]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/10/09 19:51:18
[openssh.git] / ChangeLog
CommitLineData
c48c32c1 120011010
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/10/04 14:34:16
4 [key.c]
5 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 6 - markus@cvs.openbsd.org 2001/10/04 15:05:40
7 [channels.c serverloop.c]
8 comment out bogus conditions for selecting on connection_in
72176c0e 9 - markus@cvs.openbsd.org 2001/10/04 15:12:37
10 [serverloop.c]
11 client_alive_check cleanup
a2c92c4a 12 - markus@cvs.openbsd.org 2001/10/06 00:14:50
13 [sshconnect.c]
14 remove unused argument
05fd093c 15 - markus@cvs.openbsd.org 2001/10/06 00:36:42
16 [session.c]
17 fix typo in error message, sync with do_exec_nopty
01e9ef57 18 - markus@cvs.openbsd.org 2001/10/06 11:18:19
19 [sshconnect1.c sshconnect2.c sshconnect.c]
20 unify hostkey check error messages, simplify prompt.
2cdccb44 21 - markus@cvs.openbsd.org 2001/10/07 10:29:52
22 [authfile.c]
23 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 24 - markus@cvs.openbsd.org 2001/10/07 17:49:40
25 [channels.c channels.h]
26 avoid possible FD_ISSET overflow for channels established
27 during channnel_after_select() (used for dynamic channels).
f3964cb9 28 - markus@cvs.openbsd.org 2001/10/08 11:48:57
29 [channels.c]
30 better debug
32af6a3f 31 - markus@cvs.openbsd.org 2001/10/08 16:15:47
32 [sshconnect.c]
33 use correct family for -b option
dab89049 34 - markus@cvs.openbsd.org 2001/10/08 19:05:05
35 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
36 some more IPv4or6 cleanup
37 - markus@cvs.openbsd.org 2001/10/09 10:12:08
38 [session.c]
39 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 40 - markus@cvs.openbsd.org 2001/10/09 19:32:49
41 [session.c]
42 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 43 - markus@cvs.openbsd.org 2001/10/09 19:51:18
44 [serverloop.c]
45 close all channels if the connection to the remote host has been closed,
46 should fix sshd's hanging with WCHAN==wait
c48c32c1 47
46dfe5ef 4820011007
49 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
50 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
51
822593d4 5220011005
53 - (bal) AES works under Cray, no more hack.
54
63fa6b6c 5520011004
56 - (bal) nchan2.ms resync. BSD License applied.
57
c8a62153 5820011003
59 - (bal) CVS ID fix up in version.h
b6350327 60 - (bal) OpenBSD CVS Sync:
61 - markus@cvs.openbsd.org 2001/09/27 11:58:16
62 [compress.c]
63 mem leak; chombier@mac.com
64 - markus@cvs.openbsd.org 2001/09/27 11:59:37
65 [packet.c]
66 missing called=1; chombier@mac.com
aa8003d6 67 - markus@cvs.openbsd.org 2001/09/27 15:31:17
68 [auth2.c auth2-chall.c sshconnect1.c]
69 typos; from solar
5b263aae 70 - camield@cvs.openbsd.org 2001/09/27 17:53:24
71 [sshd.8]
72 don't talk about compile-time options
73 ok markus@
e99a518a 74 - djm@cvs.openbsd.org 2001/09/28 12:07:09
75 [ssh-keygen.c]
76 bzero private key after loading to smartcard; ok markus@
f67792f2 77 - markus@cvs.openbsd.org 2001/09/28 15:46:29
78 [ssh.c]
79 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 80 - markus@cvs.openbsd.org 2001/10/01 08:06:28
81 [scp.c]
82 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
83 and matthew@debian.org
5e4a7219 84 - markus@cvs.openbsd.org 2001/10/01 21:38:53
85 [channels.c channels.h ssh.c sshd.c]
86 remove ugliness; vp@drexel.edu via angelos
8bbc048a 87 - markus@cvs.openbsd.org 2001/10/01 21:51:16
88 [readconf.c readconf.h ssh.1 sshconnect.c]
89 add NoHostAuthenticationForLocalhost; note that the hostkey is
90 now check for localhost, too.
e0543e42 91 - djm@cvs.openbsd.org 2001/10/02 08:38:50
92 [ssh-add.c]
93 return non-zero exit code on error; ok markus@
e4d7f734 94 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
95 [sshd.c]
96 #include "channels.h" for channel_set_af()
76fbdd47 97 - markus@cvs.openbsd.org 2001/10/03 10:01:20
98 [auth.c]
99 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 100
d9d47a26 10120011001
102 - (stevesk) loginrec.c: fix type conversion problems exposed when using
103 64-bit off_t.
104
d8d6c87e 10520010929
106 - (bal) move reading 'config.h' up higher. Patch by albert chin
107 <china@thewrittenword.com)
108
fc1fc39e 10920010928
110 - (djm) OpenBSD CVS sync:
111 - djm@cvs.openbsd.org 2001/09/28 09:49:31
112 [scard.c]
113 Fix segv when smartcard communication error occurs during key load.
114 ok markus@
e3d5570b 115 - (djm) Update spec files for new x11-askpass
fc1fc39e 116
8a9ac95d 11720010927
118 - (stevesk) session.c: declare do_pre_login() before use
119 wayned@users.sourceforge.net
120
aa9f6a6e 12120010925
122 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 123 - (djm) Sync $sysconfdir/moduli
948fd8b9 124 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 125 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 126
57dade33 12720010923
128 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
129 by stevesk@
927c3e15 130 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 131 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 132
8ab12eb4 13320010923
134 - (bal) OpenBSD CVS Sync
135 - markus@cvs.openbsd.org 2001/09/23 11:09:13
136 [authfile.c]
137 relax permission check for private key files.
157fc8e1 138 - markus@cvs.openbsd.org 2001/09/23 09:58:13
139 [LICENCE]
140 new rijndael implementation
8ab12eb4 141
64bdafe1 14220010920
143 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 144 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 145 - (bal) OpenBSD CVS Sync
146 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
147 [sshd.8]
148 fix ClientAliveCountMax
ddcfed57 149 - markus@cvs.openbsd.org 2001/09/20 13:46:48
150 [auth2.c]
151 key_read returns now -1 or 1
bcdb96c2 152 - markus@cvs.openbsd.org 2001/09/20 13:50:40
153 [compat.c compat.h ssh.c]
154 bug compat: request a dummy channel for -N (no shell) sessions +
155 cleanup; vinschen@redhat.com
4a778de1 156 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
157 [sshd_config]
158 CheckMail removed. OKed stevesk@
64bdafe1 159
4cdbc654 16020010919
35c69348 161 - (bal) OpenBSD Sync
4cdbc654 162 - markus@cvs.openbsd.org 2001/09/19 10:08:51
163 [sshd.8]
164 command=xxx applies to subsystem now, too
cb8c7bad 165 - markus@cvs.openbsd.org 2001/09/19 13:23:29
166 [key.c]
167 key_read() now returns -1 on type mismatch, too
e1c5bfaf 168 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
169 [readconf.c readconf.h scp.c sftp.c ssh.1]
170 add ClearAllForwardings ssh option and set it in scp and sftp; ok
171 markus@
f34f05d5 172 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
173 [authfd.c]
174 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
175 blesses this and we do it this way elsewhere. this helps in
176 portable because not all systems have SUN_LEN() and
177 sockaddr_un.sun_len. ok markus@
2043936f 178 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
179 [sshd.8]
180 missing -t in usage
368bae7d 181 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
182 [sshd.8]
183 don't advertise -V in usage; ok markus@
35c69348 184 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 185
d0b19c95 18620010918
46a831dd 187 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 188 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 189 - (djm) Avoid warning on BSDgetopt
93816ec8 190 - (djm) More makefile infrastructre for smartcard support, also based
191 on Ben's work
4b255446 192 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
193 put somewhere sane. Add Ssh.bin to manifest.
69c94072 194 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 195 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 196 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
197 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
198 check. ok Lutz Jaenicke
35c69348 199 - (bal) OpenBSD CVS Sync
f1278af7 200 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
201 [scp.1 scp.c sftp.1 sftp.c]
202 add -Fssh_config option; ok markus@
cf54363d 203 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
204 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
205 u_char*/char* cleanup; ok markus
4e842b5e 206 - markus@cvs.openbsd.org 2001/09/17 20:22:14
207 [scard.c]
208 never keep a connection to the smartcard open.
209 allows ssh-keygen -D U while the agent is running; report from
210 jakob@
e3c1c3e6 211 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
212 [sftp.1 sftp.c]
213 cleanup and document -1, -s and -S; ok markus@
f7436b8c 214 - markus@cvs.openbsd.org 2001/09/17 20:50:22
215 [key.c ssh-keygen.c]
216 better error handling if you try to export a bad key to ssh.com
a5f82435 217 - markus@cvs.openbsd.org 2001/09/17 20:52:47
218 [channels.c channels.h clientloop.c]
219 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
220 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 221 - markus@cvs.openbsd.org 2001/09/17 21:04:02
222 [channels.c serverloop.c]
223 don't send fake dummy packets on CR (\r)
224 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 225 - markus@cvs.openbsd.org 2001/09/17 21:09:47
226 [compat.c]
227 more versions suffering the SSH_BUG_DEBUG bug;
228 3.0.x reported by dbutts@maddog.storability.com
edaeb835 229 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
230 [scp.1]
231 missing -B in usage string
d0b19c95 232
d31a32a4 23320010917
234 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 235 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
236 rename getopt() to BSDgetopt() to keep form conflicting with
237 system getopt().
238 [Makefile.in configure.in] disable filepriv until I can add
239 missing procpriv calls.
d31a32a4 240
95d00a03 24120010916
242 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 243 - (bal) OpenBSD CVS Sync
244 - markus@cvs.openbsd.org 2001/09/16 14:46:54
245 [session.c]
246 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
247 pr 1943b
95d00a03 248
0e0144b7 24920010915
250 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 251 - (djm) Sync scard/ stuff
23c098ba 252 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
253 Redhat
94a29edc 254 - (djm) Redhat initscript config sanity checking from Pekka Savola
255 <pekkas@netcore.fi>
e72ff812 256 - (djm) Clear supplemental groups at sshd start to prevent them from
257 being propogated to random PAM modules. Based on patch from Redhat via
258 Pekka Savola <pekkas@netcore.fi>
a2cb4268 259 - (djm) Make sure rijndael.c picks config.h
260 - (djm) Ensure that u_char gets defined
0e0144b7 261
dcf29cf8 26220010914
263 - (bal) OpenBSD CVS Sync
264 - markus@cvs.openbsd.org 2001/09/13
265 [rijndael.c rijndael.h]
266 missing $OpenBSD
fd022eed 267 - markus@cvs.openbsd.org 2001/09/14
268 [session.c]
269 command=xxx overwrites subsystems, too
9658ecbc 270 - markus@cvs.openbsd.org 2001/09/14
271 [sshd.c]
272 typo
fd022eed 273
88c3bfe0 27420010913
275 - (bal) OpenBSD CVS Sync
276 - markus@cvs.openbsd.org 2001/08/23 11:31:59
277 [cipher.c cipher.h]
278 switch to the optimised AES reference code from
279 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
280
5c53a31e 28120010912
282 - (bal) OpenBSD CVS Sync
283 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
284 [servconf.c servconf.h session.c sshd.8]
285 deprecate CheckMail. ok markus@
54bf768d 286 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
287 [ssh.1 sshd.8]
288 document case sensitivity for ssh, sshd and key file
289 options and arguments; ok markus@
6d7b3036 290 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
291 [servconf.h]
292 typo in comment
ae897d7c 293 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
294 [ssh.1 sshd.8]
295 minor typos and cleanup
c78e5800 296 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
297 [ssh.1]
298 hostname not optional; ok markus@
9495bfc5 299 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
300 [sshd.8]
301 no rexd; ok markus@
29999e54 302 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
303 [ssh.1]
304 document cipher des for protocol 1; ok deraadt@
8fbc356d 305 - camield@cvs.openbsd.org 2001/08/23 17:59:31
306 [sshd.c]
307 end request with 0, not NULL
308 ok markus@
d866473d 309 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
310 [ssh-agent.1]
311 fix usage; ok markus@
75304f85 312 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
313 [ssh-add.1 ssh-keyscan.1]
314 minor cleanup
b7f79e7a 315 - danh@cvs.openbsd.org 2001/08/27 22:02:13
316 [ssh-keyscan.c]
317 fix memory fault if non-existent filename is given to the -f option
318 ok markus@
14e4a15f 319 - markus@cvs.openbsd.org 2001/08/28 09:51:26
320 [readconf.c]
321 don't set DynamicForward unless Host matches
e591b98a 322 - markus@cvs.openbsd.org 2001/08/28 15:39:48
323 [ssh.1 ssh.c]
324 allow: ssh -F configfile host
46660a9e 325 - markus@cvs.openbsd.org 2001/08/29 20:44:03
326 [scp.c]
327 clear the malloc'd buffer, otherwise source() will leak malloc'd
328 memory; ok theo@
e675b851 329 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
330 [sshd.8]
331 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 332 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
333 [ssh.1 ssh.c]
334 document -D and DynamicForward; ok markus@
d2e3df16 335 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
336 [ssh.c]
337 validate ports for -L/-R; ok markus@
70068acc 338 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
339 [ssh.1 sshd.8]
340 additional documentation for GatewayPorts; ok markus@
ad3e169f 341 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
342 [ssh.1]
343 add -D to synopsis line; ok markus@
3a8aabf0 344 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
345 [readconf.c ssh.1]
346 validate ports for LocalForward/RemoteForward.
347 add host/port alternative syntax for IPv6 (like -L/-R).
348 ok markus@
ed787d14 349 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
350 [auth-options.c sshd.8]
351 validate ports for permitopen key file option. add host/port
352 alternative syntax for IPv6. ok markus@
4278ff63 353 - markus@cvs.openbsd.org 2001/08/30 22:22:32
354 [ssh-keyscan.c]
355 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 356 - markus@cvs.openbsd.org 2001/08/31 11:46:39
357 [sshconnect2.c]
93111dfa 358 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
359 messages
360 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
361 [readconf.c readconf.h ssh.c]
362 fatal() for nonexistent -Fssh_config. ok markus@
91789042 363 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
364 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
365 avoid first person in manual pages
3a222388 366 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
367 [scp.c]
368 don't forward agent for non third-party copies; ok markus@
5c53a31e 369
c6ed03bd 37020010815
371 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 372 - OpenBSD CVS Sync
373 - markus@cvs.openbsd.org 2001/08/07 10:37:46
374 [authfd.c authfd.h]
375 extended failure messages from galb@vandyke.com
c7f89f1f 376 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
377 [scp.1]
378 when describing the -o option, give -o Protocol=1 as the specific example
379 since we are SICK AND TIRED of clueless people who cannot have difficulty
380 thinking on their own.
f2f1bedd 381 - markus@cvs.openbsd.org 2001/08/08 18:20:15
382 [uidswap.c]
383 permanently_set_uid is a noop if user is not privilegued;
384 fixes bug on solaris; from sbi@uchicago.edu
58df8789 385 - markus@cvs.openbsd.org 2001/08/08 21:34:19
386 [uidswap.c]
387 undo last change; does not work for sshd
c3abff07 388 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
389 [ssh.c tildexpand.c]
390 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
391 ok markus@
4fa5a4db 392 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
393 [scp.c]
394 don't need main prototype (also sync with rcp); ok markus@
68874d2b 395 - markus@cvs.openbsd.org 2001/08/14 09:23:02
396 [sftp.1 sftp-int.c]
397 "bye"; hk63a@netscape.net
38539909 398 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
399 [scp.1 sftp.1 ssh.1]
400 consistent documentation and example of ``-o ssh_option'' for sftp and
401 scp; document keyword=argument for ssh.
41cb4569 402 - (bal) QNX resync. OK tim@
c6ed03bd 403
3454ff55 40420010814
405 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
406 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 407 - (stevesk) sshpty.c: return 0 on error in cray pty code;
408 ok wendyp@cray.com
4809bc4c 409 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 410 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 411
d89a02d4 41220010812
413 - (djm) Fix detection of long long int support. Based on patch from
414 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
415
7ef909d3 41620010808
417 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
418 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
419
a704dd54 42020010807
421 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
422 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
423 in. Needed for sshconnect.c
424 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
425 [configure.in] make tests with missing libraries fail
426 patch by Wendy Palm <wendyp@cray.com>
427 Added openbsd-compat/bsd-cray.h. Selective patches from
428 William L. Jones <jones@mail.utexas.edu>
429
4f7893dc 43020010806
431 - OpenBSD CVS Sync
432 - markus@cvs.openbsd.org 2001/07/22 21:32:27
433 [sshpty.c]
434 update comment
0aea6c59 435 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
436 [ssh.1]
437 There is no option "Compress", point to "Compression" instead; ok
438 markus
10a2cbef 439 - markus@cvs.openbsd.org 2001/07/22 22:04:19
440 [readconf.c ssh.1]
441 enable challenge-response auth by default; ok millert@
248bad82 442 - markus@cvs.openbsd.org 2001/07/22 22:24:16
443 [sshd.8]
444 Xr login.conf
9f37c0af 445 - markus@cvs.openbsd.org 2001/07/23 09:06:28
446 [sshconnect2.c]
447 reorder default sequence of userauth methods to match ssh behaviour:
448 hostbased,publickey,keyboard-interactive,password
29c440a0 449 - markus@cvs.openbsd.org 2001/07/23 12:47:05
450 [ssh.1]
451 sync PreferredAuthentications
7fd9477e 452 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
453 [ssh-keygen.1]
454 Fix typo.
1bdee08c 455 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
456 [auth2.c auth-rsa.c]
457 use %lu; ok markus@
bac2ef55 458 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
459 [xmalloc.c]
460 no zero size xstrdup() error; ok markus@
55684f0c 461 - markus@cvs.openbsd.org 2001/07/25 11:59:35
462 [scard.c]
463 typo in comment
ce773142 464 - markus@cvs.openbsd.org 2001/07/25 14:35:18
465 [readconf.c ssh.1 ssh.c sshconnect.c]
466 cleanup connect(); connection_attempts 4 -> 1; from
467 eivind@freebsd.org
f87f09aa 468 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
469 [sshd.8 sshd.c]
470 add -t option to test configuration file and keys; pekkas@netcore.fi
471 ok markus@
c42158fe 472 - rees@cvs.openbsd.org 2001/07/26 20:04:27
473 [scard.c ssh-keygen.c]
474 Inquire Cyberflex class for 0xf0 cards
475 change aid to conform to 7816-5
476 remove gratuitous fid selects
2e23cde0 477 - millert@cvs.openbsd.org 2001/07/27 14:50:45
478 [ssh.c]
479 If smart card support is compiled in and a smart card is being used
480 for authentication, make it the first method used. markus@ OK
0b2988ca 481 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
482 [scp.c]
483 shorten lines
7f19f8bb 484 - markus@cvs.openbsd.org 2001/07/28 09:21:15
485 [sshd.8]
486 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 487 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
488 [scp.1]
489 Clarified -o option in scp.1 OKed by Markus@
0b595937 490 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
491 [scard.c scard.h]
492 better errorcodes from sc_*; ok markus@
d6192346 493 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
494 [rijndael.c rijndael.h]
495 new BSD-style license:
496 Brian Gladman <brg@gladman.plus.com>:
497 >I have updated my code at:
498 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
499 >with a copyright notice as follows:
500 >[...]
501 >I am not sure which version of my old code you are using but I am
502 >happy for the notice above to be substituted for my existing copyright
503 >intent if this meets your purpose.
71b7a18e 504 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
505 [scard.c]
506 do not complain about missing smartcards. ok markus@
eea098a3 507 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
508 [readconf.c readconf.h ssh.1 ssh.c]
509 add 'SmartcardDevice' client option to specify which smartcard device
510 is used to access a smartcard used for storing the user's private RSA
511 key. ok markus@.
88690211 512 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
513 [sftp-int.c sftp-server.c]
514 avoid paths beginning with "//"; <vinschen@redhat.com>
515 ok markus@
2251e099 516 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
517 [scard.c]
518 close smartcard connection if card is missing
9ff6f66f 519 - markus@cvs.openbsd.org 2001/08/01 22:03:33
520 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
521 ssh-agent.c ssh.c]
522 use strings instead of ints for smartcard reader ids
1930af48 523 - markus@cvs.openbsd.org 2001/08/01 22:16:45
524 [ssh.1 sshd.8]
525 refer to current ietf drafts for protocol v2
4f831fd7 526 - markus@cvs.openbsd.org 2001/08/01 23:33:09
527 [ssh-keygen.c]
528 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
529 like sectok).
1a23ac2c 530 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 531 [scard.c ssh.c]
532 support finish rsa keys.
533 free public keys after login -> call finish -> close smartcard.
93a56445 534 - markus@cvs.openbsd.org 2001/08/02 00:10:17
535 [ssh-keygen.c]
536 add -D readerid option (download, i.e. print public RSA key to stdout).
537 check for card present when uploading keys.
538 use strings instead of ints for smartcard reader ids, too.
285d2b15 539 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
540 [ssh-keygen.c]
541 change -u (upload smartcard key) to -U. ok markus@
58153e34 542 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
543 [ssh-keygen.c]
544 more verbose usage(). ok markus@
f0d6bdcf 545 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
546 [ssh-keygen.1]
547 document smartcard upload/download. ok markus@
315dfb04 548 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
549 [ssh.c]
550 add smartcard to usage(). ok markus@
3e984472 551 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
552 [ssh-agent.c ssh.c ssh-keygen.c]
553 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 554 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 555 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
556 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 557 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
558 [ssh-keyscan.1]
559 o) .Sh AUTHOR -> .Sh AUTHORS;
560 o) .Sh EXAMPLE -> .Sh EXAMPLES;
561 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
562
563 millert@ ok
5a26334c 564 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
565 [ssh-add.1]
566 document smartcard options. ok markus@
33e766d2 567 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
568 [ssh-add.c ssh-agent.c ssh-keyscan.c]
569 improve usage(). ok markus@
5061072f 570 - markus@cvs.openbsd.org 2001/08/05 23:18:20
571 [ssh-keyscan.1 ssh-keyscan.c]
572 ssh 2 support; from wayned@users.sourceforge.net
578954b1 573 - markus@cvs.openbsd.org 2001/08/05 23:29:58
574 [ssh-keyscan.c]
575 make -t dsa work with commercial servers, too
cddb9003 576 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
577 [scp.c]
578 use alarm vs. setitimer for portable; ok markus@
94796c10 579 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 580 - (bal) Second around of UNICOS patches. A few other things left.
581 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 582
29a47408 58320010803
584 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
585 a fast UltraSPARC.
586
42ad0eec 58720010726
588 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
589 handler has converged.
590
aa7dbcdd 59120010725
592 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
593
0b7d19eb 59420010724
595 - (bal) 4711 not 04711 for ssh binary.
596
ca5c7d6a 59720010722
598 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
599 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
600 Added openbsd-compat/bsd-cray.c. Rest will be merged after
601 approval. Selective patches from William L. Jones
602 <jones@mail.utexas.edu>
7458aff1 603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/07/18 21:10:43
605 [sshpty.c]
606 pr #1946, allow sshd if /dev is readonly
ec9f3450 607 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
608 [ssh-agent.c]
609 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 610 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
611 [ssh.1]
612 escape chars are below now
7efa8482 613 - markus@cvs.openbsd.org 2001/07/20 14:46:11
614 [ssh-agent.c]
615 do not exit() from signal handlers; ok deraadt@
491f5f7b 616 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
617 [ssh.1]
618 "the" command line
ca5c7d6a 619
979b0a64 62020010719
621 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
622 report from Mark Miller <markm@swoon.net>
623
6e69a45d 62420010718
625 - OpenBSD CVS Sync
2c5b1791 626 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
627 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
628 delete spurious #includes; ok deraadt@ markus@
68fa858a 629 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 630 [serverloop.c]
631 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 632 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
633 [ssh-agent.1]
634 -d will not fork; ok markus@
d1fc1b88 635 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 636 [ssh-agent.c]
d1fc1b88 637 typo in usage; ok markus@
68fa858a 638 - markus@cvs.openbsd.org 2001/07/17 20:48:42
639 [ssh-agent.c]
e364646f 640 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 641 - markus@cvs.openbsd.org 2001/07/17 21:04:58
642 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 643 keep track of both maxfd and the size of the malloc'ed fdsets.
644 update maxfd if maxfd gets closed.
c3941fa6 645 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
646 [scp.c]
647 Missing -o in scp usage()
68fa858a 648 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 649 - (bal) Allow sshd to switch user context without password for Cygwin.
