd.org 2001/05/19 00:36:40
452 [session.c]
453 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
454 Dahyabhai <nalin@redhat.com>; ok markus@
455 - markus@cvs.openbsd.org 2001/05/19 16:05:41
456 [scp.c]
457 ftruncate() instead of open()+O_TRUNC like rcp.c does
458 allows scp /path/to/file localhost:/path/to/file
459 - markus@cvs.openbsd.org 2001/05/19 16:08:43
460 [sshd.8]
461 sort options; Matthew.Stier@fnc.fujitsu.com
462 - markus@cvs.openbsd.org 2001/05/19 16:32:16
463 [ssh.1 sshconnect2.c]
464 change preferredauthentication order to
465 publickey,hostbased,password,keyboard-interactive
466 document that hostbased defaults to no, document order
467 - markus@cvs.openbsd.org 2001/05/19 16:46:19
468 [ssh.1 sshd.8]
469 document MACs defaults with .Dq
470 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
471 [misc.c misc.h servconf.c sshd.8 sshd.c]
472 sshd command-line arguments and configuration file options that
473 specify time may be expressed using a sequence of the form:
474 time[qualifier], where time is a positive integer value and qualifier
475 is one of the following:
476 <none>,s,m,h,d,w
477 Examples:
478 600 600 seconds (10 minutes)
479 10m 10 minutes
480 1h30m 1 hour 30 minutes (90 minutes)
481 ok markus@
482 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
483 [channels.c]
484 typo in error message
485 - markus@cvs.openbsd.org 2001/05/20 17:20:36
486 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
487 sshd_config]
488 configurable authorized_keys{,2} location; originally from peter@;
489 ok djm@
490 - markus@cvs.openbsd.org 2001/05/24 11:12:42
491 [auth.c]
492 fix comment; from jakob@
493 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
494 [clientloop.c readconf.c ssh.c ssh.h]
495 don't perform escape processing when ``EscapeChar none''; ok markus@
496 - markus@cvs.openbsd.org 2001/05/25 14:37:32
497 [ssh-keygen.c]
498 use -P for -e and -y, too.
499 - markus@cvs.openbsd.org 2001/05/28 08:04:39
500 [ssh.c]
501 fix usage()
502 - markus@cvs.openbsd.org 2001/05/28 10:08:55
503 [authfile.c]
504 key_load_private: set comment to filename for PEM keys
505 - markus@cvs.openbsd.org 2001/05/28 22:51:11
506 [cipher.c cipher.h]
507 simpler 3des for ssh1
508 - markus@cvs.openbsd.org 2001/05/28 23:14:49
509 [channels.c channels.h nchan.c]
510 undo broken channel fix and try a different one. there
511 should be still some select errors...
512 - markus@cvs.openbsd.org 2001/05/28 23:25:24
513 [channels.c]
514 cleanup, typo
515 - markus@cvs.openbsd.org 2001/05/28 23:58:35
516 [packet.c packet.h sshconnect.c sshd.c]
517 remove some lines, simplify.
518 - markus@cvs.openbsd.org 2001/05/29 12:31:27
519 [authfile.c]
520 typo
521
52220010528
523 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
524 Patch by Corinna Vinschen <vinschen@redhat.com>
525
52620010517
527 - OpenBSD CVS Sync
528 - markus@cvs.openbsd.org 2001/05/12 19:53:13
529 [sftp-server.c]
530 readlink does not NULL-terminate; mhe@home.se
531 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
532 [ssh.1]
533 X11 forwarding details improved
534 - markus@cvs.openbsd.org 2001/05/16 20:51:57
535 [authfile.c]
536 return comments for private pem files, too; report from nolan@naic.edu
537 - markus@cvs.openbsd.org 2001/05/16 21:53:53
538 [clientloop.c]
539 check for open sessions before we call select(); fixes the x11 client
540 bug reported by bowman@math.ualberta.ca
541 - markus@cvs.openbsd.org 2001/05/16 22:09:21
542 [channels.c nchan.c]
543 more select() error fixes (don't set rfd/wfd to -1).
544 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
545 - (bal) Corrected on_exit() emulation via atexit().
546
54720010512
548 - OpenBSD CVS Sync
549 - markus@cvs.openbsd.org 2001/05/11 14:59:56
550 [clientloop.c misc.c misc.h]
551 add unset_nonblock for stdout/err flushing in client_loop().
552 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
553 Patch by pete <ninjaz@webexpress.com>
554
55520010511
556 - OpenBSD CVS Sync
557 - markus@cvs.openbsd.org 2001/05/09 22:51:57
558 [channels.c]
559 fix -R for protocol 2, noticed by greg@nest.cx.
560 bug was introduced with experimental dynamic forwarding.
561 - markus@cvs.openbsd.org 2001/05/09 23:01:31
562 [rijndael.h]
563 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
564
56520010509
566 - OpenBSD CVS Sync
567 - markus@cvs.openbsd.org 2001/05/06 21:23:31
568 [cli.c]
569 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
570 - markus@cvs.openbsd.org 2001/05/08 19:17:31
571 [channels.c serverloop.c clientloop.c]
572 adds correct error reporting to async connect()s
573 fixes the server-discards-data-before-connected-bug found by
574 onoe@sm.sony.co.jp
575 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
576 [misc.c misc.h scp.c sftp.c]
577 Use addargs() in sftp plus some clean up of addargs(). OK Markus
578 - markus@cvs.openbsd.org 2001/05/06 21:45:14
579 [clientloop.c]
580 use atomicio for flushing stdout/stderr bufs. thanks to
581 jbw@izanami.cee.hw.ac.uk
582 - markus@cvs.openbsd.org 2001/05/08 22:48:07
583 [atomicio.c]
584 no need for xmalloc.h, thanks to espie@
585 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
586 <wayne@blorf.net>
587 - (bal) ./configure support to disable SIA on OSF1. Patch by
588 Chris Adams <cmadams@hiwaay.net>
589 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
590 <nakaji@tutrp.tut.ac.jp>
591
59220010508
593 - (bal) Fixed configure test for USE_SIA.
594
59520010506
596 - (djm) Update config.guess and config.sub with latest versions (from
597 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
598 Suggested by Jason Mader <jason@ncac.gwu.edu>
599 - (bal) White Space and #ifdef sync with OpenBSD
600 - (bal) Add 'seed_rng()' to ssh-add.c
601 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
602 - OpenBSD CVS Sync
603 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
604 [sftp.1 ssh-add.1 ssh-keygen.1]
605 typos, grammar
606
60720010505
608 - OpenBSD CVS Sync
609 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
610 [ssh.1 sshd.8]
611 typos
612 - markus@cvs.openbsd.org 2001/05/04 14:34:34
613 [channels.c]
614 channel_new() reallocs channels[], we cannot use Channel *c after
615 calling channel_new(), XXX fix this in the future...
616 - markus@cvs.openbsd.org 2001/05/04 23:47:34
617 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
618 move to Channel **channels (instead of Channel *channels), fixes realloc
619 problems. channel_new now returns a Channel *, favour Channel * over
620 channel id. remove old channel_allocate interface.
621
62220010504
623 - OpenBSD CVS Sync
624 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
625 [channels.c]
626 typo in debug() string
627 - markus@cvs.openbsd.org 2001/05/03 15:45:15
628 [session.c]
629 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
630 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
631 [servconf.c]
632 remove "\n" from fatal()
633 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
634 [misc.c misc.h scp.c sftp.c]
635 Move colon() and cleanhost() to misc.c where I should I have put it in
636 the first place
637 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
638 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
639 Patch by Egor Duda <deo@logos-m.ru>
640
64120010503
642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/05/02 16:41:20
644 [ssh-add.c]
645 fix prompt for ssh-add.
646
64720010502
648 - OpenBSD CVS Sync
649 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
650 [readpass.c]
651 Put the 'const' back into ssh_askpass() function. Pointed out
652 by Mark Miller <markm@swoon.net>. OK Markus
653
65420010501
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/04/30 11:18:52
657 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
658 implement 'ssh -b bind_address' like 'telnet -b'
659 - markus@cvs.openbsd.org 2001/04/30 15:50:46
660 [compat.c compat.h kex.c]
661 allow interop with weaker key generation used by ssh-2.0.x, x < 10
662 - markus@cvs.openbsd.org 2001/04/30 16:02:49
663 [compat.c]
664 ssh-2.0.10 has the weak-key-bug, too.
665 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
666
66720010430
668 - OpenBSD CVS Sync
669 - markus@cvs.openbsd.org 2001/04/29 18:32:52
670 [serverloop.c]
671 fix whitespace
672 - markus@cvs.openbsd.org 2001/04/29 19:16:52
673 [channels.c clientloop.c compat.c compat.h serverloop.c]
674 more ssh.com-2.0.x bug-compat; from per@appgate.com
675 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
676 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
677
67820010429
679 - (bal) Updated INSTALL. PCRE moved to a new place.
680 - (djm) Release OpenSSH-2.9p1
681
68220010427
683 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
684 patch based on 2.5.2 version by djm.
685 - (bal) Build manpages and config files once unless changed. Patch by
686 Carson Gaspar <carson@taltos.org>
687 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
688 Vinschen <vinschen@redhat.com>
689 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
690 Pekka Savola <pekkas@netcore.fi>
691 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
692 <vinschen@redhat.com>
693 - (bal) version.h synced, RPM specs updated for 2.9
694 - (tim) update contrib/caldera files with what Caldera is using.
695 <sps@caldera.de>
696
69720010425
698 - OpenBSD CVS Sync
699 - markus@cvs.openbsd.org 2001/04/23 21:57:07
700 [ssh-keygen.1 ssh-keygen.c]
701 allow public key for -e, too
702 - markus@cvs.openbsd.org 2001/04/23 22:14:13
703 [ssh-keygen.c]
704 remove debug
705 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
706 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
707 (default: off), implies KbdInteractiveAuthentication. Suggestion from
708 markus@
709 - (djm) Include crypt.h if available in auth-passwd.c
710 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
711 man page detection fixes for SCO
712
71320010424
714 - OpenBSD CVS Sync
715 - markus@cvs.openbsd.org 2001/04/22 23:58:36
716 [ssh-keygen.1 ssh.1 sshd.8]
717 document hostbased and other cleanup
718 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
719 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
720 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
721 <dan@mesastate.edu>
722 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
723
72420010422
725 - OpenBSD CVS Sync
726 - markus@cvs.openbsd.org 2001/04/20 16:32:22
727 [uidswap.c]
728 set non-privileged gid before uid; tholo@ and deraadt@
729 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
730 [sftp.1]
731 Spelling
732 - djm@cvs.openbsd.org 2001/04/22 08:13:30
733 [ssh.1]
734 typos spotted by stevesk@; ok deraadt@
735 - markus@cvs.openbsd.org 2001/04/22 12:34:05
736 [scp.c]
737 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
738 - markus@cvs.openbsd.org 2001/04/22 13:25:37
739 [ssh-keygen.1 ssh-keygen.c]
740 rename arguments -x -> -e (export key), -X -> -i (import key)
741 xref draft-ietf-secsh-publickeyfile-01.txt
742 - markus@cvs.openbsd.org 2001/04/22 13:32:27
743 [sftp-server.8 sftp.1 ssh.1 sshd.8]
744 xref draft-ietf-secsh-*
745 - markus@cvs.openbsd.org 2001/04/22 13:41:02
746 [ssh-keygen.1 ssh-keygen.c]
747 style, noted by stevesk; sort flags in usage
748
74920010421
750 - OpenBSD CVS Sync
751 - djm@cvs.openbsd.org 2001/04/20 07:17:51
752 [clientloop.c ssh.1]
753 Split out and improve escape character documentation, mention ~R in
754 ~? help text; ok markus@
755 - Update RPM spec files for CVS version.h
756 - (stevesk) set the default PAM service name to __progname instead
757 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
758 - (stevesk) document PAM service name change in INSTALL
759 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
760 fix perl test, fix nroff test, fix Makefile to build outside source tree
761
76220010420
763 - OpenBSD CVS Sync
764 - ian@cvs.openbsd.org 2001/04/18 16:21:05
765 [ssh-keyscan.1]
766 Fix typo reported in PR/1779
767 - markus@cvs.openbsd.org 2001/04/18 21:57:42
768 [readpass.c ssh-add.c]
769 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
770 - markus@cvs.openbsd.org 2001/04/18 22:03:45
771 [auth2.c sshconnect2.c]
772 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
773 - markus@cvs.openbsd.org 2001/04/18 22:48:26
774 [auth2.c]
775 no longer const
776 - markus@cvs.openbsd.org 2001/04/18 23:43:26
777 [auth2.c compat.c sshconnect2.c]
778 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
779 (however the 2.1.0 server seems to work only if debug is enabled...)
780 - markus@cvs.openbsd.org 2001/04/18 23:44:51
781 [authfile.c]
782 error->debug; noted by fries@
783 - markus@cvs.openbsd.org 2001/04/19 00:05:11
784 [auth2.c]
785 use local variable, no function call needed.
786 (btw, hostbased works now with ssh.com >= 2.0.13)
787 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
788 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
789
79020010418
791 - OpenBSD CVS Sync
792 - markus@cvs.openbsd.org 2001/04/17 19:34:25
793 [session.c]
794 move auth_approval to do_authenticated().
795 do_child(): nuke hostkeys from memory
796 don't source .ssh/rc for subsystems.
797 - markus@cvs.openbsd.org 2001/04/18 14:15:00
798 [canohost.c]
799 debug->debug3
800 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
801 be working again.
802 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
803 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
804
80520010417
806 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
807 and temporary commented out 'catman-do:' since it is broken. Patches
808 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
809 - OpenBSD CVS Sync
810 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
811 [key.c]
812 better safe than sorry in later mods; yongari@kt-is.co.kr
813 - markus@cvs.openbsd.org 2001/04/17 08:14:01
814 [sshconnect1.c]
815 check for key!=NULL, thanks to costa
816 - markus@cvs.openbsd.org 2001/04/17 09:52:48
817 [clientloop.c]
818 handle EINTR/EAGAIN on read; ok deraadt@
819 - markus@cvs.openbsd.org 2001/04/17 10:53:26
820 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
821 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
822 - markus@cvs.openbsd.org 2001/04/17 12:55:04
823 [channels.c ssh.c]
824 undo socks5 and https support since they are not really used and
825 only bloat ssh. remove -D from usage(), since '-D' is experimental.
826
82720010416
828 - OpenBSD CVS Sync
829 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
830 [ttymodes.c]
831 fix comments
832 - markus@cvs.openbsd.org 2001/04/15 08:43:47
833 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
834 some unused variable and typos; from tomh@po.crl.go.jp
835 - markus@cvs.openbsd.org 2001/04/15 16:58:03
836 [authfile.c ssh-keygen.c sshd.c]
837 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
838 - markus@cvs.openbsd.org 2001/04/15 17:16:00
839 [clientloop.c]
840 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
841 should fix some of the blocking problems for rsync over SSH-1
842 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
843 [sshd.8]
844 some ClientAlive cleanup; ok markus@
845 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
846 [readconf.c servconf.c]
847 use fatal() or error() vs. fprintf(); ok markus@
848 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
849 Roth <roth+openssh@feep.net>
850 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
851 - (djm) OpenBSD CVS Sync
852 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
853 [scp.c sftp.c]
854 IPv6 support for sftp (which I bungled in my last patch) which is
855 borrowed from scp.c. Thanks to Markus@ for pointing it out.
856 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
857 [xmalloc.c]
858 xrealloc dealing with ptr == nULL; mouring
859 - djm@cvs.openbsd.org 2001/04/16 08:19:31
860 [session.c]
861 Split motd and hushlogin checks into seperate functions, helps for
862 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
863 - Fix OSF SIA support displaying too much information for quiet
864 logins and logins where access was denied by SIA. Patch from Chris Adams
865 <cmadams@hiwaay.net>
866
86720010415
868 - OpenBSD CVS Sync
869 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
870 [ssh-add.c]
871 do not double free
872 - markus@cvs.openbsd.org 2001/04/14 16:17:14
873 [channels.c]
874 remove some channels that are not appropriate for keepalive.
875 - markus@cvs.openbsd.org 2001/04/14 16:27:57
876 [ssh-add.c]
877 use clear_pass instead of xfree()
878 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
879 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
880 protocol 2 tty modes support; ok markus@
881 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
882 [scp.c]
883 'T' handling rcp/scp sync; ok markus@
884 - Missed sshtty.[ch] in Sync.
885
88620010414
887 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
888 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
889 <vinschen@redhat.com>
890 - OpenBSD CVS Sync
891 - beck@cvs.openbsd.org 2001/04/13 22:46:54
892 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
893 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
894 This gives the ability to do a "keepalive" via the encrypted channel
895 which can't be spoofed (unlike TCP keepalives). Useful for when you want
896 to use ssh connections to authenticate people for something, and know
897 relatively quickly when they are no longer authenticated. Disabled
898 by default (of course). ok markus@
899
90020010413
901 - OpenBSD CVS Sync
902 - markus@cvs.openbsd.org 2001/04/12 14:29:09
903 [ssh.c]
904 show debug output during option processing, report from
905 pekkas@netcore.fi
906 - markus@cvs.openbsd.org 2001/04/12 19:15:26
907 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
908 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
909 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
910 sshconnect2.c sshd_config]
911 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
912 similar to RhostRSAAuthentication unless you enable (the experimental)
913 HostbasedUsesNameFromPacketOnly option. please test. :)
914 - markus@cvs.openbsd.org 2001/04/12 19:39:27
915 [readconf.c]
916 typo
917 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
918 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
919 robust port validation; ok markus@ jakob@
920 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
921 [sftp-int.c sftp-int.h sftp.1 sftp.c]
922 Add support for:
923 sftp [user@]host[:file [file]] - Fetch remote file(s)
924 sftp [user@]host[:dir[/]] - Start in remote dir/
925 OK deraadt@
926 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
927 [ssh.c]
928 missing \n in error message
929 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
930 lack it.
931
93220010412
933 - OpenBSD CVS Sync
934 - markus@cvs.openbsd.org 2001/04/10 07:46:58
935 [channels.c]
936 cleanup socks4 handling
937 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
938 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
939 document id_rsa{.pub,}. markus ok
940 - markus@cvs.openbsd.org 2001/04/10 12:15:23
941 [channels.c]
942 debug cleanup
943 - djm@cvs.openbsd.org 2001/04/11 07:06:22
944 [sftp-int.c]
945 'mget' and 'mput' aliases; ok markus@
946 - markus@cvs.openbsd.org 2001/04/11 10:59:01
947 [ssh.c]
948 use strtol() for ports, thanks jakob@
949 - markus@cvs.openbsd.org 2001/04/11 13:56:13
950 [channels.c ssh.c]
951 https-connect and socks5 support. i feel so bad.
952 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
953 [sshd.8 sshd.c]
954 implement the -e option into sshd:
955 -e When this option is specified, sshd will send the output to the
956 standard error instead of the system log.
957 markus@ OK.
958
95920010410
960 - OpenBSD CVS Sync
961 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
962 [sftp.c]
963 do not modify an actual argv[] entry
964 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
965 [sshd.8]
966 spelling
967 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
968 [sftp.1]
969 spelling
970 - markus@cvs.openbsd.org 2001/04/09 15:12:23
971 [ssh-add.c]
972 passphrase caching: ssh-add tries last passphrase, clears passphrase if
973 not successful and after last try.
974 based on discussions with espie@, jakob@, ... and code from jakob@ and
975 wolfgang@wsrcc.com
976 - markus@cvs.openbsd.org 2001/04/09 15:19:49
977 [ssh-add.1]
978 ssh-add retries the last passphrase...
979 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
980 [sshd.8]
981 ListenAddress mandoc from aaron@
982
98320010409
984 - (stevesk) use setresgid() for setegid() if needed
985 - (stevesk) configure.in: typo
986 - OpenBSD CVS Sync
987 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
988 [sshd.8]
989 document ListenAddress addr:port
990 - markus@cvs.openbsd.org 2001/04/08 13:03:00
991 [ssh-add.c]
992 init pointers with NULL, thanks to danimal@danimal.org
993 - markus@cvs.openbsd.org 2001/04/08 11:27:33
994 [clientloop.c]
995 leave_raw_mode if ssh2 "session" is closed
996 - markus@cvs.openbsd.org 2001/04/06 21:00:17
997 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
998 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
999 do gid/groups-swap in addition to uid-swap, should help if /home/group
1000 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1001 to olar@openwall.com is comments. we had many requests for this.
1002 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1003 [buffer.c channels.c channels.h readconf.c ssh.c]
1004 allow the ssh client act as a SOCKS4 proxy (dynamic local
1005 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1006 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
1007 netscape use localhost:1080 as a socks proxy.
1008 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1009 [uidswap.c]
1010 KNF
1011
101220010408
1013 - OpenBSD CVS Sync
1014 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1015 [hostfile.c]
1016 unused; typo in comment
1017 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1018 [servconf.c]
1019 in addition to:
1020 ListenAddress host|ipv4_addr|ipv6_addr
1021 permit:
1022 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1023 ListenAddress host|ipv4_addr:port
1024 sshd.8 updates coming. ok markus@
1025
102620010407
1027 - (bal) CVS ID Resync of version.h
1028 - OpenBSD CVS Sync
1029 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1030 [serverloop.c]
1031 keep the ssh session even if there is no active channel.
1032 this is more in line with the protocol spec and makes
1033 ssh -N -L 1234:server:110 host
1034 more useful.