650 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 651 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 652 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 653
39c98ef7 65420010715
655 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
656 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 657 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
658 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 659
6800f427 66020010714
661 - (stevesk) change getopt() declaration
763a1a18 662 - (stevesk) configure.in: use ll suffix for long long constant
663 in snprintf() test
6800f427 664
453b4bd0 66520010713
68fa858a 666 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
667 pam_nologin module. Report from William Yodlowsky
453b4bd0 668 <bsd@openbsd.rutgers.edu>
9912296f 669 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 670 - OpenBSD CVS Sync
671 - markus@cvs.openbsd.org 2001/07/04 22:47:19
672 [ssh-agent.c]
673 ignore SIGPIPE when debugging, too
878b5225 674 - markus@cvs.openbsd.org 2001/07/04 23:13:10
675 [scard.c scard.h ssh-agent.c]
676 handle card removal more gracefully, add sc_close() to scard.h
77261db4 677 - markus@cvs.openbsd.org 2001/07/04 23:39:07
678 [ssh-agent.c]
679 for smartcards remove both RSA1/2 keys
a0e0f486 680 - markus@cvs.openbsd.org 2001/07/04 23:49:27
681 [ssh-agent.c]
682 handle mutiple adds of the same smartcard key
62bb2c8f 683 - espie@cvs.openbsd.org 2001/07/05 11:43:33
684 [sftp-glob.c]
685 Directly cast to the right type. Ok markus@
686 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
687 [sshconnect1.c]
688 statement after label; ok dugsong@
97de229c 689 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
690 [servconf.c]
691 fix ``MaxStartups max''; ok markus@
f5a1a01a 692 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
693 [ssh.c]
694 Use getopt(3); markus@ ok.
ed916b28 695 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
696 [session.c sftp-int.c]
697 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 698 - markus@cvs.openbsd.org 2001/07/10 21:49:12
699 [readpass.c]
700 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 701 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
702 [servconf.c]
68fa858a 703 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 704 dugsong ok
705 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
706 -I/usr/include/kerberosV?
afd501f9 707 - markus@cvs.openbsd.org 2001/07/11 16:29:59
708 [ssh.c]
709 sort options string, fix -p, add -k
710 - markus@cvs.openbsd.org 2001/07/11 18:26:15
711 [auth.c]
712 no need to call dirname(pw->pw_dir).
713 note that dirname(3) modifies its argument on some systems.
82d95536 714 - (djm) Reorder Makefile.in so clean targets work a little better when
715 run directly from Makefile.in
1812a662 716 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 717
85b08d98 71820010711
68fa858a 719 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 720 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
721
a96070d4 72220010704
723 - OpenBSD CVS Sync
724 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 725 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
726 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 727 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
728 update copyright for 2001
8a497b11 729 - markus@cvs.openbsd.org 2001/06/25 17:18:27
730 [ssh-keygen.1]
68fa858a 731 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 732 hugh@mimosa.com
6978866a 733 - provos@cvs.openbsd.org 2001/06/25 17:54:47
734 [auth.c auth.h auth-rsa.c]
68fa858a 735 terminate secure_filename checking after checking homedir. that way
ffb215be 736 it works on AFS. okay markus@
737 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
738 [auth2.c sshconnect2.c]
739 prototype cleanup; ok markus@
2b30154a 740 - markus@cvs.openbsd.org 2001/06/26 02:47:07
741 [ssh-keygen.c]
742 allow loading a private RSA key to a cyberflex card.
ffdb5d70 743 - markus@cvs.openbsd.org 2001/06/26 04:07:06
744 [ssh-agent.1 ssh-agent.c]
745 add debug flag
983def13 746 - markus@cvs.openbsd.org 2001/06/26 04:59:59
747 [authfd.c authfd.h ssh-add.c]
748 initial support for smartcards in the agent
f7e5ac7b 749 - markus@cvs.openbsd.org 2001/06/26 05:07:43
750 [ssh-agent.c]
751 update usage
2b5fe3b8 752 - markus@cvs.openbsd.org 2001/06/26 05:33:34
753 [ssh-agent.c]
754 more smartcard support.
543baeea 755 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
756 [sshd.8]
757 remove unnecessary .Pp between .It;
758 millert@ ok
0c9664c2 759 - markus@cvs.openbsd.org 2001/06/26 05:50:11
760 [auth2.c]
761 new interface for secure_filename()
2a1e4639 762 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 763 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
764 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
765 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
766 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 767 radix.h readconf.h readpass.h rsa.h]
768 prototype pedant. not very creative...
769 - () -> (void)
770 - no variable names
1c06a9ca 771 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 772 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
773 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 774 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
775 prototype pedant. not very creative...
776 - () -> (void)
777 - no variable names
ced49be2 778 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 779 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 780 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 781 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 782 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 783 - markus@cvs.openbsd.org 2001/06/26 17:25:34
784 [ssh.1]
785 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 786 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 787 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
788 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
789 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
790 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
791 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
792 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
793 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 794 tildexpand.h uidswap.h uuencode.h xmalloc.h]
795 remove comments from .h, since they are cut&paste from the .c files
796 and out of sync
83f46621 797 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
798 [servconf.c]
799 #include <kafs.h>
57156994 800 - markus@cvs.openbsd.org 2001/06/26 20:14:11
801 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
802 add smartcard support to the client, too (now you can use both
803 the agent and the client).
804 - markus@cvs.openbsd.org 2001/06/27 02:12:54
805 [serverloop.c serverloop.h session.c session.h]
806 quick hack to make ssh2 work again.
80f8f24f 807 - markus@cvs.openbsd.org 2001/06/27 04:48:53
808 [auth.c match.c sshd.8]
809 tridge@samba.org
d0bfe096 810 - markus@cvs.openbsd.org 2001/06/27 05:35:42
811 [ssh-keygen.c]
812 use cyberflex_inq_class to inquire class.
2b63e803 813 - markus@cvs.openbsd.org 2001/06/27 05:42:25
814 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
815 s/generate_additional_parameters/rsa_generate_additional_parameters/
816 http://www.humppa.com/
34e02b83 817 - markus@cvs.openbsd.org 2001/06/27 06:26:36
818 [ssh-add.c]
819 convert to getopt(3)
d3260e12 820 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
821 [ssh-keygen.c]
822 '\0' terminated data[] is ok; ok markus@
49ccba9c 823 - markus@cvs.openbsd.org 2001/06/29 07:06:34
824 [ssh-keygen.c]
825 new error handling for cyberflex_*
542d70b8 826 - markus@cvs.openbsd.org 2001/06/29 07:11:01
827 [ssh-keygen.c]
828 initialize early
eea46d13 829 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
830 [clientloop.c]
831 sync function definition with declaration; ok markus@
8ab2cb35 832 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
833 [channels.c]
834 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 835 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
836 [channels.c channels.h clientloop.c]
837 adress -> address; ok markus@
5b5d170c 838 - markus@cvs.openbsd.org 2001/07/02 13:59:15
839 [serverloop.c session.c session.h]
68fa858a 840 wait until !session_have_children(); bugreport from
5b5d170c 841 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 842 - markus@cvs.openbsd.org 2001/07/02 22:29:20
843 [readpass.c]
844 do not return NULL, use "" instead.
666248da 845 - markus@cvs.openbsd.org 2001/07/02 22:40:18
846 [ssh-keygen.c]
847 update for sectok.h interface changes.
3cf2be58 848 - markus@cvs.openbsd.org 2001/07/02 22:52:57
849 [channels.c channels.h serverloop.c]
850 improve cleanup/exit logic in ssh2:
851 stop listening to channels, detach channel users (e.g. sessions).
852 wait for children (i.e. dying sessions), send exit messages,
853 cleanup all channels.
637b033d 854 - (bal) forget a few new files in sync up.
06be7c3b 855 - (bal) Makefile fix up requires scard.c
ac96ca42 856 - (stevesk) sync misc.h
9c328529 857 - (stevesk) more sync for session.c
4f1f4d8d 858 - (stevesk) sync servconf.h (comments)
afb9165e 859 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 860 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
861 issue warning (line 1: tokens ignored at end of directive line)
862 - (tim) [sshconnect1.c] give the compiler something to do for success:
863 if KRB5 and AFS are not defined
864 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 865
aa8d09da 86620010629
867 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 868 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 869 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 870 - (stevesk) remove _REENTRANT #define
16995a2c 871 - (stevesk) session.c: use u_int for envsize
6a26f353 872 - (stevesk) remove cli.[ch]
aa8d09da 873
f11065cb 87420010628
875 - (djm) Sync openbsd-compat with -current libc
68fa858a 876 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 877 broken makefile
07608451 878 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
879 - (bal) Remove getusershell() since it's no longer used.
f11065cb 880
78220944 88120010627
882 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 883 - (djm) Remove redundant and incorrect test for max auth attempts in
884 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 885 <matthewm@webcentral.com.au>
f0194608 886 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 887 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 888 existing primes->moduli if it exists.
0eb1a22d 889 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
890 - djm@cvs.openbsd.org 2001/06/27 13:23:30
891 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 892 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 893 - (stevesk) for HP-UX 11.X use X/Open socket interface;
894 pulls in modern socket prototypes and eliminates a number of compiler
895 warnings. see xopen_networking(7).
fef01705 896 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 897 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 898
e16f4ac8 89920010625
0cd000dd 900 - OpenBSD CVS Sync
bc233fdf 901 - markus@cvs.openbsd.org 2001/06/21 21:08:25
902 [session.c]
903 don't reset forced_command (we allow multiple login shells in
904 ssh2); dwd@bell-labs.com
a5a2da3b 905 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
906 [ssh.1 sshd.8 ssh-keyscan.1]
907 o) .Sh AUTHOR -> .Sh AUTHORS;
908 o) remove unnecessary .Pp;
909 o) better -mdoc style;
910 o) typo;
911 o) sort SEE ALSO;
a5a2da3b 912 aaron@ ok
e2854364 913 - provos@cvs.openbsd.org 2001/06/22 21:27:08
914 [dh.c pathnames.h]
915 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 916 - provos@cvs.openbsd.org 2001/06/22 21:28:53
917 [sshd.8]
918 document /etc/moduli
96a7b0cc 919 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 920 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 921 ssh-keygen.1]
922 merge authorized_keys2 into authorized_keys.
923 authorized_keys2 is used for backward compat.
924 (just append authorized_keys2 to authorized_keys).
826676b3 925 - provos@cvs.openbsd.org 2001/06/22 21:57:59
926 [dh.c]
927 increase linebuffer to deal with larger moduli; use rewind instead of
928 close/open
bc233fdf 929 - markus@cvs.openbsd.org 2001/06/22 22:21:20
930 [sftp-server.c]
931 allow long usernames/groups in readdir
a599bd06 932 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 933 [ssh.c]
934 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 935 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
936 [scp.c]
937 slightly better care
d0c8ca5c 938 - markus@cvs.openbsd.org 2001/06/23 00:20:57
939 [auth2.c auth.c auth.h auth-rh-rsa.c]
940 *known_hosts2 is obsolete for hostbased authentication and
941 only used for backward compat. merge ssh1/2 hostkey check
942 and move it to auth.c
e16f4ac8 943 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
944 [sftp.1 sftp-server.8 ssh-keygen.1]
945 join .%A entries; most by bk@rt.fm
f49bc4f7 946 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 947 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 948 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 949 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 950 modify.
7d747e89 951 - markus@cvs.openbsd.org 2001/06/23 03:03:59
952 [sshd.8]
953 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 954 - markus@cvs.openbsd.org 2001/06/23 03:04:42
955 [auth2.c auth-rh-rsa.c]
956 restore correct ignore_user_known_hosts logic.
c10d042a 957 - markus@cvs.openbsd.org 2001/06/23 05:26:02
958 [key.c]
959 handle sigature of size 0 (some broken clients send this).
7b518233 960 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
961 [sftp.1 sftp-server.8 ssh-keygen.1]
962 ok, tmac is now fixed
2e0becb6 963 - markus@cvs.openbsd.org 2001/06/23 06:41:10
964 [ssh-keygen.c]
965 try to decode ssh-3.0.0 private rsa keys
966 (allow migration to openssh, not vice versa), #910
396c147e 967 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 968 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
969 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
970 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
971 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
972 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
973 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 974 ssh-keygen.c ssh-keyscan.c]
68fa858a 975 more strict prototypes. raise warning level in Makefile.inc.
396c147e 976 markus ok'ed
977 TODO; cleanup headers
a599bd06 978 - markus@cvs.openbsd.org 2001/06/23 17:05:22
979 [ssh-keygen.c]
980 fix import for (broken?) ssh.com/f-secure private keys
981 (i tested > 1000 RSA keys)
3730bb22 982 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
983 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
984 kill whitespace at EOL.
3aca00a3 985 - markus@cvs.openbsd.org 2001/06/23 19:12:43
986 [sshd.c]
987 pidfile/sigterm race; bbraun@synack.net
ce404659 988 - markus@cvs.openbsd.org 2001/06/23 22:37:46
989 [sshconnect1.c]
990 consistent with ssh2: skip key if empty passphrase is entered,
991 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 992 - markus@cvs.openbsd.org 2001/06/24 05:25:10
993 [auth-options.c match.c match.h]
994 move ip+hostname check to match.c
1843a425 995 - markus@cvs.openbsd.org 2001/06/24 05:35:33
996 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
997 switch to readpassphrase(3)
998 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 999 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1000 [sshconnect2.c]
1001 oops, missing format string
b4e7177c 1002 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1003 [ttymodes.c]
1004 passing modes works fine: debug2->3
ab88181c 1005 - (djm) -Wall fix for session.c
3159d49a 1006 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1007 Solaris
0cd000dd 1008
7751d4eb 100920010622
1010 - (stevesk) handle systems without pw_expire and pw_change.
1011
e04e7a19 101220010621
1013 - OpenBSD CVS Sync
1014 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1015 [misc.c]
1016 typo; dunlap@apl.washington.edu
c03175c6 1017 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1018 [channels.h]
1019 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1020 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1021 [scp.c]
1022 no stdio or exit() in signal handlers.
c4d49b85 1023 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1024 [misc.c]
1025 copy pw_expire and pw_change, too.
dac6753b 1026 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1027 [session.c]
1028 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1029 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1030 [session.c sshd.8]
1031 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1032 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1033 [session.c]
1034 allocate and free at the same level.
d6746a0b 1035 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1036 [channels.c channels.h clientloop.c packet.c serverloop.c]
1037 move from channel_stop_listening to channel_free_all,
1038 call channel_free_all before calling waitpid() in serverloop.
1039 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1040
5ad9f968 104120010615
1042 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1043 around grantpt().
f7940aa9 1044 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1045
eb26141e 104620010614
1047 - OpenBSD CVS Sync
1048 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1049 [session.c]
1050 typo, use pid not s->pid, mstone@cs.loyola.edu
1051
86066315 105220010613
eb26141e 1053 - OpenBSD CVS Sync
86066315 1054 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1055 [session.c]
1056 merge session_free into session_close()
1057 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1058 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1059 [session.c]
1060 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1061 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1062 [packet.c]
1063 do not log() packet_set_maxsize
b44de2b1 1064 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1065 [session.c]
1066 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1067 we do already trust $HOME/.ssh
1068 you can use .ssh/sshrc and .ssh/environment if you want to customize
1069 the location of the xauth cookies
7a313633 1070 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1071 [session.c]
1072 unused
86066315 1073
2c9d881a 107420010612
38296b32 1075 - scp.c ID update (upstream synced vfsprintf() from us)
1076 - OpenBSD CVS Sync
2c9d881a 1077 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1078 [dispatch.c]
1079 we support rekeying
1080 protocol errors are fatal.
1500bcdd 1081 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1082 [session.c]
1083 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1084 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1085 [sshd.8]
1086 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1087
b4d02860 108820010611
68fa858a 1089 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1090 <markm@swoon.net>
224cbdcc 1091 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1092 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1093 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1094
bf093080 109520010610
1096 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1097
e697bda7 109820010609
1099 - OpenBSD CVS Sync
1100 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1101 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1102 packet.c serverloop.c session.c ssh.c ssh1.h]
1103 channel layer cleanup: merge header files and split .c files
36e1f6a1 1104 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1105 [ssh.c]
1106 merge functions, simplify.
a5efa1bb 1107 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1108 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1109 packet.c serverloop.c session.c ssh.c]
68fa858a 1110 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1111 history
68fa858a 1112 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1113 out of ssh Attic)
68fa858a 1114 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1115 Attic.
1116 - OpenBSD CVS Sync
1117 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1118 [sshd_config]
1119 group options and add some more comments
e4f7282d 1120 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1121 [channels.c channels.h session.c]
68fa858a 1122 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1123 handling
e5b71e99 1124 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1125 [ssh-keygen.1]
1126 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1127 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1128 [scp.c]
1129 pass -v to ssh; from slade@shore.net
f5e69c65 1130 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1131 [auth2-chall.c]
68fa858a 1132 the challenge response device decides how to handle non-existing
f5e69c65 1133 users.
1134 -> fake challenges for skey and cryptocard
f0f32b8e 1135 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1136 [channels.c channels.h session.c]
68fa858a 1137 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1138 zen-parse@gmx.net on bugtraq
c9130033 1139 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1140 [clientloop.c serverloop.c sshd.c]
68fa858a 1141 set flags in the signal handlers, do real work in the main loop,
c9130033 1142 ok provos@
8dcd9d5c 1143 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1144 [session.c]
1145 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1146 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1147 [ssh-keyscan.1 ssh-keyscan.c]
1148 License clarification from David Mazieres, ok deraadt@
750c256a 1149 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1150 [channels.c]
1151 don't delete the auth socket in channel_stop_listening()
1152 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1153 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1154 [session.c]
1155 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1156 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1157 [ssh-dss.c ssh-rsa.c]
1158 cleanup, remove old code
edf9ae81 1159 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1160 [ssh-add.c]
1161 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1162 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1163 [auth2.c]
1164 style is used for bsdauth.
1165 disconnect on user/service change (ietf-drafts)
449c5ba5 1166 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1167 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1168 sshconnect.c sshconnect1.c]
1169 use xxx_put_cstring()
e6abba31 1170 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1171 [session.c]
1172 don't overwrite errno
1173 delay deletion of the xauth cookie
fd9ede94 1174 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1175 [includes.h pathnames.h readconf.c servconf.c]
1176 move the path for xauth to pathnames.h
0abe778b 1177 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1178 - (bal) ANSIify strmode()
68fa858a 1179 - (bal) --with-catman should be --with-mantype patch by Dave
1180 Dykstra <dwd@bell-labs.com>
fd9ede94 1181
4869a96f 118220010606
e697bda7 1183 - OpenBSD CVS Sync
68fa858a 1184 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1185 [ssh.1]
68fa858a 1186 no spaces in PreferredAuthentications;
5ba55ada 1187 meixner@rbg.informatik.tu-darmstadt.de
1188 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1189 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1190 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1191 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1192 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1193 [session.c]
1194 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1195 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1196 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1197 [scp.c]
3e4fc5f9 1198 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1199 allows scp /path/to/file localhost:/path/to/file
1200 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1201 [sshd.8]
a18395da 1202 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1203 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1204 [ssh.1 sshconnect2.c]
1205 change preferredauthentication order to
1206 publickey,hostbased,password,keyboard-interactive
3398dda9 1207 document that hostbased defaults to no, document order
47bf6266 1208 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1209 [ssh.1 sshd.8]
1210 document MACs defaults with .Dq
1211 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1212 [misc.c misc.h servconf.c sshd.8 sshd.c]
1213 sshd command-line arguments and configuration file options that
1214 specify time may be expressed using a sequence of the form:
e2b1fb42 1215 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1216 is one of the following:
1217 <none>,s,m,h,d,w
1218 Examples:
1219 600 600 seconds (10 minutes)
1220 10m 10 minutes
1221 1h30m 1 hour 30 minutes (90 minutes)
1222 ok markus@
7e8c18e9 1223 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1224 [channels.c]
1225 typo in error message
e697bda7 1226 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1227 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1228 sshd_config]
68fa858a 1229 configurable authorized_keys{,2} location; originally from peter@;
1230 ok djm@
1ddf764b 1231 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1232 [auth.c]
1233 fix comment; from jakob@
1234 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1235 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1236 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1237 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1238 [ssh-keygen.c]
1239 use -P for -e and -y, too.
63cd7dd0 1240 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1241 [ssh.c]
1242 fix usage()
1243 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1244 [authfile.c]
eb2e1595 1245 key_load_private: set comment to filename for PEM keys
2cf27bc4 1246 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1247 [cipher.c cipher.h]
1248 simpler 3des for ssh1
1249 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1250 [channels.c channels.h nchan.c]
6fd8622b 1251 undo broken channel fix and try a different one. there
68fa858a 1252 should be still some select errors...
1253 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1254 [channels.c]
1255 cleanup, typo
08dcb5d7 1256 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1257 [packet.c packet.h sshconnect.c sshd.c]
1258 remove some lines, simplify.
a10bdd7c 1259 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1260 [authfile.c]
1261 typo
5ba55ada 1262
5cde8062 126320010528
1264 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1265 Patch by Corinna Vinschen <vinschen@redhat.com>
1266
362df52e 126720010517
1268 - OpenBSD CVS Sync
1269 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1270 [sftp-server.c]
1271 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1272 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1273 [ssh.1]
1274 X11 forwarding details improved
70ea8327 1275 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1276 [authfile.c]
1277 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1278 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1279 [clientloop.c]
1280 check for open sessions before we call select(); fixes the x11 client
1281 bug reported by bowman@math.ualberta.ca
7231bd47 1282 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1283 [channels.c nchan.c]
1284 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1285 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1286 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1287
89aa792b 128820010512
1289 - OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1291 [clientloop.c misc.c misc.h]
1292 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1293 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1294 Patch by pete <ninjaz@webexpress.com>
89aa792b 1295
97430469 129620010511
1297 - OpenBSD CVS Sync
1298 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1299 [channels.c]
1300 fix -R for protocol 2, noticed by greg@nest.cx.
1301 bug was introduced with experimental dynamic forwarding.
a16092bb 1302 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1303 [rijndael.h]
1304 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1305
588f4ed0 130620010509
1307 - OpenBSD CVS Sync
1308 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1309 [cli.c]
1310 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1311 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1312 [channels.c serverloop.c clientloop.c]
d18e0850 1313 adds correct error reporting to async connect()s
68fa858a 1314 fixes the server-discards-data-before-connected-bug found by
d18e0850 1315 onoe@sm.sony.co.jp
8a624ebf 1316 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1317 [misc.c misc.h scp.c sftp.c]
1318 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1319 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1320 [clientloop.c]
68fa858a 1321 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1322 jbw@izanami.cee.hw.ac.uk
010980f6 1323 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1324 [atomicio.c]
1325 no need for xmalloc.h, thanks to espie@
68fa858a 1326 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1327 <wayne@blorf.net>
99c8ddac 1328 - (bal) ./configure support to disable SIA on OSF1. Patch by
1329 Chris Adams <cmadams@hiwaay.net>
68fa858a 1330 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1331 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1332
7b22534a 133320010508
68fa858a 1334 - (bal) Fixed configure test for USE_SIA.
7b22534a 1335
94539b2a 133620010506
1337 - (djm) Update config.guess and config.sub with latest versions (from
1338 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1339 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1340 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1341 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1342 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1343 - OpenBSD CVS Sync
1344 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1345 [sftp.1 ssh-add.1 ssh-keygen.1]
1346 typos, grammar
94539b2a 1347
98143cfc 134820010505
1349 - OpenBSD CVS Sync
1350 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1351 [ssh.1 sshd.8]
1352 typos
5b9601c8 1353 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1354 [channels.c]
94539b2a 1355 channel_new() reallocs channels[], we cannot use Channel *c after
1356 calling channel_new(), XXX fix this in the future...
719fc62f 1357 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1358 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1359 move to Channel **channels (instead of Channel *channels), fixes realloc
1360 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1361 channel id. remove old channel_allocate interface.
98143cfc 1362
f92fee1f 136320010504
1364 - OpenBSD CVS Sync
1365 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1366 [channels.c]
1367 typo in debug() string
503e7e5b 1368 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1369 [session.c]
1370 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1371 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1372 [servconf.c]
1373 remove "\n" from fatal()
1fcde3fe 1374 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1375 [misc.c misc.h scp.c sftp.c]
1376 Move colon() and cleanhost() to misc.c where I should I have put it in
1377 the first place
044aa419 1378 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1379 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1380 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1381
065604bb 138220010503
1383 - OpenBSD CVS Sync
1384 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1385 [ssh-add.c]
1386 fix prompt for ssh-add.
1387
742ee8f2 138820010502
1389 - OpenBSD CVS Sync
1390 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1391 [readpass.c]
1392 Put the 'const' back into ssh_askpass() function. Pointed out
1393 by Mark Miller <markm@swoon.net>. OK Markus
1394
3435f5a6 139520010501
1396 - OpenBSD CVS Sync
1397 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1398 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1399 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1400 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1401 [compat.c compat.h kex.c]
1402 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1403 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1404 [compat.c]
1405 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1406 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1407
e8171bff 140820010430
39aefe7b 1409 - OpenBSD CVS Sync
1410 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1411 [serverloop.c]
1412 fix whitespace
fbe90f7b 1413 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1414 [channels.c clientloop.c compat.c compat.h serverloop.c]
1415 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1416 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1417 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1418
baf8c81a 141920010429
1420 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1421 - (djm) Release OpenSSH-2.9p1
baf8c81a 1422
0096ac62 142320010427
1424 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1425 patch based on 2.5.2 version by djm.
95595a77 1426 - (bal) Build manpages and config files once unless changed. Patch by
1427 Carson Gaspar <carson@taltos.org>
68fa858a 1428 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1429 Vinschen <vinschen@redhat.com>
5ef815d7 1430 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1431 Pekka Savola <pekkas@netcore.fi>
68fa858a 1432 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1433 <vinschen@redhat.com>
cc3ccfdc 1434 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1435 - (tim) update contrib/caldera files with what Caldera is using.
1436 <sps@caldera.de>
0096ac62 1437
b587c165 143820010425
1439 - OpenBSD CVS Sync
1440 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1441 [ssh-keygen.1 ssh-keygen.c]
1442 allow public key for -e, too
012bc0e1 1443 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1444 [ssh-keygen.c]
1445 remove debug
f8252c48 1446 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1447 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1448 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1449 markus@
c2d059b5 1450 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1451 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1452 man page detection fixes for SCO
b587c165 1453
da89cf4d 145420010424
1455 - OpenBSD CVS Sync
1456 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1457 [ssh-keygen.1 ssh.1 sshd.8]
1458 document hostbased and other cleanup
5e29aeaf 1459 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1460 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1461 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1462 <dan@mesastate.edu>
3644dc25 1463 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1464
a3626e12 146520010422
1466 - OpenBSD CVS Sync
1467 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1468 [uidswap.c]
1469 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1470 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1471 [sftp.1]
1472 Spelling
67b964a1 1473 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1474 [ssh.1]
1475 typos spotted by stevesk@; ok deraadt@
ba917921 1476 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1477 [scp.c]
1478 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1479 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1480 [ssh-keygen.1 ssh-keygen.c]
1481 rename arguments -x -> -e (export key), -X -> -i (import key)
1482 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1483 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1484 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1485 xref draft-ietf-secsh-*
bcaa828e 1486 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1487 [ssh-keygen.1 ssh-keygen.c]
1488 style, noted by stevesk; sort flags in usage
a3626e12 1489
df841692 149020010421
1491 - OpenBSD CVS Sync
1492 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1493 [clientloop.c ssh.1]
1494 Split out and improve escape character documentation, mention ~R in
1495 ~? help text; ok markus@
0e7e0abe 1496 - Update RPM spec files for CVS version.h
1ddee76b 1497 - (stevesk) set the default PAM service name to __progname instead
1498 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1499 - (stevesk) document PAM service name change in INSTALL
13dd877b 1500 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1501 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1502
05cc0c99 150320010420
68fa858a 1504 - OpenBSD CVS Sync
05cc0c99 1505 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1506 [ssh-keyscan.1]
1507 Fix typo reported in PR/1779
1508 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1509 [readpass.c ssh-add.c]
561e5254 1510 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1511 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1512 [auth2.c sshconnect2.c]
f98c3421 1513 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1514 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1515 [auth2.c]
1516 no longer const
1517 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1518 [auth2.c compat.c sshconnect2.c]
1519 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1520 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1521 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1522 [authfile.c]
1523 error->debug; noted by fries@
1524 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1525 [auth2.c]
1526 use local variable, no function call needed.
5cf13595 1527 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1528 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1529 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1530
e78e738a 153120010418
68fa858a 1532 - OpenBSD CVS Sync
e78e738a 1533 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1534 [session.c]
1535 move auth_approval to do_authenticated().
1536 do_child(): nuke hostkeys from memory
1537 don't source .ssh/rc for subsystems.
1538 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1539 [canohost.c]
1540 debug->debug3
ce2af031 1541 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1542 be working again.
e0c4d3ac 1543 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1544 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1545
8c6b78e4 154620010417
1547 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1548 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1549 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1550 - OpenBSD CVS Sync
53b8fe68 1551 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1552 [key.c]
1553 better safe than sorry in later mods; yongari@kt-is.co.kr
1554 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1555 [sshconnect1.c]
1556 check for key!=NULL, thanks to costa
1557 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1558 [clientloop.c]
cf6bc93c 1559 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1560 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1561 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1562 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1563 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1564 [channels.c ssh.c]
1565 undo socks5 and https support since they are not really used and
1566 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1567
e4664c3e 156820010416
1569 - OpenBSD CVS Sync
1570 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1571 [ttymodes.c]
1572 fix comments
ec1f12d3 1573 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1574 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1575 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1576 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1577 [authfile.c ssh-keygen.c sshd.c]
1578 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1579 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1580 [clientloop.c]
1581 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1582 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1583 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1584 [sshd.8]
1585 some ClientAlive cleanup; ok markus@
b7c70970 1586 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1587 [readconf.c servconf.c]
1588 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1589 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1590 Roth <roth+openssh@feep.net>
6023325e 1591 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1592 - (djm) OpenBSD CVS Sync
1593 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1594 [scp.c sftp.c]
1595 IPv6 support for sftp (which I bungled in my last patch) which is
1596 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1597 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1598 [xmalloc.c]
1599 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1600 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1601 [session.c]
68fa858a 1602 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1603 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1604 - Fix OSF SIA support displaying too much information for quiet
1605 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1606 <cmadams@hiwaay.net>
e4664c3e 1607
f03228b1 160820010415
1609 - OpenBSD CVS Sync
1610 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1611 [ssh-add.c]
1612 do not double free
9cf972fa 1613 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1614 [channels.c]
1615 remove some channels that are not appropriate for keepalive.
eae942e2 1616 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1617 [ssh-add.c]
1618 use clear_pass instead of xfree()
30dcc918 1619 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1620 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1621 protocol 2 tty modes support; ok markus@
36967a16 1622 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1623 [scp.c]
1624 'T' handling rcp/scp sync; ok markus@
e4664c3e 1625 - Missed sshtty.[ch] in Sync.
f03228b1 1626
e400a640 162720010414
1628 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1629 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1630 <vinschen@redhat.com>
3ffc6336 1631 - OpenBSD CVS Sync
1632 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1633 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1634 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1635 This gives the ability to do a "keepalive" via the encrypted channel
1636 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1637 to use ssh connections to authenticate people for something, and know
1638 relatively quickly when they are no longer authenticated. Disabled
1639 by default (of course). ok markus@
e400a640 1640
cc44f691 164120010413
68fa858a 1642 - OpenBSD CVS Sync
1643 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1644 [ssh.c]
1645 show debug output during option processing, report from
cc44f691 1646 pekkas@netcore.fi
8002af61 1647 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1648 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1649 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1650 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1651 sshconnect2.c sshd_config]
1652 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1653 similar to RhostRSAAuthentication unless you enable (the experimental)
1654 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1655 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1656 [readconf.c]
1657 typo
2d2a2c65 1658 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1659 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1660 robust port validation; ok markus@ jakob@
edeeab1e 1661 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1662 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1663 Add support for:
1664 sftp [user@]host[:file [file]] - Fetch remote file(s)
1665 sftp [user@]host[:dir[/]] - Start in remote dir/
1666 OK deraadt@
57aa8961 1667 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1668 [ssh.c]
1669 missing \n in error message
96f8b59f 1670 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1671 lack it.
cc44f691 1672
28b9cb4d 167320010412
68fa858a 1674 - OpenBSD CVS Sync
28b9cb4d 1675 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1676 [channels.c]
1677 cleanup socks4 handling
1678 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1679 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1680 document id_rsa{.pub,}. markus ok
070adba2 1681 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1682 [channels.c]
1683 debug cleanup
45a2e669 1684 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1685 [sftp-int.c]
1686 'mget' and 'mput' aliases; ok markus@
6031af8d 1687 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1688 [ssh.c]
1689 use strtol() for ports, thanks jakob@
6683b40f 1690 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1691 [channels.c ssh.c]
1692 https-connect and socks5 support. i feel so bad.
ff14faf1 1693 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1694 [sshd.8 sshd.c]
1695 implement the -e option into sshd:
1696 -e When this option is specified, sshd will send the output to the
1697 standard error instead of the system log.
1698 markus@ OK.
28b9cb4d 1699
0a85ab61 170020010410
1701 - OpenBSD CVS Sync
1702 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1703 [sftp.c]
1704 do not modify an actual argv[] entry
b2ae83b8 1705 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1706 [sshd.8]
1707 spelling
317611b5 1708 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1709 [sftp.1]
1710 spelling
a8666d84 1711 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1712 [ssh-add.c]
1713 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1714 not successful and after last try.
1715 based on discussions with espie@, jakob@, ... and code from jakob@ and
1716 wolfgang@wsrcc.com
49ae4185 1717 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1718 [ssh-add.1]
1719 ssh-add retries the last passphrase...
b8a297f1 1720 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1721 [sshd.8]
1722 ListenAddress mandoc from aaron@
0a85ab61 1723
6e9944b8 172420010409
febd3f8e 1725 - (stevesk) use setresgid() for setegid() if needed
26de7942 1726 - (stevesk) configure.in: typo
6e9944b8 1727 - OpenBSD CVS Sync
1728 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1729 [sshd.8]
1730 document ListenAddress addr:port
d64050ef 1731 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1732 [ssh-add.c]
1733 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1734 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1735 [clientloop.c]
1736 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1737 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1738 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1739 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1740 do gid/groups-swap in addition to uid-swap, should help if /home/group
1741 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1742 to olar@openwall.com is comments. we had many requests for this.
0490e609 1743 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1744 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1745 allow the ssh client act as a SOCKS4 proxy (dynamic local
1746 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1747 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1748 netscape use localhost:1080 as a socks proxy.
d98d029a 1749 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1750 [uidswap.c]
1751 KNF
6e9944b8 1752
d9d49fdb 175320010408
1754 - OpenBSD CVS Sync
1755 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1756 [hostfile.c]
1757 unused; typo in comment
d11c1288 1758 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1759 [servconf.c]
1760 in addition to:
1761 ListenAddress host|ipv4_addr|ipv6_addr
1762 permit:
1763 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1764 ListenAddress host|ipv4_addr:port
1765 sshd.8 updates coming. ok markus@
d9d49fdb 1766
613fc910 176720010407
1768 - (bal) CVS ID Resync of version.h
cc94bd38 1769 - OpenBSD CVS Sync
1770 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1771 [serverloop.c]
1772 keep the ssh session even if there is no active channel.
1773 this is more in line with the protocol spec and makes
1774 ssh -N -L 1234:server:110 host
1775 more useful.
1776 based on discussion with <mats@mindbright.se> long time ago
1777 and recent mail from <res@shore.net>
0fc791ba 1778 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1779 [scp.c]
1780 remove trailing / from source paths; fixes pr#1756
68fa858a 1781
63f7e231 178220010406
1783 - (stevesk) logintest.c: fix for systems without __progname
72170131 1784 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1785 - OpenBSD CVS Sync
1786 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1787 [compat.c]
1788 2.3.x does old GEX, too; report jakob@
6ba22c93 1789 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1790 [compress.c compress.h packet.c]
1791 reset compress state per direction when rekeying.
3667ba79 1792 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1793 [version.h]
1794 temporary version 2.5.4 (supports rekeying).
1795 this is not an official release.
cd332296 1796 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1797 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1798 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1799 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1800 sshconnect2.c sshd.c]
1801 fix whitespace: unexpand + trailing spaces.
255cfda1 1802 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1803 [clientloop.c compat.c compat.h]
1804 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1805 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1806 [ssh.1]
1807 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1808 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1809 [canohost.c canohost.h session.c]
1810 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1811 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1812 [clientloop.c]
1813 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1814 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1815 [buffer.c]
1816 better error message
eb0dd41f 1817 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1818 [clientloop.c ssh.c]
1819 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1820
d8ee838b 182120010405
68fa858a 1822 - OpenBSD CVS Sync
1823 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1824 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1825 don't sent multiple kexinit-requests.
1826 send newkeys, block while waiting for newkeys.
1827 fix comments.
1828 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1829 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1830 enable server side rekeying + some rekey related clientup.
7a37c112 1831 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1832 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1833 [compat.c]
1834 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1835 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1836 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1837 sshconnect2.c sshd.c]
1838 more robust rekeying
1839 don't send channel data after rekeying is started.
0715ec6c 1840 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1841 [auth2.c]
1842 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1843 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1844 [kex.c kexgex.c serverloop.c]
1845 parse full kexinit packet.
1846 make server-side more robust, too.
a7ca6275 1847 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1848 [dh.c kex.c packet.c]
1849 clear+free keys,iv for rekeying.
1850 + fix DH mem leaks. ok niels@
86c9e193 1851 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1852 BROKEN_VHANGUP
d8ee838b 1853
9d451c5a 185420010404
1855 - OpenBSD CVS Sync
1856 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1857 [ssh-agent.1]
1858 grammar; slade@shore.net
894c5fa6 1859 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1860 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1861 free() -> xfree()
a5c9ffdb 1862 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1863 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1864 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1865 make rekeying easier.
3463ff28 1866 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1867 [ssh_config]
1868 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1869 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1870 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1871 undo parts of recent my changes: main part of keyexchange does not
1872 need dispatch-callbacks, since application data is delayed until
1873 the keyexchange completes (if i understand the drafts correctly).
1874 add some infrastructure for re-keying.
e092ce67 1875 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1876 [clientloop.c sshconnect2.c]
1877 enable client rekeying
1878 (1) force rekeying with ~R, or
1879 (2) if the server requests rekeying.
1880 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1881 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1882
672f212f 188320010403
1884 - OpenBSD CVS Sync
1885 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1886 [sshd.8]
1887 typo; ok markus@
6be9a5e8 1888 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1889 [readconf.c servconf.c]
1890 correct comment; ok markus@
fe39c3df 1891 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1892 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1893
0be033ea 189420010402
1895 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1896 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1897
b7a2a476 189820010330
1899 - (djm) Another openbsd-compat/glob.c sync
4047d868 1900 - (djm) OpenBSD CVS Sync
1901 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1902 [kex.c kex.h sshconnect2.c sshd.c]
1903 forgot to include min and max params in hash, okay markus@
c8682232 1904 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1905 [dh.c]
1906 more sanity checking on primes file
d9cd3575 1907 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1908 [auth.h auth2.c auth2-chall.c]
1909 check auth_root_allowed for kbd-int auth, too.
86b878d5 1910 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1911 [sshconnect2.c]
1912 use recommended defaults
1ad64a93 1913 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1914 [sshconnect2.c sshd.c]
1915 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1916 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1917 [dh.c dh.h kex.c kex.h]
1918 prepare for rekeying: move DH code to dh.c
76ca7b01 1919 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1920 [sshd.c]
1921 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1922
01ce749f 192320010329
1924 - OpenBSD CVS Sync
1925 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1926 [ssh.1]
1927 document more defaults; misc. cleanup. ok markus@
569807fb 1928 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1929 [authfile.c]
1930 KNF
457fc0c6 1931 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1932 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1933 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1934 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1935 [ssh-rsa.c sshd.c]
1936 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1937 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1938 [compat.c compat.h ssh-rsa.c]
1939 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1940 signatures in SSH protocol 2, ok djm@
db1cd2f3 1941 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1942 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1943 make dh group exchange more flexible, allow min and max group size,
1944 okay markus@, deraadt@
e5ff6ecf 1945 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1946 [scp.c]
1947 start to sync scp closer to rcp; ok markus@
03cb2621 1948 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1949 [scp.c]
1950 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1951 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1952 [sshd.c]
1953 call refuse() before close(); from olemx@ans.pl
01ce749f 1954
b5b68128 195520010328
68fa858a 1956 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1957 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1958 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1959 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1960 fix from Philippe Levan <levan@epix.net>
cccfea16 1961 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1962 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1963 - (djm) Sync openbsd-compat/glob.c
b5b68128 1964
0c90b590 196520010327
1966 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1967 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1968 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1969 - OpenBSD CVS Sync
1970 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1971 [session.c]
1972 shorten; ok markus@
4f4648f9 1973 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1974 [servconf.c servconf.h session.c sshd.8 sshd_config]
1975 PrintLastLog option; from chip@valinux.com with some minor
1976 changes by me. ok markus@
9afbfcfa 1977 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1978 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1979 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1980 simpler key load/save interface, see authfile.h
68fa858a 1981 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1982 memberships) after initgroups() blows them away. Report and suggested
1983 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1984
b567a40c 198520010324
1986 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1987 - OpenBSD CVS Sync
1988 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1989 [compat.c compat.h sshconnect2.c sshd.c]
1990 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1991 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1992 [auth1.c]
1993 authctxt is now passed to do_authenticated
e285053e 1994 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1995 [sftp-int.c]
1996 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1997 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1998 [session.c sshd.c]
1999 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2000 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2001
8a169574 200220010323
68fa858a 2003 - OpenBSD CVS Sync
8a169574 2004 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2005 [sshd.c]
2006 do not place linefeeds in buffer
8a169574 2007
ee110bfb 200820010322
2009 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2010 - (bal) version.c CVS ID resync
a5b09902 2011 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2012 resync
ae7242ef 2013 - (bal) scp.c CVS ID resync
3e587cc3 2014 - OpenBSD CVS Sync
2015 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2016 [readconf.c]
2017 default to SSH protocol version 2
e5d7a405 2018 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2019 [session.c]
2020 remove unused arg
39f7530f 2021 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2022 [session.c]
2023 remove unused arg
bb5639fe 2024 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2025 [auth1.c auth2.c session.c session.h]
2026 merge common ssh v1/2 code
5e7cb456 2027 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2028 [ssh-keygen.c]
2029 add -B flag to usage
ca4df544 2030 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2031 [session.c]
2032 missing init; from mib@unimelb.edu.au
ee110bfb 2033
f5f6020e 203420010321
68fa858a 2035 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2036 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2037 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2038 from Solar Designer <solar@openwall.com>
0a3700ee 2039 - (djm) Don't loop forever when changing password via PAM. Patch
2040 from Solar Designer <solar@openwall.com>
0c13ffa2 2041 - (djm) Generate config files before build
7a7101ec 2042 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2043 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2044
8d539493 204520010320
01022caf 2046 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2047 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2048 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2049 - (djm) OpenBSD CVS Sync
2050 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2051 [auth.c readconf.c]
2052 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2053 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2054 [version.h]
2055 version 2.5.2
ea44783f 2056 - (djm) Update RPM spec version
2057 - (djm) Release 2.5.2p1
3743cc2f 2058- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2059 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2060- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2061 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2062
e339aa53 206320010319
68fa858a 2064 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2065 do it implicitly.
7cdb79d4 2066 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2067 - OpenBSD CVS Sync
2068 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2069 [auth-options.c]
2070 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2071 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2072 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2073 move HAVE_LONG_LONG_INT where it works
d1581d5f 2074 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2075 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2076 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2077 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2078 - (djm) OpenBSD CVS Sync
2079 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2080 [sftp-client.c]
2081 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2082 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2083 [compat.c compat.h sshd.c]
68fa858a 2084 specifically version match on ssh scanners. do not log scan
3a1c54d4 2085 information to the console
dc504afd 2086 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2087 [sshd.8]
dc504afd 2088 Document permitopen authorized_keys option; ok markus@
babd91d4 2089 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2090 [ssh.1]
2091 document PreferredAuthentications option; ok markus@
05c64611 2092 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2093
ec0ad9c2 209420010318
68fa858a 2095 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2096 size not delimited" fatal errors when tranfering.
5cc8d4ad 2097 - OpenBSD CVS Sync
2098 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2099 [auth.c]
2100 check /etc/shells, too
7411201c 2101 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2102 openbsd-compat/fake-regex.h
ec0ad9c2 2103
8a968c25 210420010317
68fa858a 2105 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2106 <gert@greenie.muc.de>
bf1d27bd 2107 - OpenBSD CVS Sync
2108 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2109 [scp.c]
2110 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2111 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2112 [session.c]
2113 pass Session to do_child + KNF
d50d9b63 2114 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2115 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2116 Revise globbing for get/put to be more shell-like. In particular,
2117 "get/put file* directory/" now works. ok markus@
f55d1b5f 2118 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2119 [sftp-int.c]
2120 fix memset and whitespace
6a8496e4 2121 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2122 [sftp-int.c]
2123 discourage strcat/strcpy
01794848 2124 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2125 [auth-options.c channels.c channels.h serverloop.c session.c]
2126 implement "permitopen" key option, restricts -L style forwarding to
2127 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2128 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2129 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2130
4cb5d598 213120010315
2132 - OpenBSD CVS Sync
2133 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2134 [sftp-client.c]
2135 Wall
85cf5827 2136 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2137 [sftp-int.c]
2138 add version command
61b3a2bc 2139 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2140 [sftp-server.c]
2141 note no getopt()
51e2fc8f 2142 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2143 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2144
acc9d6d7 214520010314
2146 - OpenBSD CVS Sync
85cf5827 2147 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2148 [auth-options.c]
2149 missing xfree, deny key on parse error; ok stevesk@
2150 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2151 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2152 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2153 - (bal) Fix strerror() in bsd-misc.c
2154 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2155 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2156 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2157 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2158
22138a36 215920010313
2160 - OpenBSD CVS Sync
2161 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2162 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2163 remove old key_fingerprint interface, s/_ex//
2164
539af7f5 216520010312
2166 - OpenBSD CVS Sync
2167 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2168 [auth2.c key.c]
2169 debug
301e8e5b 2170 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2171 [key.c key.h]
2172 add improved fingerprint functions. based on work by Carsten
2173 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2174 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2175 [ssh-keygen.1 ssh-keygen.c]
2176 print both md5, sha1 and bubblebabble fingerprints when using
2177 ssh-keygen -l -v. ok markus@.
08345971 2178 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2179 [key.c]
2180 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2181 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2182 [ssh-keygen.c]
2183 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2184 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2185 test if snprintf() supports %ll
2186 add /dev to search path for PRNGD/EGD socket
2187 fix my mistake in USER_PATH test program
79c9ac1b 2188 - OpenBSD CVS Sync
2189 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2190 [key.c]
2191 style+cleanup
aaf45d87 2192 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2193 [ssh-keygen.1 ssh-keygen.c]
2194 remove -v again. use -B instead for bubblebabble. make -B consistent
2195 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2196 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2197 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2198 - (bal) Reorder includes in Makefile.
539af7f5 2199
d156519a 220020010311
2201 - OpenBSD CVS Sync
2202 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2203 [sshconnect2.c]
2204 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2205 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2206 [readconf.c ssh_config]
2207 default to SSH2, now that m68k runs fast
2f778758 2208 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2209 [ttymodes.c ttymodes.h]
2210 remove unused sgtty macros; ok markus@
99c415db 2211 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2212 [compat.c compat.h sshconnect.c]
2213 all known netscreen ssh versions, and older versions of OSU ssh cannot
2214 handle password padding (newer OSU is fixed)
456fce50 2215 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2216 make sure $bindir is in USER_PATH so scp will work
cab80f75 2217 - OpenBSD CVS Sync
2218 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2219 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2220 add PreferredAuthentications
d156519a 2221
1c9a907f 222220010310
2223 - OpenBSD CVS Sync
2224 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2225 [ssh-keygen.c]
68fa858a 2226 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2227 authorized_keys
cb7bd922 2228 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2229 [sshd.c]
2230 typo; slade@shore.net
61cf0e38 2231 - Removed log.o from sftp client. Not needed.
1c9a907f 2232
385590e4 223320010309
2234 - OpenBSD CVS Sync
2235 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2236 [auth1.c]
2237 unused; ok markus@
acf06a60 2238 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2239 [sftp.1]
2240 spelling, cleanup; ok deraadt@
fee56204 2241 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2242 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2243 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2244 no need to do enter passphrase or do expensive sign operations if the
2245 server does not accept key).
385590e4 2246
3a7fe5ba 224720010308
2248 - OpenBSD CVS Sync
d5ebca2b 2249 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2250 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2251 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2252 functions and small protocol change.
2253 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2254 [readconf.c ssh.1]
2255 turn off useprivilegedports by default. only rhost-auth needs
2256 this. older sshd's may need this, too.
097ca118 2257 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2258 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2259
3251b439 226020010307
2261 - (bal) OpenBSD CVS Sync
2262 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2263 [ssh-keyscan.c]
2264 appease gcc
a5ec8a3d 2265 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2266 [sftp-int.c sftp.1 sftp.c]
2267 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2268 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2269 [sftp.1]
2270 order things
2c86906e 2271 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2272 [ssh.1 sshd.8]
2273 the name "secure shell" is boring, noone ever uses it
7daf8515 2274 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2275 [ssh.1]
2276 removed dated comment
f52798a4 2277 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2278
657297ff 227920010306
2280 - (bal) OpenBSD CVS Sync
2281 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2282 [sshd.8]
2283 alpha order; jcs@rt.fm
7c8f2a26 2284 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2285 [servconf.c]
2286 sync error message; ok markus@
f2ba0775 2287 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2288 [myproposal.h ssh.1]
2289 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2290 provos & markus ok
7a6c39a3 2291 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2292 [sshd.8]
2293 detail default hmac setup too
7de5b06b 2294 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2295 [kex.c kex.h sshconnect2.c sshd.c]
2296 generate a 2*need size (~300 instead of 1024/2048) random private
2297 exponent during the DH key agreement. according to Niels (the great
2298 german advisor) this is safe since /etc/primes contains strong
2299 primes only.
2300
2301 References:
2302 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2303 agreement with short exponents, In Advances in Cryptology
2304 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2305 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2306 [ssh.1]
2307 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2308 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2309 [dh.c]
2310 spelling
bbc62e59 2311 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2312 [authfd.c cli.c ssh-agent.c]
2313 EINTR/EAGAIN handling is required in more cases
c16c7f20 2314 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2315 [ssh-keyscan.c]
2316 Don't assume we wil get the version string all in one read().
2317 deraadt@ OK'd
09cb311c 2318 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2319 [clientloop.c]
2320 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2321
1a2936c4 232220010305
2323 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2324 - (bal) CVS ID touch up on sftp-int.c
e77df335 2325 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2326 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2327 - (bal) OpenBSD CVS Sync
dcb971e1 2328 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2329 [sshd.8]
2330 it's the OpenSSH one
778f6940 2331 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2332 [ssh-keyscan.c]
2333 inline -> __inline__, and some indent
81333640 2334 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2335 [authfile.c]
2336 improve fd handling
79ddf6db 2337 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2338 [sftp-server.c]
2339 careful with & and &&; markus ok
96ee8386 2340 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2341 [ssh.c]
2342 -i supports DSA identities now; ok markus@
0c126dc9 2343 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2344 [servconf.c]
2345 grammar; slade@shore.net
ed2166d8 2346 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2347 [ssh-keygen.1 ssh-keygen.c]
2348 document -d, and -t defaults to rsa1
b07ae1e9 2349 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2350 [ssh-keygen.1 ssh-keygen.c]
2351 bye bye -d
e2fccec3 2352 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2353 [sshd_config]
2354 activate RSA 2 key
e91c60f2 2355 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2356 [ssh.1 sshd.8]
2357 typos/grammar from matt@anzen.com
3b1a83df 2358 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2359 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2360 use pwcopy in ssh.c, too
19d57054 2361 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2362 [serverloop.c]
2363 debug2->3
00be5382 2364 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2365 [sshd.c]
2366 the random session key depends now on the session_key_int
2367 sent by the 'attacker'
2368 dig1 = md5(cookie|session_key_int);
2369 dig2 = md5(dig1|cookie|session_key_int);
2370 fake_session_key = dig1|dig2;
2371 this change is caused by a mail from anakin@pobox.com
2372 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2373 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2374 [readconf.c]
2375 look for id_rsa by default, before id_dsa
582038fb 2376 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2377 [sshd_config]
2378 ssh2 rsa key before dsa key
6e18cb71 2379 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2380 [packet.c]
2381 fix random padding
1b5dfeb2 2382 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2383 [compat.c]
2384 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2385 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2386 [misc.c]
2387 pull in protos
167b3512 2388 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2389 [sftp.c]
2390 do not kill the subprocess on termination (we will see if this helps
2391 things or hurts things)
7e8911cd 2392 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2393 [clientloop.c]
2394 fix byte counts for ssh protocol v1
ee55dacf 2395 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2396 [channels.c nchan.c nchan.h]
2397 make sure remote stderr does not get truncated.