1035 based on discussion with <mats@mindbright.se> long time ago
1036 and recent mail from <res@shore.net>
1037 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1038 [scp.c]
1039 remove trailing / from source paths; fixes pr#1756
1040
104120010406
1042 - (stevesk) logintest.c: fix for systems without __progname
1043 - (stevesk) Makefile.in: log.o is in libssh.a
1044 - OpenBSD CVS Sync
1045 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1046 [compat.c]
1047 2.3.x does old GEX, too; report jakob@
1048 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1049 [compress.c compress.h packet.c]
1050 reset compress state per direction when rekeying.
1051 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1052 [version.h]
1053 temporary version 2.5.4 (supports rekeying).
1054 this is not an official release.
1055 - markus@cvs.openbsd.org 2001/04/05 10:42:57
1056 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1057 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1058 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1059 sshconnect2.c sshd.c]
1060 fix whitespace: unexpand + trailing spaces.
1061 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1062 [clientloop.c compat.c compat.h]
1063 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
1064 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1065 [ssh.1]
1066 ssh defaults to protocol v2; from quisar@quisar.ambre.net
1067 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1068 [canohost.c canohost.h session.c]
1069 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
1070 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1071 [clientloop.c]
1072 for ~R print message if server does not support rekeying. (and fix ~R).
1073 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1074 [buffer.c]
1075 better error message
1076 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1077 [clientloop.c ssh.c]
1078 don't request a session for 'ssh -N', pointed out slade@shore.net
1079
108020010405
1081 - OpenBSD CVS Sync
1082 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1083 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1084 don't sent multiple kexinit-requests.
1085 send newkeys, block while waiting for newkeys.
1086 fix comments.
1087 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1088 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1089 enable server side rekeying + some rekey related clientup.
1090 todo: we should not send any non-KEX messages after we send KEXINIT
1091 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1092 [compat.c]
1093 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
1094 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1095 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1096 sshconnect2.c sshd.c]
1097 more robust rekeying
1098 don't send channel data after rekeying is started.
1099 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1100 [auth2.c]
1101 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
1102 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1103 [kex.c kexgex.c serverloop.c]
1104 parse full kexinit packet.
1105 make server-side more robust, too.
1106 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1107 [dh.c kex.c packet.c]
1108 clear+free keys,iv for rekeying.
1109 + fix DH mem leaks. ok niels@
1110 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1111 BROKEN_VHANGUP
1112
111320010404
1114 - OpenBSD CVS Sync
1115 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1116 [ssh-agent.1]
1117 grammar; slade@shore.net
1118 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1119 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1120 free() -> xfree()
1121 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1122 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1123 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1124 make rekeying easier.
1125 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1126 [ssh_config]
1127 id_rsa1/2 -> id_rsa; ok markus@
1128 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1129 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1130 undo parts of recent my changes: main part of keyexchange does not
1131 need dispatch-callbacks, since application data is delayed until
1132 the keyexchange completes (if i understand the drafts correctly).
1133 add some infrastructure for re-keying.
1134 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1135 [clientloop.c sshconnect2.c]
1136 enable client rekeying
1137 (1) force rekeying with ~R, or
1138 (2) if the server requests rekeying.
1139 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
1140 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
1141
114220010403
1143 - OpenBSD CVS Sync
1144 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1145 [sshd.8]
1146 typo; ok markus@
1147 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1148 [readconf.c servconf.c]
1149 correct comment; ok markus@
1150 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1151 shutdown(SHUT_RD) error() bypass for HP-UX.
1152
115320010402
1154 - (stevesk) log.c openbsd sync; missing newlines
1155 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
1156
115720010330
1158 - (djm) Another openbsd-compat/glob.c sync
1159 - (djm) OpenBSD CVS Sync
1160 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1161 [kex.c kex.h sshconnect2.c sshd.c]
1162 forgot to include min and max params in hash, okay markus@
1163 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1164 [dh.c]
1165 more sanity checking on primes file
1166 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1167 [auth.h auth2.c auth2-chall.c]
1168 check auth_root_allowed for kbd-int auth, too.
1169 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1170 [sshconnect2.c]
1171 use recommended defaults
1172 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1173 [sshconnect2.c sshd.c]
1174 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
1175 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1176 [dh.c dh.h kex.c kex.h]
1177 prepare for rekeying: move DH code to dh.c
1178 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1179 [sshd.c]
1180 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
1181
118220010329
1183 - OpenBSD CVS Sync
1184 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1185 [ssh.1]
1186 document more defaults; misc. cleanup. ok markus@
1187 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1188 [authfile.c]
1189 KNF
1190 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1191 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1192 try to read private f-secure ssh v2 rsa keys.
1193 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1194 [ssh-rsa.c sshd.c]
1195 use EVP_get_digestbynid, reorder some calls and fix missing free.
1196 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1197 [compat.c compat.h ssh-rsa.c]
1198 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1199 signatures in SSH protocol 2, ok djm@
1200 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1201 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1202 make dh group exchange more flexible, allow min and max group size,
1203 okay markus@, deraadt@
1204 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1205 [scp.c]
1206 start to sync scp closer to rcp; ok markus@
1207 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1208 [scp.c]
1209 usage more like rcp and add missing -B to usage; ok markus@
1210 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1211 [sshd.c]
1212 call refuse() before close(); from olemx@ans.pl
1213
121420010328
1215 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1216 resolve linking conflicts with libcrypto. Report and suggested fix
1217 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
1218 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1219 fix from Philippe Levan <levan@epix.net>
1220 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1221 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
1222 - (djm) Sync openbsd-compat/glob.c
1223
122420010327
1225 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
1226 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1227 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1228 - OpenBSD CVS Sync
1229 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1230 [session.c]
1231 shorten; ok markus@
1232 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1233 [servconf.c servconf.h session.c sshd.8 sshd_config]
1234 PrintLastLog option; from chip@valinux.com with some minor
1235 changes by me. ok markus@
1236 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1237 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1238 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1239 simpler key load/save interface, see authfile.h
1240 - (djm) Reestablish PAM credentials (which can be supplemental group
1241 memberships) after initgroups() blows them away. Report and suggested
1242 fix from Nalin Dahyabhai <nalin@redhat.com>
1243
124420010324
1245 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
1246 - OpenBSD CVS Sync
1247 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1248 [compat.c compat.h sshconnect2.c sshd.c]
1249 Compat for OpenSSH with broken Rijndael/AES. ok markus@
1250 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1251 [auth1.c]
1252 authctxt is now passed to do_authenticated
1253 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1254 [sftp-int.c]
1255 fix put, upload to _absolute_ path, ok djm@
1256 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1257 [session.c sshd.c]
1258 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
1259 - (djm) Pull out our own SIGPIPE hacks
1260
126120010323
1262 - OpenBSD CVS Sync
1263 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1264 [sshd.c]
1265 do not place linefeeds in buffer
1266
126720010322
1268 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
1269 - (bal) version.c CVS ID resync
1270 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1271 resync
1272 - (bal) scp.c CVS ID resync
1273 - OpenBSD CVS Sync
1274 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1275 [readconf.c]
1276 default to SSH protocol version 2
1277 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1278 [session.c]
1279 remove unused arg
1280 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1281 [session.c]
1282 remove unused arg
1283 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1284 [auth1.c auth2.c session.c session.h]
1285 merge common ssh v1/2 code
1286 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1287 [ssh-keygen.c]
1288 add -B flag to usage
1289 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1290 [session.c]
1291 missing init; from mib@unimelb.edu.au
1292
129320010321
1294 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1295 VanDevender <stevev@darkwing.uoregon.edu>
1296 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1297 from Solar Designer <solar@openwall.com>
1298 - (djm) Don't loop forever when changing password via PAM. Patch
1299 from Solar Designer <solar@openwall.com>
1300 - (djm) Generate config files before build
1301 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1302 suggested fix from Mike Battersby <mib@unimelb.edu.au>
1303
130420010320
1305 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1306 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1307 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
1308 - (djm) OpenBSD CVS Sync
1309 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1310 [auth.c readconf.c]
1311 undo /etc/shell and proto 2,1 change for openssh-2.5.2
1312 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1313 [version.h]
1314 version 2.5.2
1315 - (djm) Update RPM spec version
1316 - (djm) Release 2.5.2p1
1317- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1318 change S_ISLNK macro to work for UnixWare 2.03
1319- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1320 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
1321
132220010319
1323 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1324 do it implicitly.
1325 - (djm) Add getusershell() functions from OpenBSD CVS
1326 - OpenBSD CVS Sync
1327 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1328 [auth-options.c]
1329 ignore permitopen="host:port" if AllowTcpForwarding==no
1330 - (djm) Make scp work on systems without 64-bit ints
1331 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1332 move HAVE_LONG_LONG_INT where it works
1333 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
1334 stuff. Change suggested by Mark Miller <markm@swoon.net>
1335 - (bal) Small fix to scp. %lu vs %ld
1336 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
1337 - (djm) OpenBSD CVS Sync
1338 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1339 [sftp-client.c]
1340 Report ssh connection closing correctly; ok deraadt@
1341 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1342 [compat.c compat.h sshd.c]
1343 specifically version match on ssh scanners. do not log scan
1344 information to the console
1345 - djm@cvs.openbsd.org 2001/03/19 12:10:17
1346 [sshd.8]
1347 Document permitopen authorized_keys option; ok markus@
1348 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1349 [ssh.1]
1350 document PreferredAuthentications option; ok markus@
1351 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
1352
135320010318
1354 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1355 size not delimited" fatal errors when tranfering.
1356 - OpenBSD CVS Sync
1357 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1358 [auth.c]
1359 check /etc/shells, too
1360 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1361 openbsd-compat/fake-regex.h
1362
136320010317
1364 - Support usrinfo() on AIX. Based on patch from Gert Doering
1365 <gert@greenie.muc.de>
1366 - OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1368 [scp.c]
1369 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
1370 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1371 [session.c]
1372 pass Session to do_child + KNF
1373 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1374 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1375 Revise globbing for get/put to be more shell-like. In particular,
1376 "get/put file* directory/" now works. ok markus@
1377 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1378 [sftp-int.c]
1379 fix memset and whitespace
1380 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1381 [sftp-int.c]
1382 discourage strcat/strcpy
1383 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1384 [auth-options.c channels.c channels.h serverloop.c session.c]
1385 implement "permitopen" key option, restricts -L style forwarding to
1386 to specified host:port pairs. based on work by harlan@genua.de
1387 - Check for gl_matchc support in glob_t and fall back to the
1388 openbsd-compat/glob.[ch] support if it does not exist.
1389
139020010315
1391 - OpenBSD CVS Sync
1392 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1393 [sftp-client.c]
1394 Wall
1395 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1396 [sftp-int.c]
1397 add version command
1398 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1399 [sftp-server.c]
1400 note no getopt()
1401 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
1402 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
1403
140420010314
1405 - OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1407 [auth-options.c]
1408 missing xfree, deny key on parse error; ok stevesk@
1409 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1410 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1411 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
1412 - (bal) Fix strerror() in bsd-misc.c
1413 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1414 missing or lacks the GLOB_ALTDIRFUNC extension
1415 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1416 relatively. Avoids conflict between glob.h and /usr/include/glob.h
1417
141820010313
1419 - OpenBSD CVS Sync
1420 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1421 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1422 remove old key_fingerprint interface, s/_ex//
1423
142420010312
1425 - OpenBSD CVS Sync
1426 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1427 [auth2.c key.c]
1428 debug
1429 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1430 [key.c key.h]
1431 add improved fingerprint functions. based on work by Carsten
1432 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
1433 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1434 [ssh-keygen.1 ssh-keygen.c]
1435 print both md5, sha1 and bubblebabble fingerprints when using
1436 ssh-keygen -l -v. ok markus@.
1437 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1438 [key.c]
1439 cleanup & shorten some var names key_fingerprint_bubblebabble.
1440 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1441 [ssh-keygen.c]
1442 KNF, and SHA1 binary output is just creeping featurism
1443 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1444 test if snprintf() supports %ll
1445 add /dev to search path for PRNGD/EGD socket
1446 fix my mistake in USER_PATH test program
1447 - OpenBSD CVS Sync
1448 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1449 [key.c]
1450 style+cleanup
1451 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1452 [ssh-keygen.1 ssh-keygen.c]
1453 remove -v again. use -B instead for bubblebabble. make -B consistent
1454 with -l and make -B work with /path/to/known_hosts. ok deraadt@
1455 - (djm) Bump portable version number for generating test RPMs
1456 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
1457 - (bal) Reorder includes in Makefile.
1458
145920010311
1460 - OpenBSD CVS Sync
1461 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1462 [sshconnect2.c]
1463 ignore nonexisting private keys; report rjmooney@mediaone.net
1464 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1465 [readconf.c ssh_config]
1466 default to SSH2, now that m68k runs fast
1467 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1468 [ttymodes.c ttymodes.h]
1469 remove unused sgtty macros; ok markus@
1470 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1471 [compat.c compat.h sshconnect.c]
1472 all known netscreen ssh versions, and older versions of OSU ssh cannot
1473 handle password padding (newer OSU is fixed)
1474 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1475 make sure $bindir is in USER_PATH so scp will work
1476 - OpenBSD CVS Sync
1477 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1478 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1479 add PreferredAuthentications
1480
148120010310
1482 - OpenBSD CVS Sync
1483 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1484 [ssh-keygen.c]
1485 create *.pub files with umask 0644, so that you can mv them to
1486 authorized_keys
1487 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1488 [sshd.c]
1489 typo; slade@shore.net
1490 - Removed log.o from sftp client. Not needed.
1491
149220010309
1493 - OpenBSD CVS Sync
1494 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1495 [auth1.c]
1496 unused; ok markus@
1497 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1498 [sftp.1]
1499 spelling, cleanup; ok deraadt@
1500 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1501 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1502 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1503 no need to do enter passphrase or do expensive sign operations if the
1504 server does not accept key).
1505
150620010308
1507 - OpenBSD CVS Sync
1508 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1509 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1510 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1511 functions and small protocol change.
1512 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1513 [readconf.c ssh.1]
1514 turn off useprivilegedports by default. only rhost-auth needs
1515 this. older sshd's may need this, too.
1516 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1517 Dirk Markwardt <D.Markwardt@tu-bs.de>
1518
151920010307
1520 - (bal) OpenBSD CVS Sync
1521 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1522 [ssh-keyscan.c]
1523 appease gcc
1524 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1525 [sftp-int.c sftp.1 sftp.c]
1526 sftp -b batchfile; mouring@etoh.eviladmin.org
1527 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1528 [sftp.1]
1529 order things
1530 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1531 [ssh.1 sshd.8]
1532 the name "secure shell" is boring, noone ever uses it
1533 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1534 [ssh.1]
1535 removed dated comment
1536 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
1537
153820010306
1539 - (bal) OpenBSD CVS Sync
1540 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1541 [sshd.8]
1542 alpha order; jcs@rt.fm
1543 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1544 [servconf.c]
1545 sync error message; ok markus@
1546 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1547 [myproposal.h ssh.1]
1548 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1549 provos & markus ok
1550 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1551 [sshd.8]
1552 detail default hmac setup too
1553 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1554 [kex.c kex.h sshconnect2.c sshd.c]
1555 generate a 2*need size (~300 instead of 1024/2048) random private
1556 exponent during the DH key agreement. according to Niels (the great
1557 german advisor) this is safe since /etc/primes contains strong
1558 primes only.
1559
1560 References:
1561 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1562 agreement with short exponents, In Advances in Cryptology
1563 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
1564 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1565 [ssh.1]
1566 more ssh_known_hosts2 documentation; ok markus@
1567 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1568 [dh.c]
1569 spelling
1570 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1571 [authfd.c cli.c ssh-agent.c]
1572 EINTR/EAGAIN handling is required in more cases
1573 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1574 [ssh-keyscan.c]
1575 Don't assume we wil get the version string all in one read().
1576 deraadt@ OK'd
1577 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1578 [clientloop.c]
1579 If read() fails with EINTR deal with it the same way we treat EAGAIN
1580
158120010305
1582 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
1583 - (bal) CVS ID touch up on sftp-int.c
1584 - (bal) CVS ID touch up on uuencode.c
1585 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
1586 - (bal) OpenBSD CVS Sync
1587 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1588 [sshd.8]
1589 it's the OpenSSH one
1590 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1591 [ssh-keyscan.c]
1592 inline -> __inline__, and some indent
1593 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1594 [authfile.c]
1595 improve fd handling
1596 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1597 [sftp-server.c]
1598 careful with & and &&; markus ok
1599 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1600 [ssh.c]
1601 -i supports DSA identities now; ok markus@
1602 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1603 [servconf.c]
1604 grammar; slade@shore.net
1605 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1606 [ssh-keygen.1 ssh-keygen.c]
1607 document -d, and -t defaults to rsa1
1608 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1609 [ssh-keygen.1 ssh-keygen.c]
1610 bye bye -d
1611 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1612 [sshd_config]
1613 activate RSA 2 key
1614 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1615 [ssh.1 sshd.8]
1616 typos/grammar from matt@anzen.com
1617 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1618 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1619 use pwcopy in ssh.c, too
1620 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1621 [serverloop.c]
1622 debug2->3
1623 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1624 [sshd.c]
1625 the random session key depends now on the session_key_int
1626 sent by the 'attacker'
1627 dig1 = md5(cookie|session_key_int);
1628 dig2 = md5(dig1|cookie|session_key_int);
1629 fake_session_key = dig1|dig2;
1630 this change is caused by a mail from anakin@pobox.com
1631 patch based on discussions with my german advisor niels@openbsd.org
1632 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1633 [readconf.c]
1634 look for id_rsa by default, before id_dsa
1635 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1636 [sshd_config]
1637 ssh2 rsa key before dsa key
1638 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1639 [packet.c]
1640 fix random padding
1641 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1642 [compat.c]
1643 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
1644 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1645 [misc.c]
1646 pull in protos
1647 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1648 [sftp.c]
1649 do not kill the subprocess on termination (we will see if this helps
1650 things or hurts things)
1651 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1652 [clientloop.c]
1653 fix byte counts for ssh protocol v1
1654 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1655 [channels.c nchan.c nchan.h]
1656 make sure remote stderr does not get truncated.
1657 remove closed fd's from the select mask.
1658 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1659 [packet.c packet.h sshconnect2.c]
1660 in ssh protocol v2 use ignore messages for padding (instead of
1661 trailing \0).
1662 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1663 [channels.c]
1664 unify debug messages
1665 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1666 [misc.c]
1667 for completeness, copy pw_gecos too
1668 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1669 [sshd.c]
1670 generate a fake session id, too
1671 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1672 [channels.c packet.c packet.h serverloop.c]
1673 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1674 use random content in ignore messages.
1675 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1676 [channels.c]
1677 typo
1678 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1679 [authfd.c]
1680 split line so that p will have an easier time next time around
1681 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1682 [ssh.c]
1683 shorten usage by a line
1684 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1685 [auth-rsa.c auth2.c deattack.c packet.c]
1686 KNF
1687 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1688 [cli.c cli.h rijndael.h ssh-keyscan.1]
1689 copyright notices on all source files
1690 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1691 [ssh.c]
1692 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1693 use min, not max for logging, fixes overflow.
1694 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1695 [sshd.8]
1696 explain SIGHUP better
1697 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1698 [sshd.8]
1699 doc the dsa/rsa key pair files
1700 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1701 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1702 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1703 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1704 make copyright lines the same format
1705 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1706 [ssh-keyscan.c]
1707 standard theo sweep
1708 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1709 [ssh-keyscan.c]
1710 Dynamically allocate read_wait and its copies. Since maxfd is
1711 based on resource limits it is often (usually?) larger than FD_SETSIZE.
1712 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1713 [sftp-server.c]
1714 Dynamically allocate fd_set; deraadt@ OK
1715 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1716 [packet.c]
1717 Dynamically allocate fd_set; deraadt@ OK
1718 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1719 [sftp-server.c]
1720 KNF
1721 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1722 [sftp.c]
1723 clean up arg processing. based on work by Christophe_Moret@hp.com
1724 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1725 [log.c ssh.c]
1726 log*.c -> log.c
1727 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1728 [channels.c]
1729 debug1->2
1730 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1731 [ssh.c]
1732 add -m to usage; ok markus@
1733 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1734 [sshd.8]
1735 small cleanup and clarify for PermitRootLogin; ok markus@
1736 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1737 [servconf.c sshd.8]
1738 kill obsolete RandomSeed; ok markus@ deraadt@
1739 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1740 [sshd.8]
1741 spelling
1742 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1743 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1744 ssh.c sshconnect.c sshd.c]
1745 log functions should not be passed strings that end in newline as they
1746 get passed on to syslog() and when logging to stderr, do_log() appends
1747 its own newline.
1748 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1749 [sshd.8]
1750 list SSH2 ciphers
1751 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
1752 - (bal) Fix up logging since it changed. removed log-*.c
1753 - (djm) Fix up LOG_AUTHPRIV for systems that have it
1754 - (stevesk) OpenBSD sync:
1755 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1756 [ssh-keyscan.c]
1757 skip inlining, why bother
1758 - (stevesk) sftp.c: handle __progname
1759
176020010304
1761 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
1762 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1763 give Mark Roth credit for mdoc2man.pl
1764
176520010303
1766 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1767 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1768 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1769 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
1770 "--with-egd-pool" configure option with "--with-prngd-socket" and
1771 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1772 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1773
177420010301
1775 - (djm) Properly add -lcrypt if needed.
1776 - (djm) Force standard PAM conversation function in a few more places.
1777 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1778 <nalin@redhat.com>
1779 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1780 <vinschen@redhat.com>
1781 - (djm) Released 2.5.1p2
1782
178320010228
1784 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1785 "Bad packet length" bugs.
1786 - (djm) Fully revert PAM session patch (again). All PAM session init is
1787 now done before the final fork().
1788 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
1789 - (djm) Remove /tmp from EGD socket search list
1790
179120010227
1792 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1793 <vinschen@redhat.com>
1794 - (bal) OpenBSD Sync
1795 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1796 [session.c]
1797 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
1798 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1799 <jmknoble@jmknoble.cx>
1800 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1801 <markm@swoon.net>
1802 - (djm) Search for -lcrypt on FreeBSD too
1803 - (djm) fatal() on OpenSSL version mismatch
1804 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
1805 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1806 <markm@swoon.net>
1807 - (djm) Fix PAM fix
1808 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1809 change is being made as 2.5.x configfiles are not back-compatible with
1810 2.3.x.
1811 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1812 <markm@swoon.net>
1813 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1814 <tim@multitalents.net>
1815 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1816 <tim@multitalents.net>
1817
181820010226
1819 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
1820 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1821 Based on patch from Tim Rice <tim@multitalents.net>
1822
182320010225
1824 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1825 Patch from Adrian Ho <lexfiend@usa.net>
1826 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1827 platform defines u_int64_t as being that.
1828
182920010224
1830 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1831 Vinschen <vinschen@redhat.com>
1832 - (bal) Reorder where 'strftime' is detected to resolve linking
1833 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1834
183520010224
1836 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1837 Patch by Pekka Savola <pekkas@netcore.fi>
1838 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1839 some platforms.
1840 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1841 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
1842
184320010223
1844 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1845 <tell@telltronics.org>
1846 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1847 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
1848 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1849 <tim@multitalents.net>
1850
185120010222
1852 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
1853 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1854 - (bal) Removed reference to liblogin from contrib/README. It was
1855 integrated into OpenSSH a long while ago.
1856 - (stevesk) remove erroneous #ifdef sgi code.
1857 Michael Stone <mstone@cs.loyola.edu>
1858
185920010221
1860 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
1861 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1862 <tim@multitalents.net>
1863 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1864 breaks Solaris.
1865 - (djm) Move PAM session setup back to before setuid to user.
1866 fixes problems on Solaris-drived PAMs.
1867 - (stevesk) session.c: back out to where we were before:
1868 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1869 from Nalin Dahyabhai <nalin@redhat.com>
1870
187120010220
1872 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1873 getcwd.c.
1874 - (bal) OpenBSD CVS Sync:
1875 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1876 [sshd.c]
1877 clarify message to make it not mention "ident"
1878
187920010219
1880 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1881 pty.[ch] -> sshpty.[ch]
1882 - (djm) Rework search for OpenSSL location. Skip directories which don't
1883 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1884 with its limit of 6 -L options.
1885 - OpenBSD CVS Sync:
1886 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1887 [sftp.1]
1888 typo
1889 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1890 [ssh.c]
1891 cleanup -V output; noted by millert
1892 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1893 [sshd.8]
1894 it's the OpenSSH one
1895 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1896 [dispatch.c]
1897 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1898 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1899 [compat.c compat.h serverloop.c]
1900 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1901 itojun@
1902 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1903 [version.h]
1904 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1905 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1906 [scp.c]
1907 np is changed by recursion; vinschen@redhat.com
1908 - Update versions in RPM spec files
1909 - Release 2.5.1p1
1910
191120010218
1912 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1913 <tim@multitalents.net>
1914 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1915 stevesk
1916 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1917 <vinschen@redhat.com> and myself.
1918 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1919 Miskiewicz <misiek@pld.ORG.PL>
1920 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1921 Todd C. Miller <Todd.Miller@courtesan.com>
1922 - (djm) Use ttyname() to determine name of tty returned by openpty()
1923 rather then risking overflow. Patch from Marek Michalkiewicz
1924 <marekm@amelek.gda.pl>
1925 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1926 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
1927 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
1928 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1929 SunOS)
1930 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1931 <tim@multitalents.net>
1932 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
1933 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
1934 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1935 SIGALRM.
1936 - (djm) Move entropy.c over to mysignal()
1937 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1938 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1939 Miller <Todd.Miller@courtesan.com>
1940 - (djm) Update RPM spec files for 2.5.0p1
1941 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1942 enable with --with-bsd-auth.
1943 - (stevesk) entropy.c: typo; should be SIGPIPE
1944
194520010217
1946 - (bal) OpenBSD Sync:
1947 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1948 [channel.c]
1949 remove debug
1950 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1951 [session.c]
1952 proper payload-length check for x11 w/o screen-number
1953
195420010216
1955 - (bal) added '--with-prce' to allow overriding of system regex when
1956 required (tested by David Dulek <ddulek@fastenal.com>)
1957 - (bal) Added DG/UX case and set that they have a broken IPTOS.
1958 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1959 Fixes linking on SCO.
1960 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1961 Nalin Dahyabhai <nalin@redhat.com>
1962 - (djm) BSD license for gnome-ssh-askpass (was X11)
1963 - (djm) KNF on gnome-ssh-askpass
1964 - (djm) USE_PIPES for a few more sysv platforms
1965 - (djm) Cleanup configure.in a little
1966 - (djm) Ask users to check config.log when we can't find necessary libs
1967 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1968 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
1969 - (djm) OpenBSD CVS:
1970 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1971 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1972 [sshconnect1.c sshconnect2.c]
1973 genericize password padding function for SSH1 and SSH2.
1974 add stylized echo to 2, too.
1975 - (djm) Add roundup() macro to defines.h
1976 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1977 needed on Unixware 2.x.
1978
197920010215
1980 - (djm) Move PAM session setup back to before setuid to user. Fixes
1981 problems on Solaris-derived PAMs.
1982 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1983 <Darren.Moffat@eng.sun.com>
1984 - (bal) Sync w/ OpenSSH for new release
1985 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1986 [sshconnect1.c]
1987 fix xmalloc(0), ok dugsong@
1988 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1989 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1990 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1991 1) clean up the MAC support for SSH-2
1992 2) allow you to specify the MAC with 'ssh -m'
1993 3) or the 'MACs' keyword in ssh(d)_config
1994 4) add hmac-{md5,sha1}-96
1995 ok stevesk@, provos@
1996 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1997 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1998 ssh-keygen.c sshd.8]
1999 PermitRootLogin={yes,without-password,forced-commands-only,no}
2000 (before this change, root could login even if PermitRootLogin==no)
2001 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
2002 [clientloop.c packet.c ssh-keyscan.c]
2003 deal with EAGAIN/EINTR selects which were skipped
2004 - markus@cvs.openssh.org 2001/02/13 22:49:40
2005 [auth1.c auth2.c]
2006 setproctitle(user) only if getpwnam succeeds
2007 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2008 [sshd.c]
2009 missing memset; from solar@openwall.com
2010 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2011 [sftp-int.c]
2012 lumask now works with 1 numeric arg; ok markus@, djm@
2013 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2014 [sftp-client.c sftp-int.c sftp.1]
2015 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2016 ok markus@
2017 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2018 - (djm) Move to Jim's 1.2.0 X11 askpass program
2019 - (stevesk) OpenBSD sync:
2020 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2021 [serverloop.c]
2022 indent
2023
202420010214
2025 - (djm) Don't try to close PAM session or delete credentials if the
2026 session has not been open or credentials not set. Based on patch from
2027 Andrew Bartlett <abartlet@pcug.org.au>
2028 - (djm) Move PAM session initialisation until after fork in sshd. Patch
2029 from Nalin Dahyabhai <nalin@redhat.com>
2030 - (bal) Missing function prototype in bsd-snprintf.c patch by
2031 Mark Miller <markm@swoon.net>
2032 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2033 <cmadams@hiwaay.net> with a little modification and KNF.
2034 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
2035
203620010213
2037 - (djm) Only test -S potential EGD sockets if they exist and are readable.
2038 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2039 I did a base KNF over the whe whole file to make it more acceptable.
2040 (backed out of original patch and removed it from ChangeLog)
2041 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2042 Tim Rice <tim@multitalents.net>
2043 - (stevesk) auth1.c: fix PAM passwordless check.
2044
204520010212
2046 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2047 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2048 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
2049 Pekka Savola <pekkas@netcore.fi>
2050 - (djm) Clean up PCRE text in INSTALL
2051 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
2052 <mib@unimelb.edu.au>
2053 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
2054 - (stevesk) session.c: remove debugging code.
2055
205620010211
2057 - (bal) OpenBSD Sync
2058 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2059 [auth1.c auth2.c sshd.c]
2060 move k_setpag() to a central place; ok dugsong@
2061 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2062 [auth2.c]
2063 offer passwd before s/key
2064 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2065 [canohost.c]
2066 remove last call to sprintf; ok deraadt@
2067 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2068 [canohost.c]
2069 add debug message, since sshd blocks here if DNS is not available
2070 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2071 [cli.c]
2072 don't call vis() for \r
2073 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2074 [scp.c]
2075 revert a small change to allow -r option to work again; ok deraadt@
2076 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2077 [scp.c]
2078 fix memory leak; ok markus@
2079 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2080 [scp.1]
2081 Mention that you can quote pathnames with spaces in them
2082 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2083 [ssh.c]
2084 remove mapping of argv[0] -> hostname
2085 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2086 [sshconnect2.c]
2087 do not ask for passphrase in batch mode; report from ejb@ql.org
2088 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
2089 [sshconnect.c sshconnect1.c sshconnect2.c]
2090 %.30s is too short for IPv6 numeric address. use %.128s for now.
2091 markus ok
2092 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2093 [sshconnect2.c]
2094 do not free twice, thanks to /etc/malloc.conf
2095 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2096 [sshconnect2.c]
2097 partial success: debug->log; "Permission denied" if no more auth methods
2098 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2099 [sshconnect2.c]
2100 remove some lines
2101 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2102 [auth-options.c]
2103 reset options if no option is given; from han.holl@prismant.nl
2104 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2105 [channels.c]
2106 nuke sprintf, ok deraadt@
2107 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2108 [channels.c]
2109 nuke sprintf, ok deraadt@
2110 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2111 [clientloop.h]
2112 remove confusing callback code
2113 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2114 [readconf.c]
2115 snprintf
2116 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2117 sync with netbsd tree changes.
2118 - more strict prototypes, include necessary headers
2119 - use paths.h/pathnames.h decls
2120 - size_t typecase to int -> u_long
2121 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2122 [ssh-keyscan.c]
2123 fix size_t -> int cast (use u_long). markus ok
2124 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2125 [ssh-keyscan.c]
2126 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2127 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2128 [ssh-keyscan.c]
2129 do not assume malloc() returns zero-filled region. found by
2130 malloc.conf=AJ.
2131 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2132 [sshconnect.c]
2133 don't connect if batch_mode is true and stricthostkeychecking set to
2134 'ask'
2135 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2136 [sshd_config]
2137 type: ok markus@
2138 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2139 [sshd_config]
2140 enable sftp-server by default
2141 - deraadt 2001/02/07 8:57:26
2142 [xmalloc.c]
2143 deal with new ANSI malloc stuff
2144 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2145 [xmalloc.c]
2146 typo in fatal()
2147 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2148 [xmalloc.c]
2149 fix size_t -> int cast (use u_long). markus ok
2150 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2151 [serverloop.c sshconnect1.c]
2152 mitigate SSH1 traffic analysis - from Solar Designer
2153 <solar@openwall.com>, ok provos@
2154 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2155 (from the OpenBSD tree)
2156 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
2157 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
2158 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
2159 - (bal) A bit more whitespace cleanup
2160 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2161 <abartlet@pcug.org.au>
2162 - (stevesk) misc.c: ssh.h not needed.
2163 - (stevesk) compat.c: more friendly cpp error
2164 - (stevesk) OpenBSD sync:
2165 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2166 [LICENSE]
2167 typos and small cleanup; ok deraadt@
2168
216920010210
2170 - (djm) Sync sftp and scp stuff from OpenBSD:
2171 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2172 [sftp-client.c]
2173 Don't free handles before we are done with them. Based on work from
2174 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2175 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2176 [sftp.1]
2177 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2178 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2179 [sftp.1]
2180 pretty up significantly
2181 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2182 [sftp.1]
2183 .Bl-.El mismatch. markus ok
2184 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2185 [sftp-int.c]
2186 Check that target is a directory before doing ls; ok markus@
2187 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2188 [scp.c sftp-client.c sftp-server.c]
2189 unsigned long long -> %llu, not %qu. markus ok
2190 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2191 [sftp.1 sftp-int.c]
2192 more man page cleanup and sync of help text with man page; ok markus@
2193 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2194 [sftp-client.c]
2195 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2196 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2197 [sftp.c]
2198 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2199 <roumen.petrov@skalasoft.com>
2200 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2201 [sftp-int.c]
2202 portable; ok markus@
2203 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2204 [sftp-int.c]
2205 lowercase cmds[].c also; ok markus@
2206 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2207 [pathnames.h sftp.c]
2208 allow sftp over ssh protocol 1; ok djm@
2209 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2210 [scp.c]
2211 memory leak fix, and snprintf throughout
2212 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2213 [sftp-int.c]
2214 plug a memory leak
2215 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2216 [session.c sftp-client.c]
2217 %i -> %d
2218 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2219 [sftp-int.c]
2220 typo
2221 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2222 [sftp-int.c pathnames.h]
2223 _PATH_LS; ok markus@
2224 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2225 [sftp-int.c]
2226 Check for NULL attribs for chown, chmod & chgrp operations, only send
2227 relevant attribs back to server; ok markus@
2228 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2229 [sftp.c]
2230 Use getopt to process commandline arguments
2231 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2232 [sftp.c ]
2233 Wait for ssh subprocess at exit
2234 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2235 [sftp-int.c]
2236 stat target for remote chdir before doing chdir
2237 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2238 [sftp.1]
2239 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2240 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2241 [sftp-int.c]
2242 cleanup get_pathname, fix pwd after failed cd. okay djm@
2243 - (djm) Update makefile.in for _PATH_SFTP_SERVER
2244 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
2245
224620010209
2247 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2248 <rjmooney@mediaone.net>
2249 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2250 main tree while porting forward. Pointed out by Lutz Jaenicke
2251 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2252 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2253 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2254 - (stevesk) OpenBSD sync:
2255 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2256 [auth2.c]
2257 strict checking
2258 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2259 [version.h]
2260 update to 2.3.2
2261 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2262 [auth2.c]
2263 fix typo
2264 - (djm) Update spec files
2265 - (bal) OpenBSD sync:
2266 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2267 [scp.c]
2268 memory leak fix, and snprintf throughout
2269 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2270 [clientloop.c]
2271 remove confusing callback code
2272 - (djm) Add CVS Id's to files that we have missed
2273 - (bal) OpenBSD Sync (more):
2274 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2275 sync with netbsd tree changes.
2276 - more strict prototypes, include necessary headers
2277 - use paths.h/pathnames.h decls
2278 - size_t typecase to int -> u_long
2279 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2280 [ssh.c]
2281 fatal() if subsystem fails
2282 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2283 [ssh.c]
2284 remove confusing callback code
2285 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2286 [ssh.c]
2287 add -1 option (force protocol version 1). ok markus@
2288 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2289 [ssh.c]
2290 reorder -{1,2,4,6} options. ok markus@
2291 - (bal) Missing 'const' in readpass.h
2292 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2293 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2294 [sftp-client.c]
2295 replace arc4random with counter for request ids; ok markus@
2296 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2297 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2298
229920010208
2300 - (djm) Don't delete external askpass program in make uninstall target.
2301 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
2302 - (djm) Fix linking of sftp, don't need arc4random any more.
2303 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2304 Based on patch from Tim Rice <tim@multitalents.net>
2305
230620010207
2307 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2308 seem lose track of it while in openbsd-compat/ (two confirmed reports)
2309 - (djm) Much KNF on PAM code
2310 - (djm) Revise auth-pam.c conversation function to be a little more
2311 readable.
2312 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2313 to before first prompt. Fixes hangs if last pam_message did not require
2314 a reply.
2315 - (djm) Fix password changing when using PAM kbd-int authentication
2316
231720010205
2318 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
2319 that don't have NGROUPS_MAX.
2320 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2321 - (stevesk) OpenBSD sync:
2322 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2323 [many files; did this manually to our top-level source dir]
2324 unexpand and remove end-of-line whitespace; ok markus@
2325 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2326 [sftp-server.c]
2327 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
2328 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2329 [sftp-int.c]
2330 ? == help
2331 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2332 [sftp-int.c]
2333 sort commands, so that abbreviations work as expected
2334 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2335 [sftp-int.c]
2336 debugging sftp: precedence and missing break. chmod, chown, chgrp
2337 seem to be working now.
2338 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2339 [sftp-int.c]
2340 use base 8 for umask/chmod
2341 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2342 [sftp-int.c]
2343 fix LCD
2344 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2345 [ssh.1]
2346 typo; dpo@club-internet.fr
2347 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2348 [auth2.c authfd.c packet.c]
2349 remove duplicate #include's; ok markus@
2350 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2351 [scp.c sshd.c]
2352 alpha happiness
2353 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2354 [sshd.c]
2355 precedence; ok markus@
2356 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
2357 [ssh.c sshd.c]
2358 make the alpha happy
2359 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2360 [channels.c channels.h serverloop.c ssh.c]
2361 do not disconnect if local port forwarding fails, e.g. if port is
2362 already in use
2363 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2364 [channels.c]
2365 use ipaddr in channel messages, ietf-secsh wants this
2366 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2367 [channels.c]
2368 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2369 messages; bug report from edmundo@rano.org
2370 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2371 [sshconnect2.c]
2372 unused
2373 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2374 [sftp-client.c sftp-server.c]
2375 make gcc on the alpha even happier
2376
237720010204
2378 - (bal) I think this is the last of the bsd-*.h that don't belong.
2379 - (bal) Minor Makefile fix
2380 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
2381 right.
2382 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
2383 - (bal) next-posix.h changed to bsd-nextstep.h
2384 - (djm) OpenBSD CVS sync:
2385 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2386 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2387 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2388 [sshd_config]
2389 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2390 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2391 [ssh.1 sshd.8 sshd_config]
2392 Skey is now called ChallengeResponse
2393 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2394 [sshd.8]
2395 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2396 channel. note from Erik.Anggard@cygate.se (pr/1659)
2397 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2398 [ssh.1]
2399 typos; ok markus@
2400 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2401 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2402 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2403 Basic interactive sftp client; ok theo@
2404 - (djm) Update RPM specs for new sftp binary
2405 - (djm) Update several bits for new optional reverse lookup stuff. I
2406 think I got them all.
2407 - (djm) Makefile.in fixes
2408 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2409 SIGCHLD handler.
2410 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
2411
241220010203
2413 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
2414 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2415 based file) to ensure #include space does not get confused.
2416 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2417 platforms so builds fail. (NeXT being a well known one)
2418
241920010202
2420 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
2421 <vinschen@redhat.com>
2422 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2423 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
2424
242520010201
2426 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2427 changes have occured to any of the supporting code. Patch by
2428 Roumen Petrov <roumen.petrov@skalasoft.com>
2429
243020010131
2431 - (djm) OpenBSD CVS Sync:
2432 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2433 [sshconnect.c]
2434 Make warning message a little more consistent. ok markus@
2435 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2436 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2437 respectively.
2438 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2439 passwords.
2440 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2441 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2442 assocated.
2443
244420010130
2445 - (djm) OpenBSD CVS Sync:
2446 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2447 [channels.c channels.h clientloop.c serverloop.c]
2448 fix select overflow; ok deraadt@ and stevesk@
2449 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2450 [canohost.c canohost.h channels.c clientloop.c]
2451 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
2452 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2453 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2454 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2455 pkcs#1 attack
2456 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2457 [ssh.1 ssh.c]
2458 Allow invocation of sybsystem by commandline (-s); ok markus@
2459 - (stevesk) configure.in: remove duplicate PROG_LS
2460
246120010129
2462 - (stevesk) sftp-server.c: use %lld vs. %qd
2463
246420010128
2465 - (bal) Put USE_PIPES back into sco3.2v5
2466 - (bal) OpenBSD Sync
2467 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2468 [dispatch.c]
2469 re-keying is not supported; ok deraadt@
2470 - markus@cvs.openbsd.org 2001/01/28 10:24:04
2471 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
2472 cleanup AUTHORS sections
2473 - markus@cvs.openbsd.org 2001/01/28 10:37:26
2474 [sshd.c sshd.8]
2475 remove -Q, no longer needed
2476 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
2477 [readconf.c ssh.1]
2478 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2479 ok markus@
2480 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
2481 [sshd.8]
2482 spelling. ok markus@
2483 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2484 [xmalloc.c]
2485 use size_t for strlen() return. ok markus@
2486 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2487 [authfile.c]
2488 spelling. use sizeof vs. strlen(). ok markus@
2489 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
2490 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2491 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2492 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2493 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2494 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2495 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2496 $OpenBSD$
2497 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
2498
249920010126
2500 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
2501 Petrov <roumen.petrov@skalasoft.com>
2502 - (bal) OpenBSD Sync
2503 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2504 [ssh-agent.c]
2505 call _exit() in signal handler
2506
250720010125
2508 - (djm) Sync bsd-* support files:
2509 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2510 [rresvport.c bindresvport.c]
2511 new bindresvport() semantics that itojun, shin, jean-luc and i have
2512 agreed on, which will be happy for the future. bindresvport_sa() for
2513 sockaddr *, too. docs later..