2398 remove closed fd's from the select mask.
a6215e53 2399 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2400 [packet.c packet.h sshconnect2.c]
2401 in ssh protocol v2 use ignore messages for padding (instead of
2402 trailing \0).
94dfb550 2403 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2404 [channels.c]
2405 unify debug messages
5649fbbe 2406 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2407 [misc.c]
2408 for completeness, copy pw_gecos too
0572fe75 2409 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2410 [sshd.c]
2411 generate a fake session id, too
95ce5599 2412 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2413 [channels.c packet.c packet.h serverloop.c]
2414 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2415 use random content in ignore messages.
355724fc 2416 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2417 [channels.c]
2418 typo
c3f7d267 2419 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2420 [authfd.c]
2421 split line so that p will have an easier time next time around
a01a5f30 2422 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2423 [ssh.c]
2424 shorten usage by a line
12bf85ed 2425 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2426 [auth-rsa.c auth2.c deattack.c packet.c]
2427 KNF
4371658c 2428 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2429 [cli.c cli.h rijndael.h ssh-keyscan.1]
2430 copyright notices on all source files
ce91d6f8 2431 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2432 [ssh.c]
2433 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2434 use min, not max for logging, fixes overflow.
409edaba 2435 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2436 [sshd.8]
2437 explain SIGHUP better
b8dc87d3 2438 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2439 [sshd.8]
2440 doc the dsa/rsa key pair files
f3c7c613 2441 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2442 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2443 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2444 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2445 make copyright lines the same format
2671b47f 2446 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2447 [ssh-keyscan.c]
2448 standard theo sweep
ff7fee59 2449 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2450 [ssh-keyscan.c]
2451 Dynamically allocate read_wait and its copies. Since maxfd is
2452 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2453 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2454 [sftp-server.c]
2455 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2456 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2457 [packet.c]
2458 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2459 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2460 [sftp-server.c]
2461 KNF
c630ce76 2462 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2463 [sftp.c]
2464 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2465 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2466 [log.c ssh.c]
2467 log*.c -> log.c
61f8a1d1 2468 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2469 [channels.c]
2470 debug1->2
38967add 2471 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2472 [ssh.c]
2473 add -m to usage; ok markus@
46f23b8d 2474 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2475 [sshd.8]
2476 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2477 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2478 [servconf.c sshd.8]
2479 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2480 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2481 [sshd.8]
2482 spelling
54b974dc 2483 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2484 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2485 ssh.c sshconnect.c sshd.c]
2486 log functions should not be passed strings that end in newline as they
2487 get passed on to syslog() and when logging to stderr, do_log() appends
2488 its own newline.
51c251f0 2489 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2490 [sshd.8]
2491 list SSH2 ciphers
2605addd 2492 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2493 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2494 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2495 - (stevesk) OpenBSD sync:
2496 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2497 [ssh-keyscan.c]
2498 skip inlining, why bother
5152d46f 2499 - (stevesk) sftp.c: handle __progname
1a2936c4 2500
40edd7ef 250120010304
2502 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2503 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2504 give Mark Roth credit for mdoc2man.pl
40edd7ef 2505
9817de5f 250620010303
40edd7ef 2507 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2508 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2509 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2510 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2511 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2512 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2513 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2514
20cad736 251520010301
68fa858a 2516 - (djm) Properly add -lcrypt if needed.
5f404be3 2517 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2518 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2519 <nalin@redhat.com>
68fa858a 2520 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2521 <vinschen@redhat.com>
ad1f4a20 2522 - (djm) Released 2.5.1p2
20cad736 2523
cf0c5df5 252420010228
2525 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2526 "Bad packet length" bugs.
68fa858a 2527 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2528 now done before the final fork().
065ef9b1 2529 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2530 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2531
86b416a7 253220010227
68fa858a 2533 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2534 <vinschen@redhat.com>
2af09193 2535 - (bal) OpenBSD Sync
2536 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2537 [session.c]
2538 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2539 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2540 <jmknoble@jmknoble.cx>
68fa858a 2541 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2542 <markm@swoon.net>
2543 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2544 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2545 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2546 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2547 <markm@swoon.net>
4bc6dd70 2548 - (djm) Fix PAM fix
4236bde4 2549 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2550 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2551 2.3.x.
2552 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2553 <markm@swoon.net>
68fa858a 2554 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2555 <tim@multitalents.net>
68fa858a 2556 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2557 <tim@multitalents.net>
51fb577a 2558
4925395f 255920010226
2560 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2561 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2562 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2563
1eb4ec64 256420010225
2565 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2566 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2567 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2568 platform defines u_int64_t as being that.
1eb4ec64 2569
a738c3b0 257020010224
68fa858a 2571 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2572 Vinschen <vinschen@redhat.com>
2573 - (bal) Reorder where 'strftime' is detected to resolve linking
2574 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2575
8fd97cc4 257620010224
2577 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2578 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2579 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2580 some platforms.
3d114925 2581 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2582 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2583
14a49e44 258420010223
2585 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2586 <tell@telltronics.org>
cb291102 2587 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2588 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2589 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2590 <tim@multitalents.net>
14a49e44 2591
68fa858a 259220010222
73d6d7fa 2593 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2594 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2595 - (bal) Removed reference to liblogin from contrib/README. It was
2596 integrated into OpenSSH a long while ago.
2a81eb9f 2597 - (stevesk) remove erroneous #ifdef sgi code.
2598 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2599
fbf305f1 260020010221
2601 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2602 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2603 <tim@multitalents.net>
1fe61b2e 2604 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2605 breaks Solaris.
2606 - (djm) Move PAM session setup back to before setuid to user.
2607 fixes problems on Solaris-drived PAMs.
266140a8 2608 - (stevesk) session.c: back out to where we were before:
68fa858a 2609 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2610 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2611
8b3319f4 261220010220
2613 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2614 getcwd.c.
c2b544a5 2615 - (bal) OpenBSD CVS Sync:
2616 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2617 [sshd.c]
2618 clarify message to make it not mention "ident"
8b3319f4 2619
1729c161 262020010219
2621 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2622 pty.[ch] -> sshpty.[ch]
d6f13fbb 2623 - (djm) Rework search for OpenSSL location. Skip directories which don't
2624 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2625 with its limit of 6 -L options.
0476625f 2626 - OpenBSD CVS Sync:
2627 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2628 [sftp.1]
2629 typo
2630 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2631 [ssh.c]
2632 cleanup -V output; noted by millert
2633 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2634 [sshd.8]
2635 it's the OpenSSH one
2636 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2637 [dispatch.c]
2638 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2639 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2640 [compat.c compat.h serverloop.c]
2641 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2642 itojun@
2643 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2644 [version.h]
2645 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2646 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2647 [scp.c]
2648 np is changed by recursion; vinschen@redhat.com
2649 - Update versions in RPM spec files
2650 - Release 2.5.1p1
1729c161 2651
663fd560 265220010218
68fa858a 2653 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2654 <tim@multitalents.net>
25cd3375 2655 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2656 stevesk
68fa858a 2657 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2658 <vinschen@redhat.com> and myself.
32ced054 2659 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2660 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2661 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2662 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2663 - (djm) Use ttyname() to determine name of tty returned by openpty()
2664 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2665 <marekm@amelek.gda.pl>
68fa858a 2666 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2667 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2668 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2669 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2670 SunOS)
68fa858a 2671 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2672 <tim@multitalents.net>
dfef7e7e 2673 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2674 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2675 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2676 SIGALRM.
e1a023df 2677 - (djm) Move entropy.c over to mysignal()
68fa858a 2678 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2679 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2680 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2681 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2682 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2683 enable with --with-bsd-auth.
2adddc78 2684 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2685
0b1728c5 268620010217
2687 - (bal) OpenBSD Sync:
2688 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2689 [channel.c]
2690 remove debug
c8b058b4 2691 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2692 [session.c]
2693 proper payload-length check for x11 w/o screen-number
0b1728c5 2694
b41d8d4d 269520010216
2696 - (bal) added '--with-prce' to allow overriding of system regex when
2697 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2698 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2699 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2700 Fixes linking on SCO.
68fa858a 2701 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2702 Nalin Dahyabhai <nalin@redhat.com>
2703 - (djm) BSD license for gnome-ssh-askpass (was X11)
2704 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2705 - (djm) USE_PIPES for a few more sysv platforms
2706 - (djm) Cleanup configure.in a little
2707 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2708 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2709 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2710 - (djm) OpenBSD CVS:
2711 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2712 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2713 [sshconnect1.c sshconnect2.c]
2714 genericize password padding function for SSH1 and SSH2.
2715 add stylized echo to 2, too.
2716 - (djm) Add roundup() macro to defines.h
9535dddf 2717 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2718 needed on Unixware 2.x.
b41d8d4d 2719
0086bfaf 272020010215
68fa858a 2721 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2722 problems on Solaris-derived PAMs.
e11aab29 2723 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2724 <Darren.Moffat@eng.sun.com>
9e3c31f7 2725 - (bal) Sync w/ OpenSSH for new release
2726 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2727 [sshconnect1.c]
2728 fix xmalloc(0), ok dugsong@
b2552997 2729 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2730 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2731 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2732 1) clean up the MAC support for SSH-2
2733 2) allow you to specify the MAC with 'ssh -m'
2734 3) or the 'MACs' keyword in ssh(d)_config
2735 4) add hmac-{md5,sha1}-96
2736 ok stevesk@, provos@
15853e93 2737 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2738 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2739 ssh-keygen.c sshd.8]
2740 PermitRootLogin={yes,without-password,forced-commands-only,no}
2741 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2742 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2743 [clientloop.c packet.c ssh-keyscan.c]
2744 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2745 - markus@cvs.openssh.org 2001/02/13 22:49:40
2746 [auth1.c auth2.c]
2747 setproctitle(user) only if getpwnam succeeds
2748 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2749 [sshd.c]
2750 missing memset; from solar@openwall.com
2751 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2752 [sftp-int.c]
2753 lumask now works with 1 numeric arg; ok markus@, djm@
2754 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2755 [sftp-client.c sftp-int.c sftp.1]
2756 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2757 ok markus@
0b16bb01 2758 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2759 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2760 - (stevesk) OpenBSD sync:
2761 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2762 [serverloop.c]
2763 indent
0b16bb01 2764
1c2d0a13 276520010214
2766 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2767 session has not been open or credentials not set. Based on patch from
1c2d0a13 2768 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2769 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2770 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2771 - (bal) Missing function prototype in bsd-snprintf.c patch by
2772 Mark Miller <markm@swoon.net>
b7ccb051 2773 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2774 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2775 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2776
0610439b 277720010213
84eb157c 2778 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2779 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2780 I did a base KNF over the whe whole file to make it more acceptable.
2781 (backed out of original patch and removed it from ChangeLog)
01f13020 2782 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2783 Tim Rice <tim@multitalents.net>
8d60e965 2784 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2785
894a4851 278620010212
68fa858a 2787 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2788 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2789 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2790 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2791 - (djm) Clean up PCRE text in INSTALL
68fa858a 2792 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2793 <mib@unimelb.edu.au>
6f68f28a 2794 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2795 - (stevesk) session.c: remove debugging code.
894a4851 2796
abf1f107 279720010211
2798 - (bal) OpenBSD Sync
2799 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2800 [auth1.c auth2.c sshd.c]
2801 move k_setpag() to a central place; ok dugsong@
c845316f 2802 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2803 [auth2.c]
2804 offer passwd before s/key
e6fa162e 2805 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2806 [canohost.c]
2807 remove last call to sprintf; ok deraadt@
0ab4b0f0 2808 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2809 [canohost.c]
2810 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2811 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2812 [cli.c]
2813 don't call vis() for \r
5c470997 2814 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2815 [scp.c]
2816 revert a small change to allow -r option to work again; ok deraadt@
2817 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2818 [scp.c]
2819 fix memory leak; ok markus@
a0e6fead 2820 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2821 [scp.1]
2822 Mention that you can quote pathnames with spaces in them
b3106440 2823 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2824 [ssh.c]
2825 remove mapping of argv[0] -> hostname
f72e01a5 2826 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2827 [sshconnect2.c]
2828 do not ask for passphrase in batch mode; report from ejb@ql.org
2829 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2830 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2831 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2832 markus ok
2833 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2834 [sshconnect2.c]
2835 do not free twice, thanks to /etc/malloc.conf
2836 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2837 [sshconnect2.c]
2838 partial success: debug->log; "Permission denied" if no more auth methods
2839 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2840 [sshconnect2.c]
2841 remove some lines
e0b2cf6b 2842 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2843 [auth-options.c]
2844 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2845 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2846 [channels.c]
2847 nuke sprintf, ok deraadt@
2848 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2849 [channels.c]
2850 nuke sprintf, ok deraadt@
affa8be4 2851 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2852 [clientloop.h]
2853 remove confusing callback code
d2c46e77 2854 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2855 [readconf.c]
2856 snprintf
cc8aca8a 2857 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2858 sync with netbsd tree changes.
2859 - more strict prototypes, include necessary headers
2860 - use paths.h/pathnames.h decls
2861 - size_t typecase to int -> u_long
5be2ec5e 2862 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2863 [ssh-keyscan.c]
2864 fix size_t -> int cast (use u_long). markus ok
2865 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2866 [ssh-keyscan.c]
2867 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2868 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2869 [ssh-keyscan.c]
68fa858a 2870 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2871 malloc.conf=AJ.
f21032a6 2872 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2873 [sshconnect.c]
68fa858a 2874 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2875 'ask'
7bbcc167 2876 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2877 [sshd_config]
2878 type: ok markus@
2879 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2880 [sshd_config]
2881 enable sftp-server by default
a2e6d17d 2882 - deraadt 2001/02/07 8:57:26
2883 [xmalloc.c]
2884 deal with new ANSI malloc stuff
2885 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2886 [xmalloc.c]
2887 typo in fatal()
2888 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2889 [xmalloc.c]
2890 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2891 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2892 [serverloop.c sshconnect1.c]
68fa858a 2893 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2894 <solar@openwall.com>, ok provos@
68fa858a 2895 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2896 (from the OpenBSD tree)
6b442913 2897 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2898 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2899 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2900 - (bal) A bit more whitespace cleanup
68fa858a 2901 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2902 <abartlet@pcug.org.au>
b27e97b1 2903 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2904 - (stevesk) compat.c: more friendly cpp error
94f38e16 2905 - (stevesk) OpenBSD sync:
2906 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2907 [LICENSE]
2908 typos and small cleanup; ok deraadt@
abf1f107 2909
0426a3b4 291020010210
2911 - (djm) Sync sftp and scp stuff from OpenBSD:
2912 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2913 [sftp-client.c]
2914 Don't free handles before we are done with them. Based on work from
2915 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2916 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2917 [sftp.1]
2918 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2919 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2920 [sftp.1]
2921 pretty up significantly
2922 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2923 [sftp.1]
2924 .Bl-.El mismatch. markus ok
2925 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2926 [sftp-int.c]
2927 Check that target is a directory before doing ls; ok markus@
2928 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2929 [scp.c sftp-client.c sftp-server.c]
2930 unsigned long long -> %llu, not %qu. markus ok
2931 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2932 [sftp.1 sftp-int.c]
2933 more man page cleanup and sync of help text with man page; ok markus@
2934 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2935 [sftp-client.c]
2936 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2937 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2938 [sftp.c]
2939 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2940 <roumen.petrov@skalasoft.com>
2941 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2942 [sftp-int.c]
2943 portable; ok markus@
2944 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2945 [sftp-int.c]
2946 lowercase cmds[].c also; ok markus@
2947 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2948 [pathnames.h sftp.c]
2949 allow sftp over ssh protocol 1; ok djm@
2950 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2951 [scp.c]
2952 memory leak fix, and snprintf throughout
2953 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2954 [sftp-int.c]
2955 plug a memory leak
2956 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2957 [session.c sftp-client.c]
2958 %i -> %d
2959 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2960 [sftp-int.c]
2961 typo
2962 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2963 [sftp-int.c pathnames.h]
2964 _PATH_LS; ok markus@
2965 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2966 [sftp-int.c]
2967 Check for NULL attribs for chown, chmod & chgrp operations, only send
2968 relevant attribs back to server; ok markus@
96b64eb0 2969 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2970 [sftp.c]
2971 Use getopt to process commandline arguments
2972 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2973 [sftp.c ]
2974 Wait for ssh subprocess at exit
2975 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2976 [sftp-int.c]
2977 stat target for remote chdir before doing chdir
2978 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2979 [sftp.1]
2980 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2981 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2982 [sftp-int.c]
2983 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2984 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2985 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2986
6d1e1d2b 298720010209
68fa858a 2988 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2989 <rjmooney@mediaone.net>
bb0c1991 2990 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2991 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2992 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2993 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2994 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2995 - (stevesk) OpenBSD sync:
2996 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2997 [auth2.c]
2998 strict checking
2999 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3000 [version.h]
3001 update to 2.3.2
3002 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3003 [auth2.c]
3004 fix typo
72b3f75d 3005 - (djm) Update spec files
0ed28836 3006 - (bal) OpenBSD sync:
3007 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3008 [scp.c]
3009 memory leak fix, and snprintf throughout
1fc8ccdf 3010 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3011 [clientloop.c]
3012 remove confusing callback code
0b202697 3013 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3014 - (bal) OpenBSD Sync (more):
3015 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3016 sync with netbsd tree changes.
3017 - more strict prototypes, include necessary headers
3018 - use paths.h/pathnames.h decls
3019 - size_t typecase to int -> u_long
1f3bf5aa 3020 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3021 [ssh.c]
3022 fatal() if subsystem fails
3023 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3024 [ssh.c]
3025 remove confusing callback code
3026 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3027 [ssh.c]
3028 add -1 option (force protocol version 1). ok markus@
3029 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3030 [ssh.c]
3031 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3032 - (bal) Missing 'const' in readpass.h
9c5a8165 3033 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3034 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3035 [sftp-client.c]
3036 replace arc4random with counter for request ids; ok markus@
68fa858a 3037 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3038 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3039
6a25c04c 304020010208
3041 - (djm) Don't delete external askpass program in make uninstall target.
3042 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3043 - (djm) Fix linking of sftp, don't need arc4random any more.
3044 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3045 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3046
547519f0 304720010207
bee0a37e 3048 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3049 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3050 - (djm) Much KNF on PAM code
547519f0 3051 - (djm) Revise auth-pam.c conversation function to be a little more
3052 readable.
5c377b3b 3053 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3054 to before first prompt. Fixes hangs if last pam_message did not require
3055 a reply.
3056 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3057
547519f0 305820010205
2b87da3b 3059 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3060 that don't have NGROUPS_MAX.
57559587 3061 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3062 - (stevesk) OpenBSD sync:
3063 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3064 [many files; did this manually to our top-level source dir]
3065 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3066 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3067 [sftp-server.c]
3068 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3069 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3070 [sftp-int.c]
3071 ? == help
3072 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3073 [sftp-int.c]
3074 sort commands, so that abbreviations work as expected
3075 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3076 [sftp-int.c]
3077 debugging sftp: precedence and missing break. chmod, chown, chgrp
3078 seem to be working now.
3079 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3080 [sftp-int.c]
3081 use base 8 for umask/chmod
3082 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3083 [sftp-int.c]
3084 fix LCD
c44559d2 3085 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3086 [ssh.1]
3087 typo; dpo@club-internet.fr
a5930351 3088 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3089 [auth2.c authfd.c packet.c]
3090 remove duplicate #include's; ok markus@
6a416424 3091 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3092 [scp.c sshd.c]
3093 alpha happiness
3094 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3095 [sshd.c]
3096 precedence; ok markus@
02a024dd 3097 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3098 [ssh.c sshd.c]
3099 make the alpha happy
02a024dd 3100 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3101 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3102 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3103 already in use
02a024dd 3104 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3105 [channels.c]
3106 use ipaddr in channel messages, ietf-secsh wants this
3107 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3108 [channels.c]
68fa858a 3109 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3110 messages; bug report from edmundo@rano.org
a741554f 3111 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3112 [sshconnect2.c]
3113 unused
9378f292 3114 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3115 [sftp-client.c sftp-server.c]
3116 make gcc on the alpha even happier
1fc243d1 3117
547519f0 311820010204
781a0585 3119 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3120 - (bal) Minor Makefile fix
f0f14bea 3121 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3122 right.
78987b57 3123 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3124 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3125 - (djm) OpenBSD CVS sync:
3126 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3127 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3128 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3129 [sshd_config]
3130 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3131 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3132 [ssh.1 sshd.8 sshd_config]
3133 Skey is now called ChallengeResponse
3134 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3135 [sshd.8]
3136 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3137 channel. note from Erik.Anggard@cygate.se (pr/1659)
3138 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3139 [ssh.1]
3140 typos; ok markus@
3141 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3142 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3143 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3144 Basic interactive sftp client; ok theo@
3145 - (djm) Update RPM specs for new sftp binary
68fa858a 3146 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3147 think I got them all.
8b061486 3148 - (djm) Makefile.in fixes
1aa00dcb 3149 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3150 SIGCHLD handler.
408ba72f 3151 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3152
547519f0 315320010203
63fe0529 3154 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3155 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3156 based file) to ensure #include space does not get confused.
f78888c7 3157 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3158 platforms so builds fail. (NeXT being a well known one)
63fe0529 3159
547519f0 316020010202
61e96248 3161 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3162 <vinschen@redhat.com>
71301416 3163 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3164 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3165
547519f0 316620010201
ad5075bd 3167 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3168 changes have occured to any of the supporting code. Patch by
3169 Roumen Petrov <roumen.petrov@skalasoft.com>
3170
9c8dbb1b 317120010131
37845585 3172 - (djm) OpenBSD CVS Sync:
3173 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3174 [sshconnect.c]
3175 Make warning message a little more consistent. ok markus@
8c89dd2b 3176 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3177 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3178 respectively.
c59dc6bd 3179 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3180 passwords.
9c8dbb1b 3181 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3182 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3183 assocated.
37845585 3184
9c8dbb1b 318520010130
39929cdb 3186 - (djm) OpenBSD CVS Sync:
3187 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3188 [channels.c channels.h clientloop.c serverloop.c]
3189 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3190 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3191 [canohost.c canohost.h channels.c clientloop.c]
3192 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3193 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3194 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3195 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3196 pkcs#1 attack
ae810de7 3197 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3198 [ssh.1 ssh.c]
3199 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3200 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3201
9c8dbb1b 320220010129
f29ef605 3203 - (stevesk) sftp-server.c: use %lld vs. %qd
3204
cb9da0fc 320520010128
3206 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3207 - (bal) OpenBSD Sync
9bd5b720 3208 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3209 [dispatch.c]
3210 re-keying is not supported; ok deraadt@
5fb622e4 3211 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3212 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3213 cleanup AUTHORS sections
9bd5b720 3214 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3215 [sshd.c sshd.8]
9bd5b720 3216 remove -Q, no longer needed
3217 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3218 [readconf.c ssh.1]
9bd5b720 3219 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3220 ok markus@
6f37606e 3221 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3222 [sshd.8]
6f37606e 3223 spelling. ok markus@
95f4ccfb 3224 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3225 [xmalloc.c]
3226 use size_t for strlen() return. ok markus@
6f37606e 3227 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3228 [authfile.c]
3229 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3230 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3231 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3232 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3233 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3234 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3235 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3236 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3237 $OpenBSD$
b0e305c9 3238 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3239
c9606e03 324020010126
61e96248 3241 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3242 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3243 - (bal) OpenBSD Sync
3244 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3245 [ssh-agent.c]
3246 call _exit() in signal handler
c9606e03 3247
d7d5f0b2 324820010125
3249 - (djm) Sync bsd-* support files:
3250 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3251 [rresvport.c bindresvport.c]
61e96248 3252 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3253 agreed on, which will be happy for the future. bindresvport_sa() for
3254 sockaddr *, too. docs later..