2514 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2515 [bindresvport.c]
2516 in bindresvport(), if sin is non-NULL, example sin->sin_family for
2517 the actual family being processed
2518 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2519 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
2520 - (bal) AC_FUNC_STRFTIME added to autoconf
2521 - (bal) OpenBSD Resync
2522 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2523 [channels.c]
2524 missing freeaddrinfo(); ok markus@
2525
252620010124
2527 - (bal) OpenBSD Resync
2528 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2529 [ssh.h]
2530 nuke comment
2531 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2532 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2533 patch by Tim Rice <tim@multitalents.net>
2534 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
2535 - (stevesk) sftp-server.c: fix chmod() mode mask
2536
253720010123
2538 - (bal) regexp.h typo in configure.in. Should have been regex.h
2539 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
2540 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
2541 - (bal) OpenBSD Resync
2542 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2543 [auth-krb4.c sshconnect1.c]
2544 only AFS needs radix.[ch]
2545 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2546 [auth2.c]
2547 no need to include; from mouring@etoh.eviladmin.org
2548 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2549 [key.c]
2550 free() -> xfree(); ok markus@
2551 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2552 [sshconnect2.c sshd.c]
2553 fix memory leaks in SSH2 key exchange; ok markus@
2554 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2555 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2556 sshconnect1.c sshconnect2.c sshd.c]
2557 rename skey -> challenge response.
2558 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
2559
2560
256120010122
2562 - (bal) OpenBSD Resync
2563 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2564 [servconf.c ssh.h sshd.c]
2565 only auth-chall.c needs #ifdef SKEY
2566 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2567 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2568 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2569 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2570 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2571 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2572 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2573 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2574 [sshd.8]
2575 fix typo; from stevesk@
2576 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2577 [ssh-dss.c]
2578 clear and free digest, make consistent with other code (use dlen); from
2579 stevesk@
2580 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2581 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2582 pass the filename to auth_parse_options()
2583 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
2584 [readconf.c]
2585 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2586 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2587 [sshconnect2.c]
2588 dh_new_group() does not return NULL. ok markus@
2589 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2590 [ssh-add.c]
2591 do not loop forever if askpass does not exist; from
2592 andrew@pimlott.ne.mediaone.net
2593 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2594 [servconf.c]
2595 Check for NULL return from strdelim; ok markus
2596 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2597 [readconf.c]
2598 KNF; ok markus
2599 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2600 [ssh-keygen.1]
2601 remove -R flag; ok markus@
2602 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2603 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2604 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2605 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2606 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2607 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2608 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2609 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2610 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2611 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2612 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
2613 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
2614 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2615 ttysmodes.c uidswap.c xmalloc.c]
2616 split ssh.h and try to cleanup the #include mess. remove unnecessary
2617 #includes. rename util.[ch] -> misc.[ch]
2618 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
2619 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
2620 conflict when compiling for non-kerb install
2621 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2622 on 1/19.
2623
262420010120
2625 - (bal) OpenBSD Resync
2626 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2627 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2628 only auth-chall.c needs #ifdef SKEY
2629 - (bal) Slight auth2-pam.c clean up.
2630 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2631 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
2632
263320010119
2634 - (djm) Update versions in RPM specfiles
2635 - (bal) OpenBSD Resync
2636 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2637 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2638 sshd.8 sshd.c]
2639 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
2640 systems
2641 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2642 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2643 session.h sshconnect1.c]
2644 1) removes fake skey from sshd, since this will be much
2645 harder with /usr/libexec/auth/login_XXX
2646 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2647 3) make addition of BSD_AUTH and other challenge reponse methods
2648 easier.
2649 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2650 [auth-chall.c auth2-chall.c]
2651 rename *-skey.c *-chall.c since the files are not skey specific
2652 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2653 to fix NULL pointer deref and fake authloop breakage in PAM code.
2654 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
2655 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
2656
265720010118
2658 - (bal) Super Sized OpenBSD Resync
2659 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2660 [sshd.c]
2661 maxfd+1
2662 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2663 [ssh-keygen.1]
2664 small ssh-keygen manpage cleanup; stevesk@pobox.com
2665 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2666 [scp.c ssh-keygen.c sshd.c]
2667 getopt() returns -1 not EOF; stevesk@pobox.com
2668 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2669 [ssh-keyscan.c]
2670 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2671 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2672 [ssh-keyscan.c]
2673 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2674 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2675 [ssh-add.c]
2676 typo, from stevesk@sweden.hp.com
2677 - markus@cvs.openbsd.org 2001/01/13 18:32:50
2678 [packet.c session.c ssh.c sshconnect.c sshd.c]
2679 split out keepalive from packet_interactive (from dale@accentre.com)
2680 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2681 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2682 [packet.c packet.h]
2683 reorder, typo
2684 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2685 [auth-options.c]
2686 fix comment
2687 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2688 [session.c]
2689 Wall
2690 - markus@cvs.openbsd.org 2001/01/13 19:14:08
2691 [clientloop.h clientloop.c ssh.c]
2692 move callback to headerfile
2693 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2694 [ssh.c]
2695 use log() instead of stderr
2696 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2697 [dh.c]
2698 use error() not stderr!
2699 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2700 [sftp-server.c]
2701 rename must fail if newpath exists, debug off by default
2702 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2703 [sftp-server.c]
2704 readable long listing for sftp-server, ok deraadt@
2705 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2706 [key.c ssh-rsa.c]
2707 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2708 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2709 since they are in the wrong format, too. they must be removed from
2710 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
2711 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2712 .ssh/authorized_keys2) additionally, we now check that
2713 BN_num_bits(rsa->n) >= 768.
2714 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2715 [sftp-server.c]
2716 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2717 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2718 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2719 indent
2720 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2721 be missing such feature.
2722
2723
272420010117
2725 - (djm) Only write random seed file at exit
2726 - (djm) Make PAM support optional, enable with --with-pam
2727 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
2728 provides a crypt() of its own)
2729 - (djm) Avoid a warning in bsd-bindresvport.c
2730 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
2731 can cause weird segfaults errors on Solaris
2732 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
2733 - (djm) Add --with-pam to RPM spec files
2734
273520010115
2736 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
2737 - (bal) utimes() support via utime() interface on machine that lack utimes().
2738
273920010114
2740 - (stevesk) initial work for OpenBSD "support supplementary group in
2741 {Allow,Deny}Groups" patch:
2742 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2743 - add bsd-getgrouplist.h
2744 - new files groupaccess.[ch]
2745 - build but don't use yet (need to merge auth.c changes)
2746 - (stevesk) complete:
2747 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2748 [auth.c sshd.8]
2749 support supplementary group in {Allow,Deny}Groups
2750 from stevesk@pobox.com
2751
275220010112
2753 - (bal) OpenBSD Sync
2754 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2755 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2756 cleanup sftp-server implementation:
2757 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2758 parse SSH2_FILEXFER_ATTR_EXTENDED
2759 send SSH2_FX_EOF if readdir returns no more entries
2760 reply to SSH2_FXP_EXTENDED message
2761 use #defines from the draft
2762 move #definations to sftp.h
2763 more info:
2764 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
2765 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2766 [sshd.c]
2767 XXX - generate_empheral_server_key() is not safe against races,
2768 because it calls log()
2769 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2770 [packet.c]
2771 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2772
277320010110
2774 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2775 Bladt Norbert <Norbert.Bladt@adi.ch>
2776
277720010109
2778 - (bal) Resync CVS ID of cli.c
2779 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2780 code.
2781 - (bal) OpenBSD Sync
2782 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2783 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2784 sshd_config version.h]
2785 implement option 'Banner /etc/issue.net' for ssh2, move version to
2786 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2787 is enabled).
2788 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2789 [channels.c ssh-keyscan.c]
2790 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2791 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2792 [sshconnect1.c]
2793 more cleanups and fixes from stevesk@pobox.com:
2794 1) try_agent_authentication() for loop will overwrite key just
2795 allocated with key_new(); don't alloc
2796 2) call ssh_close_authentication_connection() before exit
2797 try_agent_authentication()
2798 3) free mem on bad passphrase in try_rsa_authentication()
2799 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2800 [kex.c]
2801 missing free; thanks stevesk@pobox.com
2802 - (bal) Detect if clock_t structure exists, if not define it.
2803 - (bal) Detect if O_NONBLOCK exists, if not define it.
2804 - (bal) removed news4-posix.h (now empty)
2805 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2806 instead of 'int'
2807 - (stevesk) sshd_config: sync
2808 - (stevesk) defines.h: remove spurious ``;''
2809
281020010108
2811 - (bal) Fixed another typo in cli.c
2812 - (bal) OpenBSD Sync
2813 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2814 [cli.c]
2815 typo
2816 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2817 [cli.c]
2818 missing free, stevesk@pobox.com
2819 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2820 [auth1.c]
2821 missing free, stevesk@pobox.com
2822 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2823 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2824 ssh.h sshd.8 sshd.c]
2825 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2826 syslog priority changes:
2827 fatal() LOG_ERR -> LOG_CRIT
2828 log() LOG_INFO -> LOG_NOTICE
2829 - Updated TODO
2830
283120010107
2832 - (bal) OpenBSD Sync
2833 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2834 [ssh-rsa.c]
2835 remove unused
2836 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2837 [ssh-keyscan.1]
2838 missing .El
2839 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2840 [session.c sshconnect.c]
2841 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2842 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2843 [ssh.1 sshd.8]
2844 Mention AES as available SSH2 Cipher; ok markus
2845 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2846 [sshd.c]
2847 sync usage()/man with defaults; from stevesk@pobox.com
2848 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2849 [sshconnect2.c]
2850 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2851 that prints a banner (e.g. /etc/issue.net)
2852
285320010105
2854 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
2855 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
2856
285720010104
2858 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2859 work by Chris Vaughan <vaughan99@yahoo.com>
2860
286120010103
2862 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2863 tree (mainly positioning)
2864 - (bal) OpenSSH CVS Update
2865 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2866 [packet.c]
2867 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2868 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2869 [sshconnect.c]
2870 strict_host_key_checking for host_status != HOST_CHANGED &&
2871 ip_status == HOST_CHANGED
2872 - (bal) authfile.c: Synced CVS ID tag
2873 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2874 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2875 patch by Tim Rice <tim@multitalents.net>
2876 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2877 and sftp-server.8 manpage.
2878
287920010102
2880 - (bal) OpenBSD CVS Update
2881 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2882 [scp.c]
2883 use shared fatal(); from stevesk@pobox.com
2884
288520001231
2886 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2887 for multiple reasons.
2888 - (bal) Reverted out of a partial NeXT patch.
2889
289020001230
2891 - (bal) OpenBSD CVS Update
2892 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2893 [ssh-keygen.c]
2894 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
2895 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2896 [channels.c]
2897 missing xfree; from vaughan99@yahoo.com
2898 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
2899 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
2900 Suggested by Christian Kurz <shorty@debian.org>
2901 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
2902 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
2903 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2904
290520001229
2906 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
2907 Kurz <shorty@debian.org>
2908 - (bal) OpenBSD CVS Update
2909 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2910 [auth.h auth2.c]
2911 count authentication failures only
2912 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2913 [sshconnect.c]
2914 fingerprint for MITM attacks, too.
2915 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2916 [sshd.8 sshd.c]
2917 document -D
2918 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2919 [serverloop.c]
2920 less chatty
2921 - markus@cvs.openbsd.org 2000/12/27 12:34
2922 [auth1.c sshconnect2.c sshd.c]
2923 typo
2924 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2925 [readconf.c readconf.h ssh.1 sshconnect.c]
2926 new option: HostKeyAlias: allow the user to record the host key
2927 under a different name. This is useful for ssh tunneling over
2928 forwarded connections or if you run multiple sshd's on different
2929 ports on the same machine.
2930 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2931 [ssh.1 ssh.c]
2932 multiple -t force pty allocation, document ORIGINAL_COMMAND
2933 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2934 [sshd.8]
2935 update for ssh-2
2936 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2937 fix merge.
2938
293920001228
2940 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2941 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
2942 - (djm) Update to new x11-askpass in RPM spec
2943 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2944 header. Patch by Tim Rice <tim@multitalents.net>
2945 - Updated TODO w/ known HP/UX issue
2946 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2947 bad reference to 'NeXT including it else were' on the #ifdef version.
2948
294920001227
2950 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
2951 Takumi Yamane <yamtak@b-session.com>
2952 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2953 by Corinna Vinschen <vinschen@redhat.com>
2954 - (djm) Fix catman-do target for non-bash
2955 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
2956 Takumi Yamane <yamtak@b-session.com>
2957 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2958 by Corinna Vinschen <vinschen@redhat.com>
2959 - (djm) Fix catman-do target for non-bash
2960 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2961 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
2962 'RLIMIT_NOFILE'
2963 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2964 the info in COPYING.Ylonen has been moved to the start of each
2965 SSH1-derived file and README.Ylonen is well out of date.
2966
296720001223
2968 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2969 if a change to config.h has occurred. Suggested by Gert Doering
2970 <gert@greenie.muc.de>
2971 - (bal) OpenBSD CVS Update:
2972 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2973 [ssh-keygen.c]
2974 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2975
297620001222
2977 - Updated RCSID for pty.c
2978 - (bal) OpenBSD CVS Updates:
2979 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2980 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2981 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2982 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2983 [authfile.c]
2984 allow ssh -i userkey for root
2985 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2986 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2987 fix prototypes; from stevesk@pobox.com
2988 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2989 [sshd.c]
2990 init pointer to NULL; report from Jan.Ivan@cern.ch
2991 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2992 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2993 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2994 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2995 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2996 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2997 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2998 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2999 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3000 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3001 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3002 unsigned' with u_char.
3003
300420001221
3005 - (stevesk) OpenBSD CVS updates:
3006 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3007 [authfile.c channels.c sftp-server.c ssh-agent.c]
3008 remove() -> unlink() for consistency
3009 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3010 [ssh-keyscan.c]
3011 replace <ssl/x.h> with <openssl/x.h>
3012 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3013 [uidswap.c]
3014 typo; from wsanchez@apple.com
3015
301620001220
3017 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
3018 and Linux-PAM. Based on report and fix from Andrew Morgan
3019 <morgan@transmeta.com>
3020
302120001218
3022 - (stevesk) rsa.c: entropy.h not needed.
3023 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3024 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
3025
302620001216
3027 - (stevesk) OpenBSD CVS updates:
3028 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3029 [scp.c]
3030 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3031 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3032 [scp.c]
3033 unused; from stevesk@pobox.com
3034
303520001215
3036 - (stevesk) Old OpenBSD patch wasn't completely applied:
3037 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3038 [scp.c]
3039 allow '.' in usernames; from jedgar@fxp.org
3040 - (stevesk) OpenBSD CVS updates:
3041 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3042 [ssh-keyscan.c]
3043 fatal already adds \n; from stevesk@pobox.com
3044 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3045 [ssh-agent.c]
3046 remove redundant spaces; from stevesk@pobox.com
3047 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3048 [pty.c]
3049 When failing to set tty owner and mode on a read-only filesystem, don't
3050 abort if the tty already has correct owner and reasonably sane modes.
3051 Example; permit 'root' to login to a firewall with read-only root fs.
3052 (markus@ ok)
3053 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3054 [pty.c]
3055 KNF
3056 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3057 [sshd.c]
3058 source port < 1024 is no longer required for rhosts-rsa since it
3059 adds no additional security.
3060 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3061 [ssh.1 ssh.c]
3062 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3063 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3064 these changes should not change the visible default behaviour of the ssh client.
3065 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3066 [scp.c]
3067 when copying 0-sized files, do not re-print ETA time at completion
3068 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3069 [kex.c kex.h sshconnect2.c sshd.c]
3070 compute diffie-hellman in parallel between server and client. okay markus@
3071
307220001213
3073 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3074 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
3075 - (stevesk) OpenBSD CVS update:
3076 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3077 [ssh-keyscan.c ssh.c sshd.c]
3078 consistently use __progname; from stevesk@pobox.com
3079
308020001211
3081 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3082 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3083 <pekka@netcore.fi>
3084 - (bal) OpenbSD CVS update
3085 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3086 [sshconnect1.c]
3087 always request new challenge for skey/tis-auth, fixes interop with
3088 other implementations; report from roth@feep.net
3089
309020001210
3091 - (bal) OpenBSD CVS updates
3092 - markus@cvs.openbsd.org 2000/12/09 13:41:51
3093 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3094 undo rijndael changes
3095 - markus@cvs.openbsd.org 2000/12/09 13:48:31
3096 [rijndael.c]
3097 fix byte order bug w/o introducing new implementation
3098 - markus@cvs.openbsd.org 2000/12/09 14:08:27
3099 [sftp-server.c]
3100 "" -> "." for realpath; from vinschen@redhat.com
3101 - markus@cvs.openbsd.org 2000/12/09 14:06:54
3102 [ssh-agent.c]
3103 extern int optind; from stevesk@sweden.hp.com
3104 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3105 [compat.c]
3106 remove unnecessary '\n'
3107
310820001209
3109 - (bal) OpenBSD CVS updates:
3110 - djm@cvs.openbsd.org 2000/12/07 4:24:59
3111 [ssh.1]
3112 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3113
311420001207
3115 - (bal) OpenBSD CVS updates:
3116 - markus@cvs.openbsd.org 2000/12/06 22:58:14
3117 [compat.c compat.h packet.c]
3118 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
3119 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3120 [rijndael.c]
3121 unexpand(1)
3122 - markus@cvs.openbsd.org 2000/12/06 23:05:43
3123 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3124 new rijndael implementation. fixes endian bugs
3125
312620001206
3127 - (bal) OpenBSD CVS updates:
3128 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3129 [channels.c channels.h clientloop.c serverloop.c]
3130 async connects for -R/-L; ok deraadt@
3131 - todd@cvs.openssh.org 2000/12/05 16:47:28
3132 [sshd.c]
3133 tweak comment to reflect real location of pid file; ok provos@
3134 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3135 have it (used in ssh-keyscan).
3136 - (stevesk) OpenBSD CVS update:
3137 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3138 [ssh-keyscan.c]
3139 err(3) -> internal error(), from stevesk@sweden.hp.com
3140
314120001205
3142 - (bal) OpenBSD CVS updates:
3143 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3144 [ssh-keyscan.c ssh-keyscan.1]
3145 David Maziere's ssh-keyscan, ok niels@
3146 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3147 to the recent OpenBSD source tree.
3148 - (stevesk) fix typos in contrib/hpux/README
3149
315020001204
3151 - (bal) More C functions defined in NeXT that are unaccessable without
3152 defining -POSIX.
3153 - (bal) OpenBSD CVS updates:
3154 - markus@cvs.openbsd.org 2000/12/03 11:29:04
3155 [compat.c]
3156 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3157 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3158 [compat.c]
3159 correctly match "2.1.0.pl2 SSH" etc; from
3160 pekkas@netcore.fi/bugzilla.redhat
3161 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3162 [auth2.c compat.c compat.h sshconnect2.c]
3163 support f-secure/ssh.com 2.0.12; ok niels@
3164
316520001203
3166 - (bal) OpenBSD CVS updates:
3167 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3168 [channels.c]
3169 debug->warn if tried to do -R style fwd w/o client requesting this;
3170 ok neils@
3171 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3172 [cipher.c]
3173 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3174 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3175 [ssh-agent.c]
3176 agents must not dump core, ok niels@
3177 - markus@cvs.openbsd.org 2000/11/30 07:04:02
3178 [ssh.1]
3179 T is for both protocols
3180 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3181 [ssh.1]
3182 typo; from green@FreeBSD.org
3183 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3184 [ssh.c]
3185 check -T before isatty()
3186 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3187 [sshconnect.c]
3188 show IP address and hostname when new key is encountered. okay markus@
3189 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3190 [sshconnect.c]
3191 disable agent/x11/port fwding if hostkey has changed; ok niels@
3192 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3193 [sshd.c]
3194 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3195 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
3196 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3197 PAM authentication using KbdInteractive.
3198 - (djm) Added another TODO
3199
320020001202
3201 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
3202 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
3203 <mstone@cs.loyola.edu>
3204
320520001129
3206 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3207 if there are background children with open fds.
3208 - (djm) bsd-rresvport.c bzero -> memset
3209 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
3210 still fail during compilation of sftp-server).
3211 - (djm) Fail if ar is not found during configure
3212 - (djm) OpenBSD CVS updates:
3213 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3214 [sshd.8]
3215 talk about /etc/primes, okay markus@
3216 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3217 [ssh.c sshconnect1.c sshconnect2.c]
3218 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3219 defaults
3220 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3221 [sshconnect1.c]
3222 reorder check for illegal ciphers, bugreport from espie@
3223 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3224 [ssh-keygen.c ssh.h]
3225 print keytype when generating a key.
3226 reasonable defaults for RSA1/RSA/DSA keys.
3227 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3228 more manpage paths in fixpaths calls
3229 - (djm) Also add xauth path at Pekka's suggestion.
3230 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
3231
323220001125
3233 - (djm) Give up privs when reading seed file
3234
323520001123
3236 - (bal) Merge OpenBSD changes:
3237 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3238 [auth-options.c]
3239 case insensitive key options; from stevesk@sweeden.hp.com
3240 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3241 [dh.c]
3242 do not use perror() in sshd, after child is forked()
3243 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3244 [auth-rsa.c]
3245 parse option only if key matches; fix some confusing seen by the client
3246 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3247 [session.c]
3248 check no_agent_forward_flag for ssh-2, too
3249 - markus@cvs.openbsd.org 2000/11/15
3250 [ssh-agent.1]
3251 reorder SYNOPSIS; typo, use .It
3252 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3253 [ssh-agent.c]
3254 do not reorder keys if a key is removed
3255 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3256 [ssh.c]
3257 just ignore non existing user keys
3258 - millert@cvs.openbsd.org 200/11/15 20:24:43
3259 [ssh-keygen.c]
3260 Add missing \n at end of error message.
3261
326220001122
3263 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3264 are compilable.
3265 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3266
326720001117
3268 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3269 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
3270 - (stevesk) Reworked progname support.
3271 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3272 Shinichi Maruyama <marya@st.jip.co.jp>
3273
327420001116
3275 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3276 releases.
3277 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3278 <roth@feep.net>
3279
328020001113
3281 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3282 contrib/README
3283 - (djm) Merge OpenBSD changes:
3284 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3285 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3286 [session.c ssh.c]
3287 agent forwarding and -R for ssh2, based on work from
3288 jhuuskon@messi.uku.fi
3289 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3290 [ssh.c sshconnect.c sshd.c]
3291 do not disabled rhosts(rsa) if server port > 1024; from
3292 pekkas@netcore.fi
3293 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3294 [sshconnect.c]
3295 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3296 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3297 [auth1.c]
3298 typo; from mouring@pconline.com
3299 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3300 [ssh-agent.c]
3301 off-by-one when removing a key from the agent
3302 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3303 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3304 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3305 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3306 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3307 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
3308 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
3309 add support for RSA to SSH2. please test.
3310 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3311 RSA and DSA are used by SSH2.
3312 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3313 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3314 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3315 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
3316 - (djm) Change to interim version
3317 - (djm) Fix RPM spec file stupidity
3318 - (djm) fixpaths to DSA and RSA keys too
3319
332020001112
3321 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3322 Phillips Porch <root@theporch.com>
3323 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3324 <dcp@sgi.com>
3325 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3326 failed ioctl(TIOCSCTTY) call.
3327
332820001111
3329 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3330 packaging files
3331 - (djm) Fix new Makefile.in warnings
3332 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3333 promoted to type int. Report and fix from Dan Astoorian
3334 <djast@cs.toronto.edu>
3335 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
3336 it wrong. Report from Bennett Todd <bet@rahul.net>
3337
333820001110
3339 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3340 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3341 - (bal) Added in check to verify S/Key library is being detected in
3342 configure.in
3343 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3344 Patch by Mark Miller <markm@swoon.net>
3345 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
3346 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3347 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3348
334920001107
3350 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3351 Mark Miller <markm@swoon.net>
3352 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3353 Jarno Huuskonen <jhuuskon@messi.uku.fi>
3354 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3355 Mark D. Roth <roth@feep.net>
3356
335720001106
3358 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
3359 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
3360 - (djm) Remove UPGRADING document in favour of a link to the better
3361 maintained FAQ on www.openssh.com
3362 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3363 <pekkas@netcore.fi>
3364 - (djm) Don't need X11-askpass in RPM spec file if building without it
3365 from Pekka Savola <pekkas@netcore.fi>
3366 - (djm) Release 2.3.0p1
3367 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3368 Asplund <aspa@kronodoc.fi>
3369 - (bal) fixed next-posix.h. Forgot prototype of getppid().
3370
337120001105
3372 - (bal) Sync with OpenBSD:
3373 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3374 [compat.c]
3375 handle all old openssh versions
3376 - markus@cvs.openbsd.org 2000/10/31 13:1853
3377 [deattack.c]
3378 so that large packets do not wrap "n"; from netbsd
3379 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
3380 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3381 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3382 setsid() into more common files
3383 - (stevesk) pty.c: use __hpux to identify HP-UX.
3384 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3385 bsd-waitpid.c
3386
338720001029
3388 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
3389 - (stevesk) Create contrib/cygwin/ directory; patch from
3390 Corinna Vinschen <vinschen@redhat.com>
3391 - (bal) Resolved more $xno and $xyes issues in configure.in
3392 - (bal) next-posix.h - spelling and forgot a prototype
3393
339420001028
3395 - (djm) fix select hack in serverloop.c from Philippe WILLEM
3396 <Philippe.WILLEM@urssaf.fr>
3397 - (djm) Fix mangled AIXAUTHENTICATE code
3398 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
3399 <markus.friedl@informatik.uni-erlangen.de>
3400 - (djm) Sync with OpenBSD:
3401 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3402 [ssh.1]
3403 fixes from pekkas@netcore.fi
3404 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3405 [atomicio.c]
3406 return number of characters processed; ok deraadt@
3407 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3408 [atomicio.c]
3409 undo
3410 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3411 [scp.c]
3412 replace atomicio(read,...) with read(); ok deraadt@
3413 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3414 [session.c]
3415 restore old record login behaviour
3416 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3417 [auth-skey.c]
3418 fmt string problem in unused code
3419 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3420 [sshconnect2.c]
3421 don't reference freed memory. okay deraadt@
3422 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3423 [canohost.c]
3424 typo, eramore@era-t.ericsson.se; ok niels@
3425 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3426 [cipher.c]
3427 non-alignment dependent swap_bytes(); from
3428 simonb@wasabisystems.com/netbsd
3429 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3430 [compat.c]
3431 add older vandyke products
3432 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3433 [channels.c channels.h clientloop.c serverloop.c session.c]
3434 [ssh.c util.c]
3435 enable non-blocking IO on channels, and tty's (except for the
3436 client ttys).
3437
343820001027
3439 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3440
344120001025
3442 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3443 builtin entropy code to read it.
3444 - (djm) Prefer builtin regex to PCRE.
3445 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3446 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3447 <proski@gnu.org>
3448
344920001020
3450 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
3451 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3452 is more correct then current version.
3453
345420001018
3455 - (stevesk) Add initial support for setproctitle(). Current
3456 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
3457 - (stevesk) Add egd startup scripts to contrib/hpux/
3458
345920001017
3460 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3461 <vinschen@cygnus.com>
3462 - (djm) Don't rely on atomicio's retval to determine length of askpass
3463 supplied passphrase. Problem report from Lutz Jaenicke
3464 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3465 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
3466 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
3467 <nakaji@tutrp.tut.ac.jp>
3468
346920001016
3470 - (djm) Sync with OpenBSD:
3471 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3472 [cipher.c]
3473 debug3
3474 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3475 [scp.c]
3476 remove spaces from arguments; from djm@mindrot.org
3477 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3478 [ssh.1]
3479 Cipher is for SSH-1 only
3480 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3481 [servconf.c servconf.h serverloop.c session.c sshd.8]
3482 AllowTcpForwarding; from naddy@
3483 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3484 [auth2.c compat.c compat.h sshconnect2.c version.h]
3485 OpenSSH_2.3; note that is is not complete, but the version number
3486 needs to be changed for interoperability reasons
3487 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3488 [auth-rsa.c]
3489 do not send RSA challenge if key is not allowed by key-options; from
3490 eivind@ThinkSec.com
3491 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3492 [rijndael.c session.c]
3493 typos; from stevesk@sweden.hp.com
3494 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3495 [rijndael.c]
3496 typo
3497 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
3498 through diffs
3499 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
3500 <pekkas@netcore.fi>
3501 - (djm) Update version in Redhat spec file
3502 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
3503 Redhat 7.0 spec file
3504 - (djm) Make inability to read/write PRNG seedfile non-fatal
3505
3506
350720001015
3508 - (djm) Fix ssh2 hang on background processes at logout.
3509
351020001014
3511 - (bal) Add support for realpath and getcwd for platforms with broken
3512 or missing realpath implementations for sftp-server.
3513 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
3514 - (bal) Add support for GNU rx library for those lacking regexp support
3515 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
3516 - (djm) Revert SSH2 serverloop hack, will find a better way.
3517 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3518 from Martin Johansson <fatbob@acc.umu.se>
3519 - (djm) Big OpenBSD sync:
3520 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3521 [log.c]
3522 allow loglevel debug
3523 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3524 [packet.c]
3525 hmac->mac
3526 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3527 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3528 move fake-auth from auth1.c to individual auth methods, disables s/key in
3529 debug-msg
3530 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3531 ssh.c
3532 do not resolve canonname, i have no idea why this was added oin ossh
3533 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3534 ssh-keygen.1 ssh-keygen.c
3535 -X now reads private ssh.com DSA keys, too.
3536 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3537 auth-options.c
3538 clear options on every call.
3539 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3540 authfd.c authfd.h
3541 interop with ssh-agent2, from <res@shore.net>
3542 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3543 compat.c
3544 use rexexp for version string matching
3545 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3546 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3547 First rough implementation of the diffie-hellman group exchange. The
3548 client can ask the server for bigger groups to perform the diffie-hellman
3549 in, thus increasing the attack complexity when using ciphers with longer
3550 keys. University of Windsor provided network, T the company.
3551 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3552 [auth-rsa.c auth2.c]
3553 clear auth options unless auth sucessfull
3554 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3555 [auth-options.h]
3556 clear auth options unless auth sucessfull
3557 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3558 [scp.1 scp.c]
3559 support 'scp -o' with help from mouring@pconline.com
3560 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3561 [dh.c]
3562 Wall
3563 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3564 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3565 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3566 add support for s/key (kbd-interactive) to ssh2, based on work by
3567 mkiernan@avantgo.com and me
3568 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3569 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3570 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3571 [sshconnect2.c sshd.c]
3572 new cipher framework
3573 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3574 [cipher.c]
3575 remove DES
3576 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3577 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3578 enable DES in SSH-1 clients only
3579 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3580 [kex.h packet.c]
3581 remove unused
3582 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3583 [sshd.c]
3584 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3585 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3586 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3587 rijndael/aes support
3588 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3589 [sshd.8]
3590 more info about -V
3591 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3592 [myproposal.h]
3593 prefer no compression
3594 - (djm) Fix scp user@host handling
3595 - (djm) Don't clobber ssh_prng_cmds on install
3596 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3597 u_intXX_t types on all platforms.
3598 - (stevesk) rijndael.c: cleanup missing declaration warnings.
3599 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3600 be bypassed.
3601 - (stevesk) Display correct path to ssh-askpass in configure output.
3602 Report from Lutz Jaenicke.
3603
360420001007
3605 - (stevesk) Print PAM return value in PAM log messages to aid
3606 with debugging.
3607 - (stevesk) Fix detection of pw_class struct member in configure;
3608 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3609
361020001002
3611 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3612 - (djm) Add host system and CC to end-of-configure report. Suggested by
3613 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3614
361520000931
3616 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3617
361820000930
3619 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
3620 - (djm) Support in bsd-snprintf.c for long long conversions from
3621 Ben Lindstrom <mouring@pconline.com>
3622 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
3623 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
3624 very short lived X connections. Bug report from Tobias Oetiker
3625 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
3626 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3627 patch from Pekka Savola <pekkas@netcore.fi>
3628 - (djm) Forgot to cvs add LICENSE file
3629 - (djm) Add LICENSE to RPM spec files
3630 - (djm) CVS OpenBSD sync:
3631 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3632 [clientloop.c]
3633 use debug2
3634 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3635 [auth2.c sshconnect2.c]
3636 use key_type()
3637 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3638 [channels.c]
3639 debug -> debug2 cleanup
3640 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
3641 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3642 <Alain.St-Denis@ec.gc.ca>
3643 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3644 Problem was caused by interrupted read in ssh-add. Report from Donald
3645 J. Barry <don@astro.cornell.edu>
3646
364720000929
3648 - (djm) Fix SSH2 not terminating until all background tasks done problem.
3649 - (djm) Another off-by-one fix from Pavel Kankovsky
3650 <peak@argo.troja.mff.cuni.cz>
3651 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3652 tidy necessary differences. Use Markus' new debugN() in entropy.c
3653 - (djm) Merged big SCO portability patch from Tim Rice
3654 <tim@multitalents.net>
3655
365620000926
3657 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
3658 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
3659 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3660 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
3661
366220000924
3663 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3664 - (djm) A bit more cleanup - created cygwin_util.h
3665 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3666 <markm@swoon.net>
3667
366820000923
3669 - (djm) Fix address logging in utmp from Kevin Steves
3670 <stevesk@sweden.hp.com>
3671 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
3672 - (djm) Seperate tests for int64_t and u_int64_t types
3673 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
3674 <stevesk@sweden.hp.com>
3675 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
3676 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
3677 Michael Stone <mstone@cs.loyola.edu>
3678 - (djm) OpenBSD CVS sync:
3679 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3680 [sshconnect2.c sshd.c]
3681 fix DEBUG_KEXDH
3682 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3683 [sshconnect.c]
3684 yes no; ok niels@
3685 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3686 [sshd.8]
3687 typo
3688 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3689 [serverloop.c]
3690 typo
3691 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3692 scp.c
3693 utime() to utimes(); mouring@pconline.com
3694 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3695 sshconnect2.c
3696 change login logic in ssh2, allows plugin of other auth methods
3697 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3698 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3699 [serverloop.c]
3700 add context to dispatch_run
3701 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3702 authfd.c authfd.h ssh-agent.c
3703 bug compat for old ssh.com software
3704
370520000920
3706 - (djm) Fix bad path substitution. Report from Andrew Miner
3707 <asminer@cs.iastate.edu>
3708
370920000916
3710 - (djm) Fix SSL search order from Lutz Jaenicke
3711 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3712 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
3713 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
3714 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3715 Patch from Larry Jones <larry.jones@sdrc.com>
3716 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
3717 password change patch.
3718 - (djm) Bring licenses on my stuff in line with OpenBSD's
3719 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3720 Kevin Steves <stevesk@sweden.hp.com>
3721 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3722 - (djm) Re-enable int64_t types - we need them for sftp
3723 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3724 - (djm) Update Redhat SPEC file accordingly
3725 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3726 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
3727 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
3728 <Dirk.DeWachter@rug.ac.be>
3729 - (djm) Fixprogs and entropy list fixes from Larry Jones
3730 <larry.jones@sdrc.com>
3731 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3732 <tyoshida@gemini.rc.kyushu-u.ac.jp>
3733 - (djm) Merge OpenBSD changes:
3734 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3735 [session.c]
3736 print hostname (not hushlogin)
3737 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3738 [authfile.c ssh-add.c]
3739 enable ssh-add -d for DSA keys
3740 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3741 [sftp-server.c]
3742 cleanup
3743 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3744 [authfile.h]
3745 prototype
3746 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3747 [ALL]
3748 cleanup copyright notices on all files. I have attempted to be
3749 accurate with the details. everything is now under Tatu's licence
3750 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3751 for deattack, or various openbsd developers under a 2-term bsd
3752 licence. We're not changing any rules, just being accurate.
3753 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3754 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3755 cleanup window and packet sizes for ssh2 flow control; ok niels
3756 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3757 [scp.c]
3758 typo
3759 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3760 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3761 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3762 [pty.c readconf.c]
3763 some more Copyright fixes
3764 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3765 [README.openssh2]
3766 bye bye
3767 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3768 [LICENCE cipher.c]
3769 a few more comments about it being ARC4 not RC4
3770 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3771 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3772 multiple debug levels
3773 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3774 [clientloop.c]
3775 typo
3776 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3777 [ssh-agent.c]
3778 check return value for setenv(3) for failure, and deal appropriately
3779
378020000913
3781 - (djm) Fix server not exiting with jobs in background.
3782
378320000905
3784 - (djm) Import OpenBSD CVS changes
3785 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3786 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3787 implement a SFTP server. interops with sftp2, scp2 and the windows
3788 client from ssh.com
3789 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3790 [README.openssh2]
3791 sync
3792 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3793 [session.c]
3794 Wall
3795 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3796 [authfd.c ssh-agent.c]
3797 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3798 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3799 [scp.1 scp.c]
3800 cleanup and fix -S support; stevesk@sweden.hp.com
3801 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3802 [sftp-server.c]
3803 portability fixes
3804 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3805 [sftp-server.c]
3806 fix cast; mouring@pconline.com
3807 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3808 [ssh-add.1 ssh.1]
3809 add missing .El against .Bl.
3810 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3811 [session.c]
3812 missing close; ok theo
3813 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3814 [session.c]
3815 fix get_last_login_time order; from andre@van-veen.de
3816 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3817 [sftp-server.c]
3818 more cast fixes; from mouring@pconline.com
3819 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3820 [session.c]
3821 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3822 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3823 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3824
382520000903
3826 - (djm) Fix Redhat init script
3827
382820000901
3829 - (djm) Pick up Jim's new X11-askpass
3830 - (djm) Release 2.2.0p1
3831
383220000831
3833 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
3834 <acox@cv.telegroup.com>
3835 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
3836
383720000830
3838 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
3839 - (djm) Periodically rekey arc4random
3840 - (djm) Clean up diff against OpenBSD.
3841 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
3842 <stevesk@sweden.hp.com>
3843 - (djm) Quieten the pam delete credentials error message
3844 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3845 Kevin Steves <stevesk@sweden.hp.com>
3846 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
3847 - (djm) Fix doh in bsd-arc4random.c
3848
384920000829
3850 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3851 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
3852 Garrick James <garrick@james.net>
3853 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3854 Bastian Trompetter <btrompetter@firemail.de>
3855 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
3856 - More OpenBSD updates:
3857 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3858 [scp.c]
3859 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3860 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3861 [session.c]
3862 Wall
3863 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3864 [compat.c]
3865 ssh.com-2.3.0
3866 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3867 [compat.c]
3868 compatibility with future ssh.com versions
3869 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3870 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3871 print uid/gid as unsigned
3872 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3873 [ssh.c]
3874 enable -n and -f for ssh2
3875 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3876 [ssh.c]
3877 allow combination of -N and -f
3878 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3879 [util.c]
3880 util.c
3881 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3882 [util.c]
3883 undo
3884 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3885 [util.c]
3886 don't complain if setting NONBLOCK fails with ENODEV
3887
388820000823
3889 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
3890 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3891 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
3892 <kajiyama@grad.sccs.chukyo-u.ac.jp>
3893 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
3894 - (djm) Add local version to version.h
3895 - (djm) Don't reseed arc4random everytime it is used
3896 - (djm) OpenBSD CVS updates:
3897 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3898 [ssh.c]
3899 accept remsh as a valid name as well; roman@buildpoint.com
3900 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3901 [deattack.c crc32.c packet.c]
3902 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3903 libz crc32 function yet, because it has ugly "long"'s in it;
3904 oneill@cs.sfu.ca
3905 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3906 [scp.1 scp.c]
3907 -S prog support; tv@debian.org
3908 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3909 [scp.c]
3910 knf
3911 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3912 [log-client.c]
3913 shorten
3914 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3915 [channels.c channels.h clientloop.c ssh.c ssh.h]
3916 support for ~. in ssh2
3917 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3918 [crc32.h]
3919 proper prototype
3920 - markus@cvs.openbsd.org 2000/08/19 15:34:44
3921 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3922 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
3923 [fingerprint.c fingerprint.h]
3924 add SSH2/DSA support to the agent and some other DSA related cleanups.
3925 (note that we cannot talk to ssh.com's ssh2 agents)
3926 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3927 [channels.c channels.h clientloop.c]
3928 more ~ support for ssh2
3929 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3930 [clientloop.c]
3931 oops
3932 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3933 [session.c]
3934 We have to stash the result of get_remote_name_or_ip() before we
3935 close our socket or getpeername() will get EBADF and the process
3936 will exit. Only a problem for "UseLogin yes".
3937 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3938 [session.c]
3939 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3940 own policy on determining who is allowed to login when /etc/nologin
3941 is present. Also use the _PATH_NOLOGIN define.
3942 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3943 [auth1.c auth2.c session.c ssh.c]
3944 Add calls to setusercontext() and login_get*(). We basically call
3945 setusercontext() in most places where previously we did a setlogin().
3946 Add default login.conf file and put root in the "daemon" login class.
3947 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3948 [session.c]
3949 Fix incorrect PATH setting; noted by Markus.
3950
395120000818
3952 - (djm) OpenBSD CVS changes:
3953 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3954 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3955 random early drop; ok theo, niels
3956 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3957 [ssh.1]
3958 typo
3959 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3960 [sshd.8]
3961 many fixes from pepper@mail.reppep.com
3962 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3963 [Makefile.in util.c aux.c]
3964 rename aux.c to util.c to help with cygwin port
3965 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3966 [authfd.c]
3967 correct sun_len; Alexander@Leidinger.net
3968 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3969 [readconf.c sshd.8]
3970 disable kerberos authentication by default
3971 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3972 [sshd.8 readconf.c auth-krb4.c]
3973 disallow kerberos authentication if we can't verify the TGT; from
3974 dugsong@
3975 kerberos authentication is on by default only if you have a srvtab.
3976 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3977 [auth.c]
3978 unused
3979 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3980 [sshd_config]
3981 MaxStartups
3982 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3983 [authfd.c]
3984 cleanup; ok niels@
3985 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3986 [session.c]
3987 cleanup login(1)-like jobs, no duplicate utmp entries
3988 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3989 [session.c sshd.8 sshd.c]
3990 sshd -u len, similar to telnetd
3991 - (djm) Lastlog was not getting closed after writing login entry
3992 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
3993
399420000816
3995 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
3996 - (djm) Fix strerror replacement for old SunOS. Based on patch from
3997 Charles Levert <charles@comm.polymtl.ca>
3998 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
3999 implementation.
4000 - (djm) SUN_LEN macro for systems which lack it
4001
400220000815
4003 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
4004 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4005 Michael Stone <mstone@cs.loyola.edu>
4006 - (djm) Don't seek in directory based lastlogs
4007 - (djm) Fix --with-ipaddr-display configure option test. Patch from
4008 Jarno Huuskonen <jhuuskon@messi.uku.fi>
4009 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
4010
401120000813
4012 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4013 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4014
401520000809
4016 - (djm) Define AIX hard limits if headers don't. Report from
4017 Bill Painter <william.t.painter@lmco.com>
4018 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
4019 <charles@comm.polymtl.ca>
4020
402120000808
4022 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4023 time, spec file cleanup.