3255 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3256 [bindresvport.c]
61e96248 3257 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3258 the actual family being processed
e1dd3a7a 3259 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3260 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3261 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3262 - (bal) OpenBSD Resync
3263 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3264 [channels.c]
3265 missing freeaddrinfo(); ok markus@
d7d5f0b2 3266
556eb464 326720010124
3268 - (bal) OpenBSD Resync
3269 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3270 [ssh.h]
61e96248 3271 nuke comment
1aecda34 3272 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3273 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3274 patch by Tim Rice <tim@multitalents.net>
3275 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3276 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3277
effa6591 327820010123
3279 - (bal) regexp.h typo in configure.in. Should have been regex.h
3280 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3281 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3282 - (bal) OpenBSD Resync
3283 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3284 [auth-krb4.c sshconnect1.c]
3285 only AFS needs radix.[ch]
3286 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3287 [auth2.c]
3288 no need to include; from mouring@etoh.eviladmin.org
3289 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3290 [key.c]
3291 free() -> xfree(); ok markus@
3292 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3293 [sshconnect2.c sshd.c]
3294 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3295 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3296 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3297 sshconnect1.c sshconnect2.c sshd.c]
3298 rename skey -> challenge response.
3299 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3300
effa6591 3301
42f11eb2 330220010122
3303 - (bal) OpenBSD Resync
3304 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3305 [servconf.c ssh.h sshd.c]
3306 only auth-chall.c needs #ifdef SKEY
3307 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3308 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3309 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3310 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3311 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3312 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3313 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3314 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3315 [sshd.8]
3316 fix typo; from stevesk@
3317 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3318 [ssh-dss.c]
61e96248 3319 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3320 stevesk@
3321 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3322 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3323 pass the filename to auth_parse_options()
61e96248 3324 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3325 [readconf.c]
3326 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3327 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3328 [sshconnect2.c]
3329 dh_new_group() does not return NULL. ok markus@
3330 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3331 [ssh-add.c]
61e96248 3332 do not loop forever if askpass does not exist; from
42f11eb2 3333 andrew@pimlott.ne.mediaone.net
3334 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3335 [servconf.c]
3336 Check for NULL return from strdelim; ok markus
3337 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3338 [readconf.c]
3339 KNF; ok markus
3340 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3341 [ssh-keygen.1]
3342 remove -R flag; ok markus@
3343 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3344 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3345 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3346 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3347 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3348 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3349 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3350 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3351 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3352 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3353 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3354 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3355 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3356 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3357 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3358 #includes. rename util.[ch] -> misc.[ch]
3359 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3360 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3361 conflict when compiling for non-kerb install
3362 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3363 on 1/19.
3364
6005a40c 336520010120
3366 - (bal) OpenBSD Resync
3367 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3368 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3369 only auth-chall.c needs #ifdef SKEY
47af6577 3370 - (bal) Slight auth2-pam.c clean up.
3371 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3372 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3373
922e6493 337420010119
3375 - (djm) Update versions in RPM specfiles
59c97189 3376 - (bal) OpenBSD Resync
3377 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3378 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3379 sshd.8 sshd.c]
61e96248 3380 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3381 systems
3382 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3383 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3384 session.h sshconnect1.c]
3385 1) removes fake skey from sshd, since this will be much
3386 harder with /usr/libexec/auth/login_XXX
3387 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3388 3) make addition of BSD_AUTH and other challenge reponse methods
3389 easier.
3390 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3391 [auth-chall.c auth2-chall.c]
3392 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3393 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3394 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3395 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3396 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3397
b5c334cc 339820010118
3399 - (bal) Super Sized OpenBSD Resync
3400 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3401 [sshd.c]
3402 maxfd+1
3403 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3404 [ssh-keygen.1]
3405 small ssh-keygen manpage cleanup; stevesk@pobox.com
3406 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3407 [scp.c ssh-keygen.c sshd.c]
3408 getopt() returns -1 not EOF; stevesk@pobox.com
3409 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3410 [ssh-keyscan.c]
3411 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3412 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3413 [ssh-keyscan.c]
3414 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3415 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3416 [ssh-add.c]
3417 typo, from stevesk@sweden.hp.com
3418 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3419 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3420 split out keepalive from packet_interactive (from dale@accentre.com)
3421 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3422 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3423 [packet.c packet.h]
3424 reorder, typo
3425 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3426 [auth-options.c]
3427 fix comment
3428 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3429 [session.c]
3430 Wall
61e96248 3431 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3432 [clientloop.h clientloop.c ssh.c]
3433 move callback to headerfile
3434 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3435 [ssh.c]
3436 use log() instead of stderr
3437 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3438 [dh.c]
3439 use error() not stderr!
3440 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3441 [sftp-server.c]
3442 rename must fail if newpath exists, debug off by default
3443 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3444 [sftp-server.c]
3445 readable long listing for sftp-server, ok deraadt@
3446 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3447 [key.c ssh-rsa.c]
61e96248 3448 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3449 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3450 since they are in the wrong format, too. they must be removed from
b5c334cc 3451 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3452 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3453 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3454 BN_num_bits(rsa->n) >= 768.
3455 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3456 [sftp-server.c]
3457 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3458 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3459 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3460 indent
3461 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3462 be missing such feature.
3463
61e96248 3464
52ce34a2 346520010117
3466 - (djm) Only write random seed file at exit
717057b6 3467 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3468 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3469 provides a crypt() of its own)
3470 - (djm) Avoid a warning in bsd-bindresvport.c
3471 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3472 can cause weird segfaults errors on Solaris
8694a1ce 3473 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3474 - (djm) Add --with-pam to RPM spec files
52ce34a2 3475
2fd3c144 347620010115
3477 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3478 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3479
63b68889 348020010114
3481 - (stevesk) initial work for OpenBSD "support supplementary group in
3482 {Allow,Deny}Groups" patch:
3483 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3484 - add bsd-getgrouplist.h
3485 - new files groupaccess.[ch]
3486 - build but don't use yet (need to merge auth.c changes)
c6a69271 3487 - (stevesk) complete:
3488 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3489 [auth.c sshd.8]
3490 support supplementary group in {Allow,Deny}Groups
3491 from stevesk@pobox.com
61e96248 3492
f546c780 349320010112
3494 - (bal) OpenBSD Sync
3495 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3496 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3497 cleanup sftp-server implementation:
547519f0 3498 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3499 parse SSH2_FILEXFER_ATTR_EXTENDED
3500 send SSH2_FX_EOF if readdir returns no more entries
3501 reply to SSH2_FXP_EXTENDED message
3502 use #defines from the draft
3503 move #definations to sftp.h
f546c780 3504 more info:
61e96248 3505 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3506 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3507 [sshd.c]
3508 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3509 because it calls log()
f546c780 3510 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3511 [packet.c]
3512 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3513
9548d6c8 351420010110
3515 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3516 Bladt Norbert <Norbert.Bladt@adi.ch>
3517
af972861 351820010109
3519 - (bal) Resync CVS ID of cli.c
4b80e97b 3520 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3521 code.
eea39c02 3522 - (bal) OpenBSD Sync
3523 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3524 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3525 sshd_config version.h]
3526 implement option 'Banner /etc/issue.net' for ssh2, move version to
3527 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3528 is enabled).
3529 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3530 [channels.c ssh-keyscan.c]
3531 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3532 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3533 [sshconnect1.c]
3534 more cleanups and fixes from stevesk@pobox.com:
3535 1) try_agent_authentication() for loop will overwrite key just
3536 allocated with key_new(); don't alloc
3537 2) call ssh_close_authentication_connection() before exit
3538 try_agent_authentication()
3539 3) free mem on bad passphrase in try_rsa_authentication()
3540 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3541 [kex.c]
3542 missing free; thanks stevesk@pobox.com
f1c4659d 3543 - (bal) Detect if clock_t structure exists, if not define it.
3544 - (bal) Detect if O_NONBLOCK exists, if not define it.
3545 - (bal) removed news4-posix.h (now empty)
3546 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3547 instead of 'int'
adc83ebf 3548 - (stevesk) sshd_config: sync
4f771a33 3549 - (stevesk) defines.h: remove spurious ``;''
af972861 3550
bbcf899f 355120010108
3552 - (bal) Fixed another typo in cli.c
3553 - (bal) OpenBSD Sync
3554 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3555 [cli.c]
3556 typo
3557 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3558 [cli.c]
3559 missing free, stevesk@pobox.com
3560 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3561 [auth1.c]
3562 missing free, stevesk@pobox.com
3563 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3564 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3565 ssh.h sshd.8 sshd.c]
3566 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3567 syslog priority changes:
3568 fatal() LOG_ERR -> LOG_CRIT
3569 log() LOG_INFO -> LOG_NOTICE
b8c37305 3570 - Updated TODO
bbcf899f 3571
9616313f 357220010107
3573 - (bal) OpenBSD Sync
3574 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3575 [ssh-rsa.c]
3576 remove unused
3577 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3578 [ssh-keyscan.1]
3579 missing .El
3580 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3581 [session.c sshconnect.c]
3582 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3583 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3584 [ssh.1 sshd.8]
3585 Mention AES as available SSH2 Cipher; ok markus
3586 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3587 [sshd.c]
3588 sync usage()/man with defaults; from stevesk@pobox.com
3589 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3590 [sshconnect2.c]
3591 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3592 that prints a banner (e.g. /etc/issue.net)
61e96248 3593
1877dc0c 359420010105
3595 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3596 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3597
488c06c8 359820010104
3599 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3600 work by Chris Vaughan <vaughan99@yahoo.com>
3601
7c49df64 360220010103
3603 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3604 tree (mainly positioning)
3605 - (bal) OpenSSH CVS Update
3606 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3607 [packet.c]
3608 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3609 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3610 [sshconnect.c]
61e96248 3611 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3612 ip_status == HOST_CHANGED
61e96248 3613 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3614 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3615 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3616 patch by Tim Rice <tim@multitalents.net>
3617 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3618 and sftp-server.8 manpage.
7c49df64 3619
a421e945 362020010102
3621 - (bal) OpenBSD CVS Update
3622 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3623 [scp.c]
3624 use shared fatal(); from stevesk@pobox.com
3625
0efc80a7 362620001231
3627 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3628 for multiple reasons.
b1335fdf 3629 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3630
efcae5b1 363120001230
3632 - (bal) OpenBSD CVS Update
3633 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3634 [ssh-keygen.c]
3635 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3636 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3637 [channels.c]
3638 missing xfree; from vaughan99@yahoo.com
efcae5b1 3639 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3640 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3641 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3642 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3643 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3644 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3645
364620001229
61e96248 3647 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3648 Kurz <shorty@debian.org>
8abcdba4 3649 - (bal) OpenBSD CVS Update
3650 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3651 [auth.h auth2.c]
3652 count authentication failures only
3653 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3654 [sshconnect.c]
3655 fingerprint for MITM attacks, too.
3656 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3657 [sshd.8 sshd.c]
3658 document -D
3659 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3660 [serverloop.c]
3661 less chatty
3662 - markus@cvs.openbsd.org 2000/12/27 12:34
3663 [auth1.c sshconnect2.c sshd.c]
3664 typo
3665 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3666 [readconf.c readconf.h ssh.1 sshconnect.c]
3667 new option: HostKeyAlias: allow the user to record the host key
3668 under a different name. This is useful for ssh tunneling over
3669 forwarded connections or if you run multiple sshd's on different
3670 ports on the same machine.
3671 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3672 [ssh.1 ssh.c]
3673 multiple -t force pty allocation, document ORIGINAL_COMMAND
3674 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3675 [sshd.8]
3676 update for ssh-2
c52c7082 3677 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3678 fix merge.
0dd78cd8 3679
8f523d67 368020001228
3681 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3682 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3683 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3684 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3685 header. Patch by Tim Rice <tim@multitalents.net>
3686 - Updated TODO w/ known HP/UX issue
3687 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3688 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3689
b03bd394 369020001227
61e96248 3691 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3692 Takumi Yamane <yamtak@b-session.com>
3693 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3694 by Corinna Vinschen <vinschen@redhat.com>
3695 - (djm) Fix catman-do target for non-bash
61e96248 3696 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3697 Takumi Yamane <yamtak@b-session.com>
3698 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3699 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3700 - (djm) Fix catman-do target for non-bash
61e96248 3701 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3702 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3703 'RLIMIT_NOFILE'
61e96248 3704 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3705 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3706 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3707
8d88011e 370820001223
3709 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3710 if a change to config.h has occurred. Suggested by Gert Doering
3711 <gert@greenie.muc.de>
3712 - (bal) OpenBSD CVS Update:
3713 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3714 [ssh-keygen.c]
3715 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3716
1e3b8b07 371720001222
3718 - Updated RCSID for pty.c
3719 - (bal) OpenBSD CVS Updates:
3720 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3721 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3722 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3723 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3724 [authfile.c]
3725 allow ssh -i userkey for root
3726 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3727 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3728 fix prototypes; from stevesk@pobox.com
3729 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3730 [sshd.c]
3731 init pointer to NULL; report from Jan.Ivan@cern.ch
3732 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3733 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3734 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3735 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3736 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3737 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3738 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3739 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3740 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3741 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3742 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3743 unsigned' with u_char.
3744
67b0facb 374520001221
3746 - (stevesk) OpenBSD CVS updates:
3747 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3748 [authfile.c channels.c sftp-server.c ssh-agent.c]
3749 remove() -> unlink() for consistency
3750 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3751 [ssh-keyscan.c]
3752 replace <ssl/x.h> with <openssl/x.h>
3753 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3754 [uidswap.c]
3755 typo; from wsanchez@apple.com
61e96248 3756
adeebd37 375720001220
61e96248 3758 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3759 and Linux-PAM. Based on report and fix from Andrew Morgan
3760 <morgan@transmeta.com>
3761
f072c47a 376220001218
3763 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3764 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3765 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3766
731c1541 376720001216
3768 - (stevesk) OpenBSD CVS updates:
3769 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3770 [scp.c]
3771 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3772 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3773 [scp.c]
3774 unused; from stevesk@pobox.com
3775
227e8e86 377620001215
9853409f 3777 - (stevesk) Old OpenBSD patch wasn't completely applied:
3778 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3779 [scp.c]
3780 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3781 - (stevesk) OpenBSD CVS updates:
3782 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3783 [ssh-keyscan.c]
3784 fatal already adds \n; from stevesk@pobox.com
3785 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3786 [ssh-agent.c]
3787 remove redundant spaces; from stevesk@pobox.com
3788 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3789 [pty.c]
3790 When failing to set tty owner and mode on a read-only filesystem, don't
3791 abort if the tty already has correct owner and reasonably sane modes.
3792 Example; permit 'root' to login to a firewall with read-only root fs.
3793 (markus@ ok)
3794 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3795 [pty.c]
3796 KNF
6ffc9c88 3797 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3798 [sshd.c]
3799 source port < 1024 is no longer required for rhosts-rsa since it
3800 adds no additional security.
3801 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3802 [ssh.1 ssh.c]
3803 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3804 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3805 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3806 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3807 [scp.c]
3808 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3809 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3810 [kex.c kex.h sshconnect2.c sshd.c]
3811 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3812
6c935fbd 381320001213
3814 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3815 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3816 - (stevesk) OpenBSD CVS update:
1fe6a48f 3817 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3818 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3819 consistently use __progname; from stevesk@pobox.com
6c935fbd 3820
367d1840 382120001211
3822 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3823 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3824 <pekka@netcore.fi>
e3a70753 3825 - (bal) OpenbSD CVS update
3826 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3827 [sshconnect1.c]
3828 always request new challenge for skey/tis-auth, fixes interop with
3829 other implementations; report from roth@feep.net
367d1840 3830
6b523bae 383120001210
3832 - (bal) OpenBSD CVS updates
61e96248 3833 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3834 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3835 undo rijndael changes
61e96248 3836 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3837 [rijndael.c]
3838 fix byte order bug w/o introducing new implementation
61e96248 3839 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3840 [sftp-server.c]
3841 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3842 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3843 [ssh-agent.c]
3844 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3845 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3846 [compat.c]
3847 remove unnecessary '\n'
6b523bae 3848
ce9c0b75 384920001209
6b523bae 3850 - (bal) OpenBSD CVS updates:
61e96248 3851 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3852 [ssh.1]
3853 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3854
f72fc97f 385520001207
6b523bae 3856 - (bal) OpenBSD CVS updates:
61e96248 3857 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3858 [compat.c compat.h packet.c]
3859 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3860 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3861 [rijndael.c]
3862 unexpand(1)
61e96248 3863 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3864 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3865 new rijndael implementation. fixes endian bugs
f72fc97f 3866
97fb6912 386720001206
6b523bae 3868 - (bal) OpenBSD CVS updates:
97fb6912 3869 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3870 [channels.c channels.h clientloop.c serverloop.c]
3871 async connects for -R/-L; ok deraadt@
3872 - todd@cvs.openssh.org 2000/12/05 16:47:28
3873 [sshd.c]
3874 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3875 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3876 have it (used in ssh-keyscan).
227e8e86 3877 - (stevesk) OpenBSD CVS update:
f20255cb 3878 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3879 [ssh-keyscan.c]
3880 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3881
f6fdbddf 388220001205
6b523bae 3883 - (bal) OpenBSD CVS updates:
f6fdbddf 3884 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3885 [ssh-keyscan.c ssh-keyscan.1]
3886 David Maziere's ssh-keyscan, ok niels@
3887 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3888 to the recent OpenBSD source tree.
835d2104 3889 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3890
cbc5abf9 389120001204
3892 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3893 defining -POSIX.
3894 - (bal) OpenBSD CVS updates:
3895 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3896 [compat.c]
3897 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3898 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3899 [compat.c]
61e96248 3900 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3901 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3902 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3903 [auth2.c compat.c compat.h sshconnect2.c]
3904 support f-secure/ssh.com 2.0.12; ok niels@
3905
0b6fbf03 390620001203
cbc5abf9 3907 - (bal) OpenBSD CVS updates:
0b6fbf03 3908 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3909 [channels.c]
61e96248 3910 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3911 ok neils@
3912 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3913 [cipher.c]
3914 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3915 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3916 [ssh-agent.c]
3917 agents must not dump core, ok niels@
61e96248 3918 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3919 [ssh.1]
3920 T is for both protocols
3921 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3922 [ssh.1]
3923 typo; from green@FreeBSD.org
3924 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3925 [ssh.c]
3926 check -T before isatty()
3927 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3928 [sshconnect.c]
61e96248 3929 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3930 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3931 [sshconnect.c]
3932 disable agent/x11/port fwding if hostkey has changed; ok niels@
3933 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3934 [sshd.c]
3935 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3936 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3937 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3938 PAM authentication using KbdInteractive.
3939 - (djm) Added another TODO
0b6fbf03 3940
90f4078a 394120001202
3942 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3943 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3944 <mstone@cs.loyola.edu>
3945
dcef6523 394620001129
7062c40f 3947 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3948 if there are background children with open fds.
c193d002 3949 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3950 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3951 still fail during compilation of sftp-server).
3952 - (djm) Fail if ar is not found during configure
c523303b 3953 - (djm) OpenBSD CVS updates:
3954 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3955 [sshd.8]
3956 talk about /etc/primes, okay markus@
3957 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3958 [ssh.c sshconnect1.c sshconnect2.c]
3959 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3960 defaults
3961 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3962 [sshconnect1.c]
3963 reorder check for illegal ciphers, bugreport from espie@
3964 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3965 [ssh-keygen.c ssh.h]
3966 print keytype when generating a key.
3967 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3968 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3969 more manpage paths in fixpaths calls
3970 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3971 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3972
e879a080 397320001125
3974 - (djm) Give up privs when reading seed file
3975
d343d900 397620001123
3977 - (bal) Merge OpenBSD changes:
3978 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3979 [auth-options.c]
61e96248 3980 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3981 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3982 [dh.c]
3983 do not use perror() in sshd, after child is forked()
3984 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3985 [auth-rsa.c]
3986 parse option only if key matches; fix some confusing seen by the client
3987 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3988 [session.c]
3989 check no_agent_forward_flag for ssh-2, too
3990 - markus@cvs.openbsd.org 2000/11/15
3991 [ssh-agent.1]
3992 reorder SYNOPSIS; typo, use .It
3993 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3994 [ssh-agent.c]
3995 do not reorder keys if a key is removed
3996 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3997 [ssh.c]
61e96248 3998 just ignore non existing user keys
d343d900 3999 - millert@cvs.openbsd.org 200/11/15 20:24:43
4000 [ssh-keygen.c]
4001 Add missing \n at end of error message.
4002
0b49a754 400320001122
4004 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4005 are compilable.
4006 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4007
fab2e5d3 400820001117
4009 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4010 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4011 - (stevesk) Reworked progname support.
260d427b 4012 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4013 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4014
c2207f11 401520001116
4016 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4017 releases.
4018 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4019 <roth@feep.net>
4020
3d398e04 402120001113
61e96248 4022 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4023 contrib/README
fa08c86b 4024 - (djm) Merge OpenBSD changes:
4025 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4026 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4027 [session.c ssh.c]
4028 agent forwarding and -R for ssh2, based on work from
4029 jhuuskon@messi.uku.fi
4030 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4031 [ssh.c sshconnect.c sshd.c]
4032 do not disabled rhosts(rsa) if server port > 1024; from
4033 pekkas@netcore.fi
4034 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4035 [sshconnect.c]
4036 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4037 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4038 [auth1.c]
4039 typo; from mouring@pconline.com
4040 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4041 [ssh-agent.c]
4042 off-by-one when removing a key from the agent
4043 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4044 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4045 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4046 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4047 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4048 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4049 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4050 add support for RSA to SSH2. please test.
4051 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4052 RSA and DSA are used by SSH2.
4053 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4054 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4055 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4056 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4057 - (djm) Change to interim version
5733a41a 4058 - (djm) Fix RPM spec file stupidity
6fff1ac4 4059 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4060
d287c664 406120001112
4062 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4063 Phillips Porch <root@theporch.com>
3d398e04 4064 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4065 <dcp@sgi.com>
a3bf38d0 4066 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4067 failed ioctl(TIOCSCTTY) call.
d287c664 4068
3c4d4fef 406920001111
4070 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4071 packaging files
35325fd4 4072 - (djm) Fix new Makefile.in warnings
61e96248 4073 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4074 promoted to type int. Report and fix from Dan Astoorian
027bf205 4075 <djast@cs.toronto.edu>
61e96248 4076 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4077 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4078
3e366738 407920001110
4080 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4081 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4082 - (bal) Added in check to verify S/Key library is being detected in
4083 configure.in
61e96248 4084 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4085 Patch by Mark Miller <markm@swoon.net>
4086 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4087 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4088 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4089
373998a4 409020001107
e506ee73 4091 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4092 Mark Miller <markm@swoon.net>
373998a4 4093 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4094 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4095 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4096 Mark D. Roth <roth@feep.net>
373998a4 4097
ac89998a 409820001106
4099 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4100 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4101 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4102 maintained FAQ on www.openssh.com
73bd30fe 4103 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4104 <pekkas@netcore.fi>
4105 - (djm) Don't need X11-askpass in RPM spec file if building without it
4106 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4107 - (djm) Release 2.3.0p1
97b378bf 4108 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4109 Asplund <aspa@kronodoc.fi>
4110 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4111
b850ecd9 411220001105
4113 - (bal) Sync with OpenBSD:
4114 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4115 [compat.c]
4116 handle all old openssh versions
4117 - markus@cvs.openbsd.org 2000/10/31 13:1853
4118 [deattack.c]
4119 so that large packets do not wrap "n"; from netbsd
4120 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4121 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4122 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4123 setsid() into more common files
96054e6f 4124 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4125 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4126 bsd-waitpid.c
b850ecd9 4127
75b90ced 412820001029
4129 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4130 - (stevesk) Create contrib/cygwin/ directory; patch from
4131 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4132 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4133 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4134
344f2b94 413520001028
61e96248 4136 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4137 <Philippe.WILLEM@urssaf.fr>
240ae474 4138 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4139 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4140 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4141 - (djm) Sync with OpenBSD:
4142 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4143 [ssh.1]
4144 fixes from pekkas@netcore.fi
4145 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4146 [atomicio.c]
4147 return number of characters processed; ok deraadt@
4148 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4149 [atomicio.c]
4150 undo
4151 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4152 [scp.c]
4153 replace atomicio(read,...) with read(); ok deraadt@
4154 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4155 [session.c]
4156 restore old record login behaviour
4157 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4158 [auth-skey.c]
4159 fmt string problem in unused code
4160 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4161 [sshconnect2.c]
4162 don't reference freed memory. okay deraadt@
4163 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4164 [canohost.c]
4165 typo, eramore@era-t.ericsson.se; ok niels@
4166 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4167 [cipher.c]
4168 non-alignment dependent swap_bytes(); from
4169 simonb@wasabisystems.com/netbsd
4170 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4171 [compat.c]
4172 add older vandyke products
4173 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4174 [channels.c channels.h clientloop.c serverloop.c session.c]
4175 [ssh.c util.c]
61e96248 4176 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4177 client ttys).
344f2b94 4178
ddc49b5c 417920001027
4180 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4181
48e7916f 418220001025
4183 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4184 builtin entropy code to read it.
4185 - (djm) Prefer builtin regex to PCRE.
00937921 4186 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4187 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4188 <proski@gnu.org>
48e7916f 4189
8dcda1e3 419020001020
4191 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4192 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4193 is more correct then current version.
8dcda1e3 4194
f5af5cd5 419520001018
4196 - (stevesk) Add initial support for setproctitle(). Current
4197 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4198 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4199
2f31bdd6 420020001017
4201 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4202 <vinschen@cygnus.com>
ba7a3f40 4203 - (djm) Don't rely on atomicio's retval to determine length of askpass
4204 supplied passphrase. Problem report from Lutz Jaenicke
4205 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4206 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4207 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4208 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4209
33de75a3 421020001016
4211 - (djm) Sync with OpenBSD:
4212 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4213 [cipher.c]
4214 debug3
4215 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4216 [scp.c]
4217 remove spaces from arguments; from djm@mindrot.org
4218 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4219 [ssh.1]
4220 Cipher is for SSH-1 only
4221 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4222 [servconf.c servconf.h serverloop.c session.c sshd.8]
4223 AllowTcpForwarding; from naddy@
4224 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4225 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4226 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4227 needs to be changed for interoperability reasons
4228 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4229 [auth-rsa.c]
4230 do not send RSA challenge if key is not allowed by key-options; from
4231 eivind@ThinkSec.com
4232 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4233 [rijndael.c session.c]
4234 typos; from stevesk@sweden.hp.com
4235 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4236 [rijndael.c]
4237 typo
61e96248 4238 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4239 through diffs
61e96248 4240 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4241 <pekkas@netcore.fi>
aa0289fe 4242 - (djm) Update version in Redhat spec file
61e96248 4243 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4244 Redhat 7.0 spec file
5b2d4b75 4245 - (djm) Make inability to read/write PRNG seedfile non-fatal
4246
33de75a3 4247
4d670c24 424820001015
4249 - (djm) Fix ssh2 hang on background processes at logout.
4250
71dfaf1c 425120001014
443172c4 4252 - (bal) Add support for realpath and getcwd for platforms with broken
4253 or missing realpath implementations for sftp-server.
4254 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4255 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4256 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4257 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4258 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4259 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4260 - (djm) Big OpenBSD sync:
4261 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4262 [log.c]
4263 allow loglevel debug
4264 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4265 [packet.c]
4266 hmac->mac
4267 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4268 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4269 move fake-auth from auth1.c to individual auth methods, disables s/key in
4270 debug-msg
4271 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4272 ssh.c
4273 do not resolve canonname, i have no idea why this was added oin ossh
4274 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4275 ssh-keygen.1 ssh-keygen.c
4276 -X now reads private ssh.com DSA keys, too.
4277 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4278 auth-options.c
4279 clear options on every call.
4280 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4281 authfd.c authfd.h
4282 interop with ssh-agent2, from <res@shore.net>
4283 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4284 compat.c
4285 use rexexp for version string matching
4286 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4287 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4288 First rough implementation of the diffie-hellman group exchange. The
4289 client can ask the server for bigger groups to perform the diffie-hellman
4290 in, thus increasing the attack complexity when using ciphers with longer
4291 keys. University of Windsor provided network, T the company.
4292 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4293 [auth-rsa.c auth2.c]
4294 clear auth options unless auth sucessfull
4295 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4296 [auth-options.h]
4297 clear auth options unless auth sucessfull
4298 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4299 [scp.1 scp.c]
4300 support 'scp -o' with help from mouring@pconline.com
4301 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4302 [dh.c]
4303 Wall
4304 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4305 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4306 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4307 add support for s/key (kbd-interactive) to ssh2, based on work by
4308 mkiernan@avantgo.com and me
4309 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4310 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4311 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4312 [sshconnect2.c sshd.c]
4313 new cipher framework
4314 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4315 [cipher.c]
4316 remove DES
4317 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4318 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4319 enable DES in SSH-1 clients only
4320 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4321 [kex.h packet.c]
4322 remove unused
4323 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4324 [sshd.c]
4325 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4326 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4327 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4328 rijndael/aes support
4329 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4330 [sshd.8]
4331 more info about -V
4332 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4333 [myproposal.h]
4334 prefer no compression
3ed32516 4335 - (djm) Fix scp user@host handling
4336 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4337 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4338 u_intXX_t types on all platforms.
9ea53ba5 4339 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4340 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4341 be bypassed.
f5665f6f 4342 - (stevesk) Display correct path to ssh-askpass in configure output.
4343 Report from Lutz Jaenicke.
71dfaf1c 4344
ebd782f7 434520001007
4346 - (stevesk) Print PAM return value in PAM log messages to aid
4347 with debugging.
97994d32 4348 - (stevesk) Fix detection of pw_class struct member in configure;
4349 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4350
47a134c1 435120001002
4352 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4353 - (djm) Add host system and CC to end-of-configure report. Suggested by
4354 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4355
7322ef0e 435620000931
4357 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4358
6ac7829a 435920000930
b6490dcb 4360 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4361 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4362 Ben Lindstrom <mouring@pconline.com>
4363 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4364 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4365 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4366 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4367 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4368 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4369 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4370 - (djm) Add LICENSE to RPM spec files
de273eef 4371 - (djm) CVS OpenBSD sync:
4372 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4373 [clientloop.c]
4374 use debug2
4375 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4376 [auth2.c sshconnect2.c]
4377 use key_type()
4378 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4379 [channels.c]
4380 debug -> debug2 cleanup
61e96248 4381 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4382 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4383 <Alain.St-Denis@ec.gc.ca>
61e96248 4384 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4385 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4386 J. Barry <don@astro.cornell.edu>
6ac7829a 4387
c5d85828 438820000929
4389 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4390 - (djm) Another off-by-one fix from Pavel Kankovsky
4391 <peak@argo.troja.mff.cuni.cz>
22d89d24 4392 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4393 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4394 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4395 <tim@multitalents.net>
c5d85828 4396
6fd7f731 439720000926
4398 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4399 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4400 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4401 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4402
2f125ca1 440320000924
4404 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4405 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4406 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4407 <markm@swoon.net>
2f125ca1 4408
764d4113 440920000923
61e96248 4410 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4411 <stevesk@sweden.hp.com>
777319db 4412 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4413 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4414 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4415 <stevesk@sweden.hp.com>
e79b44e1 4416 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4417 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4418 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4419 - (djm) OpenBSD CVS sync:
4420 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4421 [sshconnect2.c sshd.c]
4422 fix DEBUG_KEXDH
4423 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4424 [sshconnect.c]
4425 yes no; ok niels@
4426 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4427 [sshd.8]
4428 typo
4429 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4430 [serverloop.c]
4431 typo
4432 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4433 scp.c
4434 utime() to utimes(); mouring@pconline.com
4435 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4436 sshconnect2.c
4437 change login logic in ssh2, allows plugin of other auth methods
4438 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4439 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4440 [serverloop.c]
4441 add context to dispatch_run
4442 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4443 authfd.c authfd.h ssh-agent.c
4444 bug compat for old ssh.com software
764d4113 4445
7f377177 444620000920
4447 - (djm) Fix bad path substitution. Report from Andrew Miner
4448 <asminer@cs.iastate.edu>
4449
bcbf86ec 445020000916
61e96248 4451 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4452 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4453 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4454 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4455 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4456 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4457 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4458 password change patch.
4459 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4460 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4461 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4462 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4463 - (djm) Re-enable int64_t types - we need them for sftp
4464 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4465 - (djm) Update Redhat SPEC file accordingly
4466 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4467 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4468 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4469 <Dirk.DeWachter@rug.ac.be>
61e96248 4470 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4471 <larry.jones@sdrc.com>
4472 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4473 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4474 - (djm) Merge OpenBSD changes:
4475 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4476 [session.c]
4477 print hostname (not hushlogin)
4478 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4479 [authfile.c ssh-add.c]
4480 enable ssh-add -d for DSA keys
4481 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4482 [sftp-server.c]
4483 cleanup
4484 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4485 [authfile.h]
4486 prototype
4487 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4488 [ALL]
61e96248 4489 cleanup copyright notices on all files. I have attempted to be
4490 accurate with the details. everything is now under Tatu's licence
4491 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4492 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4493 licence. We're not changing any rules, just being accurate.
4494 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4495 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4496 cleanup window and packet sizes for ssh2 flow control; ok niels
4497 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4498 [scp.c]
4499 typo
4500 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4501 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4502 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4503 [pty.c readconf.c]
4504 some more Copyright fixes
4505 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4506 [README.openssh2]
4507 bye bye
4508 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4509 [LICENCE cipher.c]
4510 a few more comments about it being ARC4 not RC4
4511 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4512 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4513 multiple debug levels
4514 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4515 [clientloop.c]
4516 typo
4517 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4518 [ssh-agent.c]
4519 check return value for setenv(3) for failure, and deal appropriately
4520
deb8d717 452120000913
4522 - (djm) Fix server not exiting with jobs in background.
4523
b5e300c2 452420000905
4525 - (djm) Import OpenBSD CVS changes
4526 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4527 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4528 implement a SFTP server. interops with sftp2, scp2 and the windows
4529 client from ssh.com
4530 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4531 [README.openssh2]
4532 sync
4533 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4534 [session.c]
4535 Wall
4536 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4537 [authfd.c ssh-agent.c]
4538 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4539 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4540 [scp.1 scp.c]
4541 cleanup and fix -S support; stevesk@sweden.hp.com
4542 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4543 [sftp-server.c]
4544 portability fixes
4545 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4546 [sftp-server.c]
4547 fix cast; mouring@pconline.com
4548 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4549 [ssh-add.1 ssh.1]
4550 add missing .El against .Bl.
4551 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4552 [session.c]
4553 missing close; ok theo
4554 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4555 [session.c]
4556 fix get_last_login_time order; from andre@van-veen.de
4557 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4558 [sftp-server.c]
4559 more cast fixes; from mouring@pconline.com
4560 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4561 [session.c]
4562 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4563 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4564 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4565
1e61f54a 456620000903
4567 - (djm) Fix Redhat init script
4568
c80876b4 456920000901
4570 - (djm) Pick up Jim's new X11-askpass
4571 - (djm) Release 2.2.0p1
4572
8b4a0d08 457320000831
bcbf86ec 4574 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4575 <acox@cv.telegroup.com>
b817711d 4576 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4577
0b65b628 457820000830
4579 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4580 - (djm) Periodically rekey arc4random
4581 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4582 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4583 <stevesk@sweden.hp.com>
b33a2e6e 4584 - (djm) Quieten the pam delete credentials error message
44839801 4585 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4586 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4587 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4588 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4589
9aaf9be4 459020000829
bcbf86ec 4591 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4592 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4593 Garrick James <garrick@james.net>
b5f90139 4594 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4595 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4596 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4597 - More OpenBSD updates:
4598 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4599 [scp.c]
4600 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4601 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4602 [session.c]
4603 Wall
4604 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4605 [compat.c]
4606 ssh.com-2.3.0
4607 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4608 [compat.c]
4609 compatibility with future ssh.com versions
4610 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4611 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4612 print uid/gid as unsigned
4613 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4614 [ssh.c]
4615 enable -n and -f for ssh2
4616 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4617 [ssh.c]
4618 allow combination of -N and -f
4619 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4620 [util.c]
4621 util.c
4622 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4623 [util.c]
4624 undo
4625 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4626 [util.c]
4627 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4628
137d7b6c 462920000823
4630 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4631 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4632 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4633 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4634 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4635 - (djm) Add local version to version.h
ea788c22 4636 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4637 - (djm) OpenBSD CVS updates:
4638 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4639 [ssh.c]
4640 accept remsh as a valid name as well; roman@buildpoint.com
4641 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4642 [deattack.c crc32.c packet.c]
4643 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4644 libz crc32 function yet, because it has ugly "long"'s in it;
4645 oneill@cs.sfu.ca
4646 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4647 [scp.1 scp.c]
4648 -S prog support; tv@debian.org
4649 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4650 [scp.c]
4651 knf
4652 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4653 [log-client.c]
4654 shorten
4655 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4656 [channels.c channels.h clientloop.c ssh.c ssh.h]
4657 support for ~. in ssh2
4658 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4659 [crc32.h]
4660 proper prototype
4661 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4662 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4663 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4664 [fingerprint.c fingerprint.h]
4665 add SSH2/DSA support to the agent and some other DSA related cleanups.
4666 (note that we cannot talk to ssh.com's ssh2 agents)
4667 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4668 [channels.c channels.h clientloop.c]
4669 more ~ support for ssh2
4670 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4671 [clientloop.c]
4672 oops
4673 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4674 [session.c]
4675 We have to stash the result of get_remote_name_or_ip() before we
4676 close our socket or getpeername() will get EBADF and the process
4677 will exit. Only a problem for "UseLogin yes".
4678 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4679 [session.c]
4680 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4681 own policy on determining who is allowed to login when /etc/nologin
4682 is present. Also use the _PATH_NOLOGIN define.
4683 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4684 [auth1.c auth2.c session.c ssh.c]
4685 Add calls to setusercontext() and login_get*(). We basically call
4686 setusercontext() in most places where previously we did a setlogin().
4687 Add default login.conf file and put root in the "daemon" login class.
4688 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4689 [session.c]
4690 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4691
c345cf9d 469220000818
4693 - (djm) OpenBSD CVS changes:
4694 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4695 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4696 random early drop; ok theo, niels
4697 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4698 [ssh.1]
4699 typo
4700 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4701 [sshd.8]
4702 many fixes from pepper@mail.reppep.com
4703 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4704 [Makefile.in util.c aux.c]
4705 rename aux.c to util.c to help with cygwin port
4706 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4707 [authfd.c]
4708 correct sun_len; Alexander@Leidinger.net
4709 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4710 [readconf.c sshd.8]
4711 disable kerberos authentication by default
4712 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4713 [sshd.8 readconf.c auth-krb4.c]
4714 disallow kerberos authentication if we can't verify the TGT; from
4715 dugsong@
4716 kerberos authentication is on by default only if you have a srvtab.
4717 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4718 [auth.c]
4719 unused
4720 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4721 [sshd_config]
4722 MaxStartups
4723 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4724 [authfd.c]
4725 cleanup; ok niels@
4726 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4727 [session.c]
4728 cleanup login(1)-like jobs, no duplicate utmp entries
4729 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4730 [session.c sshd.8 sshd.c]
4731 sshd -u len, similar to telnetd
1a022229 4732 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4733 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4734
416ed5a7 473520000816
4736 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4737 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4738 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4739 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4740 implementation.
ba606eb2 4741 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4742
dbaa2e87 474320000815
4744 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4745 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4746 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4747 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4748 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4749 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4750 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4751
6c33bf70 475220000813
4753 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4754 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4755
3fcce26c 475620000809
bcbf86ec 4757 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4758 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4759 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4760 <charles@comm.polymtl.ca>
3fcce26c 4761
71d43804 476220000808
4763 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4764 time, spec file cleanup.
4765
f9bcea07 476620000807
378f2232 4767 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4768 - (djm) Suppress error messages on channel close shutdown() failurs
4769 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4770 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4771
bcf89935 477220000725
4773 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4774
4c8722d9 477520000721
4776 - (djm) OpenBSD CVS updates:
4777 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4778 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4779 [sshconnect1.c sshconnect2.c]
4780 make ssh-add accept dsa keys (the agent does not)
4781 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4782 [sshd.c]
4783 Another closing of stdin; ok deraadt
4784 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4785 [dsa.c]
4786 missing free, reorder
4787 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4788 [ssh-keygen.1]
4789 document input and output files
4790
240777b8 479120000720
4c8722d9 4792 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4793
3c7def32 479420000716
4c8722d9 4795 - (djm) Release 2.1.1p4
3c7def32 4796
819b676f 479720000715
704b1659 4798 - (djm) OpenBSD CVS updates
4799 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4800 [aux.c readconf.c servconf.c ssh.h]
4801 allow multiple whitespace but only one '=' between tokens, bug report from
4802 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4803 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4804 [clientloop.c]
4805 typo; todd@fries.net
4806 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4807 [scp.c]
4808 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4809 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4810 [readconf.c servconf.c]
4811 allow leading whitespace. ok niels
4812 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4813 [ssh-keygen.c ssh.c]
4814 Always create ~/.ssh with mode 700; ok Markus
819b676f 4815 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4816 - Include floatingpoint.h for entropy.c
4817 - strerror replacement
704b1659 4818
3f7a7e4a 481920000712
c37fb3c1 4820 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4821 - (djm) OpenBSD CVS Updates:
4822 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4823 [session.c sshd.c ]
4824 make MaxStartups code still work with -d; djm
4825 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4826 [readconf.c ssh_config]
4827 disable FallBackToRsh by default
c37fb3c1 4828 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4829 Ben Lindstrom <mouring@pconline.com>
1e970014 4830 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4831 spec file.
dcb36e5d 4832 - (djm) Released 2.1.1p3
3f7a7e4a 4833
56118702 483420000711
4835 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4836 <tbert@abac.com>
132dd316 4837 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4838 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4839 <mouring@pconline.com>
bcbf86ec 4840 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4841 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4842 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4843 to compile on more platforms (incl NeXT).
cc6f2c4c 4844 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4845 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4846 - (djm) OpenBSD CVS updates:
4847 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4848 [authfd.c]
4849 cleanup, less cut&paste
4850 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4851 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4852 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4853 theo and me
4854 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4855 [session.c]
4856 use no_x11_forwarding_flag correctly; provos ok
4857 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4858 [sshd.c]
4859 typo
4860 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4861 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4862 Insert more missing .El directives. Our troff really should identify
089fbbd2 4863 these and spit out a warning.
4864 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4865 [auth-rsa.c auth2.c ssh-keygen.c]
4866 clean code is good code
4867 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4868 [serverloop.c]
4869 sense of port forwarding flag test was backwards
4870 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4871 [compat.c readconf.c]
4872 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4873 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4874 [auth.h]
4875 KNF
4876 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4877 [compat.c readconf.c]
4878 Better conditions for strsep() ending.
4879 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4880 [readconf.c]
4881 Get the correct message on errors. (niels@ ok)
4882 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4883 [cipher.c kex.c servconf.c]
4884 strtok() --> strsep(). (niels@ ok)
5540ea9b 4885 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4886 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4887 builds)
229f64ee 4888 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4889
a8545c6c 489020000709
4891 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4892 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4893 - (djm) Match prototype and function declaration for rresvport_af.
4894 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4895 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4896 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4897 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4898 <jimw@peisj.pebio.com>
264dce47 4899 - (djm) Fix pam sprintf fix
4900 - (djm) Cleanup entropy collection code a little more. Split initialisation
4901 from seeding, perform intialisation immediatly at start, be careful with
4902 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4903 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4904 Including sigaction() et al. replacements
bcbf86ec 4905 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4906 <tbert@abac.com>
a8545c6c 4907
e2902a5b 490820000708
bcbf86ec 4909 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4910 Aaron Hopkins <aaron@die.net>
7a33f831 4911 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4912 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4913 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4914 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4915 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4916 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4917 - (djm) Don't use inet_addr.
e2902a5b 4918
5637650d 491920000702
4920 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4921 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4922 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4923 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4924 Chris, the Young One <cky@pobox.com>
bcbf86ec 4925 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4926 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4927
388e9f9f 492820000701
4929 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4930 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4931 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4932 <vinschen@cygnus.com>
30228d7c 4933 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4934 - (djm) Added check for broken snprintf() functions which do not correctly
4935 terminate output string and attempt to use replacement.
46158300 4936 - (djm) Released 2.1.1p2
388e9f9f 4937
9f32ceb4 493820000628
4939 - (djm) Fixes to lastlog code for Irix
4940 - (djm) Use atomicio in loginrec
3206bb3b 4941 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4942 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4943 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4944 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4945 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4946
d8caae24 494720000627
4948 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4949 - (djm) Formatting
d8caae24 4950
fe30cc2e 495120000626
3e98362e 4952 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4953 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4954 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4955 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4956 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4957 - (djm) Fix fixed EGD code.
3e98362e 4958 - OpenBSD CVS update
4959 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4960 [channels.c]
4961 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4962
1c04b088 496320000623
bcbf86ec 4964 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4965 Svante Signell <svante.signell@telia.com>
4966 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4967 - OpenBSD CVS Updates:
4968 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4969 [sshd.c]
4970 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4971 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4972 [auth-krb4.c key.c radix.c uuencode.c]
4973 Missing CVS idents; ok markus
1c04b088 4974
f528fdf2 497520000622
4976 - (djm) Automatically generate host key during "make install". Suggested
4977 by Gary E. Miller <gem@rellim.com>
4978 - (djm) Paranoia before kill() system call
74fc9186 4979 - OpenBSD CVS Updates:
4980 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4981 [auth2.c compat.c compat.h sshconnect2.c]
4982 make userauth+pubkey interop with ssh.com-2.2.0
4983 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4984 [dsa.c]
4985 mem leak + be more paranoid in dsa_verify.
4986 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4987 [key.c]
4988 cleanup fingerprinting, less hardcoded sizes
4989 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4990 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4991 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4992 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4993 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4994 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4995 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4996 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4997 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4998 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4999 OpenBSD tag
5000 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5001 sshconnect2.c missing free; nuke old comment
f528fdf2 5002
e5fe9a1f 500320000620
5004 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5005 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5006 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5007 - (djm) Typo in loginrec.c
e5fe9a1f 5008
cbd7492e 500920000618
5010 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5011 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5012 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5013 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5014 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5015 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5016 Martin Petrak <petrak@spsknm.schools.sk>
5017 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5018 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5019 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5020 - OpenBSD CVS updates:
5021 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5022 [channels.c]
5023 everyone says "nix it" (remove protocol 2 debugging message)
5024 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5025 [sshconnect.c]
5026 allow extended server banners
5027 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5028 [sshconnect.c]
5029 missing atomicio, typo
5030 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5031 [servconf.c servconf.h session.c sshd.8 sshd_config]
5032 add support for ssh v2 subsystems. ok markus@.
5033 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5034 [readconf.c servconf.c]
5035 include = in WHITESPACE; markus ok
5036 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5037 [auth2.c]
5038 implement bug compatibility with ssh-2.0.13 pubkey, server side
5039 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5040 [compat.c]
5041 initial support for ssh.com's 2.2.0
5042 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5043 [scp.c]
5044 typo
5045 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5046 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5047 split auth-rsa option parsing into auth-options
5048 add options support to authorized_keys2
5049 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5050 [session.c]
5051 typo
cbd7492e 5052
509b1f88 505320000613
5054 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5055 - Platform define for SCO 3.x which breaks on /dev/ptmx
5056 - Detect and try to fix missing MAXPATHLEN
a4d05724 5057 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5058 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5059
09564242 506020000612
5061 - (djm) Glob manpages in RPM spec files to catch compressed files
5062 - (djm) Full license in auth-pam.c
08ae384f 5063 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5064 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5065 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5066 def'd
5067 - Set AIX to use preformatted manpages
61e96248 5068
74b224a0 506920000610
5070 - (djm) Minor doc tweaks
217ab55e 5071 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5072
32c80420 507320000609
5074 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5075 (in favour of utmpx) on Solaris 8
5076
fa649821 507720000606
48c99b2c 5078 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5079 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5080 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5081 timeout
f988dce5 5082 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5083 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5084 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5085 <tibbs@math.uh.edu>
1e83f2a2 5086 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5087 <zack@wolery.cumb.org>
fa649821 5088 - (djm) OpenBSD CVS updates:
5089 - todd@cvs.openbsd.org
5090 [sshconnect2.c]
5091 teach protocol v2 to count login failures properly and also enable an
5092 explanation of why the password prompt comes up again like v1; this is NOT
5093 crypto
61e96248 5094 - markus@cvs.openbsd.org
fa649821 5095 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5096 xauth_location support; pr 1234
5097 [readconf.c sshconnect2.c]
5098 typo, unused
5099 [session.c]
5100 allow use_login only for login sessions, otherwise remote commands are
5101 execed with uid==0
5102 [sshd.8]
5103 document UseLogin better
5104 [version.h]
5105 OpenSSH 2.1.1
5106 [auth-rsa.c]
bcbf86ec 5107 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5108 negative match or no match at all
5109 [channels.c hostfile.c match.c]
bcbf86ec 5110 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5111 kris@FreeBSD.org
5112
8e7b16f8 511320000606
bcbf86ec 5114 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5115 configure.
5116
d7c0f3d5 511720000604
5118 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5119 - (andre) login code changes based on djm feedback
d7c0f3d5 5120
2d6c411f 512120000603
5122 - (andre) New login code
5123 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5124 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5125
5daf7064 512620000531
5127 - Cleanup of auth.c, login.c and fake-*
5128 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5129 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5130 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5131 of fallback DIY code.