4024
402520000807
4026 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
4027 - (djm) Suppress error messages on channel close shutdown() failurs
4028 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
4029 - (djm) Add some more entropy collection commands from Lutz Jaenicke
4030
403120000725
4032 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4033
403420000721
4035 - (djm) OpenBSD CVS updates:
4036 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4037 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4038 [sshconnect1.c sshconnect2.c]
4039 make ssh-add accept dsa keys (the agent does not)
4040 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4041 [sshd.c]
4042 Another closing of stdin; ok deraadt
4043 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4044 [dsa.c]
4045 missing free, reorder
4046 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4047 [ssh-keygen.1]
4048 document input and output files
4049
405020000720
4051 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
4052
405320000716
4054 - (djm) Release 2.1.1p4
4055
405620000715
4057 - (djm) OpenBSD CVS updates
4058 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4059 [aux.c readconf.c servconf.c ssh.h]
4060 allow multiple whitespace but only one '=' between tokens, bug report from
4061 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4062 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4063 [clientloop.c]
4064 typo; todd@fries.net
4065 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4066 [scp.c]
4067 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4068 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4069 [readconf.c servconf.c]
4070 allow leading whitespace. ok niels
4071 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4072 [ssh-keygen.c ssh.c]
4073 Always create ~/.ssh with mode 700; ok Markus
4074 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4075 - Include floatingpoint.h for entropy.c
4076 - strerror replacement
4077
407820000712
4079 - (djm) Remove -lresolve for Reliant Unix
4080 - (djm) OpenBSD CVS Updates:
4081 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4082 [session.c sshd.c ]
4083 make MaxStartups code still work with -d; djm
4084 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4085 [readconf.c ssh_config]
4086 disable FallBackToRsh by default
4087 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4088 Ben Lindstrom <mouring@pconline.com>
4089 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4090 spec file.
4091 - (djm) Released 2.1.1p3
4092
409320000711
4094 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4095 <tbert@abac.com>
4096 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
4097 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
4098 <mouring@pconline.com>
4099 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
4100 from Jim Watt <jimw@peisj.pebio.com>
4101 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4102 to compile on more platforms (incl NeXT).
4103 - (djm) Added bsd-inet_aton and configure support for NeXT
4104 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
4105 - (djm) OpenBSD CVS updates:
4106 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4107 [authfd.c]
4108 cleanup, less cut&paste
4109 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4110 [servconf.c servconf.h session.c sshd.8 sshd.c]
4111 MaxStartups: limit number of unauthenticated connections, work by
4112 theo and me
4113 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4114 [session.c]
4115 use no_x11_forwarding_flag correctly; provos ok
4116 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4117 [sshd.c]
4118 typo
4119 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4120 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
4121 Insert more missing .El directives. Our troff really should identify
4122 these and spit out a warning.
4123 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4124 [auth-rsa.c auth2.c ssh-keygen.c]
4125 clean code is good code
4126 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4127 [serverloop.c]
4128 sense of port forwarding flag test was backwards
4129 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4130 [compat.c readconf.c]
4131 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4132 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4133 [auth.h]
4134 KNF
4135 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4136 [compat.c readconf.c]
4137 Better conditions for strsep() ending.
4138 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4139 [readconf.c]
4140 Get the correct message on errors. (niels@ ok)
4141 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4142 [cipher.c kex.c servconf.c]
4143 strtok() --> strsep(). (niels@ ok)
4144 - (djm) Fix problem with debug mode and MaxStartups
4145 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4146 builds)
4147 - (djm) Add strsep function from OpenBSD libc for systems that lack it
4148
414920000709
4150 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4151 Kevin Steves <stevesk@sweden.hp.com>
4152 - (djm) Match prototype and function declaration for rresvport_af.
4153 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
4154 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
4155 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
4156 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4157 <jimw@peisj.pebio.com>
4158 - (djm) Fix pam sprintf fix
4159 - (djm) Cleanup entropy collection code a little more. Split initialisation
4160 from seeding, perform intialisation immediatly at start, be careful with
4161 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
4162 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4163 Including sigaction() et al. replacements
4164 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
4165 <tbert@abac.com>
4166
416720000708
4168 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
4169 Aaron Hopkins <aaron@die.net>
4170 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4171 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4172 - (djm) Fixed undefined variables for OSF SIA. Report from
4173 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
4174 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
4175 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
4176 - (djm) Don't use inet_addr.
4177
417820000702
4179 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
4180 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4181 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
4182 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4183 Chris, the Young One <cky@pobox.com>
4184 - (djm) Fix scp progress meter on really wide terminals. Based on patch
4185 from James H. Cloos Jr. <cloos@jhcloos.com>
4186
418720000701
4188 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
4189 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
4190 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4191 <vinschen@cygnus.com>
4192 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
4193 - (djm) Added check for broken snprintf() functions which do not correctly
4194 terminate output string and attempt to use replacement.
4195 - (djm) Released 2.1.1p2
4196
419720000628
4198 - (djm) Fixes to lastlog code for Irix
4199 - (djm) Use atomicio in loginrec
4200 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4201 Irix 6.x array sessions, project id's, and system audit trail id.
4202 - (djm) Added 'distprep' make target to simplify packaging
4203 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4204 support. Enable using "USE_SIA=1 ./configure [options]"
4205
420620000627
4207 - (djm) Fixes to login code - not setting li->uid, cleanups
4208 - (djm) Formatting
4209
421020000626
4211 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4212 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4213 - (djm) Added password expiry checking (no password change support)
4214 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4215 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4216 - (djm) Fix fixed EGD code.
4217 - OpenBSD CVS update
4218 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4219 [channels.c]
4220 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4221
422220000623
4223 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
4224 Svante Signell <svante.signell@telia.com>
4225 - (djm) Autoconf logic to define sa_family_t if it is missing
4226 - OpenBSD CVS Updates:
4227 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4228 [sshd.c]
4229 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4230 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4231 [auth-krb4.c key.c radix.c uuencode.c]
4232 Missing CVS idents; ok markus
4233
423420000622
4235 - (djm) Automatically generate host key during "make install". Suggested
4236 by Gary E. Miller <gem@rellim.com>
4237 - (djm) Paranoia before kill() system call
4238 - OpenBSD CVS Updates:
4239 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4240 [auth2.c compat.c compat.h sshconnect2.c]
4241 make userauth+pubkey interop with ssh.com-2.2.0
4242 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4243 [dsa.c]
4244 mem leak + be more paranoid in dsa_verify.
4245 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4246 [key.c]
4247 cleanup fingerprinting, less hardcoded sizes
4248 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4249 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4250 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
4251 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
4252 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4253 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
4254 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4255 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
4256 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4257 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4258 OpenBSD tag
4259 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4260 sshconnect2.c missing free; nuke old comment
4261
426220000620
4263 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
4264 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
4265 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
4266 - (djm) Typo in loginrec.c
4267
426820000618
4269 - (djm) Add summary of configure options to end of ./configure run
4270 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
4271 Michael Stone <mstone@cs.loyola.edu>
4272 - (djm) rusage is a privileged operation on some Unices (incl.
4273 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
4274 - (djm) Avoid PAM failures when running without a TTY. Report from
4275 Martin Petrak <petrak@spsknm.schools.sk>
4276 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4277 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
4278 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
4279 - OpenBSD CVS updates:
4280 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4281 [channels.c]
4282 everyone says "nix it" (remove protocol 2 debugging message)
4283 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4284 [sshconnect.c]
4285 allow extended server banners
4286 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4287 [sshconnect.c]
4288 missing atomicio, typo
4289 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4290 [servconf.c servconf.h session.c sshd.8 sshd_config]
4291 add support for ssh v2 subsystems. ok markus@.
4292 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4293 [readconf.c servconf.c]
4294 include = in WHITESPACE; markus ok
4295 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4296 [auth2.c]
4297 implement bug compatibility with ssh-2.0.13 pubkey, server side
4298 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4299 [compat.c]
4300 initial support for ssh.com's 2.2.0
4301 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4302 [scp.c]
4303 typo
4304 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4305 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4306 split auth-rsa option parsing into auth-options
4307 add options support to authorized_keys2
4308 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4309 [session.c]
4310 typo
4311
431220000613
4313 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4314 - Platform define for SCO 3.x which breaks on /dev/ptmx
4315 - Detect and try to fix missing MAXPATHLEN
4316 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4317 <P.S.S.Camp@ukc.ac.uk>
4318
431920000612
4320 - (djm) Glob manpages in RPM spec files to catch compressed files
4321 - (djm) Full license in auth-pam.c
4322 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4323 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4324 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4325 def'd
4326 - Set AIX to use preformatted manpages
4327
432820000610
4329 - (djm) Minor doc tweaks
4330 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
4331
433220000609
4333 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4334 (in favour of utmpx) on Solaris 8
4335
433620000606
4337 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4338 list of commands (by default). Removed verbose debugging (by default).
4339 - (djm) Increased command entropy estimates and default entropy collection
4340 timeout
4341 - (djm) Remove duplicate headers from loginrec.c
4342 - (djm) Don't add /usr/local/lib to library search path on Irix
4343 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
4344 <tibbs@math.uh.edu>
4345 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4346 <zack@wolery.cumb.org>
4347 - (djm) OpenBSD CVS updates:
4348 - todd@cvs.openbsd.org
4349 [sshconnect2.c]
4350 teach protocol v2 to count login failures properly and also enable an
4351 explanation of why the password prompt comes up again like v1; this is NOT
4352 crypto
4353 - markus@cvs.openbsd.org
4354 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4355 xauth_location support; pr 1234
4356 [readconf.c sshconnect2.c]
4357 typo, unused
4358 [session.c]
4359 allow use_login only for login sessions, otherwise remote commands are
4360 execed with uid==0
4361 [sshd.8]
4362 document UseLogin better
4363 [version.h]
4364 OpenSSH 2.1.1
4365 [auth-rsa.c]
4366 fix match_hostname() logic for auth-rsa: deny access if we have a
4367 negative match or no match at all
4368 [channels.c hostfile.c match.c]
4369 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
4370 kris@FreeBSD.org
4371
437220000606
4373 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
4374 configure.
4375
437620000604
4377 - Configure tweaking for new login code on Irix 5.3
4378 - (andre) login code changes based on djm feedback
4379
438020000603
4381 - (andre) New login code
4382 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4383 - Add loginrec.[ch], logintest.c and autoconf code
4384
438520000531
4386 - Cleanup of auth.c, login.c and fake-*
4387 - Cleanup of auth-pam.c, save and print "account expired" error messages
4388 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
4389 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4390 of fallback DIY code.
4391
439220000530
4393 - Define atexit for old Solaris
4394 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4395 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
4396 - OpenBSD CVS updates:
4397 - markus@cvs.openbsd.org
4398 [session.c]
4399 make x11-fwd work w/ localhost (xauth add host/unix:11)
4400 [cipher.c compat.c readconf.c servconf.c]
4401 check strtok() != NULL; ok niels@
4402 [key.c]
4403 fix key_read() for uuencoded keys w/o '='
4404 [serverloop.c]
4405 group ssh1 vs. ssh2 in serverloop
4406 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4407 split kexinit/kexdh, factor out common code
4408 [readconf.c ssh.1 ssh.c]
4409 forwardagent defaults to no, add ssh -A
4410 - theo@cvs.openbsd.org
4411 [session.c]
4412 just some line shortening
4413 - Released 2.1.0p3
4414
441520000520
4416 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4417 - Don't touch utmp if USE_UTMPX defined
4418 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
4419 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
4420 - HPUX and Configure fixes from Lutz Jaenicke
4421 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4422 - Use mkinstalldirs script to make directories instead of non-portable
4423 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4424 - Doc cleanup
4425
442620000518
4427 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4428 - OpenBSD CVS updates:
4429 - markus@cvs.openbsd.org
4430 [sshconnect.c]
4431 copy only ai_addrlen bytes; misiek@pld.org.pl
4432 [auth.c]
4433 accept an empty shell in authentication; bug reported by
4434 chris@tinker.ucr.edu
4435 [serverloop.c]
4436 we don't have stderr for interactive terminal sessions (fcntl errors)
4437
443820000517
4439 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4440 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4441 - Fixes erroneous printing of debug messages to syslog
4442 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4443 - Gives useful error message if PRNG initialisation fails
4444 - Reduced ssh startup delay
4445 - Measures cumulative command time rather than the time between reads
4446 after select()
4447 - 'fixprogs' perl script to eliminate non-working entropy commands, and
4448 optionally run 'ent' to measure command entropy
4449 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
4450 - Avoid WCOREDUMP complation errors for systems that lack it
4451 - Avoid SIGCHLD warnings from entropy commands
4452 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
4453 - OpenBSD CVS update:
4454 - markus@cvs.openbsd.org
4455 [ssh.c]
4456 fix usage()
4457 [ssh2.h]
4458 draft-ietf-secsh-architecture-05.txt
4459 [ssh.1]
4460 document ssh -T -N (ssh2 only)
4461 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4462 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4463 [aux.c]
4464 missing include
4465 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4466 - INSTALL typo and URL fix
4467 - Makefile fix
4468 - Solaris fixes
4469 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
4470 <ksakai@kso.netwk.ntt-at.co.jp>
4471 - RSAless operation patch from kevin_oconnor@standardandpoors.com
4472 - Detect OpenSSL seperatly from RSA
4473 - Better test for RSA (more compatible with RSAref). Based on work by
4474 Ed Eden <ede370@stl.rural.usda.gov>
4475
447620000513
4477 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
4478 <misiek@pld.org.pl>
4479
448020000511
4481 - Fix for prng_seed permissions checking from Lutz Jaenicke
4482 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4483 - "make host-key" fix for Irix
4484
448520000509
4486 - OpenBSD CVS update
4487 - markus@cvs.openbsd.org
4488 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4489 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4490 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4491 - hugh@cvs.openbsd.org
4492 [ssh.1]
4493 - zap typo
4494 [ssh-keygen.1]
4495 - One last nit fix. (markus approved)
4496 [sshd.8]
4497 - some markus certified spelling adjustments
4498 - markus@cvs.openbsd.org
4499 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4500 [sshconnect2.c ]
4501 - bug compat w/ ssh-2.0.13 x11, split out bugs
4502 [nchan.c]
4503 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4504 [ssh-keygen.c]
4505 - handle escapes in real and original key format, ok millert@
4506 [version.h]
4507 - OpenSSH-2.1
4508 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
4509 - Doc updates
4510 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
4511 by Andre Lucas <andre.lucas@dial.pipex.com>
4512
451320000508
4514 - Makefile and RPM spec fixes
4515 - Generate DSA host keys during "make key" or RPM installs
4516 - OpenBSD CVS update
4517 - markus@cvs.openbsd.org
4518 [clientloop.c sshconnect2.c]
4519 - make x11-fwd interop w/ ssh-2.0.13
4520 [README.openssh2]
4521 - interop w/ SecureFX
4522 - Release 2.0.0beta2
4523
4524 - Configure caching and cleanup patch from Andre Lucas'
4525 <andre.lucas@dial.pipex.com>
4526
452720000507
4528 - Remove references to SSLeay.
4529 - Big OpenBSD CVS update
4530 - markus@cvs.openbsd.org
4531 [clientloop.c]
4532 - typo
4533 [session.c]
4534 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4535 [session.c]
4536 - update proctitle for proto 1, too
4537 [channels.h nchan.c serverloop.c session.c sshd.c]
4538 - use c-style comments
4539 - deraadt@cvs.openbsd.org
4540 [scp.c]
4541 - more atomicio
4542 - markus@cvs.openbsd.org
4543 [channels.c]
4544 - set O_NONBLOCK
4545 [ssh.1]
4546 - update AUTHOR
4547 [readconf.c ssh-keygen.c ssh.h]
4548 - default DSA key file ~/.ssh/id_dsa
4549 [clientloop.c]
4550 - typo, rm verbose debug
4551 - deraadt@cvs.openbsd.org
4552 [ssh-keygen.1]
4553 - document DSA use of ssh-keygen
4554 [sshd.8]
4555 - a start at describing what i understand of the DSA side
4556 [ssh-keygen.1]
4557 - document -X and -x
4558 [ssh-keygen.c]
4559 - simplify usage
4560 - markus@cvs.openbsd.org
4561 [sshd.8]
4562 - there is no rhosts_dsa
4563 [ssh-keygen.1]
4564 - document -y, update -X,-x
4565 [nchan.c]
4566 - fix close for non-open ssh1 channels
4567 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4568 - s/DsaKey/HostDSAKey/, document option
4569 [sshconnect2.c]
4570 - respect number_of_password_prompts
4571 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4572 - GatewayPorts for sshd, ok deraadt@
4573 [ssh-add.1 ssh-agent.1 ssh.1]
4574 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4575 [ssh.1]
4576 - more info on proto 2
4577 [sshd.8]
4578 - sync AUTHOR w/ ssh.1
4579 [key.c key.h sshconnect.c]
4580 - print key type when talking about host keys
4581 [packet.c]
4582 - clear padding in ssh2
4583 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4584 - replace broken uuencode w/ libc b64_ntop
4585 [auth2.c]
4586 - log failure before sending the reply
4587 [key.c radix.c uuencode.c]
4588 - remote trailing comments before calling __b64_pton
4589 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4590 [sshconnect2.c sshd.8]
4591 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4592 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4593
459420000502
4595 - OpenBSD CVS update
4596 [channels.c]
4597 - init all fds, close all fds.
4598 [sshconnect2.c]
4599 - check whether file exists before asking for passphrase
4600 [servconf.c servconf.h sshd.8 sshd.c]
4601 - PidFile, pr 1210
4602 [channels.c]
4603 - EINTR
4604 [channels.c]
4605 - unbreak, ok niels@
4606 [sshd.c]
4607 - unlink pid file, ok niels@
4608 [auth2.c]
4609 - Add missing #ifdefs; ok - markus
4610 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
4611 gathering commands from a text file
4612 - Release 2.0.0beta1
4613
461420000501
4615 - OpenBSD CVS update
4616 [packet.c]
4617 - send debug messages in SSH2 format
4618 [scp.c]
4619 - fix very rare EAGAIN/EINTR issues; based on work by djm
4620 [packet.c]
4621 - less debug, rm unused
4622 [auth2.c]
4623 - disable kerb,s/key in ssh2
4624 [sshd.8]
4625 - Minor tweaks and typo fixes.
4626 [ssh-keygen.c]
4627 - Put -d into usage and reorder. markus ok.
4628 - Include missing headers for OpenSSL tests. Fix from Phil Karn
4629 <karn@ka9q.ampr.org>
4630 - Fixed __progname symbol collisions reported by Andre Lucas
4631 <andre.lucas@dial.pipex.com>
4632 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4633 <gd@hilb1.medat.de>
4634 - Add some missing ifdefs to auth2.c
4635 - Deprecate perl-tk askpass.
4636 - Irix portability fixes - don't include netinet headers more than once
4637 - Make sure we don't save PRNG seed more than once
4638
463920000430
4640 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
4641 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4642 patch.
4643 - Adds timeout to entropy collection
4644 - Disables slow entropy sources
4645 - Load and save seed file
4646 - Changed entropy seed code to user per-user seeds only (server seed is
4647 saved in root's .ssh directory)
4648 - Use atexit() and fatal cleanups to save seed on exit
4649 - More OpenBSD updates:
4650 [session.c]
4651 - don't call chan_write_failed() if we are not writing
4652 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4653 - keysize warnings error() -> log()
4654
465520000429
4656 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4657 [README.openssh2]
4658 - interop w/ F-secure windows client
4659 - sync documentation
4660 - ssh_host_dsa_key not ssh_dsa_key
4661 [auth-rsa.c]
4662 - missing fclose
4663 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4664 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4665 [sshd.c uuencode.c uuencode.h authfile.h]
4666 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4667 for trading keys with the real and the original SSH, directly from the
4668 people who invented the SSH protocol.
4669 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4670 [sshconnect1.c sshconnect2.c]
4671 - split auth/sshconnect in one file per protocol version
4672 [sshconnect2.c]
4673 - remove debug
4674 [uuencode.c]
4675 - add trailing =
4676 [version.h]
4677 - OpenSSH-2.0
4678 [ssh-keygen.1 ssh-keygen.c]
4679 - add -R flag: exit code indicates if RSA is alive
4680 [sshd.c]
4681 - remove unused
4682 silent if -Q is specified
4683 [ssh.h]
4684 - host key becomes /etc/ssh_host_dsa_key
4685 [readconf.c servconf.c ]
4686 - ssh/sshd default to proto 1 and 2
4687 [uuencode.c]
4688 - remove debug
4689 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4690 - xfree DSA blobs
4691 [auth2.c serverloop.c session.c]
4692 - cleanup logging for sshd/2, respect PasswordAuth no
4693 [sshconnect2.c]
4694 - less debug, respect .ssh/config
4695 [README.openssh2 channels.c channels.h]
4696 - clientloop.c session.c ssh.c
4697 - support for x11-fwding, client+server
4698
469920000421
4700 - Merge fix from OpenBSD CVS
4701 [ssh-agent.c]
4702 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4703 via Debian bug #59926
4704 - Define __progname in session.c if libc doesn't
4705 - Remove indentation on autoconf #include statements to avoid bug in
4706 DEC Tru64 compiler. Report and fix from David Del Piero
4707 <David.DelPiero@qed.qld.gov.au>
4708
470920000420
4710 - Make fixpaths work with perl4, patch from Andre Lucas
4711 <andre.lucas@dial.pipex.com>
4712 - Sync with OpenBSD CVS:
4713 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4714 - pid_t
4715 [session.c]
4716 - remove bogus chan_read_failed. this could cause data
4717 corruption (missing data) at end of a SSH2 session.
4718 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4719 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4720 - Use vhangup to clean up Linux ttys
4721 - Force posix getopt processing on GNU libc systems
4722 - Debian bug #55910 - remove references to ssl(8) manpages
4723 - Debian bug #58031 - ssh_config lies about default cipher
4724
472520000419
4726 - OpenBSD CVS updates
4727 [channels.c]
4728 - fix pr 1196, listen_port and port_to_connect interchanged
4729 [scp.c]
4730 - after completion, replace the progress bar ETA counter with a final
4731 elapsed time; my idea, aaron wrote the patch
4732 [ssh_config sshd_config]
4733 - show 'Protocol' as an example, ok markus@
4734 [sshd.c]
4735 - missing xfree()
4736 - Add missing header to bsd-misc.c
4737
473820000416
4739 - Reduce diff against OpenBSD source
4740 - All OpenSSL includes are now unconditionally referenced as
4741 openssl/foo.h
4742 - Pick up formatting changes
4743 - Other minor changed (typecasts, etc) that I missed
4744
474520000415
4746 - OpenBSD CVS updates.
4747 [ssh.1 ssh.c]
4748 - ssh -2
4749 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4750 [session.c sshconnect.c]
4751 - check payload for (illegal) extra data
4752 [ALL]
4753 whitespace cleanup
4754
475520000413
4756 - INSTALL doc updates
4757 - Merged OpenBSD updates to include paths.
4758
475920000412
4760 - OpenBSD CVS updates:
4761 - [channels.c]
4762 repair x11-fwd
4763 - [sshconnect.c]
4764 fix passwd prompt for ssh2, less debugging output.
4765 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4766 less debugging output
4767 - [kex.c kex.h sshconnect.c sshd.c]
4768 check for reasonable public DH values
4769 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4770 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4771 add Cipher and Protocol options to ssh/sshd, e.g.:
4772 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4773 arcfour,3des-cbc'
4774 - [sshd.c]
4775 print 1.99 only if server supports both
4776
477720000408
4778 - Avoid some compiler warnings in fake-get*.c
4779 - Add IPTOS macros for systems which lack them
4780 - Only set define entropy collection macros if they are found
4781 - More large OpenBSD CVS updates:
4782 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4783 [session.h ssh.h sshd.c README.openssh2]
4784 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4785 - [channels.c]
4786 no adjust after close
4787 - [sshd.c compat.c ]
4788 interop w/ latest ssh.com windows client.
4789
479020000406
4791 - OpenBSD CVS update:
4792 - [channels.c]
4793 close efd on eof
4794 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4795 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4796 - [sshconnect.c]
4797 missing free.
4798 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4799 remove unused argument, split cipher_mask()
4800 - [clientloop.c]
4801 re-order: group ssh1 vs. ssh2
4802 - Make Redhat spec require openssl >= 0.9.5a
4803
480420000404
4805 - Add tests for RAND_add function when searching for OpenSSL
4806 - OpenBSD CVS update:
4807 - [packet.h packet.c]
4808 ssh2 packet format
4809 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4810 [channels.h channels.c]
4811 channel layer support for ssh2
4812 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4813 DSA, keyexchange, algorithm agreement for ssh2
4814 - Generate manpages before make install not at the end of make all
4815 - Don't seed the rng quite so often
4816 - Always reseed rng when requested
4817
481820000403
4819 - Wrote entropy collection routines for systems that lack /dev/random
4820 and EGD
4821 - Disable tests and typedefs for 64 bit types. They are currently unused.
4822
482320000401
4824 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4825 - [auth.c session.c sshd.c auth.h]
4826 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4827 - [bufaux.c bufaux.h]
4828 support ssh2 bignums
4829 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4830 [readconf.c ssh.c ssh.h serverloop.c]
4831 replace big switch() with function tables (prepare for ssh2)
4832 - [ssh2.h]
4833 ssh2 message type codes
4834 - [sshd.8]
4835 reorder Xr to avoid cutting
4836 - [serverloop.c]
4837 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4838 - [channels.c]
4839 missing close
4840 allow bigger packets
4841 - [cipher.c cipher.h]
4842 support ssh2 ciphers
4843 - [compress.c]
4844 cleanup, less code
4845 - [dispatch.c dispatch.h]
4846 function tables for different message types
4847 - [log-server.c]
4848 do not log() if debuggin to stderr
4849 rename a cpp symbol, to avoid param.h collision
4850 - [mpaux.c]
4851 KNF
4852 - [nchan.c]
4853 sync w/ channels.c
4854
485520000326
4856 - Better tests for OpenSSL w/ RSAref
4857 - Added replacement setenv() function from OpenBSD libc. Suggested by
4858 Ben Lindstrom <mouring@pconline.com>
4859 - OpenBSD CVS update
4860 - [auth-krb4.c]
4861 -Wall
4862 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4863 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4864 initial support for DSA keys. ok deraadt@, niels@
4865 - [cipher.c cipher.h]
4866 remove unused cipher_attack_detected code
4867 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4868 Fix some formatting problems I missed before.
4869 - [ssh.1 sshd.8]
4870 fix spelling errors, From: FreeBSD
4871 - [ssh.c]
4872 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
4873
487420000324
4875 - Released 1.2.3
4876
487720000317
4878 - Clarified --with-default-path option.
4879 - Added -blibpath handling for AIX to work around stupid runtime linking.
4880 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
4881 <jmknoble@jmknoble.cx>
4882 - Checks for 64 bit int types. Problem report from Mats Fredholm
4883 <matsf@init.se>
4884 - OpenBSD CVS updates:
4885 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
4886 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4887 [sshd.c]
4888 pedantic: signed vs. unsigned, void*-arithm, etc
4889 - [ssh.1 sshd.8]
4890 Various cleanups and standardizations.
4891 - Runtime error fix for HPUX from Otmar Stahl
4892 <O.Stahl@lsw.uni-heidelberg.de>
4893
489420000316
4895 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4896 Hesprich <dghespri@sprintparanet.com>
4897 - Propogate LD through to Makefile
4898 - Doc cleanups
4899 - Added blurb about "scp: command not found" errors to UPGRADING
4900
490120000315
4902 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4903 problems with gcc/Solaris.
4904 - Don't free argument to putenv() after use (in setenv() replacement).
4905 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
4906 - Created contrib/ subdirectory. Included helpers from Phil Hands'
4907 Debian package, README file and chroot patch from Ricardo Cerqueira
4908 <rmcc@clix.pt>
4909 - Moved gnome-ssh-askpass.c to contrib directory and removed config
4910 option.
4911 - Slight cleanup to doc files
4912 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
4913
491420000314
4915 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
4916 peter@frontierflying.com
4917 - Include /usr/local/include and /usr/local/lib for systems that don't
4918 do it themselves
4919 - -R/usr/local/lib for Solaris
4920 - Fix RSAref detection
4921 - Fix IN6_IS_ADDR_V4MAPPED macro
4922
492320000311
4924 - Detect RSAref
4925 - OpenBSD CVS change
4926 [sshd.c]
4927 - disallow guessing of root password
4928 - More configure fixes
4929 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
4930
493120000309
4932 - OpenBSD CVS updates to v1.2.3
4933 [ssh.h atomicio.c]
4934 - int atomicio -> ssize_t (for alpha). ok deraadt@
4935 [auth-rsa.c]
4936 - delay MD5 computation until client sends response, free() early, cleanup.
4937 [cipher.c]
4938 - void* -> unsigned char*, ok niels@
4939 [hostfile.c]
4940 - remove unused variable 'len'. fix comments.
4941 - remove unused variable
4942 [log-client.c log-server.c]
4943 - rename a cpp symbol, to avoid param.h collision
4944 [packet.c]
4945 - missing xfree()
4946 - getsockname() requires initialized tolen; andy@guildsoftware.com
4947 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4948 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4949 [pty.c pty.h]
4950 - register cleanup for pty earlier. move code for pty-owner handling to
4951 pty.c ok provos@, dugsong@
4952 [readconf.c]
4953 - turn off x11-fwd for the client, too.
4954 [rsa.c]
4955 - PKCS#1 padding
4956 [scp.c]
4957 - allow '.' in usernames; from jedgar@fxp.org
4958 [servconf.c]
4959 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4960 - sync with sshd_config
4961 [ssh-keygen.c]
4962 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4963 [ssh.1]
4964 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4965 [ssh.c]
4966 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4967 - turn off x11-fwd for the client, too.
4968 [sshconnect.c]
4969 - missing xfree()
4970 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4971 - read error vs. "Connection closed by remote host"
4972 [sshd.8]
4973 - ie. -> i.e.,
4974 - do not link to a commercial page..
4975 - sync with sshd_config
4976 [sshd.c]
4977 - no need for poll.h; from bright@wintelcom.net
4978 - log with level log() not fatal() if peer behaves badly.
4979 - don't panic if client behaves strange. ok deraadt@
4980 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4981 - delay close() of pty until the pty has been chowned back to root
4982 - oops, fix comment, too.
4983 - missing xfree()
4984 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4985 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
4986 - register cleanup for pty earlier. move code for pty-owner handling to
4987 pty.c ok provos@, dugsong@
4988 - create x11 cookie file
4989 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4990 - version 1.2.3
4991 - Cleaned up
4992 - Removed warning workaround for Linux and devpts filesystems (no longer
4993 required after OpenBSD updates)
4994
499520000308
4996 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4997
499820000307
4999 - Released 1.2.2p1
5000
500120000305
5002 - Fix DEC compile fix
5003 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
5004 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5005 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
5006 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
5007 Mate Wierdl <mw@moni.msci.memphis.edu>
5008
500920000303
5010 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5011 <domi@saargate.de>
5012 - Don't permanently fail on bind() if getaddrinfo has more choices left for
5013 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5014 Miskiewicz <misiek@pld.org.pl>
5015 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5016 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5017
501820000302
5019 - Big cleanup of autoconf code
5020 - Rearranged to be a little more logical
5021 - Added -R option for Solaris
5022 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5023 to detect library and header location _and_ ensure library has proper
5024 RSA support built in (this is a problem with OpenSSL 0.9.5).
5025 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
5026 - Avoid warning message with Unix98 ptys
5027 - Warning was valid - possible race condition on PTYs. Avoided using
5028 platform-specific code.
5029 - Document some common problems
5030 - Allow root access to any key. Patch from
5031 markus.friedl@informatik.uni-erlangen.de
5032
503320000207
5034 - Removed SOCKS code. Will support through a ProxyCommand.
5035
503620000203
5037 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
5038 - Add --with-ssl-dir option
5039
504020000202
5041 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
5042 <jmd@aoe.vt.edu>
5043 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
5044 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
5045 <haruyama@nt.phys.s.u-tokyo.ac.jp>
5046
504720000201
5048 - Use socket pairs by default (instead of pipes). Prevents race condition
5049 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5050
505120000127
5052 - Seed OpenSSL's random number generator before generating RSA keypairs
5053 - Split random collector into seperate file
5054 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
5055
505620000126
5057 - Released 1.2.2 stable
5058
5059 - NeXT keeps it lastlog in /usr/adm. Report from
5060 mouring@newton.pconline.com
5061 - Added note in UPGRADING re interop with commercial SSH using idea.
5062 Report from Jim Knoble <jmknoble@jmknoble.cx>
5063 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5064 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5065
506620000125
5067 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
5068 <andre.lucas@dial.pipex.com>
5069 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5070 by Andre Lucas <andre.lucas@dial.pipex.com>
5071 - Use preformatted manpages on SCO, report from Gary E. Miller
5072 <gem@rellim.com>
5073 - New URL for x11-ssh-askpass.
5074 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
5075 <jmknoble@jmknoble.cx>
5076 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
5077 Jim Knoble <jmknoble@jmknoble.cx>
5078 - Updated RPM spec files to use DESTDIR
5079
508020000124
5081 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5082 increment)
5083
508420000123
5085 - OpenBSD CVS:
5086 - [packet.c]
5087 getsockname() requires initialized tolen; andy@guildsoftware.com
5088 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
5089 <drankin@bohemians.lexington.ky.us>
5090 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
5091
509220000122
5093 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5094 <bent@clark.net>
5095 - Merge preformatted manpage patch from Andre Lucas
5096 <andre.lucas@dial.pipex.com>
5097 - Make IPv4 use the default in RPM packages
5098 - Irix uses preformatted manpages
5099 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5100 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5101 - OpenBSD CVS updates:
5102 - [packet.c]
5103 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5104 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5105 - [sshd.c]
5106 log with level log() not fatal() if peer behaves badly.
5107 - [readpass.c]
5108 instead of blocking SIGINT, catch it ourselves, so that we can clean
5109 the tty modes up and kill ourselves -- instead of our process group
5110 leader (scp, cvs, ...) going away and leaving us in noecho mode.
5111 people with cbreak shells never even noticed..
5112 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5113 ie. -> i.e.,
5114
511520000120
5116 - Don't use getaddrinfo on AIX
5117 - Update to latest OpenBSD CVS:
5118 - [auth-rsa.c]
5119 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5120 - [sshconnect.c]
5121 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5122 - destroy keys earlier
5123 - split key exchange (kex) and user authentication (user-auth),
5124 ok: provos@
5125 - [sshd.c]
5126 - no need for poll.h; from bright@wintelcom.net
5127 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5128 - split key exchange (kex) and user authentication (user-auth),
5129 ok: provos@
5130 - Big manpage and config file cleanup from Andre Lucas
5131 <andre.lucas@dial.pipex.com>
5132 - Re-added latest (unmodified) OpenBSD manpages
5133 - Doc updates
5134 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5135 Christos Zoulas <christos@netbsd.org>
5136
513720000119
5138 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
5139 - Compile fix from Darren_Hall@progressive.com
5140 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5141 addresses using getaddrinfo(). Added a configure switch to make the
5142 default lookup mode AF_INET
5143
514420000118
5145 - Fixed --with-pid-dir option
5146 - Makefile fix from Gary E. Miller <gem@rellim.com>
5147 - Compile fix for HPUX and Solaris from Andre Lucas
5148 <andre.lucas@dial.pipex.com>
5149
515020000117
5151 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5152 port, ignore EINVAL errors (Linux) when searching for free port.
5153 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
5154 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
5155 - Document location of Redhat PAM file in INSTALL.
5156 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5157 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
5158 deliver (no IPv6 kernel support)
5159 - Released 1.2.1pre27
5160
5161 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
5162 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
5163 <jhuuskon@hytti.uku.fi>
5164 - Fix hang on logout if processes are still using the pty. Needs
5165 further testing.
5166 - Patch from Christos Zoulas <christos@zoulas.com>
5167 - Try $prefix first when looking for OpenSSL.
5168 - Include sys/types.h when including sys/socket.h in test programs
5169 - Substitute PID directory in sshd.8. Suggestion from Andrew
5170 Stribblehill <a.d.stribblehill@durham.ac.uk>
5171
517220000116
5173 - Renamed --with-xauth-path to --with-xauth
5174 - Added --with-pid-dir option
5175 - Released 1.2.1pre26
5176
5177 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
5178 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
5179 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
5180
518120000115
5182 - Add --with-xauth-path configure directive and explicit test for
5183 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5184 Nordby <anders@fix.no>
5185 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5186 openpty. Report from John Seifarth <john@waw.be>
5187 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
5188 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5189 <gem@rellim.com>
5190 - Use __snprintf and __vnsprintf if they are found where snprintf and
5191 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5192 and others.
5193
519420000114
5195 - Merged OpenBSD IPv6 patch:
5196 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5197 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5198 [hostfile.c sshd_config]
5199 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
5200 features: sshd allows multiple ListenAddress and Port options. note
5201 that libwrap is not IPv6-ready. (based on patches from
5202 fujiwara@rcac.tdi.co.jp)
5203 - [ssh.c canohost.c]
5204 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
5205 from itojun@
5206 - [channels.c]
5207 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5208 - [packet.h]
5209 allow auth-kerberos for IPv4 only
5210 - [scp.1 sshd.8 servconf.h scp.c]
5211 document -4, -6, and 'ssh -L 2022/::1/22'
5212 - [ssh.c]
5213 'ssh @host' is illegal (null user name), from
5214 karsten@gedankenpolizei.de
5215 - [sshconnect.c]
5216 better error message
5217 - [sshd.c]
5218 allow auth-kerberos for IPv4 only
5219 - Big IPv6 merge:
5220 - Cleanup overrun in sockaddr copying on RHL 6.1
5221 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5222 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5223 - Replacement for missing structures on systems that lack IPv6
5224 - record_login needed to know about AF_INET6 addresses
5225 - Borrowed more code from OpenBSD: rresvport_af and requisites
5226
522720000110
5228 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5229
523020000107
5231 - New config.sub and config.guess to fix problems on SCO. Supplied
5232 by Gary E. Miller <gem@rellim.com>
5233 - SCO build fix from Gary E. Miller <gem@rellim.com>
5234 - Released 1.2.1pre25
5235
523620000106
5237 - Documentation update & cleanup
5238 - Better KrbIV / AFS detection, based on patch from:
5239 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5240
524120000105
5242 - Fixed annoying DES corruption problem. libcrypt has been
5243 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5244 altogether (libcrypto includes its own crypt(1) replacement)
5245 - Added platform-specific rules for Irix 6.x. Included warning that
5246 they are untested.
5247
524820000103
5249 - Add explicit make rules for files proccessed by fixpaths.
5250 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
5251 <tnh@kondara.org>
5252 - Removed "nullok" directive from default PAM configuration files.
5253 Added information on enabling EmptyPasswords on openssh+PAM in
5254 UPGRADING file.
5255 - OpenBSD CVS updates
5256 - [ssh-agent.c]
5257 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
5258 dgaudet@arctic.org
5259 - [sshconnect.c]
5260 compare correct version for 1.3 compat mode
5261
526220000102
5263 - Prevent multiple inclusion of config.h and defines.h. Suggested
5264 by Andre Lucas <andre.lucas@dial.pipex.com>
5265 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5266 <dgaudet@arctic.org>
5267
526819991231
5269 - Fix password support on systems with a mixture of shadowed and
5270 non-shadowed passwords (e.g. NIS). Report and fix from
5271 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
5272 - Fix broken autoconf typedef detection. Report from Marc G.
5273 Fournier <marc.fournier@acadiau.ca>
5274 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5275 <Franz.Sirl-kernel@lauterbach.com>
5276 - Prevent typedefs from being compiled more than once. Report from
5277 Marc G. Fournier <marc.fournier@acadiau.ca>
5278 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5279 <iretd@bigfoot.com>
5280 - Really fix broken default path. Fix from Jim Knoble
5281 <jmknoble@jmknoble.cx>
5282 - Remove test for quad_t. No longer needed.
5283 - Released 1.2.1pre24
5284
5285 - Added support for directory-based lastlogs
5286 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
5287
528819991230
5289 - OpenBSD CVS updates:
5290 - [auth-passwd.c]
5291 check for NULL 1st
5292 - Removed most of the pam code into its own file auth-pam.[ch]. This
5293 cleaned up sshd.c up significantly.
5294 - PAM authentication was incorrectly interpreting
5295 "PermitRootLogin without-password". Report from Matthias Andree
5296 <ma@dt.e-technik.uni-dortmund.de
5297 - Several other cleanups
5298 - Merged Dante SOCKS support patch from David Rankin
5299 <drankin@bohemians.lexington.ky.us>
5300 - Updated documentation with ./configure options
5301 - Released 1.2.1pre23
5302
530319991229
5304 - Applied another NetBSD portability patch from David Rankin
5305 <drankin@bohemians.lexington.ky.us>
5306 - Fix --with-default-path option.
5307 - Autodetect perl, patch from David Rankin
5308 <drankin@bohemians.lexington.ky.us>
5309 - Print whether OpenSSH was compiled with RSARef, patch from
5310 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
5311 - Calls to pam_setcred, patch from Nalin Dahyabhai
5312 <nalin@thermo.stat.ncsu.edu>
5313 - Detect missing size_t and typedef it.
5314 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5315 - Minor Makefile cleaning
5316
531719991228
5318 - Replacement for getpagesize() for systems which lack it
5319 - NetBSD login.c compile fix from David Rankin
5320 <drankin@bohemians.lexington.ky.us>
5321 - Fully set ut_tv if present in utmp or utmpx
5322 - Portability fixes for Irix 5.3 (now compiles OK!)
5323 - autoconf and other misc cleanups
5324 - Merged AIX patch from Darren Hall <dhall@virage.org>
5325 - Cleaned up defines.h
5326 - Released 1.2.1pre22
5327
532819991227
5329 - Automatically correct paths in manpages and configuration files. Patch
5330 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5331 - Removed credits from README to CREDITS file, updated.
5332 - Added --with-default-path to specify custom path for server
5333 - Removed #ifdef trickery from acconfig.h into defines.h
5334 - PAM bugfix. PermitEmptyPassword was being ignored.
5335 - Fixed PAM config files to allow empty passwords if server does.
5336 - Explained spurious PAM auth warning workaround in UPGRADING
5337 - Use last few chars of tty line as ut_id
5338 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
5339 - OpenBSD CVS updates:
5340 - [packet.h auth-rhosts.c]
5341 check format string for packet_disconnect and packet_send_debug, too
5342 - [channels.c]
5343 use packet_get_maxsize for channels. consistence.
5344
534519991226
5346 - Enabled utmpx support by default for Solaris
5347 - Cleanup sshd.c PAM a little more
5348 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
5349 X11 ssh-askpass program.
5350 - Disable logging of PAM success and failures, PAM is verbose enough.