5daf7064 5132
b9f446d1 513320000530
5134 - Define atexit for old Solaris
b02ebca1 5135 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5136 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5137 - OpenBSD CVS updates:
5138 - markus@cvs.openbsd.org
5139 [session.c]
5140 make x11-fwd work w/ localhost (xauth add host/unix:11)
5141 [cipher.c compat.c readconf.c servconf.c]
5142 check strtok() != NULL; ok niels@
5143 [key.c]
5144 fix key_read() for uuencoded keys w/o '='
5145 [serverloop.c]
5146 group ssh1 vs. ssh2 in serverloop
5147 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5148 split kexinit/kexdh, factor out common code
5149 [readconf.c ssh.1 ssh.c]
5150 forwardagent defaults to no, add ssh -A
5151 - theo@cvs.openbsd.org
5152 [session.c]
5153 just some line shortening
60688ef9 5154 - Released 2.1.0p3
b9f446d1 5155
29611d9c 515620000520
5157 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5158 - Don't touch utmp if USE_UTMPX defined
a423beaf 5159 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5160 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5161 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5162 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5163 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5164 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5165 - Doc cleanup
29611d9c 5166
301e9b01 516720000518
5168 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5169 - OpenBSD CVS updates:
5170 - markus@cvs.openbsd.org
5171 [sshconnect.c]
5172 copy only ai_addrlen bytes; misiek@pld.org.pl
5173 [auth.c]
bcbf86ec 5174 accept an empty shell in authentication; bug reported by
301e9b01 5175 chris@tinker.ucr.edu
5176 [serverloop.c]
5177 we don't have stderr for interactive terminal sessions (fcntl errors)
5178
ad85db64 517920000517
5180 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5181 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5182 - Fixes erroneous printing of debug messages to syslog
5183 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5184 - Gives useful error message if PRNG initialisation fails
5185 - Reduced ssh startup delay
5186 - Measures cumulative command time rather than the time between reads
704b1659 5187 after select()
ad85db64 5188 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5189 optionally run 'ent' to measure command entropy
c1ef8333 5190 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5191 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5192 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5193 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5194 - OpenBSD CVS update:
bcbf86ec 5195 - markus@cvs.openbsd.org
0e73cc53 5196 [ssh.c]
5197 fix usage()
5198 [ssh2.h]
5199 draft-ietf-secsh-architecture-05.txt
5200 [ssh.1]
5201 document ssh -T -N (ssh2 only)
5202 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5203 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5204 [aux.c]
5205 missing include
c04f75f1 5206 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5207 - INSTALL typo and URL fix
5208 - Makefile fix
5209 - Solaris fixes
bcbf86ec 5210 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5211 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5212 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5213 - Detect OpenSSL seperatly from RSA
bcbf86ec 5214 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5215 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5216
3d1a1654 521720000513
bcbf86ec 5218 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5219 <misiek@pld.org.pl>
5220
d02a3a00 522120000511
bcbf86ec 5222 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5223 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5224 - "make host-key" fix for Irix
d02a3a00 5225
d0c832f3 522620000509
5227 - OpenBSD CVS update
5228 - markus@cvs.openbsd.org
5229 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5230 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5231 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5232 - hugh@cvs.openbsd.org
5233 [ssh.1]
5234 - zap typo
5235 [ssh-keygen.1]
5236 - One last nit fix. (markus approved)
5237 [sshd.8]
5238 - some markus certified spelling adjustments
5239 - markus@cvs.openbsd.org
5240 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5241 [sshconnect2.c ]
5242 - bug compat w/ ssh-2.0.13 x11, split out bugs
5243 [nchan.c]
5244 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5245 [ssh-keygen.c]
5246 - handle escapes in real and original key format, ok millert@
5247 [version.h]
5248 - OpenSSH-2.1
3dc1102e 5249 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5250 - Doc updates
bcbf86ec 5251 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5252 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5253
ebdeb9a8 525420000508
5255 - Makefile and RPM spec fixes
5256 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5257 - OpenBSD CVS update
5258 - markus@cvs.openbsd.org
5259 [clientloop.c sshconnect2.c]
5260 - make x11-fwd interop w/ ssh-2.0.13
5261 [README.openssh2]
5262 - interop w/ SecureFX
5263 - Release 2.0.0beta2
ebdeb9a8 5264
bcbf86ec 5265 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5266 <andre.lucas@dial.pipex.com>
5267
1d1ffb87 526820000507
5269 - Remove references to SSLeay.
5270 - Big OpenBSD CVS update
5271 - markus@cvs.openbsd.org
5272 [clientloop.c]
5273 - typo
5274 [session.c]
5275 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5276 [session.c]
5277 - update proctitle for proto 1, too
5278 [channels.h nchan.c serverloop.c session.c sshd.c]
5279 - use c-style comments
5280 - deraadt@cvs.openbsd.org
5281 [scp.c]
5282 - more atomicio
bcbf86ec 5283 - markus@cvs.openbsd.org
1d1ffb87 5284 [channels.c]
5285 - set O_NONBLOCK
5286 [ssh.1]
5287 - update AUTHOR
5288 [readconf.c ssh-keygen.c ssh.h]
5289 - default DSA key file ~/.ssh/id_dsa
5290 [clientloop.c]
5291 - typo, rm verbose debug
5292 - deraadt@cvs.openbsd.org
5293 [ssh-keygen.1]
5294 - document DSA use of ssh-keygen
5295 [sshd.8]
5296 - a start at describing what i understand of the DSA side
5297 [ssh-keygen.1]
5298 - document -X and -x
5299 [ssh-keygen.c]
5300 - simplify usage
bcbf86ec 5301 - markus@cvs.openbsd.org
1d1ffb87 5302 [sshd.8]
5303 - there is no rhosts_dsa
5304 [ssh-keygen.1]
5305 - document -y, update -X,-x
5306 [nchan.c]
5307 - fix close for non-open ssh1 channels
5308 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5309 - s/DsaKey/HostDSAKey/, document option
5310 [sshconnect2.c]
5311 - respect number_of_password_prompts
5312 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5313 - GatewayPorts for sshd, ok deraadt@
5314 [ssh-add.1 ssh-agent.1 ssh.1]
5315 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5316 [ssh.1]
5317 - more info on proto 2
5318 [sshd.8]
5319 - sync AUTHOR w/ ssh.1
5320 [key.c key.h sshconnect.c]
5321 - print key type when talking about host keys
5322 [packet.c]
5323 - clear padding in ssh2
5324 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5325 - replace broken uuencode w/ libc b64_ntop
5326 [auth2.c]
5327 - log failure before sending the reply
5328 [key.c radix.c uuencode.c]
5329 - remote trailing comments before calling __b64_pton
5330 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5331 [sshconnect2.c sshd.8]
5332 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5333 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5334
1a11e1ae 533520000502
0fbe8c74 5336 - OpenBSD CVS update
5337 [channels.c]
5338 - init all fds, close all fds.
5339 [sshconnect2.c]
5340 - check whether file exists before asking for passphrase
5341 [servconf.c servconf.h sshd.8 sshd.c]
5342 - PidFile, pr 1210
5343 [channels.c]
5344 - EINTR
5345 [channels.c]
5346 - unbreak, ok niels@
5347 [sshd.c]
5348 - unlink pid file, ok niels@
5349 [auth2.c]
5350 - Add missing #ifdefs; ok - markus
bcbf86ec 5351 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5352 gathering commands from a text file
1a11e1ae 5353 - Release 2.0.0beta1
5354
c4bc58eb 535520000501
5356 - OpenBSD CVS update
5357 [packet.c]
5358 - send debug messages in SSH2 format
3189621b 5359 [scp.c]
5360 - fix very rare EAGAIN/EINTR issues; based on work by djm
5361 [packet.c]
5362 - less debug, rm unused
5363 [auth2.c]
5364 - disable kerb,s/key in ssh2
5365 [sshd.8]
5366 - Minor tweaks and typo fixes.
5367 [ssh-keygen.c]
5368 - Put -d into usage and reorder. markus ok.
bcbf86ec 5369 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5370 <karn@ka9q.ampr.org>
bcbf86ec 5371 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5372 <andre.lucas@dial.pipex.com>
0d5f7abc 5373 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5374 <gd@hilb1.medat.de>
8cb940db 5375 - Add some missing ifdefs to auth2.c
8af50c98 5376 - Deprecate perl-tk askpass.
52bcc044 5377 - Irix portability fixes - don't include netinet headers more than once
5378 - Make sure we don't save PRNG seed more than once
c4bc58eb 5379
2b763e31 538020000430
5381 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5382 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5383 patch.
5384 - Adds timeout to entropy collection
5385 - Disables slow entropy sources
5386 - Load and save seed file
bcbf86ec 5387 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5388 saved in root's .ssh directory)
5389 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5390 - More OpenBSD updates:
5391 [session.c]
5392 - don't call chan_write_failed() if we are not writing
5393 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5394 - keysize warnings error() -> log()
2b763e31 5395
a306f2dd 539620000429
5397 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5398 [README.openssh2]
5399 - interop w/ F-secure windows client
5400 - sync documentation
5401 - ssh_host_dsa_key not ssh_dsa_key
5402 [auth-rsa.c]
5403 - missing fclose
5404 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5405 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5406 [sshd.c uuencode.c uuencode.h authfile.h]
5407 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5408 for trading keys with the real and the original SSH, directly from the
5409 people who invented the SSH protocol.
5410 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5411 [sshconnect1.c sshconnect2.c]
5412 - split auth/sshconnect in one file per protocol version
5413 [sshconnect2.c]
5414 - remove debug
5415 [uuencode.c]
5416 - add trailing =
5417 [version.h]
5418 - OpenSSH-2.0
5419 [ssh-keygen.1 ssh-keygen.c]
5420 - add -R flag: exit code indicates if RSA is alive
5421 [sshd.c]
5422 - remove unused
5423 silent if -Q is specified
5424 [ssh.h]
5425 - host key becomes /etc/ssh_host_dsa_key
5426 [readconf.c servconf.c ]
5427 - ssh/sshd default to proto 1 and 2
5428 [uuencode.c]
5429 - remove debug
5430 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5431 - xfree DSA blobs
5432 [auth2.c serverloop.c session.c]
5433 - cleanup logging for sshd/2, respect PasswordAuth no
5434 [sshconnect2.c]
5435 - less debug, respect .ssh/config
5436 [README.openssh2 channels.c channels.h]
bcbf86ec 5437 - clientloop.c session.c ssh.c
a306f2dd 5438 - support for x11-fwding, client+server
5439
0ac7199f 544020000421
5441 - Merge fix from OpenBSD CVS
5442 [ssh-agent.c]
5443 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5444 via Debian bug #59926
18ba2aab 5445 - Define __progname in session.c if libc doesn't
5446 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5447 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5448 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5449
e1b37056 545020000420
bcbf86ec 5451 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5452 <andre.lucas@dial.pipex.com>
9da5c3c9 5453 - Sync with OpenBSD CVS:
5454 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5455 - pid_t
5456 [session.c]
5457 - remove bogus chan_read_failed. this could cause data
5458 corruption (missing data) at end of a SSH2 session.
4e577b89 5459 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5460 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5461 - Use vhangup to clean up Linux ttys
5462 - Force posix getopt processing on GNU libc systems
371ecff9 5463 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5464 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5465
d6f24e45 546620000419
5467 - OpenBSD CVS updates
5468 [channels.c]
5469 - fix pr 1196, listen_port and port_to_connect interchanged
5470 [scp.c]
bcbf86ec 5471 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5472 elapsed time; my idea, aaron wrote the patch
5473 [ssh_config sshd_config]
5474 - show 'Protocol' as an example, ok markus@
5475 [sshd.c]
5476 - missing xfree()
5477 - Add missing header to bsd-misc.c
5478
35484284 547920000416
5480 - Reduce diff against OpenBSD source
bcbf86ec 5481 - All OpenSSL includes are now unconditionally referenced as
35484284 5482 openssl/foo.h
5483 - Pick up formatting changes
5484 - Other minor changed (typecasts, etc) that I missed
5485
6ae2364d 548620000415
5487 - OpenBSD CVS updates.
5488 [ssh.1 ssh.c]
5489 - ssh -2
5490 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5491 [session.c sshconnect.c]
5492 - check payload for (illegal) extra data
5493 [ALL]
5494 whitespace cleanup
5495
c323ac76 549620000413
5497 - INSTALL doc updates
f54651ce 5498 - Merged OpenBSD updates to include paths.
bcbf86ec 5499
a8be9f80 550020000412
5501 - OpenBSD CVS updates:
5502 - [channels.c]
5503 repair x11-fwd
5504 - [sshconnect.c]
5505 fix passwd prompt for ssh2, less debugging output.
5506 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5507 less debugging output
5508 - [kex.c kex.h sshconnect.c sshd.c]
5509 check for reasonable public DH values
5510 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5511 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5512 add Cipher and Protocol options to ssh/sshd, e.g.:
5513 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5514 arcfour,3des-cbc'
5515 - [sshd.c]
5516 print 1.99 only if server supports both
5517
18e92801 551820000408
5519 - Avoid some compiler warnings in fake-get*.c
5520 - Add IPTOS macros for systems which lack them
9d98aaf6 5521 - Only set define entropy collection macros if they are found
e78a59f5 5522 - More large OpenBSD CVS updates:
5523 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5524 [session.h ssh.h sshd.c README.openssh2]
5525 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5526 - [channels.c]
5527 no adjust after close
5528 - [sshd.c compat.c ]
5529 interop w/ latest ssh.com windows client.
61e96248 5530
8ce64345 553120000406
5532 - OpenBSD CVS update:
5533 - [channels.c]
5534 close efd on eof
5535 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5536 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5537 - [sshconnect.c]
5538 missing free.
5539 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5540 remove unused argument, split cipher_mask()
5541 - [clientloop.c]
5542 re-order: group ssh1 vs. ssh2
5543 - Make Redhat spec require openssl >= 0.9.5a
5544
e7627112 554520000404
5546 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5547 - OpenBSD CVS update:
5548 - [packet.h packet.c]
5549 ssh2 packet format
5550 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5551 [channels.h channels.c]
5552 channel layer support for ssh2
5553 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5554 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5555 - Generate manpages before make install not at the end of make all
5556 - Don't seed the rng quite so often
5557 - Always reseed rng when requested
e7627112 5558
bfc9a610 555920000403
5560 - Wrote entropy collection routines for systems that lack /dev/random
5561 and EGD
837c30b8 5562 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5563
7368a6c8 556420000401
5565 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5566 - [auth.c session.c sshd.c auth.h]
5567 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5568 - [bufaux.c bufaux.h]
5569 support ssh2 bignums
5570 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5571 [readconf.c ssh.c ssh.h serverloop.c]
5572 replace big switch() with function tables (prepare for ssh2)
5573 - [ssh2.h]
5574 ssh2 message type codes
5575 - [sshd.8]
5576 reorder Xr to avoid cutting
5577 - [serverloop.c]
5578 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5579 - [channels.c]
5580 missing close
5581 allow bigger packets
5582 - [cipher.c cipher.h]
5583 support ssh2 ciphers
5584 - [compress.c]
5585 cleanup, less code
5586 - [dispatch.c dispatch.h]
5587 function tables for different message types
5588 - [log-server.c]
5589 do not log() if debuggin to stderr
5590 rename a cpp symbol, to avoid param.h collision
5591 - [mpaux.c]
5592 KNF
5593 - [nchan.c]
5594 sync w/ channels.c
5595
f5238bee 559620000326
5597 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5598 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5599 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5600 - OpenBSD CVS update
5601 - [auth-krb4.c]
5602 -Wall
5603 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5604 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5605 initial support for DSA keys. ok deraadt@, niels@
5606 - [cipher.c cipher.h]
5607 remove unused cipher_attack_detected code
5608 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5609 Fix some formatting problems I missed before.
5610 - [ssh.1 sshd.8]
5611 fix spelling errors, From: FreeBSD
5612 - [ssh.c]
5613 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5614
0024a081 561520000324
5616 - Released 1.2.3
5617
bd499f9e 561820000317
5619 - Clarified --with-default-path option.
5620 - Added -blibpath handling for AIX to work around stupid runtime linking.
5621 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5622 <jmknoble@jmknoble.cx>
474b5fef 5623 - Checks for 64 bit int types. Problem report from Mats Fredholm
5624 <matsf@init.se>
610cd5c6 5625 - OpenBSD CVS updates:
bcbf86ec 5626 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5627 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5628 [sshd.c]
5629 pedantic: signed vs. unsigned, void*-arithm, etc
5630 - [ssh.1 sshd.8]
5631 Various cleanups and standardizations.
bcbf86ec 5632 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5633 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5634
4696775a 563520000316
bcbf86ec 5636 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5637 Hesprich <dghespri@sprintparanet.com>
d423d822 5638 - Propogate LD through to Makefile
b7a9ce47 5639 - Doc cleanups
2ba2a610 5640 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5641
cb0b7ea4 564220000315
5643 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5644 problems with gcc/Solaris.
bcbf86ec 5645 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5646 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5647 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5648 Debian package, README file and chroot patch from Ricardo Cerqueira
5649 <rmcc@clix.pt>
bcbf86ec 5650 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5651 option.
5652 - Slight cleanup to doc files
b14b2ae7 5653 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5654
a8ed9fd9 565520000314
bcbf86ec 5656 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5657 peter@frontierflying.com
84afc958 5658 - Include /usr/local/include and /usr/local/lib for systems that don't
5659 do it themselves
5660 - -R/usr/local/lib for Solaris
5661 - Fix RSAref detection
5662 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5663
bcf36c78 566420000311
5665 - Detect RSAref
43e48848 5666 - OpenBSD CVS change
5667 [sshd.c]
5668 - disallow guessing of root password
867dbf40 5669 - More configure fixes
80faa19f 5670 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5671
c8d54615 567220000309
5673 - OpenBSD CVS updates to v1.2.3
704b1659 5674 [ssh.h atomicio.c]
5675 - int atomicio -> ssize_t (for alpha). ok deraadt@
5676 [auth-rsa.c]
5677 - delay MD5 computation until client sends response, free() early, cleanup.
5678 [cipher.c]
5679 - void* -> unsigned char*, ok niels@
5680 [hostfile.c]
5681 - remove unused variable 'len'. fix comments.
5682 - remove unused variable
5683 [log-client.c log-server.c]
5684 - rename a cpp symbol, to avoid param.h collision
5685 [packet.c]
5686 - missing xfree()
5687 - getsockname() requires initialized tolen; andy@guildsoftware.com
5688 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5689 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5690 [pty.c pty.h]
bcbf86ec 5691 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5692 pty.c ok provos@, dugsong@
704b1659 5693 [readconf.c]
5694 - turn off x11-fwd for the client, too.
5695 [rsa.c]
5696 - PKCS#1 padding
5697 [scp.c]
5698 - allow '.' in usernames; from jedgar@fxp.org
5699 [servconf.c]
5700 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5701 - sync with sshd_config
5702 [ssh-keygen.c]
5703 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5704 [ssh.1]
5705 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5706 [ssh.c]
5707 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5708 - turn off x11-fwd for the client, too.
5709 [sshconnect.c]
5710 - missing xfree()
5711 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5712 - read error vs. "Connection closed by remote host"
5713 [sshd.8]
5714 - ie. -> i.e.,
5715 - do not link to a commercial page..
5716 - sync with sshd_config
5717 [sshd.c]
5718 - no need for poll.h; from bright@wintelcom.net
5719 - log with level log() not fatal() if peer behaves badly.
5720 - don't panic if client behaves strange. ok deraadt@
5721 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5722 - delay close() of pty until the pty has been chowned back to root
5723 - oops, fix comment, too.
5724 - missing xfree()
5725 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5726 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5727 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5728 pty.c ok provos@, dugsong@
5729 - create x11 cookie file
5730 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5731 - version 1.2.3
c8d54615 5732 - Cleaned up
bcbf86ec 5733 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5734 required after OpenBSD updates)
c8d54615 5735
07055445 573620000308
5737 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5738
573920000307
5740 - Released 1.2.2p1
5741
9c8c3fc6 574220000305
5743 - Fix DEC compile fix
54096dcc 5744 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5745 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5746 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5747 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5748 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5749
6bf4d066 575020000303
5751 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5752 <domi@saargate.de>
bcbf86ec 5753 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5754 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5755 Miskiewicz <misiek@pld.org.pl>
22fa590f 5756 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5757 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5758
a0391976 575920000302
5760 - Big cleanup of autoconf code
5761 - Rearranged to be a little more logical
5762 - Added -R option for Solaris
5763 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5764 to detect library and header location _and_ ensure library has proper
5765 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5766 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5767 - Avoid warning message with Unix98 ptys
bcbf86ec 5768 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5769 platform-specific code.
5770 - Document some common problems
bcbf86ec 5771 - Allow root access to any key. Patch from
81eef326 5772 markus.friedl@informatik.uni-erlangen.de
a0391976 5773
f55afe71 577420000207
5775 - Removed SOCKS code. Will support through a ProxyCommand.
5776
d07d1c58 577720000203
5778 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5779 - Add --with-ssl-dir option
d07d1c58 5780
9d5f374b 578120000202
bcbf86ec 5782 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5783 <jmd@aoe.vt.edu>
6b1f3fdb 5784 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5785 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5786 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5787
bc8c2601 578820000201
5789 - Use socket pairs by default (instead of pipes). Prevents race condition
5790 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5791
69c76614 579220000127
5793 - Seed OpenSSL's random number generator before generating RSA keypairs
5794 - Split random collector into seperate file
aaf2abd7 5795 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5796
f9507c24 579720000126
5798 - Released 1.2.2 stable
5799
bcbf86ec 5800 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5801 mouring@newton.pconline.com
bcbf86ec 5802 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5803 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5804 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5805 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5806
bfae20ad 580720000125
bcbf86ec 5808 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5809 <andre.lucas@dial.pipex.com>
07b0cb78 5810 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5811 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5812 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5813 <gem@rellim.com>
5814 - New URL for x11-ssh-askpass.
bcbf86ec 5815 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5816 <jmknoble@jmknoble.cx>
bcbf86ec 5817 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5818 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5819 - Updated RPM spec files to use DESTDIR
bfae20ad 5820
bb58aa4b 582120000124
5822 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5823 increment)
5824
d45317d8 582520000123
5826 - OpenBSD CVS:
5827 - [packet.c]
5828 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5829 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5830 <drankin@bohemians.lexington.ky.us>
12aa90af 5831 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5832
e844f761 583320000122
5834 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5835 <bent@clark.net>
c54a6257 5836 - Merge preformatted manpage patch from Andre Lucas
5837 <andre.lucas@dial.pipex.com>
8eb34e02 5838 - Make IPv4 use the default in RPM packages
5839 - Irix uses preformatted manpages
1e64903d 5840 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5841 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5842 - OpenBSD CVS updates:
5843 - [packet.c]
5844 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5845 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5846 - [sshd.c]
5847 log with level log() not fatal() if peer behaves badly.
5848 - [readpass.c]
bcbf86ec 5849 instead of blocking SIGINT, catch it ourselves, so that we can clean
5850 the tty modes up and kill ourselves -- instead of our process group
61e96248 5851 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5852 people with cbreak shells never even noticed..
399d9d44 5853 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5854 ie. -> i.e.,
e844f761 5855
4c8ef3fb 585620000120
5857 - Don't use getaddrinfo on AIX
7b2ea3a1 5858 - Update to latest OpenBSD CVS:
5859 - [auth-rsa.c]
5860 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5861 - [sshconnect.c]
5862 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5863 - destroy keys earlier
bcbf86ec 5864 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5865 ok: provos@
7b2ea3a1 5866 - [sshd.c]
5867 - no need for poll.h; from bright@wintelcom.net
5868 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5869 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5870 ok: provos@
f3bba493 5871 - Big manpage and config file cleanup from Andre Lucas
5872 <andre.lucas@dial.pipex.com>
5f4fdfae 5873 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5874 - Doc updates
d468fc76 5875 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5876 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5877
082bbfb3 587820000119
20af321f 5879 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5880 - Compile fix from Darren_Hall@progressive.com
59e76f33 5881 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5882 addresses using getaddrinfo(). Added a configure switch to make the
5883 default lookup mode AF_INET
082bbfb3 5884
a63a7f37 588520000118
5886 - Fixed --with-pid-dir option
51a6baf8 5887 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5888 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5889 <andre.lucas@dial.pipex.com>
a63a7f37 5890
f914c7fb 589120000117
5892 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5893 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5894 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5895 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5896 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5897 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5898 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5899 deliver (no IPv6 kernel support)
80a44451 5900 - Released 1.2.1pre27
f914c7fb 5901
f4a7cf29 5902 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5903 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5904 <jhuuskon@hytti.uku.fi>
bcbf86ec 5905 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5906 further testing.
5957fd29 5907 - Patch from Christos Zoulas <christos@zoulas.com>
5908 - Try $prefix first when looking for OpenSSL.
5909 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5910 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5911 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5912
47e45e44 591320000116
5914 - Renamed --with-xauth-path to --with-xauth
5915 - Added --with-pid-dir option
5916 - Released 1.2.1pre26
5917
a82ef8ae 5918 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5919 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5920 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5921
5cdfe03f 592220000115
5923 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5924 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5925 Nordby <anders@fix.no>
bcbf86ec 5926 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5927 openpty. Report from John Seifarth <john@waw.be>
5928 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5929 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5930 <gem@rellim.com>
5931 - Use __snprintf and __vnsprintf if they are found where snprintf and
5932 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5933 and others.
5934
48e671d5 593520000114
5936 - Merged OpenBSD IPv6 patch:
5937 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5938 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5939 [hostfile.c sshd_config]
5940 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5941 features: sshd allows multiple ListenAddress and Port options. note
5942 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5943 fujiwara@rcac.tdi.co.jp)
5944 - [ssh.c canohost.c]
bcbf86ec 5945 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5946 from itojun@
5947 - [channels.c]
5948 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5949 - [packet.h]
5950 allow auth-kerberos for IPv4 only
5951 - [scp.1 sshd.8 servconf.h scp.c]
5952 document -4, -6, and 'ssh -L 2022/::1/22'
5953 - [ssh.c]
bcbf86ec 5954 'ssh @host' is illegal (null user name), from
48e671d5 5955 karsten@gedankenpolizei.de
5956 - [sshconnect.c]
5957 better error message
5958 - [sshd.c]
5959 allow auth-kerberos for IPv4 only
5960 - Big IPv6 merge:
5961 - Cleanup overrun in sockaddr copying on RHL 6.1
5962 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5963 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5964 - Replacement for missing structures on systems that lack IPv6
5965 - record_login needed to know about AF_INET6 addresses
5966 - Borrowed more code from OpenBSD: rresvport_af and requisites
5967
2598df62 596820000110
5969 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5970
b8a0310d 597120000107
5972 - New config.sub and config.guess to fix problems on SCO. Supplied
5973 by Gary E. Miller <gem@rellim.com>
b6a98a85 5974 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5975 - Released 1.2.1pre25
b8a0310d 5976
dfb95100 597720000106
5978 - Documentation update & cleanup
5979 - Better KrbIV / AFS detection, based on patch from:
5980 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5981
b9795b89 598220000105
bcbf86ec 5983 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5984 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5985 altogether (libcrypto includes its own crypt(1) replacement)
5986 - Added platform-specific rules for Irix 6.x. Included warning that
5987 they are untested.
5988
a1ec4d79 598920000103
5990 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5991 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5992 <tnh@kondara.org>
bcbf86ec 5993 - Removed "nullok" directive from default PAM configuration files.
5994 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5995 UPGRADING file.
e02735bb 5996 - OpenBSD CVS updates
5997 - [ssh-agent.c]
bcbf86ec 5998 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5999 dgaudet@arctic.org
6000 - [sshconnect.c]
6001 compare correct version for 1.3 compat mode
a1ec4d79 6002
93c7f644 600320000102
6004 - Prevent multiple inclusion of config.h and defines.h. Suggested
6005 by Andre Lucas <andre.lucas@dial.pipex.com>
6006 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6007 <dgaudet@arctic.org>
6008
76b8607f 600919991231
bcbf86ec 6010 - Fix password support on systems with a mixture of shadowed and
6011 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6012 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6013 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6014 Fournier <marc.fournier@acadiau.ca>
b92964b7 6015 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6016 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6017 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6018 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6019 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6020 <iretd@bigfoot.com>
bcbf86ec 6021 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6022 <jmknoble@jmknoble.cx>
ae3a3d31 6023 - Remove test for quad_t. No longer needed.
76a8e733 6024 - Released 1.2.1pre24
6025
6026 - Added support for directory-based lastlogs
6027 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6028
13f825f4 602919991230
6030 - OpenBSD CVS updates:
6031 - [auth-passwd.c]
6032 check for NULL 1st
bcbf86ec 6033 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6034 cleaned up sshd.c up significantly.
bcbf86ec 6035 - PAM authentication was incorrectly interpreting
76b8607f 6036 "PermitRootLogin without-password". Report from Matthias Andree
6037 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6038 - Several other cleanups
0bc5b6fb 6039 - Merged Dante SOCKS support patch from David Rankin
6040 <drankin@bohemians.lexington.ky.us>
6041 - Updated documentation with ./configure options
76b8607f 6042 - Released 1.2.1pre23
13f825f4 6043
c73a0cb5 604419991229
bcbf86ec 6045 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6046 <drankin@bohemians.lexington.ky.us>
6047 - Fix --with-default-path option.
bcbf86ec 6048 - Autodetect perl, patch from David Rankin
a0f84251 6049 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6050 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6051 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6052 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6053 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6054 - Detect missing size_t and typedef it.
5ab44a92 6055 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6056 - Minor Makefile cleaning
c73a0cb5 6057
b6019d68 605819991228
6059 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6060 - NetBSD login.c compile fix from David Rankin
70e0115b 6061 <drankin@bohemians.lexington.ky.us>
6062 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6063 - Portability fixes for Irix 5.3 (now compiles OK!)
6064 - autoconf and other misc cleanups
ea1970a3 6065 - Merged AIX patch from Darren Hall <dhall@virage.org>
6066 - Cleaned up defines.h
fa9a2dd6 6067 - Released 1.2.1pre22
b6019d68 6068
d2dcff5f 606919991227
6070 - Automatically correct paths in manpages and configuration files. Patch
6071 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6072 - Removed credits from README to CREDITS file, updated.
cb807f40 6073 - Added --with-default-path to specify custom path for server
6074 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6075 - PAM bugfix. PermitEmptyPassword was being ignored.
6076 - Fixed PAM config files to allow empty passwords if server does.
6077 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6078 - Use last few chars of tty line as ut_id
5a7794be 6079 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6080 - OpenBSD CVS updates:
6081 - [packet.h auth-rhosts.c]
6082 check format string for packet_disconnect and packet_send_debug, too
6083 - [channels.c]
6084 use packet_get_maxsize for channels. consistence.
d2dcff5f 6085
f74efc8d 608619991226
6087 - Enabled utmpx support by default for Solaris
6088 - Cleanup sshd.c PAM a little more
986a22ec 6089 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6090 X11 ssh-askpass program.
20c43d8c 6091 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6092 Unfortunatly there is currently no way to disable auth failure
6093 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6094 developers
83b7f649 6095 - OpenBSD CVS update:
6096 - [ssh-keygen.1 ssh.1]
bcbf86ec 6097 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6098 .Sh FILES, too
72251cb6 6099 - Released 1.2.1pre21
bcbf86ec 6100 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6101 <jmknoble@jmknoble.cx>
6102 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6103
f498ed15 610419991225
6105 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6106 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6107 - Cleanup and bugfix of PAM authentication code
f74efc8d 6108 - Released 1.2.1pre20
6109
6110 - Merged fixes from Ben Taylor <bent@clark.net>
6111 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6112 - Disabled logging of PAM password authentication failures when password
6113 is empty. (e.g start of authentication loop). Reported by Naz
6114 <96na@eng.cam.ac.uk>)
f498ed15 6115
611619991223
bcbf86ec 6117 - Merged later HPUX patch from Andre Lucas
f498ed15 6118 <andre.lucas@dial.pipex.com>
6119 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6120 <bent@clark.net>
f498ed15 6121
eef6f7e9 612219991222
bcbf86ec 6123 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6124 <pope@netguide.dk>
ae28776a 6125 - Fix login.c breakage on systems which lack ut_host in struct
6126 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6127
a7effaac 612819991221
bcbf86ec 6129 - Integration of large HPUX patch from Andre Lucas
6130 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6131 benefits:
6132 - Ability to disable shadow passwords at configure time
6133 - Ability to disable lastlog support at configure time
6134 - Support for IP address in $DISPLAY
ae2f7af7 6135 - OpenBSD CVS update:
6136 - [sshconnect.c]
6137 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6138 - Fix DISABLE_SHADOW support
6139 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6140 - Release 1.2.1pre19
a7effaac 6141
3f1d9bcd 614219991218
bcbf86ec 6143 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6144 <cjj@u.washington.edu>
7e1c2490 6145 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6146
60d804c8 614719991216
bcbf86ec 6148 - Makefile changes for Solaris from Peter Kocks
60d804c8 6149 <peter.kocks@baygate.com>
89cafde6 6150 - Minor updates to docs
6151 - Merged OpenBSD CVS changes:
6152 - [authfd.c ssh-agent.c]
6153 keysize warnings talk about identity files
6154 - [packet.c]
6155 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6156 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6157 "Chris, the Young One" <cky@pobox.com>
6158 - Released 1.2.1pre18
60d804c8 6159
7dc6fc6d 616019991215
6161 - Integrated patchs from Juergen Keil <jk@tools.de>
6162 - Avoid void* pointer arithmatic
6163 - Use LDFLAGS correctly
68227e6d 6164 - Fix SIGIO error in scp
6165 - Simplify status line printing in scp
61e96248 6166 - Added better test for inline functions compiler support from
906a2515 6167 Darren_Hall@progressive.com
7dc6fc6d 6168
95f1eccc 616919991214
6170 - OpenBSD CVS Changes
6171 - [canohost.c]
bcbf86ec 6172 fix get_remote_port() and friends for sshd -i;
95f1eccc 6173 Holger.Trapp@Informatik.TU-Chemnitz.DE
6174 - [mpaux.c]
6175 make code simpler. no need for memcpy. niels@ ok
6176 - [pty.c]
6177 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6178 fix proto; markus
6179 - [ssh.1]
6180 typo; mark.baushke@solipsa.com
6181 - [channels.c ssh.c ssh.h sshd.c]
6182 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6183 - [sshconnect.c]
6184 move checking of hostkey into own function.
6185 - [version.h]
6186 OpenSSH-1.2.1
884bcb37 6187 - Clean up broken includes in pty.c
7303768f 6188 - Some older systems don't have poll.h, they use sys/poll.h instead
6189 - Doc updates
95f1eccc 6190
847e8865 619119991211
bcbf86ec 6192 - Fix compilation on systems with AFS. Reported by
847e8865 6193 aloomis@glue.umd.edu
bcbf86ec 6194 - Fix installation on Solaris. Reported by
847e8865 6195 Gordon Rowell <gordonr@gormand.com.au>
6196 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6197 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6198 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6199 - Compile fix from David Agraz <dagraz@jahoopa.com>
6200 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6201 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6202 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6203
8946db53 620419991209
6205 - Import of patch from Ben Taylor <bent@clark.net>:
6206 - Improved PAM support
6207 - "uninstall" rule for Makefile
6208 - utmpx support
6209 - Should fix PAM problems on Solaris
2d86a6cc 6210 - OpenBSD CVS updates:
6211 - [readpass.c]
6212 avoid stdio; based on work by markus, millert, and I
6213 - [sshd.c]
6214 make sure the client selects a supported cipher
6215 - [sshd.c]
bcbf86ec 6216 fix sighup handling. accept would just restart and daemon handled
6217 sighup only after the next connection was accepted. use poll on
2d86a6cc 6218 listen sock now.
6219 - [sshd.c]
6220 make that a fatal
87e91331 6221 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6222 to fix libwrap support on NetBSD
5001b9e4 6223 - Released 1.2pre17
8946db53 6224
6d8c4ea4 622519991208
bcbf86ec 6226 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6227 David Agraz <dagraz@jahoopa.com>
6228
4285816a 622919991207
986a22ec 6230 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6231 fixes compatability with 4.x and 5.x
db28aeb5 6232 - Fixed default SSH_ASKPASS
bcbf86ec 6233 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6234 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6235 - Merged more OpenBSD changes:
6236 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6237 move atomicio into it's own file. wrap all socket write()s which
a408af76 6238 were doing write(sock, buf, len) != len, with atomicio() calls.
6239 - [auth-skey.c]
6240 fd leak
6241 - [authfile.c]
6242 properly name fd variable
6243 - [channels.c]
6244 display great hatred towards strcpy
6245 - [pty.c pty.h sshd.c]
6246 use openpty() if it exists (it does on BSD4_4)
6247 - [tildexpand.c]
6248 check for ~ expansion past MAXPATHLEN
6249 - Modified helper.c to use new atomicio function.
6250 - Reformat Makefile a little
6251 - Moved RC4 routines from rc4.[ch] into helper.c
6252 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6253 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6254 - Tweaked Redhat spec
9158d92f 6255 - Clean up bad imports of a few files (forgot -kb)
6256 - Released 1.2pre16
4285816a 6257
9c7b6dfd 625819991204
6259 - Small cleanup of PAM code in sshd.c
57112b5a 6260 - Merged OpenBSD CVS changes:
6261 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6262 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6263 - [auth-rsa.c]
6264 warn only about mismatch if key is _used_
6265 warn about keysize-mismatch with log() not error()
6266 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6267 ports are u_short
6268 - [hostfile.c]
6269 indent, shorter warning
6270 - [nchan.c]
6271 use error() for internal errors
6272 - [packet.c]
6273 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6274 serverloop.c
6275 indent
6276 - [ssh-add.1 ssh-add.c ssh.h]
6277 document $SSH_ASKPASS, reasonable default
6278 - [ssh.1]
6279 CheckHostIP is not available for connects via proxy command
6280 - [sshconnect.c]
6281 typo
6282 easier to read client code for passwd and skey auth
6283 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6284
dad3b556 628519991126
6286 - Add definition for __P()
6287 - Added [v]snprintf() replacement for systems that lack it
6288
0ce43ae4 628919991125
6290 - More reformatting merged from OpenBSD CVS
6291 - Merged OpenBSD CVS changes:
6292 - [channels.c]
6293 fix packet_integrity_check() for !have_hostname_in_open.
6294 report from mrwizard@psu.edu via djm@ibs.com.au
6295 - [channels.c]
6296 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6297 chip@valinux.com via damien@ibs.com.au
6298 - [nchan.c]
6299 it's not an error() if shutdown_write failes in nchan.
6300 - [readconf.c]
6301 remove dead #ifdef-0-code
6302 - [readconf.c servconf.c]
6303 strcasecmp instead of tolower
6304 - [scp.c]
6305 progress meter overflow fix from damien@ibs.com.au
6306 - [ssh-add.1 ssh-add.c]
6307 SSH_ASKPASS support
6308 - [ssh.1 ssh.c]
6309 postpone fork_after_authentication until command execution,
6310 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6311 plus: use daemon() for backgrounding
cf8dd513 6312 - Added BSD compatible install program and autoconf test, thanks to
6313 Niels Kristian Bech Jensen <nkbj@image.dk>
6314 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6315 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6316 - Release 1.2pre15
0ce43ae4 6317
5260325f 631819991124
6319 - Merged very large OpenBSD source code reformat
6320 - OpenBSD CVS updates
6321 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6322 [ssh.h sshd.8 sshd.c]
6323 syslog changes:
6324 * Unified Logmessage for all auth-types, for success and for failed
6325 * Standard connections get only ONE line in the LOG when level==LOG:
6326 Auth-attempts are logged only, if authentication is:
6327 a) successfull or
6328 b) with passwd or
6329 c) we had more than AUTH_FAIL_LOG failues
6330 * many log() became verbose()
6331 * old behaviour with level=VERBOSE
6332 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6333 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6334 messages. allows use of s/key in windows (ttssh, securecrt) and
6335 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6336 - [sshd.8]
6337 -V, for fallback to openssh in SSH2 compatibility mode
6338 - [sshd.c]
6339 fix sigchld race; cjc5@po.cwru.edu
6340
4655fe80 634119991123
6342 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6343 - Restructured package-related files under packages/*
4655fe80 6344 - Added generic PAM config
8b241e50 6345 - Numerous little Solaris fixes
9c08d6ce 6346 - Add recommendation to use GNU make to INSTALL document
4655fe80 6347
60bed5fd 634819991122
6349 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6350 - OpenBSD CVS Changes
bcbf86ec 6351 - [ssh-keygen.c]
6352 don't create ~/.ssh only if the user wants to store the private
6353 key there. show fingerprint instead of public-key after
2f2cc3f9 6354 keygeneration. ok niels@
b09a984b 6355 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6356 - Added timersub() macro
b09a984b 6357 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6358 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6359 pam_strerror definition (one arg vs two).
530f1889 6360 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6361 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6362 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6363 - Added a setenv replacement for systems which lack it
d84a9a44 6364 - Only display public key comment when presenting ssh-askpass dialog
6365 - Released 1.2pre14
60bed5fd 6366
bcbf86ec 6367 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6368 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6369
9d6b7add 637019991121
2f2cc3f9 6371 - OpenBSD CVS Changes:
60bed5fd 6372 - [channels.c]
6373 make this compile, bad markus
6374 - [log.c readconf.c servconf.c ssh.h]
6375 bugfix: loglevels are per host in clientconfig,
6376 factor out common log-level parsing code.
6377 - [servconf.c]
6378 remove unused index (-Wall)
6379 - [ssh-agent.c]
6380 only one 'extern char *__progname'
6381 - [sshd.8]
6382 document SIGHUP, -Q to synopsis
6383 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6384 [channels.c clientloop.c]
6385 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6386 [hope this time my ISP stays alive during commit]
6387 - [OVERVIEW README] typos; green@freebsd
6388 - [ssh-keygen.c]
6389 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6390 exit if writing the key fails (no infinit loop)
6391 print usage() everytime we get bad options
6392 - [ssh-keygen.c] overflow, djm@mindrot.org
6393 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6394
2b942fe0 639519991120
bcbf86ec 6396 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6397 <marc.fournier@acadiau.ca>
6398 - Wrote autoconf tests for integer bit-types
6399 - Fixed enabling kerberos support
bcbf86ec 6400 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6401 handling.
2b942fe0 6402
06479889 640319991119
6404 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6405 - Merged OpenBSD CVS changes
6406 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6407 more %d vs. %s in fmt-strings
6408 - [authfd.c]
6409 Integers should not be printed with %s
7b1cc56c 6410 - EGD uses a socket, not a named pipe. Duh.
6411 - Fix includes in fingerprint.c
29dbde15 6412 - Fix scp progress bar bug again.
bcbf86ec 6413 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6414 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6415 - Added autoconf option to enable Kerberos 4 support (untested)
6416 - Added autoconf option to enable AFS support (untested)
6417 - Added autoconf option to enable S/Key support (untested)
6418 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6419 - Renamed BSD helper function files to bsd-*
bcbf86ec 6420 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6421 when they are absent.
6422 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6423
2bd61362 642419991118
6425 - Merged OpenBSD CVS changes
6426 - [scp.c] foregroundproc() in scp
6427 - [sshconnect.h] include fingerprint.h
bcbf86ec 6428 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6429 changes.
0c16a097 6430 - [ssh.1] Spell my name right.
2bd61362 6431 - Added openssh.com info to README
6432
f095fcc7 643319991117
6434 - Merged OpenBSD CVS changes
6435 - [ChangeLog.Ylonen] noone needs this anymore
6436 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6437 - [hostfile.c]
6438 in known_hosts key lookup the entry for the bits does not need
6439 to match, all the information is contained in n and e. This
6440 solves the problem with buggy servers announcing the wrong
f095fcc7 6441 modulus length. markus and me.
bcbf86ec 6442 - [serverloop.c]
6443 bugfix: check for space if child has terminated, from:
f095fcc7 6444 iedowse@maths.tcd.ie
6445 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6446 [fingerprint.c fingerprint.h]
6447 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6448 - [ssh-agent.1] typo
6449 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6450 - [sshd.c]
f095fcc7 6451 force logging to stderr while loading private key file
6452 (lost while converting to new log-levels)
6453
4d195447 645419991116
6455 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6456 - Merged OpenBSD CVS changes:
6457 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6458 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6459 the keysize of rsa-parameter 'n' is passed implizit,
6460 a few more checks and warnings about 'pretended' keysizes.
6461 - [cipher.c cipher.h packet.c packet.h sshd.c]
6462 remove support for cipher RC4
6463 - [ssh.c]
6464 a note for legay systems about secuity issues with permanently_set_uid(),
6465 the private hostkey and ptrace()
6466 - [sshconnect.c]
6467 more detailed messages about adding and checking hostkeys
6468
dad9a31e 646919991115
6470 - Merged OpenBSD CVS changes:
bcbf86ec 6471 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6472 $DISPLAY, ok niels
6473 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6474 modular.
dad9a31e 6475 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6476 - Merged more OpenBSD CVS changes:
704b1659 6477 [auth-krb4.c]
6478 - disconnect if getpeername() fails
6479 - missing xfree(*client)
6480 [canohost.c]
6481 - disconnect if getpeername() fails
6482 - fix comment: we _do_ disconnect if ip-options are set
6483 [sshd.c]
6484 - disconnect if getpeername() fails
6485 - move checking of remote port to central place
6486 [auth-rhosts.c] move checking of remote port to central place
6487 [log-server.c] avoid extra fd per sshd, from millert@
6488 [readconf.c] print _all_ bad config-options in ssh(1), too
6489 [readconf.h] print _all_ bad config-options in ssh(1), too
6490 [ssh.c] print _all_ bad config-options in ssh(1), too
6491 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6492 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6493 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6494 - Merged more Solaris compability from Marc G. Fournier
6495 <marc.fournier@acadiau.ca>
6496 - Wrote autoconf tests for __progname symbol
986a22ec 6497 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6498 - Released 1.2pre12
6499
6500 - Another OpenBSD CVS update:
6501 - [ssh-keygen.1] fix .Xr
dad9a31e 6502
92da7197 650319991114
6504 - Solaris compilation fixes (still imcomplete)
6505
94f7bb9e 650619991113
dd092f97 6507 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6508 - Don't install config files if they already exist
6509 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6510 - Removed redundant inclusions of config.h
e9c75a39 6511 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6512 - Merged OpenBSD CVS changes:
6513 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6514 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6515 totalsize, ok niels,aaron
bcbf86ec 6516 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6517 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6518 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6519 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6520 - Tidied default config file some more
6521 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6522 if executed from inside a ssh login.
94f7bb9e 6523
e35c1dc2 652419991112
6525 - Merged changes from OpenBSD CVS
6526 - [sshd.c] session_key_int may be zero
b4748e2f 6527 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6528 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6529 deraadt,millert
6530 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6531 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6532 - Released 1.2pre10
e35c1dc2 6533
8bc7973f 6534 - Added INSTALL documentation
6fa724bc 6535 - Merged yet more changes from OpenBSD CVS
6536 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6537 [ssh.c ssh.h sshconnect.c sshd.c]
6538 make all access to options via 'extern Options options'
6539 and 'extern ServerOptions options' respectively;
6540 options are no longer passed as arguments:
6541 * make options handling more consistent
6542 * remove #include "readconf.h" from ssh.h
6543 * readconf.h is only included if necessary
6544 - [mpaux.c] clear temp buffer
6545 - [servconf.c] print _all_ bad options found in configfile
045672f9 6546 - Make ssh-askpass support optional through autoconf
59b0f0d4 6547 - Fix nasty division-by-zero error in scp.c
6548 - Released 1.2pre11
8bc7973f 6549
4cca272e 655019991111
6551 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6552 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6553 - Merged OpenBSD CVS changes:
6554 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6555 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6556 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6557 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6558 file transfers. Fix submitted to OpenBSD developers. Report and fix
6559 from Kees Cook <cook@cpoint.net>
6a17f9c2 6560 - Merged more OpenBSD CVS changes:
bcbf86ec 6561 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6562 + krb-cleanup cleanup
6563 - [clientloop.c log-client.c log-server.c ]
6564 [readconf.c readconf.h servconf.c servconf.h ]
6565 [ssh.1 ssh.c ssh.h sshd.8]
6566 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6567 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6568 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6569 allow session_key_int != sizeof(session_key)
6570 [this should fix the pre-assert-removal-core-files]
6571 - Updated default config file to use new LogLevel option and to improve
6572 readability
6573
f370266e 657419991110
67d68e3a 6575 - Merged several minor fixes:
f370266e 6576 - ssh-agent commandline parsing
6577 - RPM spec file now installs ssh setuid root
6578 - Makefile creates libdir
4cca272e 6579 - Merged beginnings of Solaris compability from Marc G. Fournier
6580 <marc.fournier@acadiau.ca>
f370266e 6581
d4f11b59 658219991109
6583 - Autodetection of SSL/Crypto library location via autoconf
6584 - Fixed location of ssh-askpass to follow autoconf
6585 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6586 - Autodetection of RSAref library for US users
6587 - Minor doc updates
560557bb 6588 - Merged OpenBSD CVS changes:
6589 - [rsa.c] bugfix: use correct size for memset()
6590 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6591 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6592 - RPM build now creates subpackages
aa51e7cc 6593 - Released 1.2pre9
d4f11b59 6594
e1a9c08d 659519991108
6596 - Removed debian/ directory. This is now being maintained separately.
6597 - Added symlinks for slogin in RPM spec file
6598 - Fixed permissions on manpages in RPM spec file
6599 - Added references to required libraries in README file
6600 - Removed config.h.in from CVS
6601 - Removed pwdb support (better pluggable auth is provided by glibc)
6602 - Made PAM and requisite libdl optional
6603 - Removed lots of unnecessary checks from autoconf
6604 - Added support and autoconf test for openpty() function (Unix98 pty support)
6605 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6606 - Added TODO file
6607 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6608 - Added ssh-askpass program
6609 - Added ssh-askpass support to ssh-add.c
6610 - Create symlinks for slogin on install
6611 - Fix "distclean" target in makefile
6612 - Added example for ssh-agent to manpage
6613 - Added support for PAM_TEXT_INFO messages
6614 - Disable internal /etc/nologin support if PAM enabled
6615 - Merged latest OpenBSD CVS changes:
5bae4ab8 6616 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6617 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6618 failures
e1a9c08d 6619 - [sshd.c] remove unused argument. ok dugsong
6620 - [sshd.c] typo
6621 - [rsa.c] clear buffers used for encryption. ok: niels
6622 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6623 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6624 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6625 - Released 1.2pre8
e1a9c08d 6626
3028328e 662719991102
6628 - Merged change from OpenBSD CVS
6629 - One-line cleanup in sshd.c
6630
474832c5 663119991030
6632 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6633 - Merged latest updates for OpenBSD CVS:
6634 - channels.[ch] - remove broken x11 fix and document istate/ostate
6635 - ssh-agent.c - call setsid() regardless of argv[]
6636 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6637 - Documentation cleanups
6638 - Renamed README -> README.Ylonen
6639 - Renamed README.openssh ->README
474832c5 6640
339660f6 664119991029
6642 - Renamed openssh* back to ssh* at request of Theo de Raadt
6643 - Incorporated latest changes from OpenBSD's CVS
6644 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6645 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6646 - Make distclean now removed configure script
6647 - Improved PAM logging
6648 - Added some debug() calls for PAM
4ecd19ea 6649 - Removed redundant subdirectories
bcbf86ec 6650 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6651 building on Debian.
242588e6 6652 - Fixed off-by-one error in PAM env patch
6653 - Released 1.2pre6
339660f6 6654
5881cd60 665519991028
6656 - Further PAM enhancements.
6657 - Much cleaner
6658 - Now uses account and session modules for all logins.
6659 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6660 - Build fixes
6661 - Autoconf
6662 - Change binary names to open*
6663 - Fixed autoconf script to detect PAM on RH6.1
6664 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6665 - Released 1.2pre4
fca82d2e 6666
6667 - Imported latest OpenBSD CVS code
6668 - Updated README.openssh
93f04616 6669 - Released 1.2pre5
fca82d2e 6670
5881cd60 667119991027
6672 - Adapted PAM patch.
6673 - Released 1.0pre2
6674
6675 - Excised my buggy replacements for strlcpy and mkdtemp
6676 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6677 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6678 - Picked up correct version number from OpenBSD
6679 - Added sshd.pam PAM configuration file
6680 - Added sshd.init Redhat init script
6681 - Added openssh.spec RPM spec file
6682 - Released 1.2pre3
6683
668419991026
6685 - Fixed include paths of OpenSSL functions
6686 - Use OpenSSL MD5 routines
6687 - Imported RC4 code from nanocrypt
6688 - Wrote replacements for OpenBSD arc4random* functions
6689 - Wrote replacements for strlcpy and mkdtemp
6690 - Released 1.0pre1
0b202697 6691
6692$Id$
This page took 1.952361 seconds and 5 git commands to generate.