5351 Unfortunatly there is currently no way to disable auth failure
5352 messages. Mention this in UPGRADING file and sent message to PAM
5353 developers
5354 - OpenBSD CVS update:
5355 - [ssh-keygen.1 ssh.1]
5356 remove ref to .ssh/random_seed, mention .ssh/environment in
5357 .Sh FILES, too
5358 - Released 1.2.1pre21
5359 - Fixed implicit '.' in default path, report from Jim Knoble
5360 <jmknoble@jmknoble.cx>
5361 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
5362
536319991225
5364 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5365 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5366 - Cleanup and bugfix of PAM authentication code
5367 - Released 1.2.1pre20
5368
5369 - Merged fixes from Ben Taylor <bent@clark.net>
5370 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5371 - Disabled logging of PAM password authentication failures when password
5372 is empty. (e.g start of authentication loop). Reported by Naz
5373 <96na@eng.cam.ac.uk>)
5374
537519991223
5376 - Merged later HPUX patch from Andre Lucas
5377 <andre.lucas@dial.pipex.com>
5378 - Above patch included better utmpx support from Ben Taylor
5379 <bent@clark.net>
5380
538119991222
5382 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
5383 <pope@netguide.dk>
5384 - Fix login.c breakage on systems which lack ut_host in struct
5385 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
5386
538719991221
5388 - Integration of large HPUX patch from Andre Lucas
5389 <andre.lucas@dial.pipex.com>. Integrating it had a few other
5390 benefits:
5391 - Ability to disable shadow passwords at configure time
5392 - Ability to disable lastlog support at configure time
5393 - Support for IP address in $DISPLAY
5394 - OpenBSD CVS update:
5395 - [sshconnect.c]
5396 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
5397 - Fix DISABLE_SHADOW support
5398 - Allow MD5 passwords even if shadow passwords are disabled
5399 - Release 1.2.1pre19
5400
540119991218
5402 - Redhat init script patch from Chun-Chung Chen
5403 <cjj@u.washington.edu>
5404 - Avoid breakage on systems without IPv6 headers
5405
540619991216
5407 - Makefile changes for Solaris from Peter Kocks
5408 <peter.kocks@baygate.com>
5409 - Minor updates to docs
5410 - Merged OpenBSD CVS changes:
5411 - [authfd.c ssh-agent.c]
5412 keysize warnings talk about identity files
5413 - [packet.c]
5414 "Connection closed by x.x.x.x": fatal() -> log()
5415 - Correctly handle empty passwords in shadow file. Patch from:
5416 "Chris, the Young One" <cky@pobox.com>
5417 - Released 1.2.1pre18
5418
541919991215
5420 - Integrated patchs from Juergen Keil <jk@tools.de>
5421 - Avoid void* pointer arithmatic
5422 - Use LDFLAGS correctly
5423 - Fix SIGIO error in scp
5424 - Simplify status line printing in scp
5425 - Added better test for inline functions compiler support from
5426 Darren_Hall@progressive.com
5427
542819991214
5429 - OpenBSD CVS Changes
5430 - [canohost.c]
5431 fix get_remote_port() and friends for sshd -i;
5432 Holger.Trapp@Informatik.TU-Chemnitz.DE
5433 - [mpaux.c]
5434 make code simpler. no need for memcpy. niels@ ok
5435 - [pty.c]
5436 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5437 fix proto; markus
5438 - [ssh.1]
5439 typo; mark.baushke@solipsa.com
5440 - [channels.c ssh.c ssh.h sshd.c]
5441 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5442 - [sshconnect.c]
5443 move checking of hostkey into own function.
5444 - [version.h]
5445 OpenSSH-1.2.1
5446 - Clean up broken includes in pty.c
5447 - Some older systems don't have poll.h, they use sys/poll.h instead
5448 - Doc updates
5449
545019991211
5451 - Fix compilation on systems with AFS. Reported by
5452 aloomis@glue.umd.edu
5453 - Fix installation on Solaris. Reported by
5454 Gordon Rowell <gordonr@gormand.com.au>
5455 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5456 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5457 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5458 - Compile fix from David Agraz <dagraz@jahoopa.com>
5459 - Avoid compiler warning in bsd-snprintf.c
5460 - Added pam_limits.so to default PAM config. Suggested by
5461 Jim Knoble <jmknoble@jmknoble.cx>
5462
546319991209
5464 - Import of patch from Ben Taylor <bent@clark.net>:
5465 - Improved PAM support
5466 - "uninstall" rule for Makefile
5467 - utmpx support
5468 - Should fix PAM problems on Solaris
5469 - OpenBSD CVS updates:
5470 - [readpass.c]
5471 avoid stdio; based on work by markus, millert, and I
5472 - [sshd.c]
5473 make sure the client selects a supported cipher
5474 - [sshd.c]
5475 fix sighup handling. accept would just restart and daemon handled
5476 sighup only after the next connection was accepted. use poll on
5477 listen sock now.
5478 - [sshd.c]
5479 make that a fatal
5480 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5481 to fix libwrap support on NetBSD
5482 - Released 1.2pre17
5483
548419991208
5485 - Compile fix for Solaris with /dev/ptmx from
5486 David Agraz <dagraz@jahoopa.com>
5487
548819991207
5489 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
5490 fixes compatability with 4.x and 5.x
5491 - Fixed default SSH_ASKPASS
5492 - Fix PAM account and session being called multiple times. Problem
5493 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
5494 - Merged more OpenBSD changes:
5495 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
5496 move atomicio into it's own file. wrap all socket write()s which
5497 were doing write(sock, buf, len) != len, with atomicio() calls.
5498 - [auth-skey.c]
5499 fd leak
5500 - [authfile.c]
5501 properly name fd variable
5502 - [channels.c]
5503 display great hatred towards strcpy
5504 - [pty.c pty.h sshd.c]
5505 use openpty() if it exists (it does on BSD4_4)
5506 - [tildexpand.c]
5507 check for ~ expansion past MAXPATHLEN
5508 - Modified helper.c to use new atomicio function.
5509 - Reformat Makefile a little
5510 - Moved RC4 routines from rc4.[ch] into helper.c
5511 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
5512 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5513 - Tweaked Redhat spec
5514 - Clean up bad imports of a few files (forgot -kb)
5515 - Released 1.2pre16
5516
551719991204
5518 - Small cleanup of PAM code in sshd.c
5519 - Merged OpenBSD CVS changes:
5520 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5521 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5522 - [auth-rsa.c]
5523 warn only about mismatch if key is _used_
5524 warn about keysize-mismatch with log() not error()
5525 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5526 ports are u_short
5527 - [hostfile.c]
5528 indent, shorter warning
5529 - [nchan.c]
5530 use error() for internal errors
5531 - [packet.c]
5532 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5533 serverloop.c
5534 indent
5535 - [ssh-add.1 ssh-add.c ssh.h]
5536 document $SSH_ASKPASS, reasonable default
5537 - [ssh.1]
5538 CheckHostIP is not available for connects via proxy command
5539 - [sshconnect.c]
5540 typo
5541 easier to read client code for passwd and skey auth
5542 turn of checkhostip for proxy connects, since we don't know the remote ip
5543
554419991126
5545 - Add definition for __P()
5546 - Added [v]snprintf() replacement for systems that lack it
5547
554819991125
5549 - More reformatting merged from OpenBSD CVS
5550 - Merged OpenBSD CVS changes:
5551 - [channels.c]
5552 fix packet_integrity_check() for !have_hostname_in_open.
5553 report from mrwizard@psu.edu via djm@ibs.com.au
5554 - [channels.c]
5555 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5556 chip@valinux.com via damien@ibs.com.au
5557 - [nchan.c]
5558 it's not an error() if shutdown_write failes in nchan.
5559 - [readconf.c]
5560 remove dead #ifdef-0-code
5561 - [readconf.c servconf.c]
5562 strcasecmp instead of tolower
5563 - [scp.c]
5564 progress meter overflow fix from damien@ibs.com.au
5565 - [ssh-add.1 ssh-add.c]
5566 SSH_ASKPASS support
5567 - [ssh.1 ssh.c]
5568 postpone fork_after_authentication until command execution,
5569 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5570 plus: use daemon() for backgrounding
5571 - Added BSD compatible install program and autoconf test, thanks to
5572 Niels Kristian Bech Jensen <nkbj@image.dk>
5573 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
5574 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
5575 - Release 1.2pre15
5576
557719991124
5578 - Merged very large OpenBSD source code reformat
5579 - OpenBSD CVS updates
5580 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5581 [ssh.h sshd.8 sshd.c]
5582 syslog changes:
5583 * Unified Logmessage for all auth-types, for success and for failed
5584 * Standard connections get only ONE line in the LOG when level==LOG:
5585 Auth-attempts are logged only, if authentication is:
5586 a) successfull or
5587 b) with passwd or
5588 c) we had more than AUTH_FAIL_LOG failues
5589 * many log() became verbose()
5590 * old behaviour with level=VERBOSE
5591 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5592 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5593 messages. allows use of s/key in windows (ttssh, securecrt) and
5594 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5595 - [sshd.8]
5596 -V, for fallback to openssh in SSH2 compatibility mode
5597 - [sshd.c]
5598 fix sigchld race; cjc5@po.cwru.edu
5599
560019991123
5601 - Added SuSE package files from Chris Saia <csaia@wtower.com>
5602 - Restructured package-related files under packages/*
5603 - Added generic PAM config
5604 - Numerous little Solaris fixes
5605 - Add recommendation to use GNU make to INSTALL document
5606
560719991122
5608 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
5609 - OpenBSD CVS Changes
5610 - [ssh-keygen.c]
5611 don't create ~/.ssh only if the user wants to store the private
5612 key there. show fingerprint instead of public-key after
5613 keygeneration. ok niels@
5614 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
5615 - Added timersub() macro
5616 - Tidy RCSIDs of bsd-*.c
5617 - Added autoconf test and macro to deal with old PAM libraries
5618 pam_strerror definition (one arg vs two).
5619 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
5620 - Retry /dev/urandom reads interrupted by signal (report from
5621 Robert Hardy <rhardy@webcon.net>)
5622 - Added a setenv replacement for systems which lack it
5623 - Only display public key comment when presenting ssh-askpass dialog
5624 - Released 1.2pre14
5625
5626 - Configure, Make and changelog corrections from Tudor Bosman
5627 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5628
562919991121
5630 - OpenBSD CVS Changes:
5631 - [channels.c]
5632 make this compile, bad markus
5633 - [log.c readconf.c servconf.c ssh.h]
5634 bugfix: loglevels are per host in clientconfig,
5635 factor out common log-level parsing code.
5636 - [servconf.c]
5637 remove unused index (-Wall)
5638 - [ssh-agent.c]
5639 only one 'extern char *__progname'
5640 - [sshd.8]
5641 document SIGHUP, -Q to synopsis
5642 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5643 [channels.c clientloop.c]
5644 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5645 [hope this time my ISP stays alive during commit]
5646 - [OVERVIEW README] typos; green@freebsd
5647 - [ssh-keygen.c]
5648 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5649 exit if writing the key fails (no infinit loop)
5650 print usage() everytime we get bad options
5651 - [ssh-keygen.c] overflow, djm@mindrot.org
5652 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
5653
565419991120
5655 - Merged more Solaris support from Marc G. Fournier
5656 <marc.fournier@acadiau.ca>
5657 - Wrote autoconf tests for integer bit-types
5658 - Fixed enabling kerberos support
5659 - Fix segfault in ssh-keygen caused by buffer overrun in filename
5660 handling.
5661
566219991119
5663 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
5664 - Merged OpenBSD CVS changes
5665 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5666 more %d vs. %s in fmt-strings
5667 - [authfd.c]
5668 Integers should not be printed with %s
5669 - EGD uses a socket, not a named pipe. Duh.
5670 - Fix includes in fingerprint.c
5671 - Fix scp progress bar bug again.
5672 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
5673 David Rankin <drankin@bohemians.lexington.ky.us>
5674 - Added autoconf option to enable Kerberos 4 support (untested)
5675 - Added autoconf option to enable AFS support (untested)
5676 - Added autoconf option to enable S/Key support (untested)
5677 - Added autoconf option to enable TCP wrappers support (compiles OK)
5678 - Renamed BSD helper function files to bsd-*
5679 - Added tests for login and daemon and enable OpenBSD replacements for
5680 when they are absent.
5681 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
5682
568319991118
5684 - Merged OpenBSD CVS changes
5685 - [scp.c] foregroundproc() in scp
5686 - [sshconnect.h] include fingerprint.h
5687 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
5688 changes.
5689 - [ssh.1] Spell my name right.
5690 - Added openssh.com info to README
5691
569219991117
5693 - Merged OpenBSD CVS changes
5694 - [ChangeLog.Ylonen] noone needs this anymore
5695 - [authfd.c] close-on-exec for auth-socket, ok deraadt
5696 - [hostfile.c]
5697 in known_hosts key lookup the entry for the bits does not need
5698 to match, all the information is contained in n and e. This
5699 solves the problem with buggy servers announcing the wrong
5700 modulus length. markus and me.
5701 - [serverloop.c]
5702 bugfix: check for space if child has terminated, from:
5703 iedowse@maths.tcd.ie
5704 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5705 [fingerprint.c fingerprint.h]
5706 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5707 - [ssh-agent.1] typo
5708 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
5709 - [sshd.c]
5710 force logging to stderr while loading private key file
5711 (lost while converting to new log-levels)
5712
571319991116
5714 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5715 - Merged OpenBSD CVS changes:
5716 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5717 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5718 the keysize of rsa-parameter 'n' is passed implizit,
5719 a few more checks and warnings about 'pretended' keysizes.
5720 - [cipher.c cipher.h packet.c packet.h sshd.c]
5721 remove support for cipher RC4
5722 - [ssh.c]
5723 a note for legay systems about secuity issues with permanently_set_uid(),
5724 the private hostkey and ptrace()
5725 - [sshconnect.c]
5726 more detailed messages about adding and checking hostkeys
5727
572819991115
5729 - Merged OpenBSD CVS changes:
5730 - [ssh-add.c] change passphrase loop logic and remove ref to
5731 $DISPLAY, ok niels
5732 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
5733 modular.
5734 - Revised autoconf support for enabling/disabling askpass support.
5735 - Merged more OpenBSD CVS changes:
5736 [auth-krb4.c]
5737 - disconnect if getpeername() fails
5738 - missing xfree(*client)
5739 [canohost.c]
5740 - disconnect if getpeername() fails
5741 - fix comment: we _do_ disconnect if ip-options are set
5742 [sshd.c]
5743 - disconnect if getpeername() fails
5744 - move checking of remote port to central place
5745 [auth-rhosts.c] move checking of remote port to central place
5746 [log-server.c] avoid extra fd per sshd, from millert@
5747 [readconf.c] print _all_ bad config-options in ssh(1), too
5748 [readconf.h] print _all_ bad config-options in ssh(1), too
5749 [ssh.c] print _all_ bad config-options in ssh(1), too
5750 [sshconnect.c] disconnect if getpeername() fails
5751 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
5752 - Various small cleanups to bring diff (against OpenBSD) size down.
5753 - Merged more Solaris compability from Marc G. Fournier
5754 <marc.fournier@acadiau.ca>
5755 - Wrote autoconf tests for __progname symbol
5756 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
5757 - Released 1.2pre12
5758
5759 - Another OpenBSD CVS update:
5760 - [ssh-keygen.1] fix .Xr
5761
576219991114
5763 - Solaris compilation fixes (still imcomplete)
5764
576519991113
5766 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5767 - Don't install config files if they already exist
5768 - Fix inclusion of additional preprocessor directives from acconfig.h
5769 - Removed redundant inclusions of config.h
5770 - Added 'Obsoletes' lines to RPM spec file
5771 - Merged OpenBSD CVS changes:
5772 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
5773 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
5774 totalsize, ok niels,aaron
5775 - Delay fork (-f option) in ssh until after port forwarded connections
5776 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
5777 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5778 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
5779 - Tidied default config file some more
5780 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5781 if executed from inside a ssh login.
5782
578319991112
5784 - Merged changes from OpenBSD CVS
5785 - [sshd.c] session_key_int may be zero
5786 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
5787 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
5788 deraadt,millert
5789 - Brought default sshd_config more in line with OpenBSD's
5790 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5791 - Released 1.2pre10
5792
5793 - Added INSTALL documentation
5794 - Merged yet more changes from OpenBSD CVS
5795 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5796 [ssh.c ssh.h sshconnect.c sshd.c]
5797 make all access to options via 'extern Options options'
5798 and 'extern ServerOptions options' respectively;
5799 options are no longer passed as arguments:
5800 * make options handling more consistent
5801 * remove #include "readconf.h" from ssh.h
5802 * readconf.h is only included if necessary
5803 - [mpaux.c] clear temp buffer
5804 - [servconf.c] print _all_ bad options found in configfile
5805 - Make ssh-askpass support optional through autoconf
5806 - Fix nasty division-by-zero error in scp.c
5807 - Released 1.2pre11
5808
580919991111
5810 - Added (untested) Entropy Gathering Daemon (EGD) support
5811 - Fixed /dev/urandom fd leak (Debian bug #49722)
5812 - Merged OpenBSD CVS changes:
5813 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5814 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5815 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5816 - Fix integer overflow which was messing up scp's progress bar for large
5817 file transfers. Fix submitted to OpenBSD developers. Report and fix
5818 from Kees Cook <cook@cpoint.net>
5819 - Merged more OpenBSD CVS changes:
5820 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
5821 + krb-cleanup cleanup
5822 - [clientloop.c log-client.c log-server.c ]
5823 [readconf.c readconf.h servconf.c servconf.h ]
5824 [ssh.1 ssh.c ssh.h sshd.8]
5825 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5826 obsoletes QuietMode and FascistLogging in sshd.
5827 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5828 allow session_key_int != sizeof(session_key)
5829 [this should fix the pre-assert-removal-core-files]
5830 - Updated default config file to use new LogLevel option and to improve
5831 readability
5832
583319991110
5834 - Merged several minor fixes:
5835 - ssh-agent commandline parsing
5836 - RPM spec file now installs ssh setuid root
5837 - Makefile creates libdir
5838 - Merged beginnings of Solaris compability from Marc G. Fournier
5839 <marc.fournier@acadiau.ca>
5840
584119991109
5842 - Autodetection of SSL/Crypto library location via autoconf
5843 - Fixed location of ssh-askpass to follow autoconf
5844 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5845 - Autodetection of RSAref library for US users
5846 - Minor doc updates
5847 - Merged OpenBSD CVS changes:
5848 - [rsa.c] bugfix: use correct size for memset()
5849 - [sshconnect.c] warn if announced size of modulus 'n' != real size
5850 - Added GNOME passphrase requestor (use --with-gnome-askpass)
5851 - RPM build now creates subpackages
5852 - Released 1.2pre9
5853
585419991108
5855 - Removed debian/ directory. This is now being maintained separately.
5856 - Added symlinks for slogin in RPM spec file
5857 - Fixed permissions on manpages in RPM spec file
5858 - Added references to required libraries in README file
5859 - Removed config.h.in from CVS
5860 - Removed pwdb support (better pluggable auth is provided by glibc)
5861 - Made PAM and requisite libdl optional
5862 - Removed lots of unnecessary checks from autoconf
5863 - Added support and autoconf test for openpty() function (Unix98 pty support)
5864 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5865 - Added TODO file
5866 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5867 - Added ssh-askpass program
5868 - Added ssh-askpass support to ssh-add.c
5869 - Create symlinks for slogin on install
5870 - Fix "distclean" target in makefile
5871 - Added example for ssh-agent to manpage
5872 - Added support for PAM_TEXT_INFO messages
5873 - Disable internal /etc/nologin support if PAM enabled
5874 - Merged latest OpenBSD CVS changes:
5875 - [all] replace assert() with error, fatal or packet_disconnect
5876 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5877 failures
5878 - [sshd.c] remove unused argument. ok dugsong
5879 - [sshd.c] typo
5880 - [rsa.c] clear buffers used for encryption. ok: niels
5881 - [rsa.c] replace assert() with error, fatal or packet_disconnect
5882 - [auth-krb4.c] remove unused argument. ok dugsong
5883 - Fixed coredump after merge of OpenBSD rsa.c patch
5884 - Released 1.2pre8
5885
588619991102
5887 - Merged change from OpenBSD CVS
5888 - One-line cleanup in sshd.c
5889
589019991030
5891 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
5892 - Merged latest updates for OpenBSD CVS:
5893 - channels.[ch] - remove broken x11 fix and document istate/ostate
5894 - ssh-agent.c - call setsid() regardless of argv[]
5895 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5896 - Documentation cleanups
5897 - Renamed README -> README.Ylonen
5898 - Renamed README.openssh ->README
5899
590019991029
5901 - Renamed openssh* back to ssh* at request of Theo de Raadt
5902 - Incorporated latest changes from OpenBSD's CVS
5903 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5904 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
5905 - Make distclean now removed configure script
5906 - Improved PAM logging
5907 - Added some debug() calls for PAM
5908 - Removed redundant subdirectories
5909 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
5910 building on Debian.
5911 - Fixed off-by-one error in PAM env patch
5912 - Released 1.2pre6
5913
591419991028
5915 - Further PAM enhancements.
5916 - Much cleaner
5917 - Now uses account and session modules for all logins.
5918 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5919 - Build fixes
5920 - Autoconf
5921 - Change binary names to open*
5922 - Fixed autoconf script to detect PAM on RH6.1
5923 - Added tests for libpwdb, and OpenBSD functions to autoconf
5924 - Released 1.2pre4
5925
5926 - Imported latest OpenBSD CVS code
5927 - Updated README.openssh
5928 - Released 1.2pre5
5929
593019991027
5931 - Adapted PAM patch.
5932 - Released 1.0pre2
5933
5934 - Excised my buggy replacements for strlcpy and mkdtemp
5935 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5936 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5937 - Picked up correct version number from OpenBSD
5938 - Added sshd.pam PAM configuration file
5939 - Added sshd.init Redhat init script
5940 - Added openssh.spec RPM spec file
5941 - Released 1.2pre3
5942
594319991026
5944 - Fixed include paths of OpenSSL functions
5945 - Use OpenSSL MD5 routines
5946 - Imported RC4 code from nanocrypt
5947 - Wrote replacements for OpenBSD arc4random* functions
5948 - Wrote replacements for strlcpy and mkdtemp
5949 - Released 1.0pre1
5950
5951$Id$
This page took 0.122543 seconds and 5 git commands to generate.